svm/avic: Fix invalidate logical APIC id entry
[linux-2.6-block.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
44a95dae
SS
17
18#define pr_fmt(fmt) "SVM: " fmt
19
edf88417
AK
20#include <linux/kvm_host.h>
21
85f455f7 22#include "irq.h"
1d737c8a 23#include "mmu.h"
5fdbf976 24#include "kvm_cache_regs.h"
fe4c7b19 25#include "x86.h"
66f7b72e 26#include "cpuid.h"
25462f7f 27#include "pmu.h"
e495606d 28
6aa8b732 29#include <linux/module.h>
ae759544 30#include <linux/mod_devicetable.h>
9d8f549d 31#include <linux/kernel.h>
6aa8b732
AK
32#include <linux/vmalloc.h>
33#include <linux/highmem.h>
e8edc6e0 34#include <linux/sched.h>
af658dca 35#include <linux/trace_events.h>
5a0e3ad6 36#include <linux/slab.h>
5881f737
SS
37#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
c207aee4 39#include <linux/frame.h>
e9df0942 40#include <linux/psp-sev.h>
1654efcb 41#include <linux/file.h>
89c50580
BS
42#include <linux/pagemap.h>
43#include <linux/swap.h>
6aa8b732 44
8221c137 45#include <asm/apic.h>
1018faa6 46#include <asm/perf_event.h>
67ec6607 47#include <asm/tlbflush.h>
e495606d 48#include <asm/desc.h>
facb0139 49#include <asm/debugreg.h>
631bc487 50#include <asm/kvm_para.h>
411b44ba 51#include <asm/irq_remapping.h>
28a27752 52#include <asm/spec-ctrl.h>
6aa8b732 53
63d1142f 54#include <asm/virtext.h>
229456fc 55#include "trace.h"
63d1142f 56
4ecac3fd
AK
57#define __ex(x) __kvm_handle_fault_on_reboot(x)
58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
ae759544
JT
62static const struct x86_cpu_id svm_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_SVM),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
67
6aa8b732
AK
68#define IOPM_ALLOC_ORDER 2
69#define MSRPM_ALLOC_ORDER 1
70
6aa8b732
AK
71#define SEG_TYPE_LDT 2
72#define SEG_TYPE_BUSY_TSS16 3
73
6bc31bdc
AP
74#define SVM_FEATURE_NPT (1 << 0)
75#define SVM_FEATURE_LBRV (1 << 1)
76#define SVM_FEATURE_SVML (1 << 2)
77#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
78#define SVM_FEATURE_TSC_RATE (1 << 4)
79#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
80#define SVM_FEATURE_FLUSH_ASID (1 << 6)
81#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 82#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 83
340d3bc3
SS
84#define SVM_AVIC_DOORBELL 0xc001011b
85
410e4d57
JR
86#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
87#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
88#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
89
24e09cbf
JR
90#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
91
fbc0db76 92#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
93#define TSC_RATIO_MIN 0x0000000000000001ULL
94#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 95
5446a979 96#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
97
98/*
99 * 0xff is broadcast, so the max index allowed for physical APIC ID
100 * table is 0xfe. APIC IDs above 0xff are reserved.
101 */
102#define AVIC_MAX_PHYSICAL_ID_COUNT 255
103
18f40c53
SS
104#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
105#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
106#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
107
5ea11f2b
SS
108/* AVIC GATAG is encoded using VM and VCPU IDs */
109#define AVIC_VCPU_ID_BITS 8
110#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
111
112#define AVIC_VM_ID_BITS 24
113#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
114#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
115
116#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
117 (y & AVIC_VCPU_ID_MASK))
118#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
119#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
120
67ec6607
JR
121static bool erratum_383_found __read_mostly;
122
6c8166a7
AK
123static const u32 host_save_user_msrs[] = {
124#ifdef CONFIG_X86_64
125 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
126 MSR_FS_BASE,
127#endif
128 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 129 MSR_TSC_AUX,
6c8166a7
AK
130};
131
132#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
133
81811c16
SC
134struct kvm_sev_info {
135 bool active; /* SEV enabled guest */
136 unsigned int asid; /* ASID used for this guest */
137 unsigned int handle; /* SEV firmware handle */
138 int fd; /* SEV device fd */
139 unsigned long pages_locked; /* Number of pages locked */
140 struct list_head regions_list; /* List of registered regions */
141};
142
143struct kvm_svm {
144 struct kvm kvm;
145
146 /* Struct members for AVIC */
147 u32 avic_vm_id;
81811c16
SC
148 struct page *avic_logical_id_table_page;
149 struct page *avic_physical_id_table_page;
150 struct hlist_node hnode;
151
152 struct kvm_sev_info sev_info;
153};
154
6c8166a7
AK
155struct kvm_vcpu;
156
e6aa9abd
JR
157struct nested_state {
158 struct vmcb *hsave;
159 u64 hsave_msr;
4a810181 160 u64 vm_cr_msr;
e6aa9abd
JR
161 u64 vmcb;
162
163 /* These are the merged vectors */
164 u32 *msrpm;
165
166 /* gpa pointers to the real vectors */
167 u64 vmcb_msrpm;
ce2ac085 168 u64 vmcb_iopm;
aad42c64 169
cd3ff653
JR
170 /* A VMEXIT is required but not yet emulated */
171 bool exit_required;
172
aad42c64 173 /* cache for intercepts of the guest */
4ee546b4 174 u32 intercept_cr;
3aed041a 175 u32 intercept_dr;
aad42c64
JR
176 u32 intercept_exceptions;
177 u64 intercept;
178
5bd2edc3
JR
179 /* Nested Paging related state */
180 u64 nested_cr3;
e6aa9abd
JR
181};
182
323c3d80
JR
183#define MSRPM_OFFSETS 16
184static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
185
2b036c6b
BO
186/*
187 * Set osvw_len to higher value when updated Revision Guides
188 * are published and we know what the new status bits are
189 */
190static uint64_t osvw_len = 4, osvw_status;
191
6c8166a7
AK
192struct vcpu_svm {
193 struct kvm_vcpu vcpu;
194 struct vmcb *vmcb;
195 unsigned long vmcb_pa;
196 struct svm_cpu_data *svm_data;
197 uint64_t asid_generation;
198 uint64_t sysenter_esp;
199 uint64_t sysenter_eip;
46896c73 200 uint64_t tsc_aux;
6c8166a7 201
d1d93fa9
TL
202 u64 msr_decfg;
203
6c8166a7
AK
204 u64 next_rip;
205
206 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 207 struct {
dacccfdd
AK
208 u16 fs;
209 u16 gs;
210 u16 ldt;
afe9e66f
AK
211 u64 gs_base;
212 } host;
6c8166a7 213
b2ac58f9 214 u64 spec_ctrl;
ccbcd267
TG
215 /*
216 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
217 * translated into the appropriate L2_CFG bits on the host to
218 * perform speculative control.
219 */
220 u64 virt_spec_ctrl;
b2ac58f9 221
6c8166a7 222 u32 *msrpm;
6c8166a7 223
bd3d1ec3
AK
224 ulong nmi_iret_rip;
225
e6aa9abd 226 struct nested_state nested;
6be7d306
JK
227
228 bool nmi_singlestep;
ab2f4d73 229 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
230
231 unsigned int3_injected;
232 unsigned long int3_rip;
fbc0db76 233
6092d3d3
JR
234 /* cached guest cpuid flags for faster access */
235 bool nrips_enabled : 1;
44a95dae 236
18f40c53 237 u32 ldr_reg;
98d90582 238 u32 dfr_reg;
44a95dae
SS
239 struct page *avic_backing_page;
240 u64 *avic_physical_id_cache;
8221c137 241 bool avic_is_running;
411b44ba
SS
242
243 /*
244 * Per-vcpu list of struct amd_svm_iommu_ir:
245 * This is used mainly to store interrupt remapping information used
246 * when update the vcpu affinity. This avoids the need to scan for
247 * IRTE and try to match ga_tag in the IOMMU driver.
248 */
249 struct list_head ir_list;
250 spinlock_t ir_list_lock;
70cd94e6
BS
251
252 /* which host CPU was used for running this vcpu */
253 unsigned int last_cpu;
411b44ba
SS
254};
255
256/*
257 * This is a wrapper of struct amd_iommu_ir_data.
258 */
259struct amd_svm_iommu_ir {
260 struct list_head node; /* Used by SVM for per-vcpu ir_list */
261 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
262};
263
44a95dae 264#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
e44e3eac 265#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
44a95dae
SS
266#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
267
268#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
269#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
270#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
271#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
272
fbc0db76
JR
273static DEFINE_PER_CPU(u64, current_tsc_ratio);
274#define TSC_RATIO_DEFAULT 0x0100000000ULL
275
455716fa
JR
276#define MSR_INVALID 0xffffffffU
277
09941fbb 278static const struct svm_direct_access_msrs {
ac72a9b7
JR
279 u32 index; /* Index of the MSR */
280 bool always; /* True if intercept is always on */
281} direct_access_msrs[] = {
8c06585d 282 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
283 { .index = MSR_IA32_SYSENTER_CS, .always = true },
284#ifdef CONFIG_X86_64
285 { .index = MSR_GS_BASE, .always = true },
286 { .index = MSR_FS_BASE, .always = true },
287 { .index = MSR_KERNEL_GS_BASE, .always = true },
288 { .index = MSR_LSTAR, .always = true },
289 { .index = MSR_CSTAR, .always = true },
290 { .index = MSR_SYSCALL_MASK, .always = true },
291#endif
b2ac58f9 292 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 293 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
294 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
295 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
296 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
297 { .index = MSR_IA32_LASTINTTOIP, .always = false },
298 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
299};
300
709ddebf
JR
301/* enable NPT for AMD64 and X86 with PAE */
302#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
303static bool npt_enabled = true;
304#else
e0231715 305static bool npt_enabled;
709ddebf 306#endif
6c7dac72 307
8566ac8b
BM
308/*
309 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
310 * pause_filter_count: On processors that support Pause filtering(indicated
311 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
312 * count value. On VMRUN this value is loaded into an internal counter.
313 * Each time a pause instruction is executed, this counter is decremented
314 * until it reaches zero at which time a #VMEXIT is generated if pause
315 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
316 * Intercept Filtering for more details.
317 * This also indicate if ple logic enabled.
318 *
319 * pause_filter_thresh: In addition, some processor families support advanced
320 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
321 * the amount of time a guest is allowed to execute in a pause loop.
322 * In this mode, a 16-bit pause filter threshold field is added in the
323 * VMCB. The threshold value is a cycle count that is used to reset the
324 * pause counter. As with simple pause filtering, VMRUN loads the pause
325 * count value from VMCB into an internal counter. Then, on each pause
326 * instruction the hardware checks the elapsed number of cycles since
327 * the most recent pause instruction against the pause filter threshold.
328 * If the elapsed cycle count is greater than the pause filter threshold,
329 * then the internal pause count is reloaded from the VMCB and execution
330 * continues. If the elapsed cycle count is less than the pause filter
331 * threshold, then the internal pause count is decremented. If the count
332 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
333 * triggered. If advanced pause filtering is supported and pause filter
334 * threshold field is set to zero, the filter will operate in the simpler,
335 * count only mode.
336 */
337
338static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
339module_param(pause_filter_thresh, ushort, 0444);
340
341static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
342module_param(pause_filter_count, ushort, 0444);
343
344/* Default doubles per-vcpu window every exit. */
345static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
346module_param(pause_filter_count_grow, ushort, 0444);
347
348/* Default resets per-vcpu window every exit to pause_filter_count. */
349static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
350module_param(pause_filter_count_shrink, ushort, 0444);
351
352/* Default is to compute the maximum so we can never overflow. */
353static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
354module_param(pause_filter_count_max, ushort, 0444);
355
e2358851
DB
356/* allow nested paging (virtualized MMU) for all guests */
357static int npt = true;
6c7dac72 358module_param(npt, int, S_IRUGO);
e3da3acd 359
e2358851
DB
360/* allow nested virtualization in KVM/SVM */
361static int nested = true;
236de055
AG
362module_param(nested, int, S_IRUGO);
363
44a95dae
SS
364/* enable / disable AVIC */
365static int avic;
5b8abf1f 366#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 367module_param(avic, int, S_IRUGO);
5b8abf1f 368#endif
44a95dae 369
89c8a498
JN
370/* enable/disable Virtual VMLOAD VMSAVE */
371static int vls = true;
372module_param(vls, int, 0444);
373
640bd6e5
JN
374/* enable/disable Virtual GIF */
375static int vgif = true;
376module_param(vgif, int, 0444);
5ea11f2b 377
e9df0942
BS
378/* enable/disable SEV support */
379static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
380module_param(sev, int, 0444);
381
7607b717
BS
382static u8 rsm_ins_bytes[] = "\x0f\xaa";
383
79a8059d 384static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 385static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 386static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 387
410e4d57 388static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 389static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 390static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
391static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
392 bool has_error_code, u32 error_code);
393
8d28fec4 394enum {
116a0a23
JR
395 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
396 pause filter count */
f56838e4 397 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 398 VMCB_ASID, /* ASID */
decdbf6a 399 VMCB_INTR, /* int_ctl, int_vector */
b2747166 400 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 401 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 402 VMCB_DR, /* DR6, DR7 */
17a703cb 403 VMCB_DT, /* GDT, IDT */
060d0c9a 404 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 405 VMCB_CR2, /* CR2 only */
b53ba3f9 406 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
407 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
408 * AVIC PHYSICAL_TABLE pointer,
409 * AVIC LOGICAL_TABLE pointer
410 */
8d28fec4
RJ
411 VMCB_DIRTY_MAX,
412};
413
0574dec0
JR
414/* TPR and CR2 are always written before VMRUN */
415#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 416
44a95dae
SS
417#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
418
ed3cd233 419static unsigned int max_sev_asid;
1654efcb
BS
420static unsigned int min_sev_asid;
421static unsigned long *sev_asid_bitmap;
89c50580 422#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 423
1e80fdc0
BS
424struct enc_region {
425 struct list_head list;
426 unsigned long npages;
427 struct page **pages;
428 unsigned long uaddr;
429 unsigned long size;
430};
431
81811c16
SC
432
433static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
434{
435 return container_of(kvm, struct kvm_svm, kvm);
436}
437
1654efcb
BS
438static inline bool svm_sev_enabled(void)
439{
853c1109 440 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
441}
442
443static inline bool sev_guest(struct kvm *kvm)
444{
853c1109 445#ifdef CONFIG_KVM_AMD_SEV
81811c16 446 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
447
448 return sev->active;
853c1109
PB
449#else
450 return false;
451#endif
1654efcb 452}
ed3cd233 453
70cd94e6
BS
454static inline int sev_get_asid(struct kvm *kvm)
455{
81811c16 456 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
457
458 return sev->asid;
459}
460
8d28fec4
RJ
461static inline void mark_all_dirty(struct vmcb *vmcb)
462{
463 vmcb->control.clean = 0;
464}
465
466static inline void mark_all_clean(struct vmcb *vmcb)
467{
468 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
469 & ~VMCB_ALWAYS_DIRTY_MASK;
470}
471
472static inline void mark_dirty(struct vmcb *vmcb, int bit)
473{
474 vmcb->control.clean &= ~(1 << bit);
475}
476
a2fa3e9f
GH
477static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
478{
fb3f0f51 479 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
480}
481
44a95dae
SS
482static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
483{
484 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
485 mark_dirty(svm->vmcb, VMCB_AVIC);
486}
487
340d3bc3
SS
488static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
489{
490 struct vcpu_svm *svm = to_svm(vcpu);
491 u64 *entry = svm->avic_physical_id_cache;
492
493 if (!entry)
494 return false;
495
496 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
497}
498
384c6368
JR
499static void recalc_intercepts(struct vcpu_svm *svm)
500{
501 struct vmcb_control_area *c, *h;
502 struct nested_state *g;
503
116a0a23
JR
504 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
505
384c6368
JR
506 if (!is_guest_mode(&svm->vcpu))
507 return;
508
509 c = &svm->vmcb->control;
510 h = &svm->nested.hsave->control;
511 g = &svm->nested;
512
4ee546b4 513 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 514 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 515 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
516 c->intercept = h->intercept | g->intercept;
517}
518
4ee546b4
RJ
519static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
520{
521 if (is_guest_mode(&svm->vcpu))
522 return svm->nested.hsave;
523 else
524 return svm->vmcb;
525}
526
527static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
528{
529 struct vmcb *vmcb = get_host_vmcb(svm);
530
531 vmcb->control.intercept_cr |= (1U << bit);
532
533 recalc_intercepts(svm);
534}
535
536static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
537{
538 struct vmcb *vmcb = get_host_vmcb(svm);
539
540 vmcb->control.intercept_cr &= ~(1U << bit);
541
542 recalc_intercepts(svm);
543}
544
545static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
546{
547 struct vmcb *vmcb = get_host_vmcb(svm);
548
549 return vmcb->control.intercept_cr & (1U << bit);
550}
551
5315c716 552static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
553{
554 struct vmcb *vmcb = get_host_vmcb(svm);
555
5315c716
PB
556 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
557 | (1 << INTERCEPT_DR1_READ)
558 | (1 << INTERCEPT_DR2_READ)
559 | (1 << INTERCEPT_DR3_READ)
560 | (1 << INTERCEPT_DR4_READ)
561 | (1 << INTERCEPT_DR5_READ)
562 | (1 << INTERCEPT_DR6_READ)
563 | (1 << INTERCEPT_DR7_READ)
564 | (1 << INTERCEPT_DR0_WRITE)
565 | (1 << INTERCEPT_DR1_WRITE)
566 | (1 << INTERCEPT_DR2_WRITE)
567 | (1 << INTERCEPT_DR3_WRITE)
568 | (1 << INTERCEPT_DR4_WRITE)
569 | (1 << INTERCEPT_DR5_WRITE)
570 | (1 << INTERCEPT_DR6_WRITE)
571 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
572
573 recalc_intercepts(svm);
574}
575
5315c716 576static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
577{
578 struct vmcb *vmcb = get_host_vmcb(svm);
579
5315c716 580 vmcb->control.intercept_dr = 0;
3aed041a
JR
581
582 recalc_intercepts(svm);
583}
584
18c918c5
JR
585static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
586{
587 struct vmcb *vmcb = get_host_vmcb(svm);
588
589 vmcb->control.intercept_exceptions |= (1U << bit);
590
591 recalc_intercepts(svm);
592}
593
594static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
595{
596 struct vmcb *vmcb = get_host_vmcb(svm);
597
598 vmcb->control.intercept_exceptions &= ~(1U << bit);
599
600 recalc_intercepts(svm);
601}
602
8a05a1b8
JR
603static inline void set_intercept(struct vcpu_svm *svm, int bit)
604{
605 struct vmcb *vmcb = get_host_vmcb(svm);
606
607 vmcb->control.intercept |= (1ULL << bit);
608
609 recalc_intercepts(svm);
610}
611
612static inline void clr_intercept(struct vcpu_svm *svm, int bit)
613{
614 struct vmcb *vmcb = get_host_vmcb(svm);
615
616 vmcb->control.intercept &= ~(1ULL << bit);
617
618 recalc_intercepts(svm);
619}
620
640bd6e5
JN
621static inline bool vgif_enabled(struct vcpu_svm *svm)
622{
623 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
624}
625
2af9194d
JR
626static inline void enable_gif(struct vcpu_svm *svm)
627{
640bd6e5
JN
628 if (vgif_enabled(svm))
629 svm->vmcb->control.int_ctl |= V_GIF_MASK;
630 else
631 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
632}
633
634static inline void disable_gif(struct vcpu_svm *svm)
635{
640bd6e5
JN
636 if (vgif_enabled(svm))
637 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
638 else
639 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
640}
641
642static inline bool gif_set(struct vcpu_svm *svm)
643{
640bd6e5
JN
644 if (vgif_enabled(svm))
645 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
646 else
647 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
648}
649
4866d5e3 650static unsigned long iopm_base;
6aa8b732
AK
651
652struct kvm_ldttss_desc {
653 u16 limit0;
654 u16 base0;
e0231715
JR
655 unsigned base1:8, type:5, dpl:2, p:1;
656 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
657 u32 base3;
658 u32 zero1;
659} __attribute__((packed));
660
661struct svm_cpu_data {
662 int cpu;
663
5008fdf5
AK
664 u64 asid_generation;
665 u32 max_asid;
666 u32 next_asid;
4faefff3 667 u32 min_asid;
6aa8b732
AK
668 struct kvm_ldttss_desc *tss_desc;
669
670 struct page *save_area;
15d45071 671 struct vmcb *current_vmcb;
70cd94e6
BS
672
673 /* index = sev_asid, value = vmcb pointer */
674 struct vmcb **sev_vmcbs;
6aa8b732
AK
675};
676
677static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
678
09941fbb 679static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 680
9d8f549d 681#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
682#define MSRS_RANGE_SIZE 2048
683#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
684
455716fa
JR
685static u32 svm_msrpm_offset(u32 msr)
686{
687 u32 offset;
688 int i;
689
690 for (i = 0; i < NUM_MSR_MAPS; i++) {
691 if (msr < msrpm_ranges[i] ||
692 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
693 continue;
694
695 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
696 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
697
698 /* Now we have the u8 offset - but need the u32 offset */
699 return offset / 4;
700 }
701
702 /* MSR not in any range */
703 return MSR_INVALID;
704}
705
6aa8b732
AK
706#define MAX_INST_SIZE 15
707
6aa8b732
AK
708static inline void clgi(void)
709{
ac5ffda2 710 asm volatile (__ex("clgi"));
6aa8b732
AK
711}
712
713static inline void stgi(void)
714{
ac5ffda2 715 asm volatile (__ex("stgi"));
6aa8b732
AK
716}
717
718static inline void invlpga(unsigned long addr, u32 asid)
719{
ac5ffda2 720 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
6aa8b732
AK
721}
722
855feb67 723static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
724{
725#ifdef CONFIG_X86_64
2a7266a8 726 return PT64_ROOT_4LEVEL;
4b16184c
JR
727#else
728 return PT32E_ROOT_LEVEL;
729#endif
730}
731
6aa8b732
AK
732static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
733{
6dc696d4 734 vcpu->arch.efer = efer;
709ddebf 735 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 736 efer &= ~EFER_LME;
6aa8b732 737
9962d032 738 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 739 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
740}
741
6aa8b732
AK
742static int is_external_interrupt(u32 info)
743{
744 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
745 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
746}
747
37ccdcbe 748static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
749{
750 struct vcpu_svm *svm = to_svm(vcpu);
751 u32 ret = 0;
752
753 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
754 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
755 return ret;
2809f5d2
GC
756}
757
758static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
759{
760 struct vcpu_svm *svm = to_svm(vcpu);
761
762 if (mask == 0)
763 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
764 else
765 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
766
767}
768
6aa8b732
AK
769static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
770{
a2fa3e9f
GH
771 struct vcpu_svm *svm = to_svm(vcpu);
772
f104765b 773 if (svm->vmcb->control.next_rip != 0) {
d2922422 774 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 775 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 776 }
6bc31bdc 777
a2fa3e9f 778 if (!svm->next_rip) {
0ce97a2b 779 if (kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
780 EMULATE_DONE)
781 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
782 return;
783 }
5fdbf976
MT
784 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
785 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
786 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 787
5fdbf976 788 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 789 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
790}
791
cfcd20e5 792static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
793{
794 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
795 unsigned nr = vcpu->arch.exception.nr;
796 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 797 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 798 u32 error_code = vcpu->arch.exception.error_code;
116a4752 799
e0231715
JR
800 /*
801 * If we are within a nested VM we'd better #VMEXIT and let the guest
802 * handle the exception
803 */
ce7ddec4
JR
804 if (!reinject &&
805 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
806 return;
807
da998b46
JM
808 kvm_deliver_exception_payload(&svm->vcpu);
809
2a6b20b8 810 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
811 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
812
813 /*
814 * For guest debugging where we have to reinject #BP if some
815 * INT3 is guest-owned:
816 * Emulate nRIP by moving RIP forward. Will fail if injection
817 * raises a fault that is not intercepted. Still better than
818 * failing in all cases.
819 */
820 skip_emulated_instruction(&svm->vcpu);
821 rip = kvm_rip_read(&svm->vcpu);
822 svm->int3_rip = rip + svm->vmcb->save.cs.base;
823 svm->int3_injected = rip - old_rip;
824 }
825
116a4752
JK
826 svm->vmcb->control.event_inj = nr
827 | SVM_EVTINJ_VALID
828 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
829 | SVM_EVTINJ_TYPE_EXEPT;
830 svm->vmcb->control.event_inj_err = error_code;
831}
832
67ec6607
JR
833static void svm_init_erratum_383(void)
834{
835 u32 low, high;
836 int err;
837 u64 val;
838
e6ee94d5 839 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
840 return;
841
842 /* Use _safe variants to not break nested virtualization */
843 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
844 if (err)
845 return;
846
847 val |= (1ULL << 47);
848
849 low = lower_32_bits(val);
850 high = upper_32_bits(val);
851
852 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
853
854 erratum_383_found = true;
855}
856
2b036c6b
BO
857static void svm_init_osvw(struct kvm_vcpu *vcpu)
858{
859 /*
860 * Guests should see errata 400 and 415 as fixed (assuming that
861 * HLT and IO instructions are intercepted).
862 */
863 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
864 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
865
866 /*
867 * By increasing VCPU's osvw.length to 3 we are telling the guest that
868 * all osvw.status bits inside that length, including bit 0 (which is
869 * reserved for erratum 298), are valid. However, if host processor's
870 * osvw_len is 0 then osvw_status[0] carries no information. We need to
871 * be conservative here and therefore we tell the guest that erratum 298
872 * is present (because we really don't know).
