blob: 3b87ccd320d1838731fa602e813523ad32ad8d78 [file] [log] [blame]
Thomas Gleixner20c8ccb2019-06-04 10:11:32 +02001// SPDX-License-Identifier: GPL-2.0-only
Avi Kivity6aa8b732006-12-10 02:21:36 -08002/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * AMD SVM support
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
Nicolas Kaiser9611c182010-10-06 14:23:22 +02008 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
Avi Kivity6aa8b732006-12-10 02:21:36 -08009 *
10 * Authors:
11 * Yaniv Kamay <yaniv@qumranet.com>
12 * Avi Kivity <avi@qumranet.com>
Avi Kivity6aa8b732006-12-10 02:21:36 -080013 */
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -050014
15#define pr_fmt(fmt) "SVM: " fmt
16
Avi Kivityedf88412007-12-16 11:02:48 +020017#include <linux/kvm_host.h>
18
Eddie Dong85f455f2007-07-06 12:20:49 +030019#include "irq.h"
Zhang Xiantao1d737c82007-12-14 09:35:10 +080020#include "mmu.h"
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -030021#include "kvm_cache_regs.h"
Gleb Natapovfe4c7b12009-03-23 11:23:18 +020022#include "x86.h"
Julian Stecklina66f7b722012-12-05 15:26:19 +010023#include "cpuid.h"
Wei Huang25462f72015-06-19 15:45:05 +020024#include "pmu.h"
Avi Kivitye4956062007-06-28 14:15:57 -040025
Avi Kivity6aa8b732006-12-10 02:21:36 -080026#include <linux/module.h>
Josh Triplettae759542012-03-28 11:32:28 -070027#include <linux/mod_devicetable.h>
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +020028#include <linux/kernel.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080029#include <linux/vmalloc.h>
30#include <linux/highmem.h>
Alexey Dobriyane8edc6e2007-05-21 01:22:52 +040031#include <linux/sched.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040032#include <linux/trace_events.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090033#include <linux/slab.h>
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -050034#include <linux/amd-iommu.h>
35#include <linux/hashtable.h>
Josh Poimboeufc207aee2017-06-28 10:11:06 -050036#include <linux/frame.h>
Brijesh Singhe9df0942017-12-04 10:57:33 -060037#include <linux/psp-sev.h>
Brijesh Singh1654efc2017-12-04 10:57:34 -060038#include <linux/file.h>
Brijesh Singh89c50582017-12-04 10:57:35 -060039#include <linux/pagemap.h>
40#include <linux/swap.h>
Tom Lendacky33af3a72019-10-03 21:17:48 +000041#include <linux/rwsem.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080042
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -050043#include <asm/apic.h>
Joerg Roedel1018faa2012-02-29 14:57:32 +010044#include <asm/perf_event.h>
Joerg Roedel67ec6602010-05-17 14:43:35 +020045#include <asm/tlbflush.h>
Avi Kivitye4956062007-06-28 14:15:57 -040046#include <asm/desc.h>
Paolo Bonzinifacb0132014-02-21 10:32:27 +010047#include <asm/debugreg.h>
Gleb Natapov631bc482010-10-14 11:22:52 +020048#include <asm/kvm_para.h>
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -050049#include <asm/irq_remapping.h>
Thomas Gleixner28a27752018-04-29 15:01:37 +020050#include <asm/spec-ctrl.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080051
Eduardo Habkost63d11422008-11-17 19:03:20 -020052#include <asm/virtext.h>
Marcelo Tosatti229456f2009-06-17 09:22:14 -030053#include "trace.h"
Eduardo Habkost63d11422008-11-17 19:03:20 -020054
Avi Kivity4ecac3f2008-05-13 13:23:38 +030055#define __ex(x) __kvm_handle_fault_on_reboot(x)
56
Avi Kivity6aa8b732006-12-10 02:21:36 -080057MODULE_AUTHOR("Qumranet");
58MODULE_LICENSE("GPL");
59
Josh Triplettae759542012-03-28 11:32:28 -070060static const struct x86_cpu_id svm_cpu_id[] = {
61 X86_FEATURE_MATCH(X86_FEATURE_SVM),
62 {}
63};
64MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
65
Avi Kivity6aa8b732006-12-10 02:21:36 -080066#define IOPM_ALLOC_ORDER 2
67#define MSRPM_ALLOC_ORDER 1
68
Avi Kivity6aa8b732006-12-10 02:21:36 -080069#define SEG_TYPE_LDT 2
70#define SEG_TYPE_BUSY_TSS16 3
71
Andre Przywara6bc31bd2010-04-11 23:07:28 +020072#define SVM_FEATURE_LBRV (1 << 1)
73#define SVM_FEATURE_SVML (1 << 2)
Andre Przywaraddce97a2010-12-21 11:12:03 +010074#define SVM_FEATURE_TSC_RATE (1 << 4)
75#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
76#define SVM_FEATURE_FLUSH_ASID (1 << 6)
77#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
Andre Przywara6bc31bd2010-04-11 23:07:28 +020078#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
Joerg Roedel80b77062007-03-30 17:02:14 +030079
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -050080#define SVM_AVIC_DOORBELL 0xc001011b
81
Joerg Roedel410e4d52009-08-07 11:49:44 +020082#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
83#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
84#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
85
Joerg Roedel24e09cb2008-02-13 18:58:47 +010086#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
87
Joerg Roedelfbc0db72011-03-25 09:44:46 +010088#define TSC_RATIO_RSVD 0xffffff0000000000ULL
Joerg Roedel92a1f122011-03-25 09:44:51 +010089#define TSC_RATIO_MIN 0x0000000000000001ULL
90#define TSC_RATIO_MAX 0x000000ffffffffffULL
Joerg Roedelfbc0db72011-03-25 09:44:46 +010091
Dan Carpenter5446a972016-05-23 13:20:10 +030092#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -050093
94/*
95 * 0xff is broadcast, so the max index allowed for physical APIC ID
96 * table is 0xfe. APIC IDs above 0xff are reserved.
97 */
98#define AVIC_MAX_PHYSICAL_ID_COUNT 255
99
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -0500100#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
101#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
102#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
103
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -0500104/* AVIC GATAG is encoded using VM and VCPU IDs */
105#define AVIC_VCPU_ID_BITS 8
106#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
107
108#define AVIC_VM_ID_BITS 24
109#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
110#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
111
112#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
113 (y & AVIC_VCPU_ID_MASK))
114#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
115#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
116
Joerg Roedel67ec6602010-05-17 14:43:35 +0200117static bool erratum_383_found __read_mostly;
118
Avi Kivity6c8166a2009-05-31 18:15:37 +0300119static const u32 host_save_user_msrs[] = {
120#ifdef CONFIG_X86_64
121 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
122 MSR_FS_BASE,
123#endif
124 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
Paolo Bonzini46896c72015-11-12 14:49:16 +0100125 MSR_TSC_AUX,
Avi Kivity6c8166a2009-05-31 18:15:37 +0300126};
127
128#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
129
Sean Christopherson81811c12018-03-20 12:17:21 -0700130struct kvm_sev_info {
131 bool active; /* SEV enabled guest */
132 unsigned int asid; /* ASID used for this guest */
133 unsigned int handle; /* SEV firmware handle */
134 int fd; /* SEV device fd */
135 unsigned long pages_locked; /* Number of pages locked */
136 struct list_head regions_list; /* List of registered regions */
137};
138
139struct kvm_svm {
140 struct kvm kvm;
141
142 /* Struct members for AVIC */
143 u32 avic_vm_id;
Sean Christopherson81811c12018-03-20 12:17:21 -0700144 struct page *avic_logical_id_table_page;
145 struct page *avic_physical_id_table_page;
146 struct hlist_node hnode;
147
148 struct kvm_sev_info sev_info;
149};
150
Avi Kivity6c8166a2009-05-31 18:15:37 +0300151struct kvm_vcpu;
152
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200153struct nested_state {
154 struct vmcb *hsave;
155 u64 hsave_msr;
Joerg Roedel4a810182010-02-24 18:59:15 +0100156 u64 vm_cr_msr;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200157 u64 vmcb;
158
159 /* These are the merged vectors */
160 u32 *msrpm;
161
162 /* gpa pointers to the real vectors */
163 u64 vmcb_msrpm;
Joerg Roedelce2ac082010-03-01 15:34:39 +0100164 u64 vmcb_iopm;
Joerg Roedelaad42c62009-08-07 11:49:34 +0200165
Joerg Roedelcd3ff652009-10-09 16:08:26 +0200166 /* A VMEXIT is required but not yet emulated */
167 bool exit_required;
168
Joerg Roedelaad42c62009-08-07 11:49:34 +0200169 /* cache for intercepts of the guest */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100170 u32 intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100171 u32 intercept_dr;
Joerg Roedelaad42c62009-08-07 11:49:34 +0200172 u32 intercept_exceptions;
173 u64 intercept;
174
Joerg Roedel5bd2edc2010-09-10 17:31:02 +0200175 /* Nested Paging related state */
176 u64 nested_cr3;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200177};
178
Joerg Roedel323c3d82010-03-01 15:34:37 +0100179#define MSRPM_OFFSETS 16
180static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
181
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500182/*
183 * Set osvw_len to higher value when updated Revision Guides
184 * are published and we know what the new status bits are
185 */
186static uint64_t osvw_len = 4, osvw_status;
187
Avi Kivity6c8166a2009-05-31 18:15:37 +0300188struct vcpu_svm {
189 struct kvm_vcpu vcpu;
190 struct vmcb *vmcb;
191 unsigned long vmcb_pa;
192 struct svm_cpu_data *svm_data;
193 uint64_t asid_generation;
194 uint64_t sysenter_esp;
195 uint64_t sysenter_eip;
Paolo Bonzini46896c72015-11-12 14:49:16 +0100196 uint64_t tsc_aux;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300197
Tom Lendackyd1d93fa2018-02-24 00:18:20 +0100198 u64 msr_decfg;
199
Avi Kivity6c8166a2009-05-31 18:15:37 +0300200 u64 next_rip;
201
202 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
Avi Kivityafe9e662010-10-21 12:20:32 +0200203 struct {
Avi Kivitydacccfd2010-10-21 12:20:33 +0200204 u16 fs;
205 u16 gs;
206 u16 ldt;
Avi Kivityafe9e662010-10-21 12:20:32 +0200207 u64 gs_base;
208 } host;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300209
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +0100210 u64 spec_ctrl;
Thomas Gleixnerccbcd262018-05-09 23:01:01 +0200211 /*
212 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
213 * translated into the appropriate L2_CFG bits on the host to
214 * perform speculative control.