873 */
874 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
875 vcpu->arch.osvw.status |= 1;
876}
877
6aa8b732
AK
878static int has_svm(void)
879{
63d1142f 880 const char *msg;
6aa8b732 881
63d1142f 882 if (!cpu_has_svm(&msg)) {
ff81ff10 883 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
884 return 0;
885 }
886
6aa8b732
AK
887 return 1;
888}
889
13a34e06 890static void svm_hardware_disable(void)
6aa8b732 891{
fbc0db76
JR
892 /* Make sure we clean up behind us */
893 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
894 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
895
2c8dceeb 896 cpu_svm_disable();
1018faa6
JR
897
898 amd_pmu_disable_virt();
6aa8b732
AK
899}
900
13a34e06 901static int svm_hardware_enable(void)
6aa8b732
AK
902{
903
0fe1e009 904 struct svm_cpu_data *sd;
6aa8b732 905 uint64_t efer;
6aa8b732
AK
906 struct desc_struct *gdt;
907 int me = raw_smp_processor_id();
908
10474ae8
AG
909 rdmsrl(MSR_EFER, efer);
910 if (efer & EFER_SVME)
911 return -EBUSY;
912
6aa8b732 913 if (!has_svm()) {
1f5b77f5 914 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 915 return -EINVAL;
6aa8b732 916 }
0fe1e009 917 sd = per_cpu(svm_data, me);
0fe1e009 918 if (!sd) {
1f5b77f5 919 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 920 return -EINVAL;
6aa8b732
AK
921 }
922
0fe1e009
TH
923 sd->asid_generation = 1;
924 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
925 sd->next_asid = sd->max_asid + 1;
ed3cd233 926 sd->min_asid = max_sev_asid + 1;
6aa8b732 927
45fc8757 928 gdt = get_current_gdt_rw();
0fe1e009 929 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 930
9962d032 931 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 932
d0316554 933 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 934
fbc0db76
JR
935 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
936 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 937 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
938 }
939
2b036c6b
BO
940
941 /*
942 * Get OSVW bits.
943 *
944 * Note that it is possible to have a system with mixed processor
945 * revisions and therefore different OSVW bits. If bits are not the same
946 * on different processors then choose the worst case (i.e. if erratum
947 * is present on one processor and not on another then assume that the
948 * erratum is present everywhere).
949 */
950 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
951 uint64_t len, status = 0;
952 int err;
953
954 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
955 if (!err)
956 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
957 &err);
958
959 if (err)
960 osvw_status = osvw_len = 0;
961 else {
962 if (len < osvw_len)
963 osvw_len = len;
964 osvw_status |= status;
965 osvw_status &= (1ULL << osvw_len) - 1;
966 }
967 } else
968 osvw_status = osvw_len = 0;
969
67ec6607
JR
970 svm_init_erratum_383();
971
1018faa6
JR
972 amd_pmu_enable_virt();
973
10474ae8 974 return 0;
6aa8b732
AK
975}
976
0da1db75
JR
977static void svm_cpu_uninit(int cpu)
978{
0fe1e009 979 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 980
0fe1e009 981 if (!sd)
0da1db75
JR
982 return;
983
984 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 985 kfree(sd->sev_vmcbs);
0fe1e009
TH
986 __free_page(sd->save_area);
987 kfree(sd);
0da1db75
JR
988}
989
6aa8b732
AK
990static int svm_cpu_init(int cpu)
991{
0fe1e009 992 struct svm_cpu_data *sd;
6aa8b732
AK
993 int r;
994
0fe1e009
TH
995 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
996 if (!sd)
6aa8b732 997 return -ENOMEM;
0fe1e009 998 sd->cpu = cpu;
6aa8b732 999 r = -ENOMEM;
70cd94e6 1000 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1001 if (!sd->save_area)
6aa8b732
AK
1002 goto err_1;
1003
70cd94e6
BS
1004 if (svm_sev_enabled()) {
1005 r = -ENOMEM;
6da2ec56
KC
1006 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1007 sizeof(void *),
1008 GFP_KERNEL);
70cd94e6
BS
1009 if (!sd->sev_vmcbs)
1010 goto err_1;
1011 }
1012
0fe1e009 1013 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1014
1015 return 0;
1016
1017err_1:
0fe1e009 1018 kfree(sd);
6aa8b732
AK
1019 return r;
1020
1021}
1022
ac72a9b7
JR
1023static bool valid_msr_intercept(u32 index)
1024{
1025 int i;
1026
1027 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1028 if (direct_access_msrs[i].index == index)
1029 return true;
1030
1031 return false;
1032}
1033
b2ac58f9
KA
1034static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1035{
1036 u8 bit_write;
1037 unsigned long tmp;
1038 u32 offset;
1039 u32 *msrpm;
1040
1041 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1042 to_svm(vcpu)->msrpm;
1043
1044 offset = svm_msrpm_offset(msr);
1045 bit_write = 2 * (msr & 0x0f) + 1;
1046 tmp = msrpm[offset];
1047
1048 BUG_ON(offset == MSR_INVALID);
1049
1050 return !!test_bit(bit_write, &tmp);
1051}
1052
bfc733a7
RR
1053static void set_msr_interception(u32 *msrpm, unsigned msr,
1054 int read, int write)
6aa8b732 1055{
455716fa
JR
1056 u8 bit_read, bit_write;
1057 unsigned long tmp;
1058 u32 offset;
6aa8b732 1059
ac72a9b7
JR
1060 /*
1061 * If this warning triggers extend the direct_access_msrs list at the
1062 * beginning of the file
1063 */
1064 WARN_ON(!valid_msr_intercept(msr));
1065
455716fa
JR
1066 offset = svm_msrpm_offset(msr);
1067 bit_read = 2 * (msr & 0x0f);
1068 bit_write = 2 * (msr & 0x0f) + 1;
1069 tmp = msrpm[offset];
1070
1071 BUG_ON(offset == MSR_INVALID);
1072
1073 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1074 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1075
1076 msrpm[offset] = tmp;
6aa8b732
AK
1077}
1078
f65c229c 1079static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1080{
1081 int i;
1082
f65c229c
JR
1083 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1084
ac72a9b7
JR
1085 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1086 if (!direct_access_msrs[i].always)
1087 continue;
1088
1089 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1090 }
f65c229c
JR
1091}
1092
323c3d80
JR
1093static void add_msr_offset(u32 offset)
1094{
1095 int i;
1096
1097 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1098
1099 /* Offset already in list? */
1100 if (msrpm_offsets[i] == offset)
bfc733a7 1101 return;
323c3d80
JR
1102
1103 /* Slot used by another offset? */
1104 if (msrpm_offsets[i] != MSR_INVALID)
1105 continue;
1106
1107 /* Add offset to list */
1108 msrpm_offsets[i] = offset;
1109
1110 return;
6aa8b732 1111 }
323c3d80
JR
1112
1113 /*
1114 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1115 * increase MSRPM_OFFSETS in this case.
1116 */
bfc733a7 1117 BUG();
6aa8b732
AK
1118}
1119
323c3d80 1120static void init_msrpm_offsets(void)
f65c229c 1121{
323c3d80 1122 int i;
f65c229c 1123
323c3d80
JR
1124 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1125
1126 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1127 u32 offset;
1128
1129 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1130 BUG_ON(offset == MSR_INVALID);
1131
1132 add_msr_offset(offset);
1133 }
f65c229c
JR
1134}
1135
24e09cbf
JR
1136static void svm_enable_lbrv(struct vcpu_svm *svm)
1137{
1138 u32 *msrpm = svm->msrpm;
1139
0dc92119 1140 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1141 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1142 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1143 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1144 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1145}
1146
1147static void svm_disable_lbrv(struct vcpu_svm *svm)
1148{
1149 u32 *msrpm = svm->msrpm;
1150
0dc92119 1151 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1152 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1153 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1154 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1155 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1156}
1157
4aebd0e9
LP
1158static void disable_nmi_singlestep(struct vcpu_svm *svm)
1159{
1160 svm->nmi_singlestep = false;
640bd6e5 1161
ab2f4d73
LP
1162 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1163 /* Clear our flags if they were not set by the guest */
1164 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1165 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1166 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1167 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1168 }
4aebd0e9
LP
1169}
1170
5881f737 1171/* Note:
81811c16 1172 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1173 * when handling AMD IOMMU GALOG notification to schedule in
1174 * a particular vCPU.
1175 */
1176#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1177static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1178static u32 next_vm_id = 0;
1179static bool next_vm_id_wrapped = 0;
681bcea8 1180static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1181
1182/* Note:
1183 * This function is called from IOMMU driver to notify
1184 * SVM to schedule in a particular vCPU of a particular VM.
1185 */
1186static int avic_ga_log_notifier(u32 ga_tag)
1187{
1188 unsigned long flags;
81811c16 1189 struct kvm_svm *kvm_svm;
5881f737
SS
1190 struct kvm_vcpu *vcpu = NULL;
1191 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1192 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1193
1194 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1195
1196 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1197 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1198 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1199 continue;
81811c16 1200 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1201 break;
1202 }
1203 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1204
5881f737
SS
1205 /* Note:
1206 * At this point, the IOMMU should have already set the pending
1207 * bit in the vAPIC backing page. So, we just need to schedule
1208 * in the vcpu.
1209 */
1cf53587 1210 if (vcpu)
5881f737
SS
1211 kvm_vcpu_wake_up(vcpu);
1212
1213 return 0;
1214}
1215
e9df0942
BS
1216static __init int sev_hardware_setup(void)
1217{
1218 struct sev_user_data_status *status;
1219 int rc;
1220
1221 /* Maximum number of encrypted guests supported simultaneously */
1222 max_sev_asid = cpuid_ecx(0x8000001F);
1223
1224 if (!max_sev_asid)
1225 return 1;
1226
1654efcb
BS
1227 /* Minimum ASID value that should be used for SEV guest */
1228 min_sev_asid = cpuid_edx(0x8000001F);
1229
1230 /* Initialize SEV ASID bitmap */
a101c9d6 1231 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1232 if (!sev_asid_bitmap)
1233 return 1;
1234
e9df0942
BS
1235 status = kmalloc(sizeof(*status), GFP_KERNEL);
1236 if (!status)
1237 return 1;
1238
1239 /*
1240 * Check SEV platform status.
1241 *
1242 * PLATFORM_STATUS can be called in any state, if we failed to query
1243 * the PLATFORM status then either PSP firmware does not support SEV
1244 * feature or SEV firmware is dead.
1245 */
1246 rc = sev_platform_status(status, NULL);
1247 if (rc)
1248 goto err;
1249
1250 pr_info("SEV supported\n");
1251
1252err:
1253 kfree(status);
1254 return rc;
1255}
1256
8566ac8b
BM
1257static void grow_ple_window(struct kvm_vcpu *vcpu)
1258{
1259 struct vcpu_svm *svm = to_svm(vcpu);
1260 struct vmcb_control_area *control = &svm->vmcb->control;
1261 int old = control->pause_filter_count;
1262
1263 control->pause_filter_count = __grow_ple_window(old,
1264 pause_filter_count,
1265 pause_filter_count_grow,
1266 pause_filter_count_max);
1267
1268 if (control->pause_filter_count != old)
1269 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1270
1271 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1272 control->pause_filter_count, old);
1273}
1274
1275static void shrink_ple_window(struct kvm_vcpu *vcpu)
1276{
1277 struct vcpu_svm *svm = to_svm(vcpu);
1278 struct vmcb_control_area *control = &svm->vmcb->control;
1279 int old = control->pause_filter_count;
1280
1281 control->pause_filter_count =
1282 __shrink_ple_window(old,
1283 pause_filter_count,
1284 pause_filter_count_shrink,
1285 pause_filter_count);
1286 if (control->pause_filter_count != old)
1287 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1288
1289 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1290 control->pause_filter_count, old);
1291}
1292
6aa8b732
AK
1293static __init int svm_hardware_setup(void)
1294{
1295 int cpu;
1296 struct page *iopm_pages;
f65c229c 1297 void *iopm_va;
6aa8b732
AK
1298 int r;
1299
6aa8b732
AK
1300 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1301
1302 if (!iopm_pages)
1303 return -ENOMEM;
c8681339
AL
1304
1305 iopm_va = page_address(iopm_pages);
1306 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1307 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1308
323c3d80
JR
1309 init_msrpm_offsets();
1310
50a37eb4
JR
1311 if (boot_cpu_has(X86_FEATURE_NX))
1312 kvm_enable_efer_bits(EFER_NX);
1313
1b2fd70c
AG
1314 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1315 kvm_enable_efer_bits(EFER_FFXSR);
1316
92a1f12d 1317 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1318 kvm_has_tsc_control = true;
bc9b961b
HZ
1319 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1320 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1321 }
1322
8566ac8b
BM
1323 /* Check for pause filtering support */
1324 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1325 pause_filter_count = 0;
1326 pause_filter_thresh = 0;
1327 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1328 pause_filter_thresh = 0;
1329 }
1330
236de055
AG
1331 if (nested) {
1332 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1333 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1334 }
1335
e9df0942
BS
1336 if (sev) {
1337 if (boot_cpu_has(X86_FEATURE_SEV) &&
1338 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1339 r = sev_hardware_setup();
1340 if (r)
1341 sev = false;
1342 } else {
1343 sev = false;
1344 }
1345 }
1346
3230bb47 1347 for_each_possible_cpu(cpu) {
6aa8b732
AK
1348 r = svm_cpu_init(cpu);
1349 if (r)
f65c229c 1350 goto err;
6aa8b732 1351 }
33bd6a0b 1352
2a6b20b8 1353 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1354 npt_enabled = false;
1355
6c7dac72
JR
1356 if (npt_enabled && !npt) {
1357 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1358 npt_enabled = false;
1359 }
1360
18552672 1361 if (npt_enabled) {
e3da3acd 1362 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1363 kvm_enable_tdp();
5f4cb662
JR
1364 } else
1365 kvm_disable_tdp();
e3da3acd 1366
5b8abf1f
SS
1367 if (avic) {
1368 if (!npt_enabled ||
1369 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1370 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1371 avic = false;
5881f737 1372 } else {
5b8abf1f 1373 pr_info("AVIC enabled\n");
5881f737 1374
5881f737
SS
1375 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1376 }
5b8abf1f 1377 }
44a95dae 1378
89c8a498
JN
1379 if (vls) {
1380 if (!npt_enabled ||
5442c269 1381 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1382 !IS_ENABLED(CONFIG_X86_64)) {
1383 vls = false;
1384 } else {
1385 pr_info("Virtual VMLOAD VMSAVE supported\n");
1386 }
1387 }
1388
640bd6e5
JN
1389 if (vgif) {
1390 if (!boot_cpu_has(X86_FEATURE_VGIF))
1391 vgif = false;
1392 else
1393 pr_info("Virtual GIF supported\n");
1394 }
1395
6aa8b732
AK
1396 return 0;
1397
f65c229c 1398err:
6aa8b732
AK
1399 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1400 iopm_base = 0;
1401 return r;
1402}
1403
1404static __exit void svm_hardware_unsetup(void)
1405{
0da1db75
JR
1406 int cpu;
1407
1654efcb 1408 if (svm_sev_enabled())
a101c9d6 1409 bitmap_free(sev_asid_bitmap);
1654efcb 1410
3230bb47 1411 for_each_possible_cpu(cpu)
0da1db75
JR
1412 svm_cpu_uninit(cpu);
1413
6aa8b732 1414 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1415 iopm_base = 0;
6aa8b732
AK
1416}
1417
1418static void init_seg(struct vmcb_seg *seg)
1419{
1420 seg->selector = 0;
1421 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1422 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1423 seg->limit = 0xffff;
1424 seg->base = 0;
1425}
1426
1427static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1428{
1429 seg->selector = 0;
1430 seg->attrib = SVM_SELECTOR_P_MASK | type;
1431 seg->limit = 0xffff;
1432 seg->base = 0;
1433}
1434
e79f245d
KA
1435static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1436{
1437 struct vcpu_svm *svm = to_svm(vcpu);
1438
1439 if (is_guest_mode(vcpu))
1440 return svm->nested.hsave->control.tsc_offset;
1441
1442 return vcpu->arch.tsc_offset;
1443}
1444
326e7425 1445static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1446{
1447 struct vcpu_svm *svm = to_svm(vcpu);
1448 u64 g_tsc_offset = 0;
1449
2030753d 1450 if (is_guest_mode(vcpu)) {
e79f245d 1451 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1452 g_tsc_offset = svm->vmcb->control.tsc_offset -
1453 svm->nested.hsave->control.tsc_offset;
1454 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1455 }
1456
1457 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1458 svm->vmcb->control.tsc_offset - g_tsc_offset,
1459 offset);
f4e1b3c8
ZA
1460
1461 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1462
1463 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1464 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1465}
1466
44a95dae
SS
1467static void avic_init_vmcb(struct vcpu_svm *svm)
1468{
1469 struct vmcb *vmcb = svm->vmcb;
81811c16 1470 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1471 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1472 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1473 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1474
1475 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1476 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1477 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1478 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1479 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1480}
1481
5690891b 1482static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1483{
e6101a96
JR
1484 struct vmcb_control_area *control = &svm->vmcb->control;
1485 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1486
4ee546b4 1487 svm->vcpu.arch.hflags = 0;
bff78274 1488
4ee546b4
RJ
1489 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1490 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1491 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1492 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1493 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1494 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1495 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1496 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1497
5315c716 1498 set_dr_intercepts(svm);
6aa8b732 1499
18c918c5
JR
1500 set_exception_intercept(svm, PF_VECTOR);
1501 set_exception_intercept(svm, UD_VECTOR);
1502 set_exception_intercept(svm, MC_VECTOR);
54a20552 1503 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1504 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1505 /*
1506 * Guest access to VMware backdoor ports could legitimately
1507 * trigger #GP because of TSS I/O permission bitmap.
1508 * We intercept those #GP and allow access to them anyway
1509 * as VMware does.
1510 */
1511 if (enable_vmware_backdoor)
1512 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1513
8a05a1b8
JR
1514 set_intercept(svm, INTERCEPT_INTR);
1515 set_intercept(svm, INTERCEPT_NMI);
1516 set_intercept(svm, INTERCEPT_SMI);
1517 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1518 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1519 set_intercept(svm, INTERCEPT_CPUID);
1520 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1521 set_intercept(svm, INTERCEPT_INVLPG);
1522 set_intercept(svm, INTERCEPT_INVLPGA);
1523 set_intercept(svm, INTERCEPT_IOIO_PROT);
1524 set_intercept(svm, INTERCEPT_MSR_PROT);
1525 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1526 set_intercept(svm, INTERCEPT_SHUTDOWN);
1527 set_intercept(svm, INTERCEPT_VMRUN);
1528 set_intercept(svm, INTERCEPT_VMMCALL);
1529 set_intercept(svm, INTERCEPT_VMLOAD);
1530 set_intercept(svm, INTERCEPT_VMSAVE);
1531 set_intercept(svm, INTERCEPT_STGI);
1532 set_intercept(svm, INTERCEPT_CLGI);
1533 set_intercept(svm, INTERCEPT_SKINIT);
1534 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1535 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1536 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1537
4d5422ce 1538 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1539 set_intercept(svm, INTERCEPT_MONITOR);
1540 set_intercept(svm, INTERCEPT_MWAIT);
1541 }
1542
caa057a2
WL
1543 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1544 set_intercept(svm, INTERCEPT_HLT);
1545
d0ec49d4
TL
1546 control->iopm_base_pa = __sme_set(iopm_base);
1547 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1548 control->int_ctl = V_INTR_MASKING_MASK;
1549
1550 init_seg(&save->es);
1551 init_seg(&save->ss);
1552 init_seg(&save->ds);
1553 init_seg(&save->fs);
1554 init_seg(&save->gs);
1555
1556 save->cs.selector = 0xf000;
04b66839 1557 save->cs.base = 0xffff0000;
6aa8b732
AK
1558 /* Executable/Readable Code Segment */
1559 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1560 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1561 save->cs.limit = 0xffff;
6aa8b732
AK
1562
1563 save->gdtr.limit = 0xffff;
1564 save->idtr.limit = 0xffff;
1565
1566 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1567 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1568
5690891b 1569 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1570 save->dr6 = 0xffff0ff0;
f6e78475 1571 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1572 save->rip = 0x0000fff0;
5fdbf976 1573 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1574
e0231715 1575 /*
18fa000a 1576 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1577 * It also updates the guest-visible cr0 value.
6aa8b732 1578 */
79a8059d 1579 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1580 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1581
66aee91a 1582 save->cr4 = X86_CR4_PAE;
6aa8b732 1583 /* rdx = ?? */
709ddebf
JR
1584
1585 if (npt_enabled) {
1586 /* Setup VMCB for Nested Paging */
cea3a19b 1587 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1588 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1589 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1590 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1591 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1592 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1593 save->cr3 = 0;
1594 save->cr4 = 0;
1595 }
f40f6a45 1596 svm->asid_generation = 0;
1371d904 1597
e6aa9abd 1598 svm->nested.vmcb = 0;
2af9194d
JR
1599 svm->vcpu.arch.hflags = 0;
1600
8566ac8b
BM
1601 if (pause_filter_count) {
1602 control->pause_filter_count = pause_filter_count;
1603 if (pause_filter_thresh)
1604 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1605 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1606 } else {
1607 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1608 }
1609
67034bb9 1610 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1611 avic_init_vmcb(svm);
1612
89c8a498
JN
1613 /*
1614 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1615 * in VMCB and clear intercepts to avoid #VMEXIT.
1616 */
1617 if (vls) {
1618 clr_intercept(svm, INTERCEPT_VMLOAD);
1619 clr_intercept(svm, INTERCEPT_VMSAVE);
1620 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1621 }
1622
640bd6e5
JN
1623 if (vgif) {
1624 clr_intercept(svm, INTERCEPT_STGI);
1625 clr_intercept(svm, INTERCEPT_CLGI);
1626 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1627 }
1628
35c6f649 1629 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1630 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1631 clr_exception_intercept(svm, UD_VECTOR);
1632 }
1654efcb 1633
8d28fec4
RJ
1634 mark_all_dirty(svm->vmcb);
1635
2af9194d 1636 enable_gif(svm);
44a95dae
SS
1637
1638}
1639
d3e7dec0
DC
1640static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1641 unsigned int index)
44a95dae
SS
1642{
1643 u64 *avic_physical_id_table;
81811c16 1644 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1645
1646 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1647 return NULL;
1648
81811c16 1649 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1650
1651 return &avic_physical_id_table[index];
1652}
1653
1654/**
1655 * Note:
1656 * AVIC hardware walks the nested page table to check permissions,
1657 * but does not use the SPA address specified in the leaf page
1658 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1659 * field of the VMCB. Therefore, we set up the
1660 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1661 */
1662static int avic_init_access_page(struct kvm_vcpu *vcpu)
1663{
1664 struct kvm *kvm = vcpu->kvm;
30510387 1665 int ret = 0;
44a95dae 1666
30510387 1667 mutex_lock(&kvm->slots_lock);
44a95dae 1668 if (kvm->arch.apic_access_page_done)
30510387 1669 goto out;
44a95dae 1670
30510387
WW
1671 ret = __x86_set_memory_region(kvm,
1672 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1673 APIC_DEFAULT_PHYS_BASE,
1674 PAGE_SIZE);
44a95dae 1675 if (ret)
30510387 1676 goto out;
44a95dae
SS
1677
1678 kvm->arch.apic_access_page_done = true;
30510387
WW
1679out:
1680 mutex_unlock(&kvm->slots_lock);
1681 return ret;
44a95dae
SS
1682}
1683
1684static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1685{
1686 int ret;
1687 u64 *entry, new_entry;
1688 int id = vcpu->vcpu_id;
1689 struct vcpu_svm *svm = to_svm(vcpu);
1690
1691 ret = avic_init_access_page(vcpu);
1692 if (ret)
1693 return ret;
1694
1695 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1696 return -EINVAL;
1697
1698 if (!svm->vcpu.arch.apic->regs)
1699 return -EINVAL;
1700
1701 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1702
1703 /* Setting AVIC backing page address in the phy APIC ID table */
1704 entry = avic_get_physical_id_entry(vcpu, id);
1705 if (!entry)
1706 return -EINVAL;
1707
1708 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1709 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1710 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1711 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1712 WRITE_ONCE(*entry, new_entry);
1713
1714 svm->avic_physical_id_cache = entry;
1715
1716 return 0;
1717}
1718
1654efcb
BS
1719static void __sev_asid_free(int asid)
1720{
70cd94e6
BS
1721 struct svm_cpu_data *sd;
1722 int cpu, pos;
1654efcb
BS
1723
1724 pos = asid - 1;
1725 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1726
1727 for_each_possible_cpu(cpu) {
1728 sd = per_cpu(svm_data, cpu);
1729 sd->sev_vmcbs[pos] = NULL;
1730 }
1654efcb
BS
1731}
1732
1733static void sev_asid_free(struct kvm *kvm)
1734{
81811c16 1735 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1736
1737 __sev_asid_free(sev->asid);
1738}
1739
59414c98
BS
1740static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1741{
1742 struct sev_data_decommission *decommission;
1743 struct sev_data_deactivate *data;
1744
1745 if (!handle)
1746 return;
1747
1748 data = kzalloc(sizeof(*data), GFP_KERNEL);
1749 if (!data)
1750 return;
1751
1752 /* deactivate handle */
1753 data->handle = handle;
1754 sev_guest_deactivate(data, NULL);
1755
1756 wbinvd_on_all_cpus();
1757 sev_guest_df_flush(NULL);
1758 kfree(data);
1759
1760 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1761 if (!decommission)
1762 return;
1763
1764 /* decommission handle */
1765 decommission->handle = handle;
1766 sev_guest_decommission(decommission, NULL);
1767
1768 kfree(decommission);
1769}
1770
89c50580
BS
1771static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1772 unsigned long ulen, unsigned long *n,
1773 int write)
1774{
81811c16 1775 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1776 unsigned long npages, npinned, size;
1777 unsigned long locked, lock_limit;
1778 struct page **pages;
86bf20cb
DC
1779 unsigned long first, last;
1780
1781 if (ulen == 0 || uaddr + ulen < uaddr)
1782 return NULL;
89c50580
BS
1783
1784 /* Calculate number of pages. */
1785 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1786 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1787 npages = (last - first + 1);
1788
1789 locked = sev->pages_locked + npages;
1790 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1791 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1792 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1793 return NULL;
1794 }
1795
1796 /* Avoid using vmalloc for smaller buffers. */
1797 size = npages * sizeof(struct page *);
1798 if (size > PAGE_SIZE)
1ec69647
BG
1799 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1800 PAGE_KERNEL);
89c50580 1801 else
1ec69647 1802 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
89c50580
BS
1803
1804 if (!pages)
1805 return NULL;
1806
1807 /* Pin the user virtual address. */
1808 npinned = get_user_pages_fast(uaddr, npages, write ? FOLL_WRITE : 0, pages);
1809 if (npinned != npages) {
1810 pr_err("SEV: Failure locking %lu pages.\n", npages);
1811 goto err;
1812 }
1813
1814 *n = npages;
1815 sev->pages_locked = locked;
1816
1817 return pages;
1818
1819err:
1820 if (npinned > 0)
1821 release_pages(pages, npinned);
1822
1823 kvfree(pages);
1824 return NULL;
1825}
1826
1827static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1828 unsigned long npages)
1829{
81811c16 1830 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1831
1832 release_pages(pages, npages);
1833 kvfree(pages);
1834 sev->pages_locked -= npages;
1835}
1836
1837static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1838{
1839 uint8_t *page_virtual;
1840 unsigned long i;
1841
1842 if (npages == 0 || pages == NULL)
1843 return;
1844
1845 for (i = 0; i < npages; i++) {
1846 page_virtual = kmap_atomic(pages[i]);
1847 clflush_cache_range(page_virtual, PAGE_SIZE);
1848 kunmap_atomic(page_virtual);
1849 }
1850}
1851
1e80fdc0
BS
1852static void __unregister_enc_region_locked(struct kvm *kvm,
1853 struct enc_region *region)
1854{
1855 /*
1856 * The guest may change the memory encryption attribute from C=0 -> C=1
1857 * or vice versa for this memory range. Lets make sure caches are
1858 * flushed to ensure that guest data gets written into memory with
1859 * correct C-bit.