215 */
216 u64 virt_spec_ctrl;
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +0100217
Avi Kivity6c8166a2009-05-31 18:15:37 +0300218 u32 *msrpm;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300219
Avi Kivitybd3d1ec2011-02-03 15:29:52 +0200220 ulong nmi_iret_rip;
221
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200222 struct nested_state nested;
Jan Kiszka6be7d302009-10-18 13:24:54 +0200223
224 bool nmi_singlestep;
Ladi Prosekab2f4d732017-06-21 09:06:58 +0200225 u64 nmi_singlestep_guest_rflags;
Jan Kiszka66b71382010-02-23 17:47:56 +0100226
227 unsigned int3_injected;
228 unsigned long int3_rip;
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100229
Joerg Roedel6092d3d2015-10-14 15:10:54 +0200230 /* cached guest cpuid flags for faster access */
231 bool nrips_enabled : 1;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500232
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -0500233 u32 ldr_reg;
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +0000234 u32 dfr_reg;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500235 struct page *avic_backing_page;
236 u64 *avic_physical_id_cache;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -0500237 bool avic_is_running;
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -0500238
239 /*
240 * Per-vcpu list of struct amd_svm_iommu_ir:
241 * This is used mainly to store interrupt remapping information used
242 * when update the vcpu affinity. This avoids the need to scan for
243 * IRTE and try to match ga_tag in the IOMMU driver.
244 */
245 struct list_head ir_list;
246 spinlock_t ir_list_lock;
Brijesh Singh70cd94e2017-12-04 10:57:34 -0600247
248 /* which host CPU was used for running this vcpu */
249 unsigned int last_cpu;
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -0500250};
251
252/*
253 * This is a wrapper of struct amd_iommu_ir_data.
254 */
255struct amd_svm_iommu_ir {
256 struct list_head node; /* Used by SVM for per-vcpu ir_list */
257 void *data; /* Storing pointer to struct amd_ir_data */
Avi Kivity6c8166a2009-05-31 18:15:37 +0300258};
259
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500260#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
Suthikulpanit, Suraveee44e3ea2019-03-26 03:57:37 +0000261#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500262#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
263
264#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
265#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
266#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
267#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
268
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100269static DEFINE_PER_CPU(u64, current_tsc_ratio);
270#define TSC_RATIO_DEFAULT 0x0100000000ULL
271
Joerg Roedel455716f2010-03-01 15:34:35 +0100272#define MSR_INVALID 0xffffffffU
273
Mathias Krause09941fb2012-08-30 01:30:20 +0200274static const struct svm_direct_access_msrs {
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100275 u32 index; /* Index of the MSR */
276 bool always; /* True if intercept is always on */
277} direct_access_msrs[] = {
Brian Gerst8c065852010-07-17 09:03:26 -0400278 { .index = MSR_STAR, .always = true },
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100279 { .index = MSR_IA32_SYSENTER_CS, .always = true },
280#ifdef CONFIG_X86_64
281 { .index = MSR_GS_BASE, .always = true },
282 { .index = MSR_FS_BASE, .always = true },
283 { .index = MSR_KERNEL_GS_BASE, .always = true },
284 { .index = MSR_LSTAR, .always = true },
285 { .index = MSR_CSTAR, .always = true },
286 { .index = MSR_SYSCALL_MASK, .always = true },
287#endif
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +0100288 { .index = MSR_IA32_SPEC_CTRL, .always = false },
Ashok Raj15d45072018-02-01 22:59:43 +0100289 { .index = MSR_IA32_PRED_CMD, .always = false },
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100290 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
291 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
292 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
293 { .index = MSR_IA32_LASTINTTOIP, .always = false },
294 { .index = MSR_INVALID, .always = false },
Avi Kivity6aa8b732006-12-10 02:21:36 -0800295};
296
297/* enable NPT for AMD64 and X86 with PAE */
298#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
299static bool npt_enabled = true;
300#else
Joerg Roedele0231712010-02-24 18:59:10 +0100301static bool npt_enabled;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800302#endif
303
Babu Moger8566ac82018-03-16 16:37:26 -0400304/*
305 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
306 * pause_filter_count: On processors that support Pause filtering(indicated
307 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
308 * count value. On VMRUN this value is loaded into an internal counter.
309 * Each time a pause instruction is executed, this counter is decremented
310 * until it reaches zero at which time a #VMEXIT is generated if pause
311 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
312 * Intercept Filtering for more details.
313 * This also indicate if ple logic enabled.
314 *
315 * pause_filter_thresh: In addition, some processor families support advanced
316 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
317 * the amount of time a guest is allowed to execute in a pause loop.
318 * In this mode, a 16-bit pause filter threshold field is added in the
319 * VMCB. The threshold value is a cycle count that is used to reset the
320 * pause counter. As with simple pause filtering, VMRUN loads the pause
321 * count value from VMCB into an internal counter. Then, on each pause
322 * instruction the hardware checks the elapsed number of cycles since
323 * the most recent pause instruction against the pause filter threshold.
324 * If the elapsed cycle count is greater than the pause filter threshold,
325 * then the internal pause count is reloaded from the VMCB and execution
326 * continues. If the elapsed cycle count is less than the pause filter
327 * threshold, then the internal pause count is decremented. If the count
328 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
329 * triggered. If advanced pause filtering is supported and pause filter
330 * threshold field is set to zero, the filter will operate in the simpler,
331 * count only mode.
332 */
333
334static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
335module_param(pause_filter_thresh, ushort, 0444);
336
337static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
338module_param(pause_filter_count, ushort, 0444);
339
340/* Default doubles per-vcpu window every exit. */
341static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
342module_param(pause_filter_count_grow, ushort, 0444);
343
344/* Default resets per-vcpu window every exit to pause_filter_count. */
345static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
346module_param(pause_filter_count_shrink, ushort, 0444);
347
348/* Default is to compute the maximum so we can never overflow. */
349static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
350module_param(pause_filter_count_max, ushort, 0444);
351
Davidlohr Buesoe2358852012-01-17 14:09:50 +0100352/* allow nested paging (virtualized MMU) for all guests */
353static int npt = true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800354module_param(npt, int, S_IRUGO);
355
Davidlohr Buesoe2358852012-01-17 14:09:50 +0100356/* allow nested virtualization in KVM/SVM */
357static int nested = true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800358module_param(nested, int, S_IRUGO);
359
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500360/* enable / disable AVIC */
361static int avic;
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -0500362#ifdef CONFIG_X86_LOCAL_APIC
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500363module_param(avic, int, S_IRUGO);
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -0500364#endif
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500365
Paolo Bonzinid647eb62019-06-20 14:13:33 +0200366/* enable/disable Next RIP Save */
367static int nrips = true;
368module_param(nrips, int, 0444);
369
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -0500370/* enable/disable Virtual VMLOAD VMSAVE */
371static int vls = true;
372module_param(vls, int, 0444);
373
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -0500374/* enable/disable Virtual GIF */
375static int vgif = true;
376module_param(vgif, int, 0444);
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -0500377
Brijesh Singhe9df0942017-12-04 10:57:33 -0600378/* enable/disable SEV support */
379static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
380module_param(sev, int, 0444);
381
Paolo Bonzini6f2f8452019-05-20 15:34:35 +0200382static bool __read_mostly dump_invalid_vmcb = 0;
383module_param(dump_invalid_vmcb, bool, 0644);
384
Brijesh Singh7607b712018-02-19 10:14:44 -0600385static u8 rsm_ins_bytes[] = "\x0f\xaa";
386
Paolo Bonzini79a80592015-09-21 07:46:55 +0200387static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
Wanpeng Lic2ba05c2017-12-12 17:33:03 -0800388static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
Joerg Roedela5c38322009-08-07 11:49:32 +0200389static void svm_complete_interrupts(struct vcpu_svm *svm);
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -0600390static inline void avic_post_state_restore(struct kvm_vcpu *vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800391
Joerg Roedel410e4d52009-08-07 11:49:44 +0200392static int nested_svm_exit_handled(struct vcpu_svm *svm);
Joerg Roedelb8e88bc2010-02-19 16:23:02 +0100393static int nested_svm_intercept(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800394static int nested_svm_vmexit(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800395static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
396 bool has_error_code, u32 error_code);
397
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100398enum {