1860 */
1861 sev_clflush_pages(region->pages, region->npages);
1862
1863 sev_unpin_memory(kvm, region->pages, region->npages);
1864 list_del(&region->list);
1865 kfree(region);
1866}
1867
434a1e94
SC
1868static struct kvm *svm_vm_alloc(void)
1869{
1ec69647
BG
1870 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1871 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1872 PAGE_KERNEL);
81811c16 1873 return &kvm_svm->kvm;
434a1e94
SC
1874}
1875
1876static void svm_vm_free(struct kvm *kvm)
1877{
d1e5b0e9 1878 vfree(to_kvm_svm(kvm));
434a1e94
SC
1879}
1880
1654efcb
BS
1881static void sev_vm_destroy(struct kvm *kvm)
1882{
81811c16 1883 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1884 struct list_head *head = &sev->regions_list;
1885 struct list_head *pos, *q;
59414c98 1886
1654efcb
BS
1887 if (!sev_guest(kvm))
1888 return;
1889
1e80fdc0
BS
1890 mutex_lock(&kvm->lock);
1891
1892 /*
1893 * if userspace was terminated before unregistering the memory regions
1894 * then lets unpin all the registered memory.
1895 */
1896 if (!list_empty(head)) {
1897 list_for_each_safe(pos, q, head) {
1898 __unregister_enc_region_locked(kvm,
1899 list_entry(pos, struct enc_region, list));
1900 }
1901 }
1902
1903 mutex_unlock(&kvm->lock);
1904
59414c98 1905 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1906 sev_asid_free(kvm);
1907}
1908
44a95dae
SS
1909static void avic_vm_destroy(struct kvm *kvm)
1910{
5881f737 1911 unsigned long flags;
81811c16 1912 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1913
3863dff0
DV
1914 if (!avic)
1915 return;
1916
81811c16
SC
1917 if (kvm_svm->avic_logical_id_table_page)
1918 __free_page(kvm_svm->avic_logical_id_table_page);
1919 if (kvm_svm->avic_physical_id_table_page)
1920 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1921
1922 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1923 hash_del(&kvm_svm->hnode);
5881f737 1924 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1925}
1926
1654efcb
BS
1927static void svm_vm_destroy(struct kvm *kvm)
1928{
1929 avic_vm_destroy(kvm);
1930 sev_vm_destroy(kvm);
1931}
1932
44a95dae
SS
1933static int avic_vm_init(struct kvm *kvm)
1934{
5881f737 1935 unsigned long flags;
3f0d4db7 1936 int err = -ENOMEM;
81811c16
SC
1937 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1938 struct kvm_svm *k2;
44a95dae
SS
1939 struct page *p_page;
1940 struct page *l_page;
3f0d4db7 1941 u32 vm_id;
44a95dae
SS
1942
1943 if (!avic)
1944 return 0;
1945
1946 /* Allocating physical APIC ID table (4KB) */
1ec69647 1947 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1948 if (!p_page)
1949 goto free_avic;
1950
81811c16 1951 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1952 clear_page(page_address(p_page));
1953
1954 /* Allocating logical APIC ID table (4KB) */
1ec69647 1955 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1956 if (!l_page)
1957 goto free_avic;
1958
81811c16 1959 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1960 clear_page(page_address(l_page));
1961
5881f737 1962 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1963 again:
1964 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1965 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1966 next_vm_id_wrapped = 1;
1967 goto again;
1968 }
1969 /* Is it still in use? Only possible if wrapped at least once */
1970 if (next_vm_id_wrapped) {
81811c16
SC
1971 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1972 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1973 goto again;
1974 }
1975 }
81811c16
SC
1976 kvm_svm->avic_vm_id = vm_id;
1977 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1978 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1979
44a95dae
SS
1980 return 0;
1981
1982free_avic:
1983 avic_vm_destroy(kvm);
1984 return err;
6aa8b732
AK
1985}
1986
411b44ba
SS
1987static inline int
1988avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1989{
411b44ba
SS
1990 int ret = 0;
1991 unsigned long flags;
1992 struct amd_svm_iommu_ir *ir;
8221c137
SS
1993 struct vcpu_svm *svm = to_svm(vcpu);
1994
411b44ba
SS
1995 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1996 return 0;
8221c137 1997
411b44ba
SS
1998 /*
1999 * Here, we go through the per-vcpu ir_list to update all existing
2000 * interrupt remapping table entry targeting this vcpu.
2001 */
2002 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 2003
411b44ba
SS
2004 if (list_empty(&svm->ir_list))
2005 goto out;
8221c137 2006
411b44ba
SS
2007 list_for_each_entry(ir, &svm->ir_list, node) {
2008 ret = amd_iommu_update_ga(cpu, r, ir->data);
2009 if (ret)
2010 break;
2011 }
2012out:
2013 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2014 return ret;
8221c137
SS
2015}
2016
2017static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2018{
2019 u64 entry;
2020 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2021 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2022 struct vcpu_svm *svm = to_svm(vcpu);
2023
2024 if (!kvm_vcpu_apicv_active(vcpu))
2025 return;
2026
2027 if (WARN_ON(h_physical_id >= AVIC_MAX_PHYSICAL_ID_COUNT))
2028 return;
2029
2030 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2031 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2032
2033 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2034 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2035
2036 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2037 if (svm->avic_is_running)
2038 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2039
2040 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2041 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2042 svm->avic_is_running);
8221c137
SS
2043}
2044
2045static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2046{
2047 u64 entry;
2048 struct vcpu_svm *svm = to_svm(vcpu);
2049
2050 if (!kvm_vcpu_apicv_active(vcpu))
2051 return;
2052
2053 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2054 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2055 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2056
8221c137
SS
2057 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2058 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2059}
2060
411b44ba
SS
2061/**
2062 * This function is called during VCPU halt/unhalt.
2063 */
2064static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2065{
2066 struct vcpu_svm *svm = to_svm(vcpu);
2067
2068 svm->avic_is_running = is_run;
2069 if (is_run)
2070 avic_vcpu_load(vcpu, vcpu->cpu);
2071 else
2072 avic_vcpu_put(vcpu);
2073}
2074
d28bc9dd 2075static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2076{
2077 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2078 u32 dummy;
2079 u32 eax = 1;
04d2cc77 2080
518e7b94 2081 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2082 svm->spec_ctrl = 0;
ccbcd267 2083 svm->virt_spec_ctrl = 0;
b2ac58f9 2084
d28bc9dd
NA
2085 if (!init_event) {
2086 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2087 MSR_IA32_APICBASE_ENABLE;
2088 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2089 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2090 }
5690891b 2091 init_vmcb(svm);
70433389 2092
e911eb3b 2093 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
66f7b72e 2094 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
44a95dae
SS
2095
2096 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2097 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2098}
2099
dfa20099
SS
2100static int avic_init_vcpu(struct vcpu_svm *svm)
2101{
2102 int ret;
2103
67034bb9 2104 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2105 return 0;
2106
2107 ret = avic_init_backing_page(&svm->vcpu);
2108 if (ret)
2109 return ret;
2110
2111 INIT_LIST_HEAD(&svm->ir_list);
2112 spin_lock_init(&svm->ir_list_lock);
98d90582 2113 svm->dfr_reg = APIC_DFR_FLAT;
dfa20099
SS
2114
2115 return ret;
2116}
2117
fb3f0f51 2118static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2119{
a2fa3e9f 2120 struct vcpu_svm *svm;
6aa8b732 2121 struct page *page;
f65c229c 2122 struct page *msrpm_pages;
b286d5d8 2123 struct page *hsave_page;
3d6368ef 2124 struct page *nested_msrpm_pages;
fb3f0f51 2125 int err;
6aa8b732 2126
1ec69647 2127 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
fb3f0f51
RR
2128 if (!svm) {
2129 err = -ENOMEM;
2130 goto out;
2131 }
2132
1ec69647
BG
2133 svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2134 GFP_KERNEL_ACCOUNT);
b666a4b6
MO
2135 if (!svm->vcpu.arch.guest_fpu) {
2136 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2137 err = -ENOMEM;
2138 goto free_partial_svm;
2139 }
2140
fb3f0f51
RR
2141 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2142 if (err)
2143 goto free_svm;
2144
b7af4043 2145 err = -ENOMEM;
1ec69647 2146 page = alloc_page(GFP_KERNEL_ACCOUNT);
b7af4043 2147 if (!page)
fb3f0f51 2148 goto uninit;
6aa8b732 2149
1ec69647 2150 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
f65c229c 2151 if (!msrpm_pages)
b7af4043 2152 goto free_page1;
3d6368ef 2153
1ec69647 2154 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
3d6368ef 2155 if (!nested_msrpm_pages)
b7af4043 2156 goto free_page2;
f65c229c 2157
1ec69647 2158 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
b286d5d8 2159 if (!hsave_page)
b7af4043
TY
2160 goto free_page3;
2161
dfa20099
SS
2162 err = avic_init_vcpu(svm);
2163 if (err)
2164 goto free_page4;
44a95dae 2165
8221c137
SS
2166 /* We initialize this flag to true to make sure that the is_running
2167 * bit would be set the first time the vcpu is loaded.
2168 */
2169 svm->avic_is_running = true;
2170
e6aa9abd 2171 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2172
b7af4043
TY
2173 svm->msrpm = page_address(msrpm_pages);
2174 svm_vcpu_init_msrpm(svm->msrpm);
2175
e6aa9abd 2176 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2177 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2178
a2fa3e9f
GH
2179 svm->vmcb = page_address(page);
2180 clear_page(svm->vmcb);
d0ec49d4 2181 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2182 svm->asid_generation = 0;
5690891b 2183 init_vmcb(svm);
6aa8b732 2184
2b036c6b
BO
2185 svm_init_osvw(&svm->vcpu);
2186
fb3f0f51 2187 return &svm->vcpu;
36241b8c 2188
44a95dae
SS
2189free_page4:
2190 __free_page(hsave_page);
b7af4043
TY
2191free_page3:
2192 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2193free_page2:
2194 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2195free_page1:
2196 __free_page(page);
fb3f0f51
RR
2197uninit:
2198 kvm_vcpu_uninit(&svm->vcpu);
2199free_svm:
b666a4b6
MO
2200 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2201free_partial_svm:
a4770347 2202 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2203out:
2204 return ERR_PTR(err);
6aa8b732
AK
2205}
2206
fd65d314
JM
2207static void svm_clear_current_vmcb(struct vmcb *vmcb)
2208{
2209 int i;
2210
2211 for_each_online_cpu(i)
2212 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2213}
2214
6aa8b732
AK
2215static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2216{
a2fa3e9f
GH
2217 struct vcpu_svm *svm = to_svm(vcpu);
2218
fd65d314
JM
2219 /*
2220 * The vmcb page can be recycled, causing a false negative in
2221 * svm_vcpu_load(). So, ensure that no logical CPU has this
2222 * vmcb page recorded as its current vmcb.
2223 */
2224 svm_clear_current_vmcb(svm->vmcb);
2225
d0ec49d4 2226 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2227 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2228 __free_page(virt_to_page(svm->nested.hsave));
2229 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2230 kvm_vcpu_uninit(vcpu);
b666a4b6 2231 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
a4770347 2232 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
2233}
2234
15ad7146 2235static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2236{
a2fa3e9f 2237 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2238 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2239 int i;
0cc5064d 2240
0cc5064d 2241 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2242 svm->asid_generation = 0;
8d28fec4 2243 mark_all_dirty(svm->vmcb);
0cc5064d 2244 }
94dfbdb3 2245
82ca2d10
AK
2246#ifdef CONFIG_X86_64
2247 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2248#endif
dacccfdd
AK
2249 savesegment(fs, svm->host.fs);
2250 savesegment(gs, svm->host.gs);
2251 svm->host.ldt = kvm_read_ldt();
2252
94dfbdb3 2253 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2254 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2255
ad721883
HZ
2256 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2257 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2258 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2259 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2260 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2261 }
fbc0db76 2262 }
46896c73
PB
2263 /* This assumes that the kernel never uses MSR_TSC_AUX */
2264 if (static_cpu_has(X86_FEATURE_RDTSCP))
2265 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2266
15d45071
AR
2267 if (sd->current_vmcb != svm->vmcb) {
2268 sd->current_vmcb = svm->vmcb;
2269 indirect_branch_prediction_barrier();
2270 }
8221c137 2271 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2272}
2273
2274static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2275{
a2fa3e9f 2276 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2277 int i;
2278
8221c137
SS
2279 avic_vcpu_put(vcpu);
2280
e1beb1d3 2281 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2282 kvm_load_ldt(svm->host.ldt);
2283#ifdef CONFIG_X86_64
2284 loadsegment(fs, svm->host.fs);
296f781a 2285 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2286 load_gs_index(svm->host.gs);
dacccfdd 2287#else
831ca609 2288#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2289 loadsegment(gs, svm->host.gs);
831ca609 2290#endif
dacccfdd 2291#endif
94dfbdb3 2292 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2293 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2294}
2295
8221c137
SS
2296static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2297{
2298 avic_set_running(vcpu, false);
2299}
2300
2301static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2302{
2303 avic_set_running(vcpu, true);
2304}
2305
6aa8b732
AK
2306static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2307{
9b611747
LP
2308 struct vcpu_svm *svm = to_svm(vcpu);
2309 unsigned long rflags = svm->vmcb->save.rflags;
2310
2311 if (svm->nmi_singlestep) {
2312 /* Hide our flags if they were not set by the guest */
2313 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2314 rflags &= ~X86_EFLAGS_TF;
2315 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2316 rflags &= ~X86_EFLAGS_RF;
2317 }
2318 return rflags;
6aa8b732
AK
2319}
2320
2321static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2322{
9b611747
LP
2323 if (to_svm(vcpu)->nmi_singlestep)
2324 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2325
ae9fedc7 2326 /*
bb3541f1 2327 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2328 * (caused by either a task switch or an inter-privilege IRET),
2329 * so we do not need to update the CPL here.
2330 */
a2fa3e9f 2331 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2332}
2333
6de4f3ad
AK
2334static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2335{
2336 switch (reg) {
2337 case VCPU_EXREG_PDPTR:
2338 BUG_ON(!npt_enabled);
9f8fe504 2339 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2340 break;
2341 default:
2342 BUG();
2343 }
2344}
2345
f0b85051
AG
2346static void svm_set_vintr(struct vcpu_svm *svm)
2347{
8a05a1b8 2348 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2349}
2350
2351static void svm_clear_vintr(struct vcpu_svm *svm)
2352{
8a05a1b8 2353 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2354}
2355
6aa8b732
AK
2356static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2357{
a2fa3e9f 2358 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2359
2360 switch (seg) {
2361 case VCPU_SREG_CS: return &save->cs;
2362 case VCPU_SREG_DS: return &save->ds;
2363 case VCPU_SREG_ES: return &save->es;
2364 case VCPU_SREG_FS: return &save->fs;
2365 case VCPU_SREG_GS: return &save->gs;
2366 case VCPU_SREG_SS: return &save->ss;
2367 case VCPU_SREG_TR: return &save->tr;
2368 case VCPU_SREG_LDTR: return &save->ldtr;
2369 }
2370 BUG();
8b6d44c7 2371 return NULL;
6aa8b732
AK
2372}
2373
2374static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2375{
2376 struct vmcb_seg *s = svm_seg(vcpu, seg);
2377
2378 return s->base;
2379}
2380
2381static void svm_get_segment(struct kvm_vcpu *vcpu,
2382 struct kvm_segment *var, int seg)
2383{
2384 struct vmcb_seg *s = svm_seg(vcpu, seg);
2385
2386 var->base = s->base;
2387 var->limit = s->limit;
2388 var->selector = s->selector;
2389 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2390 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2391 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2392 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2393 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2394 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2395 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2396
2397 /*
2398 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2399 * However, the SVM spec states that the G bit is not observed by the
2400 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2401 * So let's synthesize a legal G bit for all segments, this helps
2402 * running KVM nested. It also helps cross-vendor migration, because
2403 * Intel's vmentry has a check on the 'G' bit.
2404 */
2405 var->g = s->limit > 0xfffff;
25022acc 2406
e0231715
JR
2407 /*
2408 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2409 * for cross vendor migration purposes by "not present"
2410 */
8eae9570 2411 var->unusable = !var->present;
19bca6ab 2412
1fbdc7a5 2413 switch (seg) {
1fbdc7a5
AP
2414 case VCPU_SREG_TR:
2415 /*
2416 * Work around a bug where the busy flag in the tr selector
2417 * isn't exposed
2418 */
c0d09828 2419 var->type |= 0x2;
1fbdc7a5
AP
2420 break;
2421 case VCPU_SREG_DS:
2422 case VCPU_SREG_ES:
2423 case VCPU_SREG_FS:
2424 case VCPU_SREG_GS:
2425 /*
2426 * The accessed bit must always be set in the segment
2427 * descriptor cache, although it can be cleared in the
2428 * descriptor, the cached bit always remains at 1. Since
2429 * Intel has a check on this, set it here to support
2430 * cross-vendor migration.
2431 */
2432 if (!var->unusable)
2433 var->type |= 0x1;
2434 break;
b586eb02 2435 case VCPU_SREG_SS:
e0231715
JR
2436 /*
2437 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2438 * descriptor is left as 1, although the whole segment has
2439 * been made unusable. Clear it here to pass an Intel VMX
2440 * entry check when cross vendor migrating.
2441 */
2442 if (var->unusable)
2443 var->db = 0;
d9c1b543 2444 /* This is symmetric with svm_set_segment() */
33b458d2 2445 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2446 break;
1fbdc7a5 2447 }
6aa8b732
AK
2448}
2449
2e4d2653
IE
2450static int svm_get_cpl(struct kvm_vcpu *vcpu)
2451{
2452 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2453
2454 return save->cpl;
2455}
2456
89a27f4d 2457static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2458{
a2fa3e9f
GH
2459 struct vcpu_svm *svm = to_svm(vcpu);
2460
89a27f4d
GN
2461 dt->size = svm->vmcb->save.idtr.limit;
2462 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2463}
2464
89a27f4d 2465static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2466{
a2fa3e9f
GH
2467 struct vcpu_svm *svm = to_svm(vcpu);
2468
89a27f4d
GN
2469 svm->vmcb->save.idtr.limit = dt->size;
2470 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2471 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2472}
2473
89a27f4d 2474static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2475{
a2fa3e9f
GH
2476 struct vcpu_svm *svm = to_svm(vcpu);
2477
89a27f4d
GN
2478 dt->size = svm->vmcb->save.gdtr.limit;
2479 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2480}
2481
89a27f4d 2482static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2483{
a2fa3e9f
GH
2484 struct vcpu_svm *svm = to_svm(vcpu);
2485
89a27f4d
GN
2486 svm->vmcb->save.gdtr.limit = dt->size;
2487 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2488 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2489}
2490
e8467fda
AK
2491static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2492{
2493}
2494
aff48baa
AK
2495static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2496{
2497}
2498
25c4c276 2499static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2500{
2501}
2502
d225157b
AK
2503static void update_cr0_intercept(struct vcpu_svm *svm)
2504{
2505 ulong gcr0 = svm->vcpu.arch.cr0;
2506 u64 *hcr0 = &svm->vmcb->save.cr0;
2507
bd7e5b08
PB
2508 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2509 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2510
dcca1a65 2511 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2512
bd7e5b08 2513 if (gcr0 == *hcr0) {
4ee546b4
RJ
2514 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2515 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2516 } else {
4ee546b4
RJ
2517 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2518 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2519 }
2520}
2521
6aa8b732
AK
2522static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2523{
a2fa3e9f
GH
2524 struct vcpu_svm *svm = to_svm(vcpu);
2525
05b3e0c2 2526#ifdef CONFIG_X86_64
f6801dff 2527 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2528 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2529 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2530 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2531 }
2532
d77c26fc 2533 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2534 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2535 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2536 }
2537 }
2538#endif
ad312c7c 2539 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2540
2541 if (!npt_enabled)
2542 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2543
bcf166a9
PB
2544 /*
2545 * re-enable caching here because the QEMU bios
2546 * does not do it - this results in some delay at
2547 * reboot
2548 */
2549 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2550 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2551 svm->vmcb->save.cr0 = cr0;
dcca1a65 2552 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2553 update_cr0_intercept(svm);
6aa8b732
AK
2554}
2555
5e1746d6 2556static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2557{
1e02ce4c 2558 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2559 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2560
5e1746d6
NHE
2561 if (cr4 & X86_CR4_VMXE)
2562 return 1;
2563
e5eab0ce 2564 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2565 svm_flush_tlb(vcpu, true);
6394b649 2566
ec077263
JR
2567 vcpu->arch.cr4 = cr4;
2568 if (!npt_enabled)
2569 cr4 |= X86_CR4_PAE;
6394b649 2570 cr4 |= host_cr4_mce;
ec077263 2571 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2572 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2573 return 0;
6aa8b732
AK
2574}
2575
2576static void svm_set_segment(struct kvm_vcpu *vcpu,
2577 struct kvm_segment *var, int seg)
2578{
a2fa3e9f 2579 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2580 struct vmcb_seg *s = svm_seg(vcpu, seg);
2581
2582 s->base = var->base;
2583 s->limit = var->limit;
2584 s->selector = var->selector;
d9c1b543
RP
2585 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2586 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2587 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2588 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2589 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2590 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2591 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2592 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2593
2594 /*
2595 * This is always accurate, except if SYSRET returned to a segment
2596 * with SS.DPL != 3. Intel does not have this quirk, and always
2597 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2598 * would entail passing the CPL to userspace and back.
2599 */
2600 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2601 /* This is symmetric with svm_get_segment() */
2602 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2603
060d0c9a 2604 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2605}
2606
cbdb967a 2607static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2608{
d0bfb940
JK
2609 struct vcpu_svm *svm = to_svm(vcpu);
2610
18c918c5 2611 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2612
d0bfb940 2613 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2614 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2615 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2616 } else
2617 vcpu->guest_debug = 0;
44c11430
GN
2618}
2619
0fe1e009 2620static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2621{
0fe1e009
TH
2622 if (sd->next_asid > sd->max_asid) {
2623 ++sd->asid_generation;
4faefff3 2624 sd->next_asid = sd->min_asid;
a2fa3e9f 2625 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2626 }
2627
0fe1e009
TH
2628 svm->asid_generation = sd->asid_generation;
2629 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2630
2631 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2632}
2633
73aaf249
JK
2634static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2635{
2636 return to_svm(vcpu)->vmcb->save.dr6;
2637}
2638
2639static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2640{
2641 struct vcpu_svm *svm = to_svm(vcpu);
2642
2643 svm->vmcb->save.dr6 = value;
2644 mark_dirty(svm->vmcb, VMCB_DR);
2645}
2646
facb0139
PB
2647static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2648{
2649 struct vcpu_svm *svm = to_svm(vcpu);
2650
2651 get_debugreg(vcpu->arch.db[0], 0);
2652 get_debugreg(vcpu->arch.db[1], 1);
2653 get_debugreg(vcpu->arch.db[2], 2);
2654 get_debugreg(vcpu->arch.db[3], 3);
2655 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2656 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2657
2658 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2659 set_dr_intercepts(svm);
2660}
2661
020df079 2662static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2663{
42dbaa5a 2664 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2665
020df079 2666 svm->vmcb->save.dr7 = value;
72214b96 2667 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2668}
2669
851ba692 2670static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2671{
0ede79e1 2672 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2673 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2674
1261bfa3 2675 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2676 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2677 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2678 svm->vmcb->control.insn_len);
2679}
2680
2681static int npf_interception(struct vcpu_svm *svm)
2682{
0ede79e1 2683 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2684 u64 error_code = svm->vmcb->control.exit_info_1;
2685
2686 trace_kvm_page_fault(fault_address, error_code);
2687 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2688 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2689 svm->vmcb->control.insn_bytes : NULL,
d0006530 2690 svm->vmcb->control.insn_len);
6aa8b732
AK
2691}
2692
851ba692 2693static int db_interception(struct vcpu_svm *svm)
d0bfb940 2694{
851ba692
AK
2695 struct kvm_run *kvm_run = svm->vcpu.run;
2696
d0bfb940 2697 if (!(svm->vcpu.guest_debug &
44c11430 2698 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2699 !svm->nmi_singlestep) {
d0bfb940
JK
2700 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2701 return 1;
2702 }
44c11430 2703
6be7d306 2704 if (svm->nmi_singlestep) {
4aebd0e9 2705 disable_nmi_singlestep(svm);
44c11430
GN
2706 }
2707
2708 if (svm->vcpu.guest_debug &
e0231715 2709 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2710 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2711 kvm_run->debug.arch.pc =
2712 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2713 kvm_run->debug.arch.exception = DB_VECTOR;
2714 return 0;
2715 }
2716
2717 return 1;
d0bfb940
JK
2718}
2719
851ba692 2720static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2721{
851ba692
AK
2722 struct kvm_run *kvm_run = svm->vcpu.run;
2723
d0bfb940
JK
2724 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2725 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2726 kvm_run->debug.arch.exception = BP_VECTOR;
2727 return 0;
2728}
2729
851ba692 2730static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2731{
082d06ed 2732 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2733}
2734
54a20552
EN
2735static int ac_interception(struct vcpu_svm *svm)
2736{
2737 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2738 return 1;
2739}
2740
9718420e
LA
2741static int gp_interception(struct vcpu_svm *svm)
2742{
2743 struct kvm_vcpu *vcpu = &svm->vcpu;
2744 u32 error_code = svm->vmcb->control.exit_info_1;
2745 int er;
2746
2747 WARN_ON_ONCE(!enable_vmware_backdoor);
2748
0ce97a2b 2749 er = kvm_emulate_instruction(vcpu,
9718420e
LA
2750 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2751 if (er == EMULATE_USER_EXIT)
2752 return 0;
2753 else if (er != EMULATE_DONE)
2754 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2755 return 1;
2756}
2757
67ec6607
JR
2758static bool is_erratum_383(void)
2759{
2760 int err, i;
2761 u64 value;
2762
2763 if (!erratum_383_found)
2764 return false;
2765
2766 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2767 if (err)
2768 return false;
2769
2770 /* Bit 62 may or may not be set for this mce */
2771 value &= ~(1ULL << 62);
2772
2773 if (value != 0xb600000000010015ULL)
2774 return false;
2775
2776 /* Clear MCi_STATUS registers */
2777 for (i = 0; i < 6; ++i)
2778 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2779
2780 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2781 if (!err) {
2782 u32 low, high;
2783
2784 value &= ~(1ULL << 2);
2785 low = lower_32_bits(value);
2786 high = upper_32_bits(value);
2787
2788 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2789 }
2790
2791 /* Flush tlb to evict multi-match entries */
2792 __flush_tlb_all();
2793
2794 return true;
2795}
2796
fe5913e4 2797static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2798{
67ec6607
JR
2799 if (is_erratum_383()) {
2800 /*
2801 * Erratum 383 triggered. Guest state is corrupt so kill the
2802 * guest.
2803 */
2804 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2805
a8eeb04a 2806 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2807
2808 return;
2809 }
2810
53371b50
JR
2811 /*
2812 * On an #MC intercept the MCE handler is not called automatically in
2813 * the host. So do it by hand here.
2814 */
2815 asm volatile (
2816 "int $0x12\n");
2817 /* not sure if we ever come back to this point */
2818
fe5913e4
JR
2819 return;
2820}
2821
2822static int mc_interception(struct vcpu_svm *svm)
2823{
53371b50
JR
2824 return 1;
2825}
2826
851ba692 2827static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2828{
851ba692
AK
2829 struct kvm_run *kvm_run = svm->vcpu.run;
2830
46fe4ddd
JR
2831 /*
2832 * VMCB is undefined after a SHUTDOWN intercept
2833 * so reinitialize it.
2834 */
a2fa3e9f 2835 clear_page(svm->vmcb);
5690891b 2836 init_vmcb(svm);
46fe4ddd
JR
2837
2838 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2839 return 0;
2840}
2841
851ba692 2842static int io_interception(struct vcpu_svm *svm)
6aa8b732 2843{
cf8f70bf 2844 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2845 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2846 int size, in, string;
039576c0 2847 unsigned port;
6aa8b732 2848
e756fc62 2849 ++svm->vcpu.stat.io_exits;
e70669ab 2850 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2851 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2852 if (string)
0ce97a2b 2853 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2854
039576c0
AK
2855 port = io_info >> 16;
2856 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2857 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2858
dca7f128 2859 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2860}
2861
851ba692 2862static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2863{
2864 return 1;
2865}
2866
851ba692 2867static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2868{
2869 ++svm->vcpu.stat.irq_exits;
2870 return 1;
2871}
2872
851ba692 2873static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2874{
2875 return 1;
2876}
2877
851ba692 2878static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2879{
5fdbf976 2880 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2881 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2882}
2883
851ba692 2884static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2885{
5fdbf976 2886 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2887 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2888}
2889
5bd2edc3
JR
2890static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2891{
2892 struct vcpu_svm *svm = to_svm(vcpu);
2893
2894 return svm->nested.nested_cr3;
2895}
2896
e4e517b4
AK
2897static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2898{
2899 struct vcpu_svm *svm = to_svm(vcpu);
2900 u64 cr3 = svm->nested.nested_cr3;
2901 u64 pdpte;
2902 int ret;
2903
d0ec49d4 2904 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2905 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2906 if (ret)
2907 return 0;
2908 return pdpte;
2909}
2910
5bd2edc3
JR
2911static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2912 unsigned long root)
2913{
2914 struct vcpu_svm *svm = to_svm(vcpu);
2915
d0ec49d4 2916 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2917 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2918}
2919
6389ee94
AK
2920static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2921 struct x86_exception *fault)
5bd2edc3
JR
2922{
2923 struct vcpu_svm *svm = to_svm(vcpu);
2924
5e352519
PB
2925 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2926 /*
2927 * TODO: track the cause of the nested page fault, and
2928 * correctly fill in the high bits of exit_info_1.
2929 */
2930 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2931 svm->vmcb->control.exit_code_hi = 0;
2932 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2933 svm->vmcb->control.exit_info_2 = fault->address;
2934 }
2935
2936 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2937 svm->vmcb->control.exit_info_1 |= fault->error_code;
2938
2939 /*
2940 * The present bit is always zero for page structure faults on real
2941 * hardware.
2942 */
2943 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2944 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2945
2946 nested_svm_vmexit(svm);
2947}
2948
8a3c1a33 2949static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2950{
ad896af0 2951 WARN_ON(mmu_is_nested(vcpu));
3cf85f9f
VK
2952
2953 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
ad896af0 2954 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
2955 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
2956 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
2957 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
2958 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2959 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2960 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 2961 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2962}
2963
2964static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2965{
3cf85f9f 2966 vcpu->arch.mmu = &vcpu->arch.root_mmu;
44dd3ffa 2967 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
2968}
2969
c0725420
AG
2970static int nested_svm_check_permissions(struct vcpu_svm *svm)
2971{
e9196ceb
DC
2972 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2973 !is_paging(&svm->vcpu)) {
c0725420
AG
2974 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2975 return 1;
2976 }
2977
2978 if (svm->vmcb->save.cpl) {
2979 kvm_inject_gp(&svm->vcpu, 0);
2980 return 1;
2981 }
2982
e9196ceb 2983 return 0;
c0725420
AG
2984}
2985
cf74a78b
AG
2986static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2987 bool has_error_code, u32 error_code)
2988{
b8e88bc8
JR
2989 int vmexit;
2990
2030753d 2991 if (!is_guest_mode(&svm->vcpu))
0295ad7d 2992 return 0;
cf74a78b 2993
adfe20fb
WL
2994 vmexit = nested_svm_intercept(svm);
2995 if (vmexit != NESTED_EXIT_DONE)
2996 return 0;
2997
0295ad7d
JR
2998 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2999 svm->vmcb->control.exit_code_hi = 0;
3000 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
3001
3002 /*
da998b46
JM
3003 * EXITINFO2 is undefined for all exception intercepts other
3004 * than #PF.
b96fb439 3005 */
adfe20fb
WL
3006 if (svm->vcpu.arch.exception.nested_apf)
3007 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
3008 else if (svm->vcpu.arch.exception.has_payload)
3009 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3010 else
3011 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3012
adfe20fb 3013 svm->nested.exit_required = true;
b8e88bc8 3014 return vmexit;
cf74a78b
AG
3015}
3016
8fe54654
JR
3017/* This function returns true if it is save to enable the irq window */
3018static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3019{
2030753d 3020 if (!is_guest_mode(&svm->vcpu))
8fe54654 3021 return true;
cf74a78b 3022
26666957 3023 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3024 return true;
cf74a78b 3025
26666957 3026 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3027 return false;
cf74a78b 3028
a0a07cd2
GN
3029 /*
3030 * if vmexit was already requested (by intercepted exception
3031 * for instance) do not overwrite it with "external interrupt"
3032 * vmexit.
3033 */
3034 if (svm->nested.exit_required)
3035 return false;
3036
197717d5
JR
3037 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3038 svm->vmcb->control.exit_info_1 = 0;
3039 svm->vmcb->control.exit_info_2 = 0;
26666957 3040
cd3ff653
JR
3041 if (svm->nested.intercept & 1ULL) {
3042 /*
3043 * The #vmexit can't be emulated here directly because this
c5ec2e56 3044 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3045 * #vmexit emulation might sleep. Only signal request for
3046 * the #vmexit here.
3047 */
3048 svm->nested.exit_required = true;
236649de 3049 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3050 return false;
cf74a78b
AG
3051 }
3052
8fe54654 3053 return true;
cf74a78b
AG
3054}
3055
887f500c
JR
3056/* This function returns true if it is save to enable the nmi window */
3057static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3058{
2030753d 3059 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3060 return true;
3061
3062 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3063 return true;
3064
3065 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3066 svm->nested.exit_required = true;
3067
3068 return false;
cf74a78b
AG
3069}
3070
7597f129 3071static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
3072{
3073 struct page *page;
3074
6c3bd3d7
JR
3075 might_sleep();
3076
54bf36aa 3077 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
3078 if (is_error_page(page))
3079 goto error;
3080
7597f129
JR
3081 *_page = page;
3082
3083 return kmap(page);
34f80cfa
JR
3084
3085error:
34f80cfa
JR
3086 kvm_inject_gp(&svm->vcpu, 0);
3087
3088 return NULL;
3089}
3090
7597f129 3091static void nested_svm_unmap(struct page *page)
34f80cfa 3092{
7597f129 3093 kunmap(page);
34f80cfa
JR
3094 kvm_release_page_dirty(page);
3095}
34f80cfa 3096
ce2ac085
JR
3097static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3098{
9bf41833
JK
3099 unsigned port, size, iopm_len;
3100 u16 val, mask;
3101 u8 start_bit;
ce2ac085 3102 u64 gpa;
34f80cfa 3103
ce2ac085
JR
3104 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3105 return NESTED_EXIT_HOST;
34f80cfa 3106
ce2ac085 3107 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3108 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3109 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3110 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3111 start_bit = port % 8;
3112 iopm_len = (start_bit + size > 8) ? 2 : 1;
3113 mask = (0xf >> (4 - size)) << start_bit;
3114 val = 0;
ce2ac085 3115
54bf36aa 3116 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3117 return NESTED_EXIT_DONE;
ce2ac085 3118
9bf41833 3119 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3120}
3121
d2477826 3122static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3123{
0d6b3537
JR
3124 u32 offset, msr, value;
3125 int write, mask;
4c2161ae 3126
3d62d9aa 3127 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3128 return NESTED_EXIT_HOST;
3d62d9aa 3129
0d6b3537
JR
3130 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3131 offset = svm_msrpm_offset(msr);
3132 write = svm->vmcb->control.exit_info_1 & 1;
3133 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3134
0d6b3537
JR
3135 if (offset == MSR_INVALID)
3136 return NESTED_EXIT_DONE;
4c2161ae 3137
0d6b3537
JR
3138 /* Offset is in 32 bit units but need in 8 bit units */
3139 offset *= 4;
4c2161ae 3140
54bf36aa 3141 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3142 return NESTED_EXIT_DONE;
3d62d9aa 3143
0d6b3537 3144 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3145}
3146
ab2f4d73
LP
3147/* DB exceptions for our internal use must not cause vmexit */
3148static int nested_svm_intercept_db(struct vcpu_svm *svm)
3149{
3150 unsigned long dr6;
3151
3152 /* if we're not singlestepping, it's not ours */
3153 if (!svm->nmi_singlestep)
3154 return NESTED_EXIT_DONE;
3155
3156 /* if it's not a singlestep exception, it's not ours */
3157 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3158 return NESTED_EXIT_DONE;
3159 if (!(dr6 & DR6_BS))
3160 return NESTED_EXIT_DONE;
3161
3162 /* if the guest is singlestepping, it should get the vmexit */
3163 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3164 disable_nmi_singlestep(svm);
3165 return NESTED_EXIT_DONE;
3166 }
3167
3168 /* it's ours, the nested hypervisor must not see this one */
3169 return NESTED_EXIT_HOST;
3170}
3171
410e4d57 3172static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3173{
cf74a78b 3174 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3175
410e4d57
JR
3176 switch (exit_code) {
3177 case SVM_EXIT_INTR:
3178 case SVM_EXIT_NMI:
ff47a49b 3179 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3180 return NESTED_EXIT_HOST;
410e4d57 3181 case SVM_EXIT_NPF:
e0231715 3182 /* For now we are always handling NPFs when using them */
410e4d57
JR
3183 if (npt_enabled)
3184 return NESTED_EXIT_HOST;
3185 break;
410e4d57 3186 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3187 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3188 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3189 return NESTED_EXIT_HOST;
3190 break;
3191 default:
3192 break;
cf74a78b
AG
3193 }
3194
410e4d57
JR
3195 return NESTED_EXIT_CONTINUE;
3196}
3197
3198/*
3199 * If this function returns true, this #vmexit was already handled
3200 */
b8e88bc8 3201static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3202{
3203 u32 exit_code = svm->vmcb->control.exit_code;
3204 int vmexit = NESTED_EXIT_HOST;
3205
cf74a78b 3206 switch (exit_code) {
9c4e40b9 3207 case SVM_EXIT_MSR:
3d62d9aa 3208 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3209 break;
ce2ac085
JR
3210 case SVM_EXIT_IOIO:
3211 vmexit = nested_svm_intercept_ioio(svm);
3212 break;
4ee546b4
RJ
3213 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3214 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3215 if (svm->nested.intercept_cr & bit)
410e4d57 3216 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3217 break;
3218 }
3aed041a
JR
3219 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3220 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3221 if (svm->nested.intercept_dr & bit)
410e4d57 3222 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3223 break;
3224 }
3225 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3226 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3227 if (svm->nested.intercept_exceptions & excp_bits) {
3228 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3229 vmexit = nested_svm_intercept_db(svm);
3230 else
3231 vmexit = NESTED_EXIT_DONE;
3232 }
631bc487
GN
3233 /* async page fault always cause vmexit */
3234 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3235 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3236 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3237 break;
3238 }
228070b1
JR
3239 case SVM_EXIT_ERR: {
3240 vmexit = NESTED_EXIT_DONE;
3241 break;
3242 }
cf74a78b
AG
3243 default: {
3244 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3245 if (svm->nested.intercept & exit_bits)
410e4d57 3246 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3247 }
3248 }
3249
b8e88bc8
JR
3250 return vmexit;
3251}
3252
3253static int nested_svm_exit_handled(struct vcpu_svm *svm)
3254{
3255 int vmexit;
3256
3257 vmexit = nested_svm_intercept(svm);
3258
3259 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3260 nested_svm_vmexit(svm);
9c4e40b9
JR
3261
3262 return vmexit;
cf74a78b
AG
3263}
3264
0460a979
JR
3265static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3266{
3267 struct vmcb_control_area *dst = &dst_vmcb->control;
3268 struct vmcb_control_area *from = &from_vmcb->control;
3269
4ee546b4 3270 dst->intercept_cr = from->intercept_cr;
3aed041a 3271 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3272 dst->intercept_exceptions = from->intercept_exceptions;
3273 dst->intercept = from->intercept;
3274 dst->iopm_base_pa = from->iopm_base_pa;
3275 dst->msrpm_base_pa = from->msrpm_base_pa;
3276 dst->tsc_offset = from->tsc_offset;
3277 dst->asid = from->asid;
3278 dst->tlb_ctl = from->tlb_ctl;
3279 dst->int_ctl = from->int_ctl;
3280 dst->int_vector = from->int_vector;
3281 dst->int_state = from->int_state;
3282 dst->exit_code = from->exit_code;
3283 dst->exit_code_hi = from->exit_code_hi;
3284 dst->exit_info_1 = from->exit_info_1;
3285 dst->exit_info_2 = from->exit_info_2;
3286 dst->exit_int_info = from->exit_int_info;
3287 dst->exit_int_info_err = from->exit_int_info_err;
3288 dst->nested_ctl = from->nested_ctl;
3289 dst->event_inj = from->event_inj;
3290 dst->event_inj_err = from->event_inj_err;
3291 dst->nested_cr3 = from->nested_cr3;
0dc92119 3292 dst->virt_ext = from->virt_ext;
e081354d
TW
3293 dst->pause_filter_count = from->pause_filter_count;
3294 dst->pause_filter_thresh = from->pause_filter_thresh;
0460a979
JR
3295}
3296
34f80cfa 3297static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3298{
34f80cfa 3299 struct vmcb *nested_vmcb;
e6aa9abd 3300 struct vmcb *hsave = svm->nested.hsave;
33740e40 3301 struct vmcb *vmcb = svm->vmcb;
7597f129 3302 struct page *page;
cf74a78b 3303
17897f36
JR
3304 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3305 vmcb->control.exit_info_1,
3306 vmcb->control.exit_info_2,
3307 vmcb->control.exit_int_info,
e097e5ff
SH
3308 vmcb->control.exit_int_info_err,
3309 KVM_ISA_SVM);
17897f36 3310
7597f129 3311 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
3312 if (!nested_vmcb)
3313 return 1;
3314
2030753d
JR
3315 /* Exit Guest-Mode */
3316 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3317 svm->nested.vmcb = 0;
3318
cf74a78b 3319 /* Give the current vmcb to the guest */
33740e40
JR
3320 disable_gif(svm);
3321
3322 nested_vmcb->save.es = vmcb->save.es;
3323 nested_vmcb->save.cs = vmcb->save.cs;
3324 nested_vmcb->save.ss = vmcb->save.ss;
3325 nested_vmcb->save.ds = vmcb->save.ds;
3326 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3327 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3328 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3329 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3330 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3331 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3332 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3333 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3334 nested_vmcb->save.rip = vmcb->save.rip;
3335 nested_vmcb->save.rsp = vmcb->save.rsp;
3336 nested_vmcb->save.rax = vmcb->save.rax;
3337 nested_vmcb->save.dr7 = vmcb->save.dr7;
3338 nested_vmcb->save.dr6 = vmcb->save.dr6;
3339 nested_vmcb->save.cpl = vmcb->save.cpl;
3340
3341 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3342 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3343 nested_vmcb->control.int_state = vmcb->control.int_state;
3344 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3345 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3346 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3347 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3348 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3349 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3350
3351 if (svm->nrips_enabled)
3352 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3353
3354 /*
3355 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3356 * to make sure that we do not lose injected events. So check event_inj
3357 * here and copy it to exit_int_info if it is valid.
3358 * Exit_int_info and event_inj can't be both valid because the case
3359 * below only happens on a VMRUN instruction intercept which has
3360 * no valid exit_int_info set.
3361 */
3362 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3363 struct vmcb_control_area *nc = &nested_vmcb->control;
3364
3365 nc->exit_int_info = vmcb->control.event_inj;
3366 nc->exit_int_info_err = vmcb->control.event_inj_err;
3367 }
3368
33740e40
JR
3369 nested_vmcb->control.tlb_ctl = 0;
3370 nested_vmcb->control.event_inj = 0;
3371 nested_vmcb->control.event_inj_err = 0;
cf74a78b 3372
e081354d
TW
3373 nested_vmcb->control.pause_filter_count =
3374 svm->vmcb->control.pause_filter_count;
3375 nested_vmcb->control.pause_filter_thresh =
3376 svm->vmcb->control.pause_filter_thresh;
3377
cf74a78b
AG
3378 /* We always set V_INTR_MASKING and remember the old value in hflags */
3379 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3380 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3381
cf74a78b 3382 /* Restore the original control entries */
0460a979 3383 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3384
e79f245d 3385 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3386 kvm_clear_exception_queue(&svm->vcpu);
3387 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3388
4b16184c
JR
3389 svm->nested.nested_cr3 = 0;
3390
cf74a78b
AG
3391 /* Restore selected save entries */
3392 svm->vmcb->save.es = hsave->save.es;
3393 svm->vmcb->save.cs = hsave->save.cs;
3394 svm->vmcb->save.ss = hsave->save.ss;
3395 svm->vmcb->save.ds = hsave->save.ds;
3396 svm->vmcb->save.gdtr = hsave->save.gdtr;
3397 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3398 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3399 svm_set_efer(&svm->vcpu, hsave->save.efer);
3400 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3401 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3402 if (npt_enabled) {
3403 svm->vmcb->save.cr3 = hsave->save.cr3;
3404 svm->vcpu.arch.cr3 = hsave->save.cr3;
3405 } else {
2390218b 3406 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
3407 }
3408 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
3409 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
3410 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
3411 svm->vmcb->save.dr7 = 0;
3412 svm->vmcb->save.cpl = 0;
3413 svm->vmcb->control.exit_int_info = 0;
3414
8d28fec4
RJ
3415 mark_all_dirty(svm->vmcb);
3416
7597f129 3417 nested_svm_unmap(page);
cf74a78b 3418
4b16184c 3419 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3420 kvm_mmu_reset_context(&svm->vcpu);
3421 kvm_mmu_load(&svm->vcpu);
3422
619ad846
VK
3423 /*
3424 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3425 * doesn't end up in L1.