Joerg Roedel116a0a22010-12-03 11:45:49 +0100399 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
400 pause filter count */
Joerg Roedelf56838e2010-12-03 11:45:50 +0100401 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
Joerg Roedeld48086d2010-12-03 11:45:51 +0100402 VMCB_ASID, /* ASID */
Joerg Roedeldecdbf62010-12-03 11:45:52 +0100403 VMCB_INTR, /* int_ctl, int_vector */
Joerg Roedelb2747162010-12-03 11:45:53 +0100404 VMCB_NPT, /* npt_en, nCR3, gPAT */
Joerg Roedeldcca1a62010-12-03 11:45:54 +0100405 VMCB_CR, /* CR0, CR3, CR4, EFER */
Joerg Roedel72214b92010-12-03 11:45:55 +0100406 VMCB_DR, /* DR6, DR7 */
Joerg Roedel17a703c2010-12-03 11:45:56 +0100407 VMCB_DT, /* GDT, IDT */
Joerg Roedel060d0c92010-12-03 11:45:57 +0100408 VMCB_SEG, /* CS, DS, SS, ES, CPL */
Joerg Roedel0574dec2010-12-03 11:45:58 +0100409 VMCB_CR2, /* CR2 only */
Joerg Roedelb53ba3f2010-12-03 11:45:59 +0100410 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500411 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
412 * AVIC PHYSICAL_TABLE pointer,
413 * AVIC LOGICAL_TABLE pointer
414 */
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100415 VMCB_DIRTY_MAX,
416};
417
Joerg Roedel0574dec2010-12-03 11:45:58 +0100418/* TPR and CR2 are always written before VMRUN */
419#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100420
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500421#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
422
Tom Lendacky33af3a72019-10-03 21:17:48 +0000423static int sev_flush_asids(void);
424static DECLARE_RWSEM(sev_deactivate_lock);
Tom Lendackye3b9a9e2019-10-03 21:17:43 +0000425static DEFINE_MUTEX(sev_bitmap_lock);
Brijesh Singhed3cd232017-12-04 10:57:32 -0600426static unsigned int max_sev_asid;
Brijesh Singh1654efc2017-12-04 10:57:34 -0600427static unsigned int min_sev_asid;
428static unsigned long *sev_asid_bitmap;
Tom Lendacky33af3a72019-10-03 21:17:48 +0000429static unsigned long *sev_reclaim_asid_bitmap;
Brijesh Singh89c50582017-12-04 10:57:35 -0600430#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
Brijesh Singh1654efc2017-12-04 10:57:34 -0600431
Brijesh Singh1e80fdc2017-12-04 10:57:38 -0600432struct enc_region {
433 struct list_head list;
434 unsigned long npages;
435 struct page **pages;
436 unsigned long uaddr;
437 unsigned long size;
438};
439
Sean Christopherson81811c12018-03-20 12:17:21 -0700440
441static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
442{
443 return container_of(kvm, struct kvm_svm, kvm);
444}
445
Brijesh Singh1654efc2017-12-04 10:57:34 -0600446static inline bool svm_sev_enabled(void)
447{
Paolo Bonzini853c1102018-10-09 18:35:29 +0200448 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
Brijesh Singh1654efc2017-12-04 10:57:34 -0600449}
450
451static inline bool sev_guest(struct kvm *kvm)
452{
Paolo Bonzini853c1102018-10-09 18:35:29 +0200453#ifdef CONFIG_KVM_AMD_SEV
Sean Christopherson81811c12018-03-20 12:17:21 -0700454 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh1654efc2017-12-04 10:57:34 -0600455
456 return sev->active;
Paolo Bonzini853c1102018-10-09 18:35:29 +0200457#else
458 return false;
459#endif
Brijesh Singh1654efc2017-12-04 10:57:34 -0600460}
Brijesh Singhed3cd232017-12-04 10:57:32 -0600461
Brijesh Singh70cd94e2017-12-04 10:57:34 -0600462static inline int sev_get_asid(struct kvm *kvm)
463{
Sean Christopherson81811c12018-03-20 12:17:21 -0700464 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh70cd94e2017-12-04 10:57:34 -0600465
466 return sev->asid;
467}
468
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100469static inline void mark_all_dirty(struct vmcb *vmcb)
470{
471 vmcb->control.clean = 0;
472}
473
474static inline void mark_all_clean(struct vmcb *vmcb)
475{
476 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
477 & ~VMCB_ALWAYS_DIRTY_MASK;
478}
479
480static inline void mark_dirty(struct vmcb *vmcb, int bit)
481{
482 vmcb->control.clean &= ~(1 << bit);
483}
484
Avi Kivity6aa8b732006-12-10 02:21:36 -0800485static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
486{
487 return container_of(vcpu, struct vcpu_svm, vcpu);
488}
489
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500490static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
491{
492 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
493 mark_dirty(svm->vmcb, VMCB_AVIC);
494}
495
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -0500496static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
497{
498 struct vcpu_svm *svm = to_svm(vcpu);
499 u64 *entry = svm->avic_physical_id_cache;
500
501 if (!entry)
502 return false;
503
504 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
505}
506
Joerg Roedel384c6362010-11-30 18:03:56 +0100507static void recalc_intercepts(struct vcpu_svm *svm)
508{
509 struct vmcb_control_area *c, *h;
510 struct nested_state *g;
511
Joerg Roedel116a0a22010-12-03 11:45:49 +0100512 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
513
Joerg Roedel384c6362010-11-30 18:03:56 +0100514 if (!is_guest_mode(&svm->vcpu))
515 return;
516
517 c = &svm->vmcb->control;
518 h = &svm->nested.hsave->control;
519 g = &svm->nested;
520
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100521 c->intercept_cr = h->intercept_cr | g->intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100522 c->intercept_dr = h->intercept_dr | g->intercept_dr;
Paolo Bonzinibd895252018-01-11 16:55:24 +0100523 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
Joerg Roedel384c6362010-11-30 18:03:56 +0100524 c->intercept = h->intercept | g->intercept;
525}
526
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100527static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
528{
529 if (is_guest_mode(&svm->vcpu))
530 return svm->nested.hsave;
531 else
532 return svm->vmcb;
533}
534
535static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
536{
537 struct vmcb *vmcb = get_host_vmcb(svm);
538
539 vmcb->control.intercept_cr |= (1U << bit);
540
541 recalc_intercepts(svm);
542}
543
544static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
545{
546 struct vmcb *vmcb = get_host_vmcb(svm);
547
548 vmcb->control.intercept_cr &= ~(1U << bit);
549
550 recalc_intercepts(svm);
551}
552
553static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
554{
555 struct vmcb *vmcb = get_host_vmcb(svm);
556
557 return vmcb->control.intercept_cr & (1U << bit);
558}
559
Paolo Bonzini5315c712014-03-03 13:08:29 +0100560static inline void set_dr_intercepts(struct vcpu_svm *svm)
Joerg Roedel3aed0412010-11-30 18:03:58 +0100561{
562 struct vmcb *vmcb = get_host_vmcb(svm);
563
Paolo Bonzini5315c712014-03-03 13:08:29 +0100564 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
565 | (1 << INTERCEPT_DR1_READ)
566 | (1 << INTERCEPT_DR2_READ)
567 | (1 << INTERCEPT_DR3_READ)
568 | (1 << INTERCEPT_DR4_READ)
569 | (1 << INTERCEPT_DR5_READ)
570 | (1 << INTERCEPT_DR6_READ)
571 | (1 << INTERCEPT_DR7_READ)
572 | (1 << INTERCEPT_DR0_WRITE)
573 | (1 << INTERCEPT_DR1_WRITE)
574 | (1 << INTERCEPT_DR2_WRITE)
575 | (1 << INTERCEPT_DR3_WRITE)
576 | (1 << INTERCEPT_DR4_WRITE)
577 | (1 << INTERCEPT_DR5_WRITE)
578 | (1 << INTERCEPT_DR6_WRITE)
579 | (1 << INTERCEPT_DR7_WRITE);
Joerg Roedel3aed0412010-11-30 18:03:58 +0100580
581 recalc_intercepts(svm);
582}
583
Paolo Bonzini5315c712014-03-03 13:08:29 +0100584static inline void clr_dr_intercepts(struct vcpu_svm *svm)
Joerg Roedel3aed0412010-11-30 18:03:58 +0100585{
586 struct vmcb *vmcb = get_host_vmcb(svm);
587
Paolo Bonzini5315c712014-03-03 13:08:29 +0100588 vmcb->control.intercept_dr = 0;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100589
590 recalc_intercepts(svm);
591}
592
Joerg Roedel18c918c2010-11-30 18:03:59 +0100593static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
594{
595 struct vmcb *vmcb = get_host_vmcb(svm);
596
597 vmcb->control.intercept_exceptions |= (1U << bit);
598
599 recalc_intercepts(svm);
600}
601
602static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
603{
604 struct vmcb *vmcb = get_host_vmcb(svm);
605
606 vmcb->control.intercept_exceptions &= ~(1U << bit);
607
608 recalc_intercepts(svm);
609}
610
Joerg Roedel8a05a1b82010-11-30 18:04:00 +0100611static inline void set_intercept(struct vcpu_svm *svm, int bit)
612{
613 struct vmcb *vmcb = get_host_vmcb(svm);
614
615 vmcb->control.intercept |= (1ULL << bit);
616
617 recalc_intercepts(svm);
618}
619
620static inline void clr_intercept(struct vcpu_svm *svm, int bit)
621{
622 struct vmcb *vmcb = get_host_vmcb(svm);
623
624 vmcb->control.intercept &= ~(1ULL << bit);
625
626 recalc_intercepts(svm);
627}
628
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -0500629static inline bool vgif_enabled(struct vcpu_svm *svm)
630{
631 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
632}
633
Joerg Roedel2af91942009-08-07 11:49:28 +0200634static inline void enable_gif(struct vcpu_svm *svm)
635{
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -0500636 if (vgif_enabled(svm))
637 svm->vmcb->control.int_ctl |= V_GIF_MASK;
638 else
639 svm->vcpu.arch.hflags |= HF_GIF_MASK;
Joerg Roedel2af91942009-08-07 11:49:28 +0200640}
641
642static inline void disable_gif(struct vcpu_svm *svm)
643{
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -0500644 if (vgif_enabled(svm))
645 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
646 else
647 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
Joerg Roedel2af91942009-08-07 11:49:28 +0200648}
649
650static inline bool gif_set(struct vcpu_svm *svm)
651{
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -0500652 if (vgif_enabled(svm))
653 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
654 else
655 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
Joerg Roedel2af91942009-08-07 11:49:28 +0200656}
657
Avi Kivity6aa8b732006-12-10 02:21:36 -0800658static unsigned long iopm_base;