3426 */
3427 svm->vcpu.arch.nmi_injected = false;
3428 kvm_clear_exception_queue(&svm->vcpu);
3429 kvm_clear_interrupt_queue(&svm->vcpu);
3430
cf74a78b
AG
3431 return 0;
3432}
3d6368ef 3433
9738b2c9 3434static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3435{
323c3d80
JR
3436 /*
3437 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3438 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3439 * the kvm msr permission bitmap may contain zero bits
3440 */
3d6368ef 3441 int i;
9738b2c9 3442
323c3d80
JR
3443 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3444 return true;
9738b2c9 3445
323c3d80
JR
3446 for (i = 0; i < MSRPM_OFFSETS; i++) {
3447 u32 value, p;
3448 u64 offset;
9738b2c9 3449
323c3d80
JR
3450 if (msrpm_offsets[i] == 0xffffffff)
3451 break;
3d6368ef 3452
0d6b3537
JR
3453 p = msrpm_offsets[i];
3454 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3455
54bf36aa 3456 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3457 return false;
3458
3459 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3460 }
3d6368ef 3461
d0ec49d4 3462 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3463
3464 return true;
3d6368ef
AG
3465}
3466
52c65a30
JR
3467static bool nested_vmcb_checks(struct vmcb *vmcb)
3468{
3469 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3470 return false;
3471
dbe77584
JR
3472 if (vmcb->control.asid == 0)
3473 return false;
3474
cea3a19b
TL
3475 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3476 !npt_enabled)
4b16184c
JR
3477 return false;
3478
52c65a30
JR
3479 return true;
3480}
3481
c2634065
LP
3482static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3483 struct vmcb *nested_vmcb, struct page *page)
3d6368ef 3484{
f6e78475 3485 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3486 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3487 else
3488 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3489
cea3a19b 3490 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3491 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3492 nested_svm_init_mmu_context(&svm->vcpu);
3493 }
3494
3d6368ef
AG
3495 /* Load the nested guest state */
3496 svm->vmcb->save.es = nested_vmcb->save.es;
3497 svm->vmcb->save.cs = nested_vmcb->save.cs;
3498 svm->vmcb->save.ss = nested_vmcb->save.ss;
3499 svm->vmcb->save.ds = nested_vmcb->save.ds;
3500 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3501 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3502 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3503 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3504 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3505 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3506 if (npt_enabled) {
3507 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3508 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3509 } else
2390218b 3510 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3511
3512 /* Guest paging mode is active - reset mmu */
3513 kvm_mmu_reset_context(&svm->vcpu);
3514
defbba56 3515 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
3516 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
3517 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
3518 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 3519
3d6368ef
AG
3520 /* In case we don't even reach vcpu_run, the fields are not updated */
3521 svm->vmcb->save.rax = nested_vmcb->save.rax;
3522 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3523 svm->vmcb->save.rip = nested_vmcb->save.rip;
3524 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3525 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3526 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3527
f7138538 3528 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3529 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3530
aad42c64 3531 /* cache intercepts */
4ee546b4 3532 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3533 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3534 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3535 svm->nested.intercept = nested_vmcb->control.intercept;
3536
c2ba05cc 3537 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3538 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3539 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3540 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3541 else
3542 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3543
88ab24ad
JR
3544 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3545 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3546 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3547 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3548 }
3549
0d945bd9 3550 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3551 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3552
e79f245d
KA
3553 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3554 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3555
0dc92119 3556 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3557 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3558 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3559 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3560 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3561
e081354d
TW
3562 svm->vmcb->control.pause_filter_count =
3563 nested_vmcb->control.pause_filter_count;
3564 svm->vmcb->control.pause_filter_thresh =
3565 nested_vmcb->control.pause_filter_thresh;
3566
7597f129 3567 nested_svm_unmap(page);
9738b2c9 3568
2030753d
JR
3569 /* Enter Guest-Mode */
3570 enter_guest_mode(&svm->vcpu);
3571
384c6368
JR
3572 /*
3573 * Merge guest and host intercepts - must be called with vcpu in
3574 * guest-mode to take affect here
3575 */
3576 recalc_intercepts(svm);
3577
06fc7772 3578 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3579
2af9194d 3580 enable_gif(svm);
3d6368ef 3581
8d28fec4 3582 mark_all_dirty(svm->vmcb);
c2634065
LP
3583}
3584
3585static bool nested_svm_vmrun(struct vcpu_svm *svm)
3586{
3587 struct vmcb *nested_vmcb;
3588 struct vmcb *hsave = svm->nested.hsave;
3589 struct vmcb *vmcb = svm->vmcb;
3590 struct page *page;
3591 u64 vmcb_gpa;
3592
3593 vmcb_gpa = svm->vmcb->save.rax;
3594
3595 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
3596 if (!nested_vmcb)
3597 return false;
3598
3599 if (!nested_vmcb_checks(nested_vmcb)) {
3600 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3601 nested_vmcb->control.exit_code_hi = 0;
3602 nested_vmcb->control.exit_info_1 = 0;
3603 nested_vmcb->control.exit_info_2 = 0;
3604
3605 nested_svm_unmap(page);
3606
3607 return false;
3608 }
3609
3610 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3611 nested_vmcb->save.rip,
3612 nested_vmcb->control.int_ctl,
3613 nested_vmcb->control.event_inj,
3614 nested_vmcb->control.nested_ctl);
3615
3616 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3617 nested_vmcb->control.intercept_cr >> 16,
3618 nested_vmcb->control.intercept_exceptions,
3619 nested_vmcb->control.intercept);
3620
3621 /* Clear internal status */
3622 kvm_clear_exception_queue(&svm->vcpu);
3623 kvm_clear_interrupt_queue(&svm->vcpu);
3624
3625 /*
3626 * Save the old vmcb, so we don't need to pick what we save, but can
3627 * restore everything when a VMEXIT occurs
3628 */
3629 hsave->save.es = vmcb->save.es;
3630 hsave->save.cs = vmcb->save.cs;
3631 hsave->save.ss = vmcb->save.ss;
3632 hsave->save.ds = vmcb->save.ds;
3633 hsave->save.gdtr = vmcb->save.gdtr;
3634 hsave->save.idtr = vmcb->save.idtr;
3635 hsave->save.efer = svm->vcpu.arch.efer;
3636 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3637 hsave->save.cr4 = svm->vcpu.arch.cr4;
3638 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3639 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3640 hsave->save.rsp = vmcb->save.rsp;
3641 hsave->save.rax = vmcb->save.rax;
3642 if (npt_enabled)
3643 hsave->save.cr3 = vmcb->save.cr3;
3644 else
3645 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3646
3647 copy_vmcb_control_area(hsave, vmcb);
3648
3649 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, page);
8d28fec4 3650
9738b2c9 3651 return true;
3d6368ef
AG
3652}
3653
9966bf68 3654static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3655{
3656 to_vmcb->save.fs = from_vmcb->save.fs;
3657 to_vmcb->save.gs = from_vmcb->save.gs;
3658 to_vmcb->save.tr = from_vmcb->save.tr;
3659 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3660 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3661 to_vmcb->save.star = from_vmcb->save.star;
3662 to_vmcb->save.lstar = from_vmcb->save.lstar;
3663 to_vmcb->save.cstar = from_vmcb->save.cstar;
3664 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3665 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3666 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3667 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3668}
3669
851ba692 3670static int vmload_interception(struct vcpu_svm *svm)
5542675b 3671{
9966bf68 3672 struct vmcb *nested_vmcb;
7597f129 3673 struct page *page;
b742c1e6 3674 int ret;
9966bf68 3675
5542675b
AG
3676 if (nested_svm_check_permissions(svm))
3677 return 1;
3678
7597f129 3679 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3680 if (!nested_vmcb)
3681 return 1;
3682
e3e9ed3d 3683 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3684 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3685
9966bf68 3686 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 3687 nested_svm_unmap(page);
5542675b 3688
b742c1e6 3689 return ret;
5542675b
AG
3690}
3691
851ba692 3692static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3693{
9966bf68 3694 struct vmcb *nested_vmcb;
7597f129 3695 struct page *page;
b742c1e6 3696 int ret;
9966bf68 3697
5542675b
AG
3698 if (nested_svm_check_permissions(svm))
3699 return 1;
3700
7597f129 3701 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3702 if (!nested_vmcb)
3703 return 1;
3704
e3e9ed3d 3705 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3706 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3707
9966bf68 3708 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 3709 nested_svm_unmap(page);
5542675b 3710
b742c1e6 3711 return ret;
5542675b
AG
3712}
3713
851ba692 3714static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3715{
3d6368ef
AG
3716 if (nested_svm_check_permissions(svm))
3717 return 1;
3718
b75f4eb3
RJ
3719 /* Save rip after vmrun instruction */
3720 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3721
9738b2c9 3722 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3723 return 1;
3724
9738b2c9 3725 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3726 goto failed;
3727
3728 return 1;
3729
3730failed:
3731
3732 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3733 svm->vmcb->control.exit_code_hi = 0;
3734 svm->vmcb->control.exit_info_1 = 0;
3735 svm->vmcb->control.exit_info_2 = 0;
3736
3737 nested_svm_vmexit(svm);
3d6368ef
AG
3738
3739 return 1;
3740}
3741
851ba692 3742static int stgi_interception(struct vcpu_svm *svm)
1371d904 3743{
b742c1e6
LP
3744 int ret;
3745
1371d904
AG
3746 if (nested_svm_check_permissions(svm))
3747 return 1;
3748
640bd6e5
JN
3749 /*
3750 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3751 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3752 */
3753 if (vgif_enabled(svm))
3754 clr_intercept(svm, INTERCEPT_STGI);
3755
1371d904 3756 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3757 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3758 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3759
2af9194d 3760 enable_gif(svm);
1371d904 3761
b742c1e6 3762 return ret;
1371d904
AG
3763}
3764
851ba692 3765static int clgi_interception(struct vcpu_svm *svm)
1371d904 3766{
b742c1e6
LP
3767 int ret;
3768
1371d904
AG
3769 if (nested_svm_check_permissions(svm))
3770 return 1;
3771
3772 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3773 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3774
2af9194d 3775 disable_gif(svm);
1371d904
AG
3776
3777 /* After a CLGI no interrupts should come */
340d3bc3
SS
3778 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3779 svm_clear_vintr(svm);
3780 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3781 mark_dirty(svm->vmcb, VMCB_INTR);
3782 }
decdbf6a 3783
b742c1e6 3784 return ret;
1371d904
AG
3785}
3786
851ba692 3787static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3788{
3789 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3790
668f198f
DK
3791 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3792 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 3793
ff092385 3794 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 3795 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
3796
3797 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3798 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3799}
3800
532a46b9
JR
3801static int skinit_interception(struct vcpu_svm *svm)
3802{
668f198f 3803 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
3804
3805 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3806 return 1;
3807}
3808
dab429a7
DK
3809static int wbinvd_interception(struct vcpu_svm *svm)
3810{
6affcbed 3811 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3812}
3813
81dd35d4
JR
3814static int xsetbv_interception(struct vcpu_svm *svm)
3815{
3816 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3817 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3818
3819 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3820 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3821 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3822 }
3823
3824 return 1;
3825}
3826
851ba692 3827static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3828{
37817f29 3829 u16 tss_selector;
64a7ec06
GN
3830 int reason;
3831 int int_type = svm->vmcb->control.exit_int_info &
3832 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3833 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3834 uint32_t type =
3835 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3836 uint32_t idt_v =
3837 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3838 bool has_error_code = false;
3839 u32 error_code = 0;
37817f29
IE
3840
3841 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3842
37817f29
IE
3843 if (svm->vmcb->control.exit_info_2 &
3844 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3845 reason = TASK_SWITCH_IRET;
3846 else if (svm->vmcb->control.exit_info_2 &
3847 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3848 reason = TASK_SWITCH_JMP;
fe8e7f83 3849 else if (idt_v)
64a7ec06
GN
3850 reason = TASK_SWITCH_GATE;
3851 else
3852 reason = TASK_SWITCH_CALL;
3853
fe8e7f83
GN
3854 if (reason == TASK_SWITCH_GATE) {
3855 switch (type) {
3856 case SVM_EXITINTINFO_TYPE_NMI:
3857 svm->vcpu.arch.nmi_injected = false;
3858 break;
3859 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3860 if (svm->vmcb->control.exit_info_2 &
3861 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3862 has_error_code = true;
3863 error_code =
3864 (u32)svm->vmcb->control.exit_info_2;
3865 }
fe8e7f83
GN
3866 kvm_clear_exception_queue(&svm->vcpu);
3867 break;
3868 case SVM_EXITINTINFO_TYPE_INTR:
3869 kvm_clear_interrupt_queue(&svm->vcpu);
3870 break;
3871 default:
3872 break;
3873 }
3874 }
64a7ec06 3875
8317c298
GN
3876 if (reason != TASK_SWITCH_GATE ||
3877 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3878 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3879 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3880 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3881
7f3d35fd
KW
3882 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3883 int_vec = -1;
3884
3885 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3886 has_error_code, error_code) == EMULATE_FAIL) {
3887 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3888 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3889 svm->vcpu.run->internal.ndata = 0;
3890 return 0;
3891 }
3892 return 1;
6aa8b732
AK
3893}
3894
851ba692 3895static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3896{
5fdbf976 3897 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3898 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3899}
3900
851ba692 3901static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3902{
3903 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3904 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3905 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3906 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3907 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3908 return 1;
3909}
3910
851ba692 3911static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3912{
df4f3108 3913 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
0ce97a2b 3914 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
df4f3108
AP
3915
3916 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3917 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3918}
3919
851ba692 3920static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3921{
0ce97a2b 3922 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3923}
3924
7607b717
BS
3925static int rsm_interception(struct vcpu_svm *svm)
3926{
35be0ade
SC
3927 return kvm_emulate_instruction_from_buffer(&svm->vcpu,
3928 rsm_ins_bytes, 2) == EMULATE_DONE;
7607b717
BS
3929}
3930
332b56e4
AK
3931static int rdpmc_interception(struct vcpu_svm *svm)
3932{
3933 int err;
3934
3935 if (!static_cpu_has(X86_FEATURE_NRIPS))
3936 return emulate_on_interception(svm);
3937
3938 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3939 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3940}
3941
52eb5a6d
XL
3942static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3943 unsigned long val)
628afd2a
JR
3944{
3945 unsigned long cr0 = svm->vcpu.arch.cr0;
3946 bool ret = false;
3947 u64 intercept;
3948
3949 intercept = svm->nested.intercept;
3950
3951 if (!is_guest_mode(&svm->vcpu) ||
3952 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3953 return false;
3954
3955 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3956 val &= ~SVM_CR0_SELECTIVE_MASK;
3957
3958 if (cr0 ^ val) {
3959 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3960 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3961 }
3962
3963 return ret;
3964}
3965
7ff76d58
AP
3966#define CR_VALID (1ULL << 63)
3967
3968static int cr_interception(struct vcpu_svm *svm)
3969{
3970 int reg, cr;
3971 unsigned long val;
3972 int err;
3973
3974 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3975 return emulate_on_interception(svm);
3976
3977 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3978 return emulate_on_interception(svm);
3979
3980 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
3981 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3982 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3983 else
3984 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
3985
3986 err = 0;
3987 if (cr >= 16) { /* mov to cr */
3988 cr -= 16;
3989 val = kvm_register_read(&svm->vcpu, reg);
3990 switch (cr) {
3991 case 0:
628afd2a
JR
3992 if (!check_selective_cr0_intercepted(svm, val))
3993 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
3994 else
3995 return 1;
3996
7ff76d58
AP
3997 break;
3998 case 3:
3999 err = kvm_set_cr3(&svm->vcpu, val);
4000 break;
4001 case 4:
4002 err = kvm_set_cr4(&svm->vcpu, val);
4003 break;
4004 case 8:
4005 err = kvm_set_cr8(&svm->vcpu, val);
4006 break;
4007 default:
4008 WARN(1, "unhandled write to CR%d", cr);
4009 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4010 return 1;
4011 }
4012 } else { /* mov from cr */
4013 switch (cr) {
4014 case 0:
4015 val = kvm_read_cr0(&svm->vcpu);
4016 break;
4017 case 2:
4018 val = svm->vcpu.arch.cr2;
4019 break;
4020 case 3:
9f8fe504 4021 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
4022 break;
4023 case 4:
4024 val = kvm_read_cr4(&svm->vcpu);
4025 break;
4026 case 8:
4027 val = kvm_get_cr8(&svm->vcpu);
4028 break;
4029 default:
4030 WARN(1, "unhandled read from CR%d", cr);
4031 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4032 return 1;
4033 }
4034 kvm_register_write(&svm->vcpu, reg, val);
4035 }
6affcbed 4036 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4037}
4038
cae3797a
AP
4039static int dr_interception(struct vcpu_svm *svm)
4040{
4041 int reg, dr;
4042 unsigned long val;
cae3797a 4043
facb0139
PB
4044 if (svm->vcpu.guest_debug == 0) {
4045 /*
4046 * No more DR vmexits; force a reload of the debug registers
4047 * and reenter on this instruction. The next vmexit will
4048 * retrieve the full state of the debug registers.
4049 */
4050 clr_dr_intercepts(svm);
4051 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4052 return 1;
4053 }
4054
cae3797a
AP
4055 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4056 return emulate_on_interception(svm);
4057
4058 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4059 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4060
4061 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4062 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4063 return 1;
cae3797a
AP
4064 val = kvm_register_read(&svm->vcpu, reg);
4065 kvm_set_dr(&svm->vcpu, dr - 16, val);
4066 } else {
16f8a6f9
NA
4067 if (!kvm_require_dr(&svm->vcpu, dr))
4068 return 1;
4069 kvm_get_dr(&svm->vcpu, dr, &val);
4070 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4071 }
4072
b742c1e6 4073 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4074}
4075
851ba692 4076static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4077{
851ba692 4078 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4079 int r;
851ba692 4080
0a5fff19
GN
4081 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4082 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4083 r = cr_interception(svm);
35754c98 4084 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4085 return r;
0a5fff19 4086 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4087 return r;
1d075434
JR
4088 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4089 return 0;
4090}
4091
801e459a
TL
4092static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4093{
d1d93fa9
TL
4094 msr->data = 0;
4095
4096 switch (msr->index) {
4097 case MSR_F10H_DECFG:
4098 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4099 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4100 break;
4101 default:
4102 return 1;
4103 }
4104
4105 return 0;
801e459a
TL
4106}
4107
609e36d3 4108static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4109{
a2fa3e9f
GH
4110 struct vcpu_svm *svm = to_svm(vcpu);
4111
609e36d3 4112 switch (msr_info->index) {
8c06585d 4113 case MSR_STAR:
609e36d3 4114 msr_info->data = svm->vmcb->save.star;
6aa8b732 4115 break;
0e859cac 4116#ifdef CONFIG_X86_64
6aa8b732 4117 case MSR_LSTAR:
609e36d3 4118 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4119 break;
4120 case MSR_CSTAR:
609e36d3 4121 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4122 break;
4123 case MSR_KERNEL_GS_BASE:
609e36d3 4124 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4125 break;
4126 case MSR_SYSCALL_MASK:
609e36d3 4127 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4128 break;
4129#endif
4130 case MSR_IA32_SYSENTER_CS:
609e36d3 4131 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4132 break;
4133 case MSR_IA32_SYSENTER_EIP:
609e36d3 4134 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4135 break;
4136 case MSR_IA32_SYSENTER_ESP:
609e36d3 4137 msr_info->data = svm->sysenter_esp;
6aa8b732 4138 break;
46896c73
PB
4139 case MSR_TSC_AUX:
4140 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4141 return 1;
4142 msr_info->data = svm->tsc_aux;
4143 break;
e0231715
JR
4144 /*
4145 * Nobody will change the following 5 values in the VMCB so we can
4146 * safely return them on rdmsr. They will always be 0 until LBRV is
4147 * implemented.
4148 */
a2938c80 4149 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4150 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4151 break;
4152 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4153 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4154 break;
4155 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4156 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4157 break;
4158 case MSR_IA32_LASTINTFROMIP:
609e36d3 4159 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4160 break;
4161 case MSR_IA32_LASTINTTOIP:
609e36d3 4162 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4163 break;
b286d5d8 4164 case MSR_VM_HSAVE_PA:
609e36d3 4165 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4166 break;
eb6f302e 4167 case MSR_VM_CR:
609e36d3 4168 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4169 break;
b2ac58f9
KA
4170 case MSR_IA32_SPEC_CTRL:
4171 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4172 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4173 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4174 return 1;
4175
4176 msr_info->data = svm->spec_ctrl;
4177 break;
bc226f07
TL
4178 case MSR_AMD64_VIRT_SPEC_CTRL:
4179 if (!msr_info->host_initiated &&
4180 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4181 return 1;
4182
4183 msr_info->data = svm->virt_spec_ctrl;
4184 break;
ae8b7875
BP
4185 case MSR_F15H_IC_CFG: {
4186
4187 int family, model;
4188
4189 family = guest_cpuid_family(vcpu);
4190 model = guest_cpuid_model(vcpu);
4191
4192 if (family < 0 || model < 0)
4193 return kvm_get_msr_common(vcpu, msr_info);
4194
4195 msr_info->data = 0;
4196
4197 if (family == 0x15 &&
4198 (model >= 0x2 && model < 0x20))
4199 msr_info->data = 0x1E;
4200 }
4201 break;
d1d93fa9
TL
4202 case MSR_F10H_DECFG:
4203 msr_info->data = svm->msr_decfg;
4204 break;
6aa8b732 4205 default:
609e36d3 4206 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4207 }
4208 return 0;
4209}
4210
851ba692 4211static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4212{
668f198f 4213 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 4214 struct msr_data msr_info;
6aa8b732 4215
609e36d3
PB
4216 msr_info.index = ecx;
4217 msr_info.host_initiated = false;
4218 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4219 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4220 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4221 return 1;
59200273 4222 } else {
609e36d3 4223 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4224
609e36d3
PB
4225 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
4226 msr_info.data & 0xffffffff);
4227 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
4228 msr_info.data >> 32);
5fdbf976 4229 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4230 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4231 }
6aa8b732
AK
4232}
4233
4a810181
JR
4234static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4235{
4236 struct vcpu_svm *svm = to_svm(vcpu);
4237 int svm_dis, chg_mask;
4238
4239 if (data & ~SVM_VM_CR_VALID_MASK)
4240 return 1;
4241
4242 chg_mask = SVM_VM_CR_VALID_MASK;
4243
4244 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4245 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4246
4247 svm->nested.vm_cr_msr &= ~chg_mask;
4248 svm->nested.vm_cr_msr |= (data & chg_mask);
4249
4250 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4251
4252 /* check for svm_disable while efer.svme is set */
4253 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4254 return 1;
4255
4256 return 0;
4257}
4258
8fe8ab46 4259static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4260{
a2fa3e9f
GH
4261 struct vcpu_svm *svm = to_svm(vcpu);
4262
8fe8ab46
WA
4263 u32 ecx = msr->index;
4264 u64 data = msr->data;
6aa8b732 4265 switch (ecx) {
15038e14
PB
4266 case MSR_IA32_CR_PAT:
4267 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4268 return 1;
4269 vcpu->arch.pat = data;
4270 svm->vmcb->save.g_pat = data;
4271 mark_dirty(svm->vmcb, VMCB_NPT);
4272 break;
b2ac58f9
KA
4273 case MSR_IA32_SPEC_CTRL:
4274 if (!msr->host_initiated &&
6ac2f49e
KRW
4275 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4276 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4277 return 1;
4278
4279 /* The STIBP bit doesn't fault even if it's not advertised */
6ac2f49e 4280 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
b2ac58f9
KA
4281 return 1;
4282
4283 svm->spec_ctrl = data;
4284
4285 if (!data)
4286 break;
4287
4288 /*
4289 * For non-nested:
4290 * When it's written (to non-zero) for the first time, pass
4291 * it through.
4292 *
4293 * For nested:
4294 * The handling of the MSR bitmap for L2 guests is done in
4295 * nested_svm_vmrun_msrpm.
4296 * We update the L1 MSR bit as well since it will end up
4297 * touching the MSR anyway now.
4298 */
4299 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4300 break;
15d45071
AR
4301 case MSR_IA32_PRED_CMD:
4302 if (!msr->host_initiated &&
e7c587da 4303 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4304 return 1;
4305
4306 if (data & ~PRED_CMD_IBPB)
4307 return 1;
4308
4309 if (!data)
4310 break;
4311
4312 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4313 if (is_guest_mode(vcpu))
4314 break;
4315 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4316 break;
bc226f07
TL
4317 case MSR_AMD64_VIRT_SPEC_CTRL:
4318 if (!msr->host_initiated &&
4319 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4320 return 1;
4321
4322 if (data & ~SPEC_CTRL_SSBD)
4323 return 1;
4324
4325 svm->virt_spec_ctrl = data;
4326 break;
8c06585d 4327 case MSR_STAR:
a2fa3e9f 4328 svm->vmcb->save.star = data;
6aa8b732 4329 break;
49b14f24 4330#ifdef CONFIG_X86_64
6aa8b732 4331 case MSR_LSTAR:
a2fa3e9f 4332 svm->vmcb->save.lstar = data;
6aa8b732
AK
4333 break;
4334 case MSR_CSTAR:
a2fa3e9f 4335 svm->vmcb->save.cstar = data;
6aa8b732
AK
4336 break;
4337 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4338 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4339 break;
4340 case MSR_SYSCALL_MASK:
a2fa3e9f 4341 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4342 break;
4343#endif
4344 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4345 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4346 break;
4347 case MSR_IA32_SYSENTER_EIP:
017cb99e 4348 svm->sysenter_eip = data;
a2fa3e9f 4349 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4350 break;
4351 case MSR_IA32_SYSENTER_ESP:
017cb99e 4352 svm->sysenter_esp = data;
a2fa3e9f 4353 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4354 break;
46896c73
PB
4355 case MSR_TSC_AUX:
4356 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4357 return 1;
4358
4359 /*
4360 * This is rare, so we update the MSR here instead of using
4361 * direct_access_msrs. Doing that would require a rdmsr in
4362 * svm_vcpu_put.
4363 */
4364 svm->tsc_aux = data;
4365 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4366 break;
a2938c80 4367 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4368 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4369 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4370 __func__, data);
24e09cbf
JR
4371 break;
4372 }
4373 if (data & DEBUGCTL_RESERVED_BITS)
4374 return 1;
4375
4376 svm->vmcb->save.dbgctl = data;
b53ba3f9 4377 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4378 if (data & (1ULL<<0))
4379 svm_enable_lbrv(svm);
4380 else
4381 svm_disable_lbrv(svm);
a2938c80 4382 break;
b286d5d8 4383 case MSR_VM_HSAVE_PA:
e6aa9abd 4384 svm->nested.hsave_msr = data;
62b9abaa 4385 break;
3c5d0a44 4386 case MSR_VM_CR:
4a810181 4387 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4388 case MSR_VM_IGNNE:
a737f256 4389 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4390 break;
d1d93fa9
TL
4391 case MSR_F10H_DECFG: {
4392 struct kvm_msr_entry msr_entry;
4393
4394 msr_entry.index = msr->index;
4395 if (svm_get_msr_feature(&msr_entry))
4396 return 1;
4397
4398 /* Check the supported bits */
4399 if (data & ~msr_entry.data)
4400 return 1;
4401
4402 /* Don't allow the guest to change a bit, #GP */
4403 if (!msr->host_initiated && (data ^ msr_entry.data))
4404 return 1;
4405
4406 svm->msr_decfg = data;
4407 break;
4408 }
44a95dae
SS
4409 case MSR_IA32_APICBASE:
4410 if (kvm_vcpu_apicv_active(vcpu))
4411 avic_update_vapic_bar(to_svm(vcpu), data);
b2869f28 4412 /* Fall through */
6aa8b732 4413 default:
8fe8ab46 4414 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4415 }
4416 return 0;
4417}
4418
851ba692 4419static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4420{
8fe8ab46 4421 struct msr_data msr;
668f198f
DK
4422 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
4423 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4424
8fe8ab46
WA
4425 msr.data = data;
4426 msr.index = ecx;
4427 msr.host_initiated = false;
af9ca2d7 4428
5fdbf976 4429 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4430 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4431 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4432 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4433 return 1;
59200273
AK
4434 } else {
4435 trace_kvm_msr_write(ecx, data);
b742c1e6 4436 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4437 }
6aa8b732
AK
4438}
4439
851ba692 4440static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4441{
e756fc62 4442 if (svm->vmcb->control.exit_info_1)
851ba692 4443 return wrmsr_interception(svm);
6aa8b732 4444 else
851ba692 4445 return rdmsr_interception(svm);
6aa8b732
AK
4446}
4447
851ba692 4448static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4449{
3842d135 4450 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4451 svm_clear_vintr(svm);
85f455f7 4452 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4453 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4454 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4455 return 1;
4456}
4457
565d0998
ML
4458static int pause_interception(struct vcpu_svm *svm)
4459{
de63ad4c
LM
4460 struct kvm_vcpu *vcpu = &svm->vcpu;
4461 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4462
8566ac8b
BM
4463 if (pause_filter_thresh)
4464 grow_ple_window(vcpu);
4465
de63ad4c 4466 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4467 return 1;
4468}
4469
87c00572
GS
4470static int nop_interception(struct vcpu_svm *svm)
4471{
b742c1e6 4472 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4473}
4474
4475static int monitor_interception(struct vcpu_svm *svm)
4476{
4477 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4478 return nop_interception(svm);
4479}
4480
4481static int mwait_interception(struct vcpu_svm *svm)
4482{
4483 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4484 return nop_interception(svm);
4485}
4486
18f40c53
SS
4487enum avic_ipi_failure_cause {
4488 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4489 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4490 AVIC_IPI_FAILURE_INVALID_TARGET,
4491 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4492};
4493
4494static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4495{
4496 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4497 u32 icrl = svm->vmcb->control.exit_info_1;
4498 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4499 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4500 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4501
4502 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4503
4504 switch (id) {
4505 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4506 /*
4507 * AVIC hardware handles the generation of
4508 * IPIs when the specified Message Type is Fixed
4509 * (also known as fixed delivery mode) and
4510 * the Trigger Mode is edge-triggered. The hardware
4511 * also supports self and broadcast delivery modes
4512 * specified via the Destination Shorthand(DSH)
4513 * field of the ICRL. Logical and physical APIC ID
4514 * formats are supported. All other IPI types cause
4515 * a #VMEXIT, which needs to emulated.
4516 */
4517 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4518 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4519 break;
4520 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4a58038b
SS
4521 int i;
4522 struct kvm_vcpu *vcpu;
4523 struct kvm *kvm = svm->vcpu.kvm;
18f40c53
SS
4524 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4525
4526 /*
4a58038b
SS
4527 * At this point, we expect that the AVIC HW has already
4528 * set the appropriate IRR bits on the valid target
4529 * vcpus. So, we just need to kick the appropriate vcpu.