659
660struct kvm_ldttss_desc {
661 u16 limit0;
662 u16 base0;
Joerg Roedele0231712010-02-24 18:59:10 +0100663 unsigned base1:8, type:5, dpl:2, p:1;
664 unsigned limit1:4, zero0:3, g:1, base2:8;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800665 u32 base3;
666 u32 zero1;
667} __attribute__((packed));
668
669struct svm_cpu_data {
670 int cpu;
671
Avi Kivity5008fdf2007-04-02 13:05:50 +0300672 u64 asid_generation;
673 u32 max_asid;
674 u32 next_asid;
Brijesh Singh4faefff2017-12-04 10:57:25 -0600675 u32 min_asid;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800676 struct kvm_ldttss_desc *tss_desc;
677
678 struct page *save_area;
Ashok Raj15d45072018-02-01 22:59:43 +0100679 struct vmcb *current_vmcb;
Brijesh Singh70cd94e2017-12-04 10:57:34 -0600680
681 /* index = sev_asid, value = vmcb pointer */
682 struct vmcb **sev_vmcbs;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800683};
684
685static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
686
Mathias Krause09941fb2012-08-30 01:30:20 +0200687static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
Avi Kivity6aa8b732006-12-10 02:21:36 -0800688
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +0200689#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800690#define MSRS_RANGE_SIZE 2048
691#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
692
Joerg Roedel455716f2010-03-01 15:34:35 +0100693static u32 svm_msrpm_offset(u32 msr)
694{
695 u32 offset;
696 int i;
697
698 for (i = 0; i < NUM_MSR_MAPS; i++) {
699 if (msr < msrpm_ranges[i] ||
700 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
701 continue;
702
703 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
704 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
705
706 /* Now we have the u8 offset - but need the u32 offset */
707 return offset / 4;
708 }
709
710 /* MSR not in any range */
711 return MSR_INVALID;
712}
713
Avi Kivity6aa8b732006-12-10 02:21:36 -0800714#define MAX_INST_SIZE 15
715
Avi Kivity6aa8b732006-12-10 02:21:36 -0800716static inline void clgi(void)
717{
Uros Bizjakac5ffda22018-11-26 17:00:08 +0100718 asm volatile (__ex("clgi"));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800719}
720
721static inline void stgi(void)
722{
Uros Bizjakac5ffda22018-11-26 17:00:08 +0100723 asm volatile (__ex("stgi"));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800724}
725
726static inline void invlpga(unsigned long addr, u32 asid)
727{
Uros Bizjakac5ffda22018-11-26 17:00:08 +0100728 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800729}
730
Yu Zhang855feb62017-08-24 20:27:55 +0800731static int get_npt_level(struct kvm_vcpu *vcpu)
Joerg Roedel4b161842010-09-10 17:31:03 +0200732{
733#ifdef CONFIG_X86_64
Yu Zhang2a7266a2017-08-24 20:27:54 +0800734 return PT64_ROOT_4LEVEL;
Joerg Roedel4b161842010-09-10 17:31:03 +0200735#else
736 return PT32E_ROOT_LEVEL;
737#endif
738}
739
Avi Kivity6aa8b732006-12-10 02:21:36 -0800740static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
741{
Zachary Amsden6dc696d2010-05-26 15:09:43 -1000742 vcpu->arch.efer = efer;
Paolo Bonzini9167ab72019-10-27 16:23:23 +0100743
744 if (!npt_enabled) {
745 /* Shadow paging assumes NX to be available. */
746 efer |= EFER_NX;
747
748 if (!(efer & EFER_LMA))
749 efer &= ~EFER_LME;
750 }
Avi Kivity6aa8b732006-12-10 02:21:36 -0800751
Alexander Graf9962d032008-11-25 20:17:02 +0100752 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
Joerg Roedeldcca1a62010-12-03 11:45:54 +0100753 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800754}
755
Avi Kivity6aa8b732006-12-10 02:21:36 -0800756static int is_external_interrupt(u32 info)
757{
758 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
759 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
760}
761
Paolo Bonzini37ccdcb2014-05-20 14:29:47 +0200762static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
Glauber Costa2809f5d2009-05-12 16:21:05 -0400763{
764 struct vcpu_svm *svm = to_svm(vcpu);
765 u32 ret = 0;
766
767 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
Paolo Bonzini37ccdcb2014-05-20 14:29:47 +0200768 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
769 return ret;
Glauber Costa2809f5d2009-05-12 16:21:05 -0400770}
771
772static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
773{
774 struct vcpu_svm *svm = to_svm(vcpu);
775
776 if (mask == 0)
777 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
778 else
779 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
780
781}
782
Vitaly Kuznetsovf8ea7c62019-08-13 15:53:30 +0200783static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800784{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -0400785 struct vcpu_svm *svm = to_svm(vcpu);
786
Paolo Bonzinid647eb62019-06-20 14:13:33 +0200787 if (nrips && svm->vmcb->control.next_rip != 0) {
Dirk Müllerd2922422015-10-01 13:43:42 +0200788 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