18f40c53 4530 */
4a58038b
SS
4531 kvm_for_each_vcpu(i, vcpu, kvm) {
4532 bool m = kvm_apic_match_dest(vcpu, apic,
4533 icrl & KVM_APIC_SHORT_MASK,
4534 GET_APIC_DEST_FIELD(icrh),
4535 icrl & KVM_APIC_DEST_MASK);
4536
4537 if (m && !avic_vcpu_is_running(vcpu))
4538 kvm_vcpu_wake_up(vcpu);
4539 }
18f40c53
SS
4540 break;
4541 }
4542 case AVIC_IPI_FAILURE_INVALID_TARGET:
37ef0c44
SS
4543 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4544 index, svm->vcpu.vcpu_id, icrh, icrl);
18f40c53
SS
4545 break;
4546 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4547 WARN_ONCE(1, "Invalid backing page\n");
4548 break;
4549 default:
4550 pr_err("Unknown IPI interception\n");
4551 }
4552
4553 return 1;
4554}
4555
4556static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4557{
81811c16 4558 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4559 int index;
4560 u32 *logical_apic_id_table;
4561 int dlid = GET_APIC_LOGICAL_ID(ldr);
4562
4563 if (!dlid)
4564 return NULL;
4565
4566 if (flat) { /* flat */
4567 index = ffs(dlid) - 1;
4568 if (index > 7)
4569 return NULL;
4570 } else { /* cluster */
4571 int cluster = (dlid & 0xf0) >> 4;
4572 int apic = ffs(dlid & 0x0f) - 1;
4573
4574 if ((apic < 0) || (apic > 7) ||
4575 (cluster >= 0xf))
4576 return NULL;
4577 index = (cluster << 2) + apic;
4578 }
4579
81811c16 4580 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4581
4582 return &logical_apic_id_table[index];
4583}
4584
98d90582 4585static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
18f40c53
SS
4586{
4587 bool flat;
4588 u32 *entry, new_entry;
4589
4590 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4591 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4592 if (!entry)
4593 return -EINVAL;
4594
4595 new_entry = READ_ONCE(*entry);
4596 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4597 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
98d90582 4598 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
18f40c53
SS
4599 WRITE_ONCE(*entry, new_entry);
4600
4601 return 0;
4602}
4603
98d90582
SS
4604static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4605{
4606 struct vcpu_svm *svm = to_svm(vcpu);
4607 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4608 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4609
4610 if (entry)
e44e3eac 4611 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
98d90582
SS
4612}
4613
18f40c53
SS
4614static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4615{
98d90582 4616 int ret = 0;
18f40c53
SS
4617 struct vcpu_svm *svm = to_svm(vcpu);
4618 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4619
98d90582
SS
4620 if (ldr == svm->ldr_reg)
4621 return 0;
18f40c53 4622
98d90582
SS
4623 avic_invalidate_logical_id_entry(vcpu);
4624
4625 if (ldr)
4626 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr);
4627
4628 if (!ret)
18f40c53 4629 svm->ldr_reg = ldr;
98d90582 4630
18f40c53
SS
4631 return ret;
4632}
4633
4634static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4635{
4636 u64 *old, *new;
4637 struct vcpu_svm *svm = to_svm(vcpu);
4638 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4639 u32 id = (apic_id_reg >> 24) & 0xff;
4640
4641 if (vcpu->vcpu_id == id)
4642 return 0;
4643
4644 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4645 new = avic_get_physical_id_entry(vcpu, id);
4646 if (!new || !old)
4647 return 1;
4648
4649 /* We need to move physical_id_entry to new offset */
4650 *new = *old;
4651 *old = 0ULL;
4652 to_svm(vcpu)->avic_physical_id_cache = new;
4653
4654 /*
4655 * Also update the guest physical APIC ID in the logical
4656 * APIC ID table entry if already setup the LDR.
4657 */
4658 if (svm->ldr_reg)
4659 avic_handle_ldr_update(vcpu);
4660
4661 return 0;
4662}
4663
98d90582 4664static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
18f40c53
SS
4665{
4666 struct vcpu_svm *svm = to_svm(vcpu);
18f40c53 4667 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
18f40c53 4668
98d90582
SS
4669 if (svm->dfr_reg == dfr)
4670 return;
18f40c53 4671
98d90582
SS
4672 avic_invalidate_logical_id_entry(vcpu);
4673 svm->dfr_reg = dfr;
18f40c53
SS
4674}
4675
4676static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4677{
4678 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4679 u32 offset = svm->vmcb->control.exit_info_1 &
4680 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4681
4682 switch (offset) {
4683 case APIC_ID:
4684 if (avic_handle_apic_id_update(&svm->vcpu))
4685 return 0;
4686 break;
4687 case APIC_LDR:
4688 if (avic_handle_ldr_update(&svm->vcpu))
4689 return 0;
4690 break;
4691 case APIC_DFR:
4692 avic_handle_dfr_update(&svm->vcpu);
4693 break;
4694 default:
4695 break;
4696 }
4697
4698 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4699
4700 return 1;
4701}
4702
4703static bool is_avic_unaccelerated_access_trap(u32 offset)
4704{
4705 bool ret = false;
4706
4707 switch (offset) {
4708 case APIC_ID:
4709 case APIC_EOI:
4710 case APIC_RRR:
4711 case APIC_LDR:
4712 case APIC_DFR:
4713 case APIC_SPIV:
4714 case APIC_ESR:
4715 case APIC_ICR:
4716 case APIC_LVTT:
4717 case APIC_LVTTHMR:
4718 case APIC_LVTPC:
4719 case APIC_LVT0:
4720 case APIC_LVT1:
4721 case APIC_LVTERR:
4722 case APIC_TMICT:
4723 case APIC_TDCR:
4724 ret = true;
4725 break;
4726 default:
4727 break;
4728 }
4729 return ret;
4730}
4731
4732static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4733{
4734 int ret = 0;
4735 u32 offset = svm->vmcb->control.exit_info_1 &
4736 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4737 u32 vector = svm->vmcb->control.exit_info_2 &
4738 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4739 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4740 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4741 bool trap = is_avic_unaccelerated_access_trap(offset);
4742
4743 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4744 trap, write, vector);
4745 if (trap) {
4746 /* Handling Trap */
4747 WARN_ONCE(!write, "svm: Handling trap read.\n");
4748 ret = avic_unaccel_trap_write(svm);
4749 } else {
4750 /* Handling Fault */
0ce97a2b 4751 ret = (kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
18f40c53
SS
4752 }
4753
4754 return ret;
4755}
4756
09941fbb 4757static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4758 [SVM_EXIT_READ_CR0] = cr_interception,
4759 [SVM_EXIT_READ_CR3] = cr_interception,
4760 [SVM_EXIT_READ_CR4] = cr_interception,
4761 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4762 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4763 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4764 [SVM_EXIT_WRITE_CR3] = cr_interception,
4765 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4766 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4767 [SVM_EXIT_READ_DR0] = dr_interception,
4768 [SVM_EXIT_READ_DR1] = dr_interception,
4769 [SVM_EXIT_READ_DR2] = dr_interception,
4770 [SVM_EXIT_READ_DR3] = dr_interception,
4771 [SVM_EXIT_READ_DR4] = dr_interception,
4772 [SVM_EXIT_READ_DR5] = dr_interception,
4773 [SVM_EXIT_READ_DR6] = dr_interception,
4774 [SVM_EXIT_READ_DR7] = dr_interception,
4775 [SVM_EXIT_WRITE_DR0] = dr_interception,
4776 [SVM_EXIT_WRITE_DR1] = dr_interception,
4777 [SVM_EXIT_WRITE_DR2] = dr_interception,
4778 [SVM_EXIT_WRITE_DR3] = dr_interception,
4779 [SVM_EXIT_WRITE_DR4] = dr_interception,
4780 [SVM_EXIT_WRITE_DR5] = dr_interception,
4781 [SVM_EXIT_WRITE_DR6] = dr_interception,
4782 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4783 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4784 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4785 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4786 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4787 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4788 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4789 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4790 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4791 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4792 [SVM_EXIT_SMI] = nop_on_interception,
4793 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4794 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4795 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4796 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4797 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4798 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4799 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4800 [SVM_EXIT_HLT] = halt_interception,
a7052897 4801 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4802 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4803 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4804 [SVM_EXIT_MSR] = msr_interception,
4805 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4806 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4807 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4808 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4809 [SVM_EXIT_VMLOAD] = vmload_interception,
4810 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4811 [SVM_EXIT_STGI] = stgi_interception,
4812 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4813 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4814 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4815 [SVM_EXIT_MONITOR] = monitor_interception,
4816 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4817 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4818 [SVM_EXIT_NPF] = npf_interception,
7607b717 4819 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4820 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4821 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4822};
4823
ae8cc059 4824static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4825{
4826 struct vcpu_svm *svm = to_svm(vcpu);
4827 struct vmcb_control_area *control = &svm->vmcb->control;
4828 struct vmcb_save_area *save = &svm->vmcb->save;
4829
4830 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4831 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4832 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4833 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4834 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4835 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4836 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4837 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4838 pr_err("%-20s%d\n", "pause filter threshold:",
4839 control->pause_filter_thresh);
ae8cc059
JP
4840 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4841 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4842 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4843 pr_err("%-20s%d\n", "asid:", control->asid);
4844 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4845 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4846 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4847 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4848 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4849 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4850 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4851 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4852 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4853 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4854 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4855 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4856 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4857 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4858 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4859 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4860 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4861 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4862 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4863 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4864 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4865 "es:",
4866 save->es.selector, save->es.attrib,
4867 save->es.limit, save->es.base);
4868 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4869 "cs:",
4870 save->cs.selector, save->cs.attrib,
4871 save->cs.limit, save->cs.base);
4872 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4873 "ss:",
4874 save->ss.selector, save->ss.attrib,
4875 save->ss.limit, save->ss.base);
4876 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4877 "ds:",
4878 save->ds.selector, save->ds.attrib,
4879 save->ds.limit, save->ds.base);
4880 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4881 "fs:",
4882 save->fs.selector, save->fs.attrib,
4883 save->fs.limit, save->fs.base);
4884 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4885 "gs:",
4886 save->gs.selector, save->gs.attrib,
4887 save->gs.limit, save->gs.base);
4888 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4889 "gdtr:",
4890 save->gdtr.selector, save->gdtr.attrib,
4891 save->gdtr.limit, save->gdtr.base);
4892 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4893 "ldtr:",
4894 save->ldtr.selector, save->ldtr.attrib,
4895 save->ldtr.limit, save->ldtr.base);
4896 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4897 "idtr:",
4898 save->idtr.selector, save->idtr.attrib,
4899 save->idtr.limit, save->idtr.base);
4900 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4901 "tr:",
4902 save->tr.selector, save->tr.attrib,
4903 save->tr.limit, save->tr.base);
3f10c846
JR
4904 pr_err("cpl: %d efer: %016llx\n",
4905 save->cpl, save->efer);
ae8cc059
JP
4906 pr_err("%-15s %016llx %-13s %016llx\n",
4907 "cr0:", save->cr0, "cr2:", save->cr2);
4908 pr_err("%-15s %016llx %-13s %016llx\n",
4909 "cr3:", save->cr3, "cr4:", save->cr4);
4910 pr_err("%-15s %016llx %-13s %016llx\n",
4911 "dr6:", save->dr6, "dr7:", save->dr7);
4912 pr_err("%-15s %016llx %-13s %016llx\n",
4913 "rip:", save->rip, "rflags:", save->rflags);
4914 pr_err("%-15s %016llx %-13s %016llx\n",
4915 "rsp:", save->rsp, "rax:", save->rax);
4916 pr_err("%-15s %016llx %-13s %016llx\n",
4917 "star:", save->star, "lstar:", save->lstar);
4918 pr_err("%-15s %016llx %-13s %016llx\n",
4919 "cstar:", save->cstar, "sfmask:", save->sfmask);
4920 pr_err("%-15s %016llx %-13s %016llx\n",
4921 "kernel_gs_base:", save->kernel_gs_base,
4922 "sysenter_cs:", save->sysenter_cs);
4923 pr_err("%-15s %016llx %-13s %016llx\n",
4924 "sysenter_esp:", save->sysenter_esp,
4925 "sysenter_eip:", save->sysenter_eip);
4926 pr_err("%-15s %016llx %-13s %016llx\n",
4927 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4928 pr_err("%-15s %016llx %-13s %016llx\n",
4929 "br_from:", save->br_from, "br_to:", save->br_to);
4930 pr_err("%-15s %016llx %-13s %016llx\n",
4931 "excp_from:", save->last_excp_from,
4932 "excp_to:", save->last_excp_to);
3f10c846
JR
4933}
4934
586f9607
AK
4935static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4936{
4937 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4938
4939 *info1 = control->exit_info_1;
4940 *info2 = control->exit_info_2;
4941}
4942
851ba692 4943static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4944{
04d2cc77 4945 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4946 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4947 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4948
8b89fe1f
PB
4949 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4950
4ee546b4 4951 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4952 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4953 if (npt_enabled)
4954 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4955
cd3ff653
JR
4956 if (unlikely(svm->nested.exit_required)) {
4957 nested_svm_vmexit(svm);
4958 svm->nested.exit_required = false;
4959
4960 return 1;
4961 }
4962
2030753d 4963 if (is_guest_mode(vcpu)) {
410e4d57
JR
4964 int vmexit;
4965
d8cabddf
JR
4966 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4967 svm->vmcb->control.exit_info_1,
4968 svm->vmcb->control.exit_info_2,
4969 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4970 svm->vmcb->control.exit_int_info_err,
4971 KVM_ISA_SVM);
d8cabddf 4972
410e4d57
JR
4973 vmexit = nested_svm_exit_special(svm);
4974
4975 if (vmexit == NESTED_EXIT_CONTINUE)
4976 vmexit = nested_svm_exit_handled(svm);
4977
4978 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4979 return 1;
cf74a78b
AG
4980 }
4981
a5c3832d
JR
4982 svm_complete_interrupts(svm);
4983
04d2cc77
AK
4984 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4985 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4986 kvm_run->fail_entry.hardware_entry_failure_reason
4987 = svm->vmcb->control.exit_code;
3f10c846
JR
4988 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4989 dump_vmcb(vcpu);
04d2cc77
AK
4990 return 0;
4991 }
4992
a2fa3e9f 4993 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 4994 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
4995 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4996 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 4997 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 4998 "exit_code 0x%x\n",
b8688d51 4999 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
5000 exit_code);
5001
9d8f549d 5002 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 5003 || !svm_exit_handlers[exit_code]) {
faac2458 5004 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
5005 kvm_queue_exception(vcpu, UD_VECTOR);
5006 return 1;
6aa8b732
AK
5007 }
5008
851ba692 5009 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
5010}
5011
5012static void reload_tss(struct kvm_vcpu *vcpu)
5013{
5014 int cpu = raw_smp_processor_id();
5015
0fe1e009
TH
5016 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5017 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
5018 load_TR_desc();
5019}
5020
70cd94e6
BS
5021static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5022{
5023 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5024 int asid = sev_get_asid(svm->vcpu.kvm);
5025
5026 /* Assign the asid allocated with this SEV guest */
5027 svm->vmcb->control.asid = asid;
5028
5029 /*
5030 * Flush guest TLB:
5031 *
5032 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5033 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5034 */
5035 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5036 svm->last_cpu == cpu)
5037 return;
5038
5039 svm->last_cpu = cpu;
5040 sd->sev_vmcbs[asid] = svm->vmcb;
5041 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5042 mark_dirty(svm->vmcb, VMCB_ASID);
5043}
5044
e756fc62 5045static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5046{
5047 int cpu = raw_smp_processor_id();
5048
0fe1e009 5049 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5050
70cd94e6
BS
5051 if (sev_guest(svm->vcpu.kvm))
5052 return pre_sev_run(svm, cpu);
5053
4b656b12 5054 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5055 if (svm->asid_generation != sd->asid_generation)
5056 new_asid(svm, sd);
6aa8b732
AK
5057}
5058
95ba8273
GN
5059static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5060{
5061 struct vcpu_svm *svm = to_svm(vcpu);
5062
5063 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5064 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5065 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5066 ++vcpu->stat.nmi_injections;
5067}
6aa8b732 5068
85f455f7 5069static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5070{
5071 struct vmcb_control_area *control;
5072
340d3bc3 5073 /* The following fields are ignored when AVIC is enabled */
e756fc62 5074 control = &svm->vmcb->control;
85f455f7 5075 control->int_vector = irq;
6aa8b732
AK
5076 control->int_ctl &= ~V_INTR_PRIO_MASK;
5077 control->int_ctl |= V_IRQ_MASK |
5078 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5079 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5080}
5081
66fd3f7f 5082static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5083{
5084 struct vcpu_svm *svm = to_svm(vcpu);
5085
2af9194d 5086 BUG_ON(!(gif_set(svm)));
cf74a78b 5087
9fb2d2b4
GN
5088 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5089 ++vcpu->stat.irq_injections;
5090
219b65dc
AG
5091 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5092 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5093}
5094
3bbf3565
SS
5095static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5096{
5097 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5098}
5099
95ba8273 5100static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5101{
5102 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5103
3bbf3565
SS
5104 if (svm_nested_virtualize_tpr(vcpu) ||
5105 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5106 return;
5107
596f3142
RK
5108 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5109
95ba8273 5110 if (irr == -1)
aaacfc9a
JR
5111 return;
5112
95ba8273 5113 if (tpr >= irr)
4ee546b4 5114 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5115}
aaacfc9a 5116
8d860bbe 5117static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5118{
5119 return;
5120}
5121
b2a05fef 5122static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5123{
67034bb9 5124 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5125}
5126
5127static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5128{
d62caabb
AS
5129}
5130
67c9dddc 5131static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5132{
d62caabb
AS
5133}
5134
44a95dae 5135/* Note: Currently only used by Hyper-V. */
d62caabb 5136static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5137{
44a95dae
SS
5138 struct vcpu_svm *svm = to_svm(vcpu);
5139 struct vmcb *vmcb = svm->vmcb;
5140
c57cd3c8
SS
5141 if (kvm_vcpu_apicv_active(vcpu))
5142 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5143 else
5144 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5145 mark_dirty(vmcb, VMCB_AVIC);
c7c9c56c
YZ
5146}
5147
6308630b 5148static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5149{
5150 return;
5151}
5152
340d3bc3
SS
5153static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5154{
5155 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5156 smp_mb__after_atomic();
5157
5158 if (avic_vcpu_is_running(vcpu))
5159 wrmsrl(SVM_AVIC_DOORBELL,
7d669f50 5160 kvm_cpu_get_apicid(vcpu->cpu));
340d3bc3
SS
5161 else
5162 kvm_vcpu_wake_up(vcpu);
5163}
5164
411b44ba
SS
5165static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5166{
5167 unsigned long flags;
5168 struct amd_svm_iommu_ir *cur;
5169
5170 spin_lock_irqsave(&svm->ir_list_lock, flags);
5171 list_for_each_entry(cur, &svm->ir_list, node) {
5172 if (cur->data != pi->ir_data)
5173 continue;
5174 list_del(&cur->node);
5175 kfree(cur);
5176 break;
5177 }
5178 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5179}
5180
5181static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5182{
5183 int ret = 0;
5184 unsigned long flags;
5185 struct amd_svm_iommu_ir *ir;
5186
5187 /**
5188 * In some cases, the existing irte is updaed and re-set,
5189 * so we need to check here if it's already been * added
5190 * to the ir_list.
5191 */
5192 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5193 struct kvm *kvm = svm->vcpu.kvm;
5194 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5195 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5196 struct vcpu_svm *prev_svm;
5197
5198 if (!prev_vcpu) {
5199 ret = -EINVAL;
5200 goto out;
5201 }
5202
5203 prev_svm = to_svm(prev_vcpu);
5204 svm_ir_list_del(prev_svm, pi);
5205 }
5206
5207 /**
5208 * Allocating new amd_iommu_pi_data, which will get
5209 * add to the per-vcpu ir_list.
5210 */
1ec69647 5211 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
411b44ba
SS
5212 if (!ir) {
5213 ret = -ENOMEM;
5214 goto out;
5215 }
5216 ir->data = pi->ir_data;
5217
5218 spin_lock_irqsave(&svm->ir_list_lock, flags);
5219 list_add(&ir->node, &svm->ir_list);
5220 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5221out:
5222 return ret;
5223}
5224
5225/**
5226 * Note:
5227 * The HW cannot support posting multicast/broadcast
5228 * interrupts to a vCPU. So, we still use legacy interrupt
5229 * remapping for these kind of interrupts.
5230 *
5231 * For lowest-priority interrupts, we only support
5232 * those with single CPU as the destination, e.g. user
5233 * configures the interrupts via /proc/irq or uses
5234 * irqbalance to make the interrupts single-CPU.
5235 */
5236static int
5237get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5238 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5239{
5240 struct kvm_lapic_irq irq;
5241 struct kvm_vcpu *vcpu = NULL;
5242
5243 kvm_set_msi_irq(kvm, e, &irq);
5244
5245 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5246 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5247 __func__, irq.vector);
5248 return -1;
5249 }
5250
5251 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5252 irq.vector);
5253 *svm = to_svm(vcpu);
d0ec49d4 5254 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5255 vcpu_info->vector = irq.vector;
5256
5257 return 0;
5258}
5259
5260/*
5261 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5262 *
5263 * @kvm: kvm
5264 * @host_irq: host irq of the interrupt
5265 * @guest_irq: gsi of the interrupt
5266 * @set: set or unset PI
5267 * returns 0 on success, < 0 on failure
5268 */
5269static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5270 uint32_t guest_irq, bool set)
5271{
5272 struct kvm_kernel_irq_routing_entry *e;
5273 struct kvm_irq_routing_table *irq_rt;
5274 int idx, ret = -EINVAL;
5275
5276 if (!kvm_arch_has_assigned_device(kvm) ||
5277 !irq_remapping_cap(IRQ_POSTING_CAP))
5278 return 0;
5279
5280 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5281 __func__, host_irq, guest_irq, set);
5282
5283 idx = srcu_read_lock(&kvm->irq_srcu);
5284 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5285 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5286
5287 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5288 struct vcpu_data vcpu_info;
5289 struct vcpu_svm *svm = NULL;
5290
5291 if (e->type != KVM_IRQ_ROUTING_MSI)
5292 continue;
5293
5294 /**
5295 * Here, we setup with legacy mode in the following cases:
5296 * 1. When cannot target interrupt to a specific vcpu.
5297 * 2. Unsetting posted interrupt.
5298 * 3. APIC virtialization is disabled for the vcpu.
5299 */
5300 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5301 kvm_vcpu_apicv_active(&svm->vcpu)) {
5302 struct amd_iommu_pi_data pi;
5303
5304 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5305 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5306 AVIC_HPA_MASK);
81811c16 5307 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5308 svm->vcpu.vcpu_id);
5309 pi.is_guest_mode = true;
5310 pi.vcpu_data = &vcpu_info;
5311 ret = irq_set_vcpu_affinity(host_irq, &pi);
5312
5313 /**
5314 * Here, we successfully setting up vcpu affinity in
5315 * IOMMU guest mode. Now, we need to store the posted
5316 * interrupt information in a per-vcpu ir_list so that
5317 * we can reference to them directly when we update vcpu
5318 * scheduling information in IOMMU irte.
5319 */
5320 if (!ret && pi.is_guest_mode)
5321 svm_ir_list_add(svm, &pi);
5322 } else {
5323 /* Use legacy mode in IRTE */
5324 struct amd_iommu_pi_data pi;
5325
5326 /**
5327 * Here, pi is used to:
5328 * - Tell IOMMU to use legacy mode for this interrupt.
5329 * - Retrieve ga_tag of prior interrupt remapping data.
5330 */
5331 pi.is_guest_mode = false;
5332 ret = irq_set_vcpu_affinity(host_irq, &pi);
5333
5334 /**
5335 * Check if the posted interrupt was previously
5336 * setup with the guest_mode by checking if the ga_tag
5337 * was cached. If so, we need to clean up the per-vcpu
5338 * ir_list.
5339 */
5340 if (!ret && pi.prev_ga_tag) {
5341 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5342 struct kvm_vcpu *vcpu;
5343
5344 vcpu = kvm_get_vcpu_by_id(kvm, id);
5345 if (vcpu)
5346 svm_ir_list_del(to_svm(vcpu), &pi);
5347 }
5348 }
5349
5350 if (!ret && svm) {
2698d82e 5351 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5352 e->gsi, vcpu_info.vector,
411b44ba
SS
5353 vcpu_info.pi_desc_addr, set);
5354 }
5355
5356 if (ret < 0) {
5357 pr_err("%s: failed to update PI IRTE\n", __func__);
5358 goto out;
5359 }
5360 }
5361
5362 ret = 0;
5363out:
5364 srcu_read_unlock(&kvm->irq_srcu, idx);
5365 return ret;
5366}
5367
95ba8273
GN
5368static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5369{
5370 struct vcpu_svm *svm = to_svm(vcpu);
5371 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5372 int ret;
5373 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5374 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5375 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5376
5377 return ret;
aaacfc9a
JR
5378}
5379
3cfc3092
JK
5380static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5381{
5382 struct vcpu_svm *svm = to_svm(vcpu);
5383
5384 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5385}
5386
5387static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5388{
5389 struct vcpu_svm *svm = to_svm(vcpu);
5390
5391 if (masked) {
5392 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5393 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5394 } else {
5395 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5396 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5397 }
5398}
5399
78646121
GN
5400static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5401{
5402 struct vcpu_svm *svm = to_svm(vcpu);
5403 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5404 int ret;
5405
5406 if (!gif_set(svm) ||
5407 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5408 return 0;
5409
f6e78475 5410 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5411
2030753d 5412 if (is_guest_mode(vcpu))
7fcdb510
JR
5413 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5414
5415 return ret;
78646121
GN
5416}
5417
c9a7953f 5418static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5419{
219b65dc 5420 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5421
340d3bc3
SS
5422 if (kvm_vcpu_apicv_active(vcpu))
5423 return;
5424
e0231715
JR
5425 /*
5426 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5427 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5428 * get that intercept, this function will be called again though and
640bd6e5
JN
5429 * we'll get the vintr intercept. However, if the vGIF feature is
5430 * enabled, the STGI interception will not occur. Enable the irq
5431 * window under the assumption that the hardware will set the GIF.
e0231715 5432 */
640bd6e5 5433 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5434 svm_set_vintr(svm);
5435 svm_inject_irq(svm, 0x0);
5436 }
85f455f7
ED
5437}
5438
c9a7953f 5439static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5440{
04d2cc77 5441 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5442
44c11430
GN
5443 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5444 == HF_NMI_MASK)
c9a7953f 5445 return; /* IRET will cause a vm exit */
44c11430 5446
640bd6e5
JN
5447 if (!gif_set(svm)) {
5448 if (vgif_enabled(svm))
5449 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5450 return; /* STGI will cause a vm exit */
640bd6e5 5451 }
1a5e1852
LP
5452
5453 if (svm->nested.exit_required)
5454 return; /* we're not going to run the guest yet */
5455
e0231715
JR
5456 /*
5457 * Something prevents NMI from been injected. Single step over possible
5458 * problem (IRET or exception injection or interrupt shadow)
5459 */
ab2f4d73 5460 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5461 svm->nmi_singlestep = true;
44c11430 5462 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5463}
5464
cbc94022
IE
5465static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5466{
5467 return 0;
5468}
5469
2ac52ab8
SC
5470static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5471{
5472 return 0;
5473}
5474
c2ba05cc 5475static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5476{
38e5e92f
JR
5477 struct vcpu_svm *svm = to_svm(vcpu);
5478
5479 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5480 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5481 else
5482 svm->asid_generation--;
d9e368d6
AK
5483}
5484
faff8758
JS
5485static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5486{
5487 struct vcpu_svm *svm = to_svm(vcpu);
5488
5489 invlpga(gva, svm->vmcb->control.asid);
5490}
5491
04d2cc77
AK
5492static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5493{
5494}
5495
d7bf8221
JR
5496static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5497{
5498 struct vcpu_svm *svm = to_svm(vcpu);
5499
3bbf3565 5500 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5501 return;
5502
4ee546b4 5503 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5504 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5505 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5506 }
5507}
5508
649d6864
JR
5509static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5510{
5511 struct vcpu_svm *svm = to_svm(vcpu);
5512 u64 cr8;
5513
3bbf3565
SS
5514 if (svm_nested_virtualize_tpr(vcpu) ||
5515 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5516 return;
5517
649d6864
JR
5518 cr8 = kvm_get_cr8(vcpu);
5519 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5520 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5521}
5522
9222be18
GN
5523static void svm_complete_interrupts(struct vcpu_svm *svm)
5524{
5525 u8 vector;
5526 int type;
5527 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5528 unsigned int3_injected = svm->int3_injected;
5529
5530 svm->int3_injected = 0;
9222be18 5531
bd3d1ec3
AK
5532 /*
5533 * If we've made progress since setting HF_IRET_MASK, we've
5534 * executed an IRET and can allow NMI injection.
5535 */
5536 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5537 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5538 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5539 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5540 }
44c11430 5541
9222be18
GN
5542 svm->vcpu.arch.nmi_injected = false;
5543 kvm_clear_exception_queue(&svm->vcpu);
5544 kvm_clear_interrupt_queue(&svm->vcpu);
5545
5546 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5547 return;
5548
3842d135
AK
5549 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5550
9222be18
GN
5551 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5552 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5553
5554 switch (type) {
5555 case SVM_EXITINTINFO_TYPE_NMI:
5556 svm->vcpu.arch.nmi_injected = true;
5557 break;
5558 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5559 /*
5560 * In case of software exceptions, do not reinject the vector,
5561 * but re-execute the instruction instead. Rewind RIP first
5562 * if we emulated INT3 before.
5563 */
5564 if (kvm_exception_is_soft(vector)) {
5565 if (vector == BP_VECTOR && int3_injected &&
5566 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5567 kvm_rip_write(&svm->vcpu,
5568 kvm_rip_read(&svm->vcpu) -
5569 int3_injected);
9222be18 5570 break;
66b7138f 5571 }
9222be18
GN
5572 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5573 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5574 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5575
5576 } else
ce7ddec4 5577 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5578 break;
5579 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5580 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5581 break;
5582 default:
5583 break;
5584 }
5585}
5586
b463a6f7
AK
5587static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5588{
5589 struct vcpu_svm *svm = to_svm(vcpu);
5590 struct vmcb_control_area *control = &svm->vmcb->control;
5591
5592 control->exit_int_info = control->event_inj;
5593 control->exit_int_info_err = control->event_inj_err;
5594 control->event_inj = 0;
5595 svm_complete_interrupts(svm);
5596}
5597
851ba692 5598static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5599{
a2fa3e9f 5600 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5601
2041a06a
JR
5602 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5603 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5604 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5605
cd3ff653
JR
5606 /*
5607 * A vmexit emulation is required before the vcpu can be executed
5608 * again.
5609 */
5610 if (unlikely(svm->nested.exit_required))
5611 return;
5612
a12713c2
LP
5613 /*
5614 * Disable singlestep if we're injecting an interrupt/exception.
5615 * We don't want our modified rflags to be pushed on the stack where
5616 * we might not be able to easily reset them if we disabled NMI
5617 * singlestep later.
5618 */
5619 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5620 /*
5621 * Event injection happens before external interrupts cause a
5622 * vmexit and interrupts are disabled here, so smp_send_reschedule
5623 * is enough to force an immediate vmexit.
5624 */
5625 disable_nmi_singlestep(svm);
5626 smp_send_reschedule(vcpu->cpu);
5627 }
5628
e756fc62 5629 pre_svm_run(svm);
6aa8b732 5630
649d6864
JR
5631 sync_lapic_to_cr8(vcpu);
5632
cda0ffdd 5633 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5634
04d2cc77
AK
5635 clgi();
5636
b2ac58f9
KA
5637 /*
5638 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5639 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5640 * is no need to worry about the conditional branch over the wrmsr
5641 * being speculatively taken.
5642 */
ccbcd267 5643 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5644
024d83ca
TG
5645 local_irq_enable();
5646
6aa8b732 5647 asm volatile (
7454766f
AK
5648 "push %%" _ASM_BP "; \n\t"
5649 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5650 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5651 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5652 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5653 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5654 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5655#ifdef CONFIG_X86_64
fb3f0f51
RR
5656 "mov %c[r8](%[svm]), %%r8 \n\t"
5657 "mov %c[r9](%[svm]), %%r9 \n\t"
5658 "mov %c[r10](%[svm]), %%r10 \n\t"
5659 "mov %c[r11](%[svm]), %%r11 \n\t"
5660 "mov %c[r12](%[svm]), %%r12 \n\t"
5661 "mov %c[r13](%[svm]), %%r13 \n\t"
5662 "mov %c[r14](%[svm]), %%r14 \n\t"
5663 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5664#endif
5665
6aa8b732 5666 /* Enter guest mode */
7454766f
AK
5667 "push %%" _ASM_AX " \n\t"
5668 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
ac5ffda2
UB
5669 __ex("vmload %%" _ASM_AX) "\n\t"
5670 __ex("vmrun %%" _ASM_AX) "\n\t"
5671 __ex("vmsave %%" _ASM_AX) "\n\t"
7454766f 5672 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5673
5674 /* Save guest registers, load host registers */
7454766f
AK
5675 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5676 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5677 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5678 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5679 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5680 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5681#ifdef CONFIG_X86_64
fb3f0f51
RR
5682 "mov %%r8, %c[r8](%[svm]) \n\t"
5683 "mov %%r9, %c[r9](%[svm]) \n\t"
5684 "mov %%r10, %c[r10](%[svm]) \n\t"
5685 "mov %%r11, %c[r11](%[svm]) \n\t"
5686 "mov %%r12, %c[r12](%[svm]) \n\t"
5687 "mov %%r13, %c[r13](%[svm]) \n\t"
5688 "mov %%r14, %c[r14](%[svm]) \n\t"
5689 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5690 /*
5691 * Clear host registers marked as clobbered to prevent
5692 * speculative use.
5693 */
43ce76ce
UB
5694 "xor %%r8d, %%r8d \n\t"
5695 "xor %%r9d, %%r9d \n\t"
5696 "xor %%r10d, %%r10d \n\t"
5697 "xor %%r11d, %%r11d \n\t"
5698 "xor %%r12d, %%r12d \n\t"
5699 "xor %%r13d, %%r13d \n\t"
5700 "xor %%r14d, %%r14d \n\t"
5701 "xor %%r15d, %%r15d \n\t"
6aa8b732 5702#endif
43ce76ce
UB
5703 "xor %%ebx, %%ebx \n\t"
5704 "xor %%ecx, %%ecx \n\t"
5705 "xor %%edx, %%edx \n\t"
5706 "xor %%esi, %%esi \n\t"
5707 "xor %%edi, %%edi \n\t"
7454766f 5708 "pop %%" _ASM_BP
6aa8b732 5709 :
fb3f0f51 5710 : [svm]"a"(svm),
6aa8b732 5711 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5712 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5713 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5714 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5715 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5716 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5717 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5718#ifdef CONFIG_X86_64
ad312c7c
ZX
5719 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5720 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5721 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5722 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5723 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5724 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5725 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5726 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5727#endif
54a08c04
LV
5728 : "cc", "memory"
5729#ifdef CONFIG_X86_64
7454766f 5730 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5731 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5732#else
5733 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5734#endif
5735 );
6aa8b732 5736
15e6c22f
TG
5737 /* Eliminate branch target predictions from guest mode */
5738 vmexit_fill_RSB();
5739
5740#ifdef CONFIG_X86_64
5741 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5742#else
5743 loadsegment(fs, svm->host.fs);
5744#ifndef CONFIG_X86_32_LAZY_GS
5745 loadsegment(gs, svm->host.gs);
5746#endif
5747#endif
5748
b2ac58f9
KA
5749 /*
5750 * We do not use IBRS in the kernel. If this vCPU has used the
5751 * SPEC_CTRL MSR it may have left it on; save the value and
5752 * turn it off. This is much more efficient than blindly adding
5753 * it to the atomic save/restore list. Especially as the former
5754 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5755 *
5756 * For non-nested case:
5757 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5758 * save it.
5759 *
5760 * For nested case:
5761 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5762 * save it.
5763 */
946fbbc1 5764 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5765 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5766
6aa8b732
AK
5767 reload_tss(vcpu);
5768
56ba47dd
AK
5769 local_irq_disable();
5770
024d83ca
TG
5771 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5772
13c34e07
AK
5773 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5774 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5775 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5776 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5777
3781c01c 5778 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5779 kvm_before_interrupt(&svm->vcpu);
3781c01c
JR
5780
5781 stgi();
5782
5783 /* Any pending NMI will happen here */
5784
5785 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5786 kvm_after_interrupt(&svm->vcpu);
3781c01c 5787
d7bf8221
JR
5788 sync_cr8_to_lapic(vcpu);
5789
a2fa3e9f 5790 svm->next_rip = 0;
9222be18 5791
38e5e92f
JR
5792 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5793
631bc487
GN
5794 /* if exit due to PF check for async PF */
5795 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5796 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5797
6de4f3ad
AK
5798 if (npt_enabled) {
5799 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5800 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5801 }
fe5913e4
JR
5802
5803 /*
5804 * We need to handle MC intercepts here before the vcpu has a chance to
5805 * change the physical cpu
5806 */
5807 if (unlikely(svm->vmcb->control.exit_code ==
5808 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5809 svm_handle_mce(svm);
8d28fec4
RJ
5810
5811 mark_all_clean(svm->vmcb);
6aa8b732 5812}
c207aee4 5813STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5814
6aa8b732
AK
5815static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5816{
a2fa3e9f
GH
5817 struct vcpu_svm *svm = to_svm(vcpu);
5818
d0ec49d4 5819 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5820 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5821}
5822
1c97f0a0
JR
5823static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5824{
5825 struct vcpu_svm *svm = to_svm(vcpu);
5826
d0ec49d4 5827 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5828 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5829
5830 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5831 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5832 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5833}
5834
6aa8b732
AK
5835static int is_disabled(void)
5836{
6031a61c
JR
5837 u64 vm_cr;
5838
5839 rdmsrl(MSR_VM_CR, vm_cr);
5840 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5841 return 1;
5842
6aa8b732
AK
5843 return 0;
5844}
5845
102d8325
IM
5846static void
5847svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5848{
5849 /*
5850 * Patch in the VMMCALL instruction:
5851 */
5852 hypercall[0] = 0x0f;
5853 hypercall[1] = 0x01;
5854 hypercall[2] = 0xd9;
102d8325
IM
5855}
5856
002c7f7c
YS
5857static void svm_check_processor_compat(void *rtn)
5858{
5859 *(int *)rtn = 0;
5860}
5861
774ead3a
AK
5862static bool svm_cpu_has_accelerated_tpr(void)
5863{
5864 return false;
5865}
5866
bc226f07 5867static bool svm_has_emulated_msr(int index)
6d396b55 5868{
e87555e5
VK
5869 switch (index) {
5870 case MSR_IA32_MCG_EXT_CTL:
5871 return false;
5872 default:
5873 break;
5874 }
5875
6d396b55
PB
5876 return true;
5877}
5878
fc07e76a
PB
5879static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5880{
5881 return 0;
5882}
5883
0e851880
SY
5884static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5885{
6092d3d3
JR
5886 struct vcpu_svm *svm = to_svm(vcpu);
5887
5888 /* Update nrips enabled cache */
d6321d49 5889 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5890
5891 if (!kvm_vcpu_apicv_active(vcpu))
5892 return;
5893
1b4d56b8 5894 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5895}
5896
d4330ef2
JR
5897static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5898{
c2c63a49 5899 switch (func) {
46781eae
SS
5900 case 0x1:
5901 if (avic)
5902 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5903 break;
4c62a2dc
JR
5904 case 0x80000001:
5905 if (nested)
5906 entry->ecx |= (1 << 2); /* Set SVM bit */
5907 break;
c2c63a49
JR
5908 case 0x8000000A:
5909 entry->eax = 1; /* SVM revision 1 */
5910 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5911 ASID emulation to nested SVM */
5912 entry->ecx = 0; /* Reserved */
7a190667
JR
5913 entry->edx = 0; /* Per default do not support any
5914 additional features */
5915
5916 /* Support next_rip if host supports it */
2a6b20b8 5917 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5918 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5919
3d4aeaad
JR
5920 /* Support NPT for the guest if enabled */
5921 if (npt_enabled)
5922 entry->edx |= SVM_FEATURE_NPT;
5923
c2c63a49 5924 break;
8765d753
BS
5925 case 0x8000001F:
5926 /* Support memory encryption cpuid if host supports it */
5927 if (boot_cpu_has(X86_FEATURE_SEV))
5928 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5929 &entry->ecx, &entry->edx);
5930
c2c63a49 5931 }
d4330ef2
JR
5932}
5933
17cc3935 5934static int svm_get_lpage_level(void)
344f414f 5935{
17cc3935 5936 return PT_PDPE_LEVEL;
344f414f
JR
5937}
5938
4e47c7a6
SY
5939static bool svm_rdtscp_supported(void)
5940{
46896c73 5941 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5942}
5943
ad756a16
MJ
5944static bool svm_invpcid_supported(void)
5945{
5946 return false;
5947}
5948
93c4adc7
PB
5949static bool svm_mpx_supported(void)
5950{
5951 return false;
5952}
5953
55412b2e
WL
5954static bool svm_xsaves_supported(void)
5955{
5956 return false;
5957}
5958
66336cab
PB
5959static bool svm_umip_emulated(void)
5960{
5961 return false;
5962}
5963
86f5201d
CP
5964static bool svm_pt_supported(void)
5965{
5966 return false;
5967}
5968
f5f48ee1
SY
5969static bool svm_has_wbinvd_exit(void)
5970{
5971 return true;
5972}
5973
8061252e 5974#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 5975 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 5976#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 5977 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 5978#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 5979 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 5980
09941fbb 5981static const struct __x86_intercept {
cfec82cb
JR
5982 u32 exit_code;
5983 enum x86_intercept_stage stage;
cfec82cb
JR
5984} x86_intercept_map[] = {
5985 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5986 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5987 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5988 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5989 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
5990 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5991 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
5992 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5993 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5994 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5995 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5996 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5997 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5998 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5999 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
6000 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6001 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6002 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6003 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6004 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6005 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6006 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6007 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
6008 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6009 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6010 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
6011 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6012 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6013 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6014 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6015 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6016 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6017 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6018 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6019 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
6020 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6021 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6022 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6023 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6024 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6025 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6026 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
6027 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6028 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6029 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6030 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
6031};
6032
8061252e 6033#undef PRE_EX
cfec82cb 6034#undef POST_EX
d7eb8203 6035#undef POST_MEM
cfec82cb 6036
8a76d7f2
JR
6037static int svm_check_intercept(struct kvm_vcpu *vcpu,
6038 struct x86_instruction_info *info,
6039 enum x86_intercept_stage stage)
6040{
cfec82cb
JR
6041 struct vcpu_svm *svm = to_svm(vcpu);
6042 int vmexit, ret = X86EMUL_CONTINUE;
6043 struct __x86_intercept icpt_info;
6044 struct vmcb *vmcb = svm->vmcb;
6045
6046 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6047 goto out;
6048
6049 icpt_info = x86_intercept_map[info->intercept];
6050
40e19b51 6051 if (stage != icpt_info.stage)
cfec82cb
JR
6052 goto out;
6053
6054 switch (icpt_info.exit_code) {
6055 case SVM_EXIT_READ_CR0:
6056 if (info->intercept == x86_intercept_cr_read)
6057 icpt_info.exit_code += info->modrm_reg;
6058 break;
6059 case SVM_EXIT_WRITE_CR0: {
6060 unsigned long cr0, val;
6061 u64 intercept;
6062
6063 if (info->intercept == x86_intercept_cr_write)
6064 icpt_info.exit_code += info->modrm_reg;
6065
62baf44c
JK
6066 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6067 info->intercept == x86_intercept_clts)
cfec82cb
JR
6068 break;
6069
6070 intercept = svm->nested.intercept;
6071
6072 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6073 break;
6074
6075 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6076 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6077
6078 if (info->intercept == x86_intercept_lmsw) {
6079 cr0 &= 0xfUL;
6080 val &= 0xfUL;
6081 /* lmsw can't clear PE - catch this here */
6082 if (cr0 & X86_CR0_PE)
6083 val |= X86_CR0_PE;
6084 }
6085
6086 if (cr0 ^ val)
6087 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6088
6089 break;
6090 }
3b88e41a
JR
6091 case SVM_EXIT_READ_DR0:
6092 case SVM_EXIT_WRITE_DR0:
6093 icpt_info.exit_code += info->modrm_reg;
6094 break;
8061252e
JR
6095 case SVM_EXIT_MSR:
6096 if (info->intercept == x86_intercept_wrmsr)
6097 vmcb->control.exit_info_1 = 1;
6098 else
6099 vmcb->control.exit_info_1 = 0;
6100 break;
bf608f88
JR
6101 case SVM_EXIT_PAUSE:
6102 /*
6103 * We get this for NOP only, but pause
6104 * is rep not, check this here
6105 */
6106 if (info->rep_prefix != REPE_PREFIX)
6107 goto out;
49a8afca 6108 break;
f6511935
JR
6109 case SVM_EXIT_IOIO: {
6110 u64 exit_info;
6111 u32 bytes;
6112
f6511935
JR
6113 if (info->intercept == x86_intercept_in ||
6114 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6115 exit_info = ((info->src_val & 0xffff) << 16) |
6116 SVM_IOIO_TYPE_MASK;
f6511935 6117 bytes = info->dst_bytes;
6493f157 6118 } else {
6cbc5f5a 6119 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6120 bytes = info->src_bytes;
f6511935
JR
6121 }
6122
6123 if (info->intercept == x86_intercept_outs ||
6124 info->intercept == x86_intercept_ins)
6125 exit_info |= SVM_IOIO_STR_MASK;
6126
6127 if (info->rep_prefix)
6128 exit_info |= SVM_IOIO_REP_MASK;
6129
6130 bytes = min(bytes, 4u);
6131
6132 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6133
6134 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6135
6136 vmcb->control.exit_info_1 = exit_info;
6137 vmcb->control.exit_info_2 = info->next_rip;
6138
6139 break;
6140 }
cfec82cb
JR
6141 default:
6142 break;
6143 }
6144
f104765b
BD
6145 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6146 if (static_cpu_has(X86_FEATURE_NRIPS))
6147 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6148 vmcb->control.exit_code = icpt_info.exit_code;
6149 vmexit = nested_svm_exit_handled(svm);
6150
6151 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6152 : X86EMUL_CONTINUE;
6153
6154out:
6155 return ret;
8a76d7f2
JR
6156}
6157
a547c6db
YZ
6158static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
6159{
6160 local_irq_enable();
f2485b3e
PB
6161 /*
6162 * We must have an instruction with interrupts enabled, so
6163 * the timer interrupt isn't delayed by the interrupt shadow.
6164 */
6165 asm("nop");
6166 local_irq_disable();
a547c6db
YZ
6167}
6168
ae97a3b8
RK
6169static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6170{
8566ac8b
BM
6171 if (pause_filter_thresh)
6172 shrink_ple_window(vcpu);
ae97a3b8
RK
6173}
6174
be8ca170
SS
6175static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6176{
6177 if (avic_handle_apic_id_update(vcpu) != 0)
6178 return;
98d90582 6179 avic_handle_dfr_update(vcpu);
be8ca170
SS
6180 avic_handle_ldr_update(vcpu);
6181}
6182
74f16909
BP
6183static void svm_setup_mce(struct kvm_vcpu *vcpu)
6184{
6185 /* [63:9] are reserved. */
6186 vcpu->arch.mcg_cap &= 0x1ff;
6187}
6188
72d7b374
LP
6189static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6190{
05cade71
LP
6191 struct vcpu_svm *svm = to_svm(vcpu);
6192
6193 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6194 if (!gif_set(svm))
6195 return 0;
6196
6197 if (is_guest_mode(&svm->vcpu) &&
6198 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6199 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6200 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6201 svm->nested.exit_required = true;
6202 return 0;
6203 }
6204
72d7b374
LP
6205 return 1;
6206}
6207
0234bf88
LP
6208static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6209{
05cade71
LP
6210 struct vcpu_svm *svm = to_svm(vcpu);
6211 int ret;
6212
6213 if (is_guest_mode(vcpu)) {
6214 /* FED8h - SVM Guest */
6215 put_smstate(u64, smstate, 0x7ed8, 1);
6216 /* FEE0h - SVM Guest VMCB Physical Address */
6217 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6218
6219 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6220 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6221 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6222
6223 ret = nested_svm_vmexit(svm);
6224 if (ret)
6225 return ret;
6226 }
0234bf88
LP
6227 return 0;
6228}
6229
6230static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
6231{
05cade71
LP
6232 struct vcpu_svm *svm = to_svm(vcpu);
6233 struct vmcb *nested_vmcb;
6234 struct page *page;
6235 struct {
6236 u64 guest;
6237 u64 vmcb;
6238 } svm_state_save;
6239 int ret;
6240
6241 ret = kvm_vcpu_read_guest(vcpu, smbase + 0xfed8, &svm_state_save,
6242 sizeof(svm_state_save));
6243 if (ret)
6244 return ret;
6245
6246 if (svm_state_save.guest) {
6247 vcpu->arch.hflags &= ~HF_SMM_MASK;
6248 nested_vmcb = nested_svm_map(svm, svm_state_save.vmcb, &page);
6249 if (nested_vmcb)
6250 enter_svm_guest_mode(svm, svm_state_save.vmcb, nested_vmcb, page);
6251 else
6252 ret = 1;
6253 vcpu->arch.hflags |= HF_SMM_MASK;
6254 }
6255 return ret;
0234bf88
LP
6256}
6257
cc3d967f
LP
6258static int enable_smi_window(struct kvm_vcpu *vcpu)
6259{
6260 struct vcpu_svm *svm = to_svm(vcpu);
6261
6262 if (!gif_set(svm)) {
6263 if (vgif_enabled(svm))
6264 set_intercept(svm, INTERCEPT_STGI);
6265 /* STGI will cause a vm exit */
6266 return 1;
6267 }
6268 return 0;
6269}
6270
1654efcb
BS
6271static int sev_asid_new(void)
6272{
6273 int pos;
6274
6275 /*
6276 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6277 */
6278 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6279 if (pos >= max_sev_asid)
6280 return -EBUSY;
6281
6282 set_bit(pos, sev_asid_bitmap);
6283 return pos + 1;
6284}
6285
6286static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6287{
81811c16 6288 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6289 int asid, ret;
6290
6291 ret = -EBUSY;
3f14a89d
DR
6292 if (unlikely(sev->active))
6293 return ret;
6294
1654efcb
BS
6295 asid = sev_asid_new();
6296 if (asid < 0)
6297 return ret;
6298
6299 ret = sev_platform_init(&argp->error);
6300 if (ret)
6301 goto e_free;
6302
6303 sev->active = true;
6304 sev->asid = asid;
1e80fdc0 6305 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6306
6307 return 0;
6308
6309e_free:
6310 __sev_asid_free(asid);
6311 return ret;
6312}
6313
59414c98
BS
6314static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6315{
6316 struct sev_data_activate *data;
6317 int asid = sev_get_asid(kvm);
6318 int ret;
6319
6320 wbinvd_on_all_cpus();
6321
6322 ret = sev_guest_df_flush(error);
6323 if (ret)
6324 return ret;
6325
1ec69647 6326 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
59414c98
BS
6327 if (!data)
6328 return -ENOMEM;
6329
6330 /* activate ASID on the given handle */
6331 data->handle = handle;
6332 data->asid = asid;
6333 ret = sev_guest_activate(data, error);
6334 kfree(data);
6335
6336 return ret;
6337}
6338
89c50580 6339static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6340{
6341 struct fd f;
6342 int ret;
6343
6344 f = fdget(fd);
6345 if (!f.file)
6346 return -EBADF;
6347
6348 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6349
6350 fdput(f);
6351 return ret;
6352}
6353
89c50580
BS
6354static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6355{
81811c16 6356 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6357
6358 return __sev_issue_cmd(sev->fd, id, data, error);
6359}
6360
59414c98
BS
6361static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6362{
81811c16 6363 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6364 struct sev_data_launch_start *start;
6365 struct kvm_sev_launch_start params;
6366 void *dh_blob, *session_blob;
6367 int *error = &argp->error;
6368 int ret;
6369
6370 if (!sev_guest(kvm))
6371 return -ENOTTY;
6372
6373 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6374 return -EFAULT;
6375
1ec69647 6376 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
59414c98
BS
6377 if (!start)
6378 return -ENOMEM;
6379
6380 dh_blob = NULL;
6381 if (params.dh_uaddr) {
6382 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6383 if (IS_ERR(dh_blob)) {
6384 ret = PTR_ERR(dh_blob);
6385 goto e_free;
6386 }
6387
6388 start->dh_cert_address = __sme_set(__pa(dh_blob));
6389 start->dh_cert_len = params.dh_len;
6390 }
6391
6392 session_blob = NULL;
6393 if (params.session_uaddr) {
6394 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6395 if (IS_ERR(session_blob)) {
6396 ret = PTR_ERR(session_blob);
6397 goto e_free_dh;
6398 }
6399
6400 start->session_address = __sme_set(__pa(session_blob));
6401 start->session_len = params.session_len;
6402 }
6403
6404 start->handle = params.handle;
6405 start->policy = params.policy;
6406
6407 /* create memory encryption context */
89c50580 6408 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6409 if (ret)
6410 goto e_free_session;
6411
6412 /* Bind ASID to this guest */
6413 ret = sev_bind_asid(kvm, start->handle, error);
6414 if (ret)
6415 goto e_free_session;
6416
6417 /* return handle to userspace */
6418 params.handle = start->handle;
6419 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6420 sev_unbind_asid(kvm, start->handle);
6421 ret = -EFAULT;
6422 goto e_free_session;
6423 }
6424
6425 sev->handle = start->handle;
6426 sev->fd = argp->sev_fd;
6427
6428e_free_session:
6429 kfree(session_blob);
6430e_free_dh:
6431 kfree(dh_blob);
6432e_free:
6433 kfree(start);
6434 return ret;
6435}
6436
ede885ec
DR
6437static unsigned long get_num_contig_pages(unsigned long idx,
6438 struct page **inpages, unsigned long npages)
89c50580
BS
6439{
6440 unsigned long paddr, next_paddr;
ede885ec 6441 unsigned long i = idx + 1, pages = 1;
89c50580
BS
6442
6443 /* find the number of contiguous pages starting from idx */
6444 paddr = __sme_page_pa(inpages[idx]);
6445 while (i < npages) {
6446 next_paddr = __sme_page_pa(inpages[i++]);
6447 if ((paddr + PAGE_SIZE) == next_paddr) {
6448 pages++;
6449 paddr = next_paddr;
6450 continue;
6451 }
6452 break;
6453 }
6454
6455 return pages;
6456}
6457
6458static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6459{
ede885ec 6460 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
81811c16 6461 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6462 struct kvm_sev_launch_update_data params;
6463 struct sev_data_launch_update_data *data;
6464 struct page **inpages;
ede885ec 6465 int ret;
89c50580
BS
6466
6467 if (!sev_guest(kvm))
6468 return -ENOTTY;
6469
6470 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6471 return -EFAULT;
6472
1ec69647 6473 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
89c50580
BS
6474 if (!data)
6475 return -ENOMEM;
6476
6477 vaddr = params.uaddr;
6478 size = params.len;
6479 vaddr_end = vaddr + size;
6480
6481 /* Lock the user memory. */
6482 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6483 if (!inpages) {
6484 ret = -ENOMEM;
6485 goto e_free;
6486 }
6487
6488 /*
6489 * The LAUNCH_UPDATE command will perform in-place encryption of the
6490 * memory content (i.e it will write the same memory region with C=1).
6491 * It's possible that the cache may contain the data with C=0, i.e.,
6492 * unencrypted so invalidate it first.
6493 */
6494 sev_clflush_pages(inpages, npages);
6495
6496 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6497 int offset, len;
6498
6499 /*
6500 * If the user buffer is not page-aligned, calculate the offset
6501 * within the page.
6502 */
6503 offset = vaddr & (PAGE_SIZE - 1);
6504
6505 /* Calculate the number of pages that can be encrypted in one go. */
6506 pages = get_num_contig_pages(i, inpages, npages);
6507
6508 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6509
6510 data->handle = sev->handle;
6511 data->len = len;
6512 data->address = __sme_page_pa(inpages[i]) + offset;
6513 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6514 if (ret)
6515 goto e_unpin;
6516
6517 size -= len;
6518 next_vaddr = vaddr + len;
6519 }
6520
6521e_unpin:
6522 /* content of memory is updated, mark pages dirty */
6523 for (i = 0; i < npages; i++) {
6524 set_page_dirty_lock(inpages[i]);
6525 mark_page_accessed(inpages[i]);
6526 }
6527 /* unlock the user pages */
6528 sev_unpin_memory(kvm, inpages, npages);
6529e_free:
6530 kfree(data);
6531 return ret;
6532}
6533
0d0736f7
BS
6534static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6535{
3e233385 6536 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6537 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6538 struct sev_data_launch_measure *data;
6539 struct kvm_sev_launch_measure params;
3e233385 6540 void __user *p = NULL;
0d0736f7
BS
6541 void *blob = NULL;
6542 int ret;
6543
6544 if (!sev_guest(kvm))
6545 return -ENOTTY;
6546
3e233385 6547 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6548 return -EFAULT;
6549
1ec69647 6550 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
0d0736f7
BS
6551 if (!data)
6552 return -ENOMEM;
6553
6554 /* User wants to query the blob length */
6555 if (!params.len)
6556 goto cmd;
6557
3e233385
BS
6558 p = (void __user *)(uintptr_t)params.uaddr;
6559 if (p) {
0d0736f7
BS
6560 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6561 ret = -EINVAL;
6562 goto e_free;
6563 }
6564
0d0736f7
BS
6565 ret = -ENOMEM;
6566 blob = kmalloc(params.len, GFP_KERNEL);
6567 if (!blob)
6568 goto e_free;
6569
6570 data->address = __psp_pa(blob);
6571 data->len = params.len;
6572 }
6573
6574cmd:
6575 data->handle = sev->handle;
6576 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6577
6578 /*
6579 * If we query the session length, FW responded with expected data.
6580 */
6581 if (!params.len)
6582 goto done;
6583
6584 if (ret)
6585 goto e_free_blob;
6586
6587 if (blob) {
3e233385 6588 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6589 ret = -EFAULT;
6590 }
6591
6592done:
6593 params.len = data->len;
3e233385 6594 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6595 ret = -EFAULT;
6596e_free_blob:
6597 kfree(blob);
6598e_free:
6599 kfree(data);
6600 return ret;
6601}
6602
5bdb0e2f
BS
6603static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6604{
81811c16 6605 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6606 struct sev_data_launch_finish *data;
6607 int ret;
6608
6609 if (!sev_guest(kvm))
6610 return -ENOTTY;
6611
1ec69647 6612 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
5bdb0e2f
BS
6613 if (!data)
6614 return -ENOMEM;
6615
6616 data->handle = sev->handle;
6617 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6618
6619 kfree(data);
6620 return ret;
6621}
6622
255d9e75
BS
6623static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6624{
81811c16 6625 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6626 struct kvm_sev_guest_status params;
6627 struct sev_data_guest_status *data;
6628 int ret;
6629
6630 if (!sev_guest(kvm))
6631 return -ENOTTY;
6632
1ec69647 6633 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
255d9e75
BS
6634 if (!data)
6635 return -ENOMEM;
6636
6637 data->handle = sev->handle;
6638 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6639 if (ret)
6640 goto e_free;
6641
6642 params.policy = data->policy;
6643 params.state = data->state;
6644 params.handle = data->handle;
6645
6646 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6647 ret = -EFAULT;
6648e_free:
6649 kfree(data);
6650 return ret;
6651}
6652
24f41fb2
BS
6653static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6654 unsigned long dst, int size,
6655 int *error, bool enc)
6656{
81811c16 6657 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6658 struct sev_data_dbg *data;
6659 int ret;
6660
1ec69647 6661 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
24f41fb2
BS
6662 if (!data)
6663 return -ENOMEM;
6664
6665 data->handle = sev->handle;
6666 data->dst_addr = dst;
6667 data->src_addr = src;
6668 data->len = size;
6669
6670 ret = sev_issue_cmd(kvm,
6671 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6672 data, error);
6673 kfree(data);
6674 return ret;
6675}
6676
6677static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6678 unsigned long dst_paddr, int sz, int *err)
6679{
6680 int offset;
6681
6682 /*
6683 * Its safe to read more than we are asked, caller should ensure that
6684 * destination has enough space.
6685 */
6686 src_paddr = round_down(src_paddr, 16);
6687 offset = src_paddr & 15;
6688 sz = round_up(sz + offset, 16);
6689
6690 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6691}
6692
6693static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6694 unsigned long __user dst_uaddr,
6695 unsigned long dst_paddr,
6696 int size, int *err)
6697{
6698 struct page *tpage = NULL;
6699 int ret, offset;
6700
6701 /* if inputs are not 16-byte then use intermediate buffer */
6702 if (!IS_ALIGNED(dst_paddr, 16) ||
6703 !IS_ALIGNED(paddr, 16) ||
6704 !IS_ALIGNED(size, 16)) {
6705 tpage = (void *)alloc_page(GFP_KERNEL);
6706 if (!tpage)
6707 return -ENOMEM;
6708
6709 dst_paddr = __sme_page_pa(tpage);
6710 }
6711
6712 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6713 if (ret)
6714 goto e_free;
6715
6716 if (tpage) {
6717 offset = paddr & 15;
6718 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6719 page_address(tpage) + offset, size))
6720 ret = -EFAULT;
6721 }
6722
6723e_free:
6724 if (tpage)
6725 __free_page(tpage);
6726
6727 return ret;
6728}
6729
7d1594f5
BS
6730static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6731 unsigned long __user vaddr,
6732 unsigned long dst_paddr,
6733 unsigned long __user dst_vaddr,
6734 int size, int *error)
6735{
6736 struct page *src_tpage = NULL;
6737 struct page *dst_tpage = NULL;
6738 int ret, len = size;
6739
6740 /* If source buffer is not aligned then use an intermediate buffer */
6741 if (!IS_ALIGNED(vaddr, 16)) {
6742 src_tpage = alloc_page(GFP_KERNEL);
6743 if (!src_tpage)
6744 return -ENOMEM;
6745
6746 if (copy_from_user(page_address(src_tpage),
6747 (void __user *)(uintptr_t)vaddr, size)) {
6748 __free_page(src_tpage);
6749 return -EFAULT;
6750 }
6751
6752 paddr = __sme_page_pa(src_tpage);
6753 }
6754
6755 /*
6756 * If destination buffer or length is not aligned then do read-modify-write:
6757 * - decrypt destination in an intermediate buffer
6758 * - copy the source buffer in an intermediate buffer
6759 * - use the intermediate buffer as source buffer
6760 */
6761 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6762 int dst_offset;
6763
6764 dst_tpage = alloc_page(GFP_KERNEL);
6765 if (!dst_tpage) {
6766 ret = -ENOMEM;
6767 goto e_free;
6768 }
6769
6770 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6771 __sme_page_pa(dst_tpage), size, error);
6772 if (ret)
6773 goto e_free;
6774
6775 /*
6776 * If source is kernel buffer then use memcpy() otherwise
6777 * copy_from_user().
6778 */
6779 dst_offset = dst_paddr & 15;
6780
6781 if (src_tpage)
6782 memcpy(page_address(dst_tpage) + dst_offset,
6783 page_address(src_tpage), size);
6784 else {
6785 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6786 (void __user *)(uintptr_t)vaddr, size)) {
6787 ret = -EFAULT;
6788 goto e_free;
6789 }
6790 }
6791
6792 paddr = __sme_page_pa(dst_tpage);
6793 dst_paddr = round_down(dst_paddr, 16);
6794 len = round_up(size, 16);
6795 }
6796
6797 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6798
6799e_free:
6800 if (src_tpage)
6801 __free_page(src_tpage);
6802 if (dst_tpage)
6803 __free_page(dst_tpage);
6804 return ret;
6805}
6806
24f41fb2
BS
6807static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6808{
6809 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6810 unsigned long dst_vaddr;
24f41fb2
BS
6811 struct page **src_p, **dst_p;
6812 struct kvm_sev_dbg debug;
6813 unsigned long n;
b86bc285
DR
6814 unsigned int size;
6815 int ret;
24f41fb2
BS
6816
6817 if (!sev_guest(kvm))
6818 return -ENOTTY;
6819
6820 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6821 return -EFAULT;
6822
b86bc285
DR
6823 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6824 return -EINVAL;
6825 if (!debug.dst_uaddr)
6826 return -EINVAL;
6827
24f41fb2
BS
6828 vaddr = debug.src_uaddr;
6829 size = debug.len;
6830 vaddr_end = vaddr + size;
6831 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6832
6833 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6834 int len, s_off, d_off;
6835
6836 /* lock userspace source and destination page */
6837 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6838 if (!src_p)
6839 return -EFAULT;
6840
6841 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6842 if (!dst_p) {
6843 sev_unpin_memory(kvm, src_p, n);
6844 return -EFAULT;
6845 }
6846
6847 /*
6848 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6849 * memory content (i.e it will write the same memory region with C=1).
6850 * It's possible that the cache may contain the data with C=0, i.e.,
6851 * unencrypted so invalidate it first.
6852 */
6853 sev_clflush_pages(src_p, 1);
6854 sev_clflush_pages(dst_p, 1);
6855
6856 /*
6857 * Since user buffer may not be page aligned, calculate the
6858 * offset within the page.
6859 */
6860 s_off = vaddr & ~PAGE_MASK;
6861 d_off = dst_vaddr & ~PAGE_MASK;
6862 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6863
7d1594f5
BS
6864 if (dec)
6865 ret = __sev_dbg_decrypt_user(kvm,
6866 __sme_page_pa(src_p[0]) + s_off,
6867 dst_vaddr,
6868 __sme_page_pa(dst_p[0]) + d_off,
6869 len, &argp->error);
6870 else
6871 ret = __sev_dbg_encrypt_user(kvm,
6872 __sme_page_pa(src_p[0]) + s_off,
6873 vaddr,
6874 __sme_page_pa(dst_p[0]) + d_off,
6875 dst_vaddr,
6876 len, &argp->error);
24f41fb2 6877
b86bc285
DR
6878 sev_unpin_memory(kvm, src_p, n);
6879 sev_unpin_memory(kvm, dst_p, n);
24f41fb2
BS
6880
6881 if (ret)
6882 goto err;
6883
6884 next_vaddr = vaddr + len;
6885 dst_vaddr = dst_vaddr + len;
6886 size -= len;
6887 }
6888err:
6889 return ret;
6890}
6891
9f5b5b95
BS
6892static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6893{
81811c16 6894 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6895 struct sev_data_launch_secret *data;
6896 struct kvm_sev_launch_secret params;
6897 struct page **pages;
6898 void *blob, *hdr;
6899 unsigned long n;
9c5e0afa 6900 int ret, offset;
9f5b5b95
BS
6901
6902 if (!sev_guest(kvm))
6903 return -ENOTTY;
6904
6905 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6906 return -EFAULT;
6907
6908 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6909 if (!pages)
6910 return -ENOMEM;
6911
6912 /*
6913 * The secret must be copied into contiguous memory region, lets verify
6914 * that userspace memory pages are contiguous before we issue command.
6915 */
6916 if (get_num_contig_pages(0, pages, n) != n) {
6917 ret = -EINVAL;
6918 goto e_unpin_memory;
6919 }
6920
6921 ret = -ENOMEM;
1ec69647 6922 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
9f5b5b95
BS
6923 if (!data)
6924 goto e_unpin_memory;
6925
9c5e0afa
BS
6926 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6927 data->guest_address = __sme_page_pa(pages[0]) + offset;
6928 data->guest_len = params.guest_len;
6929
9f5b5b95
BS
6930 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6931 if (IS_ERR(blob)) {
6932 ret = PTR_ERR(blob);
6933 goto e_free;
6934 }
6935
6936 data->trans_address = __psp_pa(blob);
6937 data->trans_len = params.trans_len;
6938
6939 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6940 if (IS_ERR(hdr)) {
6941 ret = PTR_ERR(hdr);
6942 goto e_free_blob;
6943 }
9c5e0afa
BS
6944 data->hdr_address = __psp_pa(hdr);
6945 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6946
6947 data->handle = sev->handle;
6948 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6949
6950 kfree(hdr);
6951
6952e_free_blob:
6953 kfree(blob);
6954e_free:
6955 kfree(data);
6956e_unpin_memory:
6957 sev_unpin_memory(kvm, pages, n);
6958 return ret;
6959}
6960
1654efcb
BS
6961static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6962{
6963 struct kvm_sev_cmd sev_cmd;
6964 int r;
6965
6966 if (!svm_sev_enabled())
6967 return -ENOTTY;
6968
6969 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6970 return -EFAULT;
6971
6972 mutex_lock(&kvm->lock);
6973
6974 switch (sev_cmd.id) {
6975 case KVM_SEV_INIT:
6976 r = sev_guest_init(kvm, &sev_cmd);
6977 break;
59414c98
BS
6978 case KVM_SEV_LAUNCH_START:
6979 r = sev_launch_start(kvm, &sev_cmd);
6980 break;
89c50580
BS
6981 case KVM_SEV_LAUNCH_UPDATE_DATA:
6982 r = sev_launch_update_data(kvm, &sev_cmd);
6983 break;
0d0736f7
BS
6984 case KVM_SEV_LAUNCH_MEASURE:
6985 r = sev_launch_measure(kvm, &sev_cmd);
6986 break;
5bdb0e2f
BS
6987 case KVM_SEV_LAUNCH_FINISH:
6988 r = sev_launch_finish(kvm, &sev_cmd);
6989 break;
255d9e75
BS
6990 case KVM_SEV_GUEST_STATUS:
6991 r = sev_guest_status(kvm, &sev_cmd);
6992 break;
24f41fb2
BS
6993 case KVM_SEV_DBG_DECRYPT:
6994 r = sev_dbg_crypt(kvm, &sev_cmd, true);
6995 break;
7d1594f5
BS
6996 case KVM_SEV_DBG_ENCRYPT:
6997 r = sev_dbg_crypt(kvm, &sev_cmd, false);
6998 break;
9f5b5b95
BS
6999 case KVM_SEV_LAUNCH_SECRET:
7000 r = sev_launch_secret(kvm, &sev_cmd);
7001 break;
1654efcb
BS
7002 default:
7003 r = -EINVAL;
7004 goto out;
7005 }
7006
7007 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7008 r = -EFAULT;
7009
7010out:
7011 mutex_unlock(&kvm->lock);
7012 return r;
7013}
7014
1e80fdc0
BS
7015static int svm_register_enc_region(struct kvm *kvm,
7016 struct kvm_enc_region *range)
7017{
81811c16 7018 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7019 struct enc_region *region;
7020 int ret = 0;
7021
7022 if (!sev_guest(kvm))
7023 return -ENOTTY;
7024
86bf20cb
DC
7025 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7026 return -EINVAL;
7027
1ec69647 7028 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
1e80fdc0
BS
7029 if (!region)
7030 return -ENOMEM;
7031
7032 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7033 if (!region->pages) {
7034 ret = -ENOMEM;
7035 goto e_free;
7036 }
7037
7038 /*
7039 * The guest may change the memory encryption attribute from C=0 -> C=1
7040 * or vice versa for this memory range. Lets make sure caches are
7041 * flushed to ensure that guest data gets written into memory with
7042 * correct C-bit.
7043 */
7044 sev_clflush_pages(region->pages, region->npages);
7045
7046 region->uaddr = range->addr;
7047 region->size = range->size;
7048
7049 mutex_lock(&kvm->lock);
7050 list_add_tail(&region->list, &sev->regions_list);
7051 mutex_unlock(&kvm->lock);
7052
7053 return ret;
7054
7055e_free:
7056 kfree(region);
7057 return ret;
7058}
7059
7060static struct enc_region *
7061find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7062{
81811c16 7063 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7064 struct list_head *head = &sev->regions_list;
7065 struct enc_region *i;
7066
7067 list_for_each_entry(i, head, list) {
7068 if (i->uaddr == range->addr &&
7069 i->size == range->size)
7070 return i;
7071 }
7072
7073 return NULL;
7074}
7075
7076
7077static int svm_unregister_enc_region(struct kvm *kvm,
7078 struct kvm_enc_region *range)
7079{
7080 struct enc_region *region;
7081 int ret;
7082
7083 mutex_lock(&kvm->lock);
7084
7085 if (!sev_guest(kvm)) {
7086 ret = -ENOTTY;
7087 goto failed;
7088 }
7089
7090 region = find_enc_region(kvm, range);
7091 if (!region) {
7092 ret = -EINVAL;
7093 goto failed;
7094 }
7095
7096 __unregister_enc_region_locked(kvm, region);
7097
7098 mutex_unlock(&kvm->lock);
7099 return 0;
7100
7101failed:
7102 mutex_unlock(&kvm->lock);
7103 return ret;
7104}
7105
e2e871ab
VK
7106static uint16_t nested_get_evmcs_version(struct kvm_vcpu *vcpu)
7107{
7108 /* Not supported */
7109 return 0;
7110}
7111
57b119da
VK
7112static int nested_enable_evmcs(struct kvm_vcpu *vcpu,
7113 uint16_t *vmcs_version)
7114{
7115 /* Intel-only feature */
7116 return -ENODEV;
7117}
7118
05d5a486
SB
7119static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7120{
7121 bool is_user, smap;
7122
7123 is_user = svm_get_cpl(vcpu) == 3;
7124 smap = !kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
7125
7126 /*
7127 * Detect and workaround Errata 1096 Fam_17h_00_0Fh
7128 *
7129 * In non SEV guest, hypervisor will be able to read the guest
7130 * memory to decode the instruction pointer when insn_len is zero
7131 * so we return true to indicate that decoding is possible.
7132 *
7133 * But in the SEV guest, the guest memory is encrypted with the
7134 * guest specific key and hypervisor will not be able to decode the
7135 * instruction pointer so we will not able to workaround it. Lets
7136 * print the error and request to kill the guest.
7137 */
7138 if (is_user && smap) {
7139 if (!sev_guest(vcpu->kvm))
7140 return true;
7141
7142 pr_err_ratelimited("KVM: Guest triggered AMD Erratum 1096\n");
7143 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7144 }
7145
7146 return false;
7147}
7148
404f6aac 7149static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7150 .cpu_has_kvm_support = has_svm,
7151 .disabled_by_bios = is_disabled,
7152 .hardware_setup = svm_hardware_setup,
7153 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7154 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7155 .hardware_enable = svm_hardware_enable,
7156 .hardware_disable = svm_hardware_disable,
774ead3a 7157 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7158 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7159
7160 .vcpu_create = svm_create_vcpu,
7161 .vcpu_free = svm_free_vcpu,
04d2cc77 7162 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7163
434a1e94
SC
7164 .vm_alloc = svm_vm_alloc,
7165 .vm_free = svm_vm_free,
44a95dae 7166 .vm_init = avic_vm_init,
1654efcb 7167 .vm_destroy = svm_vm_destroy,
44a95dae 7168
04d2cc77 7169 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7170 .vcpu_load = svm_vcpu_load,
7171 .vcpu_put = svm_vcpu_put,
8221c137
SS
7172 .vcpu_blocking = svm_vcpu_blocking,
7173 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7174
a96036b8 7175 .update_bp_intercept = update_bp_intercept,
801e459a 7176 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7177 .get_msr = svm_get_msr,
7178 .set_msr = svm_set_msr,
7179 .get_segment_base = svm_get_segment_base,
7180 .get_segment = svm_get_segment,
7181 .set_segment = svm_set_segment,
2e4d2653 7182 .get_cpl = svm_get_cpl,
1747fb71 7183 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7184 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7185 .decache_cr3 = svm_decache_cr3,
25c4c276 7186 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7187 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7188 .set_cr3 = svm_set_cr3,
7189 .set_cr4 = svm_set_cr4,
7190 .set_efer = svm_set_efer,
7191 .get_idt = svm_get_idt,
7192 .set_idt = svm_set_idt,
7193 .get_gdt = svm_get_gdt,
7194 .set_gdt = svm_set_gdt,
73aaf249
JK
7195 .get_dr6 = svm_get_dr6,
7196 .set_dr6 = svm_set_dr6,
020df079 7197 .set_dr7 = svm_set_dr7,
facb0139 7198 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7199 .cache_reg = svm_cache_reg,
6aa8b732
AK
7200 .get_rflags = svm_get_rflags,
7201 .set_rflags = svm_set_rflags,
be94f6b7 7202
6aa8b732 7203 .tlb_flush = svm_flush_tlb,
faff8758 7204 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7205
6aa8b732 7206 .run = svm_vcpu_run,
04d2cc77 7207 .handle_exit = handle_exit,
6aa8b732 7208 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7209 .set_interrupt_shadow = svm_set_interrupt_shadow,
7210 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7211 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7212 .set_irq = svm_set_irq,
95ba8273 7213 .set_nmi = svm_inject_nmi,
298101da 7214 .queue_exception = svm_queue_exception,
b463a6f7 7215 .cancel_injection = svm_cancel_injection,
78646121 7216 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7217 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7218 .get_nmi_mask = svm_get_nmi_mask,
7219 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7220 .enable_nmi_window = enable_nmi_window,
7221 .enable_irq_window = enable_irq_window,
7222 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7223 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb
AS
7224 .get_enable_apicv = svm_get_enable_apicv,
7225 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7226 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7227 .hwapic_irr_update = svm_hwapic_irr_update,
7228 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7229 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7230 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7231
7232 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7233 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7234 .get_tdp_level = get_npt_level,
4b12f0de 7235 .get_mt_mask = svm_get_mt_mask,
229456fc 7236
586f9607 7237 .get_exit_info = svm_get_exit_info,
586f9607 7238
17cc3935 7239 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7240
7241 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7242
7243 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7244 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7245 .mpx_supported = svm_mpx_supported,
55412b2e 7246 .xsaves_supported = svm_xsaves_supported,
66336cab 7247 .umip_emulated = svm_umip_emulated,
86f5201d 7248 .pt_supported = svm_pt_supported,
d4330ef2
JR
7249
7250 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7251
7252 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7253
e79f245d 7254 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7255 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7256
7257 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7258
7259 .check_intercept = svm_check_intercept,
a547c6db 7260 .handle_external_intr = svm_handle_external_intr,
ae97a3b8 7261
d264ee0c
SC
7262 .request_immediate_exit = __kvm_request_immediate_exit,
7263
ae97a3b8 7264 .sched_in = svm_sched_in,
25462f7f
WH
7265
7266 .pmu_ops = &amd_pmu_ops,
340d3bc3 7267 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7268 .update_pi_irte = svm_update_pi_irte,
74f16909 7269 .setup_mce = svm_setup_mce,
0234bf88 7270
72d7b374 7271 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7272 .pre_enter_smm = svm_pre_enter_smm,
7273 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7274 .enable_smi_window = enable_smi_window,
1654efcb
BS
7275
7276 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7277 .mem_enc_reg_region = svm_register_enc_region,
7278 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da
VK
7279
7280 .nested_enable_evmcs = nested_enable_evmcs,
e2e871ab 7281 .nested_get_evmcs_version = nested_get_evmcs_version,
05d5a486
SB
7282
7283 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
6aa8b732
AK
7284};
7285
7286static int __init svm_init(void)
7287{
cb498ea2 7288 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7289 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7290}
7291
7292static void __exit svm_exit(void)
7293{
cb498ea2 7294 kvm_exit();
6aa8b732
AK
7295}
7296
7297module_init(svm_init)
7298module_exit(svm_exit)