Andre Przywara6bc31bd2010-04-11 23:07:28 +0200789 svm->next_rip = svm->vmcb->control.next_rip;
Bandan Dasf1047652015-06-11 02:05:33 -0400790 }
Andre Przywara6bc31bd2010-04-11 23:07:28 +0200791
Sean Christopherson1957aa62019-08-27 14:40:39 -0700792 if (!svm->next_rip) {
793 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
794 return 0;
795 } else {
796 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
797 pr_err("%s: ip 0x%lx next 0x%llx\n",
798 __func__, kvm_rip_read(vcpu), svm->next_rip);
799 kvm_rip_write(vcpu, svm->next_rip);
800 }
Glauber Costa2809f5d2009-05-12 16:21:05 -0400801 svm_set_interrupt_shadow(vcpu, 0);
Vitaly Kuznetsovf8ea7c62019-08-13 15:53:30 +0200802
Sean Christopherson60fc3d02019-08-27 14:40:38 -0700803 return 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800804}
805
Wanpeng Licfcd20e2017-07-13 18:30:39 -0700806static void svm_queue_exception(struct kvm_vcpu *vcpu)
Jan Kiszka116a4752010-02-23 17:47:54 +0100807{
808 struct vcpu_svm *svm = to_svm(vcpu);
Wanpeng Licfcd20e2017-07-13 18:30:39 -0700809 unsigned nr = vcpu->arch.exception.nr;
810 bool has_error_code = vcpu->arch.exception.has_error_code;
Wanpeng Li664f8e22017-08-24 03:35:09 -0700811 bool reinject = vcpu->arch.exception.injected;
Wanpeng Licfcd20e2017-07-13 18:30:39 -0700812 u32 error_code = vcpu->arch.exception.error_code;
Jan Kiszka116a4752010-02-23 17:47:54 +0100813
Joerg Roedele0231712010-02-24 18:59:10 +0100814 /*
815 * If we are within a nested VM we'd better #VMEXIT and let the guest
816 * handle the exception
817 */
Joerg Roedelce7ddec2010-04-22 12:33:13 +0200818 if (!reinject &&
819 nested_svm_check_exception(svm, nr, has_error_code, error_code))
Jan Kiszka116a4752010-02-23 17:47:54 +0100820 return;
821
Jim Mattsonda998b42018-10-16 14:29:22 -0700822 kvm_deliver_exception_payload(&svm->vcpu);
823
Paolo Bonzinid647eb62019-06-20 14:13:33 +0200824 if (nr == BP_VECTOR && !nrips) {
Jan Kiszka66b71382010-02-23 17:47:56 +0100825 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
826
827 /*
828 * For guest debugging where we have to reinject #BP if some
829 * INT3 is guest-owned:
830 * Emulate nRIP by moving RIP forward. Will fail if injection
831 * raises a fault that is not intercepted. Still better than
832 * failing in all cases.
833 */
Vitaly Kuznetsovf8ea7c62019-08-13 15:53:30 +0200834 (void)skip_emulated_instruction(&svm->vcpu);
Jan Kiszka66b71382010-02-23 17:47:56 +0100835 rip = kvm_rip_read(&svm->vcpu);
836 svm->int3_rip = rip + svm->vmcb->save.cs.base;
837 svm->int3_injected = rip - old_rip;
838 }
839
Jan Kiszka116a4752010-02-23 17:47:54 +0100840 svm->vmcb->control.event_inj = nr
841 | SVM_EVTINJ_VALID
842 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
843 | SVM_EVTINJ_TYPE_EXEPT;
844 svm->vmcb->control.event_inj_err = error_code;
845}
846
Joerg Roedel67ec6602010-05-17 14:43:35 +0200847static void svm_init_erratum_383(void)
848{
849 u32 low, high;
850 int err;
851 u64 val;
852
Borislav Petkove6ee94d2013-03-20 15:07:27 +0100853 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
Joerg Roedel67ec6602010-05-17 14:43:35 +0200854 return;
855
856 /* Use _safe variants to not break nested virtualization */
857 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
858 if (err)
859 return;
860
861 val |= (1ULL << 47);
862
863 low = lower_32_bits(val);
864 high = upper_32_bits(val);
865
866 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
867
868 erratum_383_found = true;
869}
870
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500871static void svm_init_osvw(struct kvm_vcpu *vcpu)
872{
873 /*
874 * Guests should see errata 400 and 415 as fixed (assuming that
875 * HLT and IO instructions are intercepted).
876 */
877 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
878 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
879
880 /*
881 * By increasing VCPU's osvw.length to 3 we are telling the guest that
882 * all osvw.status bits inside that length, including bit 0 (which is
883 * reserved for erratum 298), are valid. However, if host processor's
884 * osvw_len is 0 then osvw_status[0] carries no information. We need to
885 * be conservative here and therefore we tell the guest that erratum 298
886 * is present (because we really don't know).
887 */
888 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
889 vcpu->arch.osvw.status |= 1;
890}
891
Avi Kivity6aa8b732006-12-10 02:21:36 -0800892static int has_svm(void)
893{
Eduardo Habkost63d11422008-11-17 19:03:20 -0200894 const char *msg;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800895
Eduardo Habkost63d11422008-11-17 19:03:20 -0200896 if (!cpu_has_svm(&msg)) {
Joe Perchesff81ff12009-01-08 11:05:17 -0800897 printk(KERN_INFO "has_svm: %s\n", msg);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800898 return 0;
899 }
900
Avi Kivity6aa8b732006-12-10 02:21:36 -0800901 return 1;
902}
903
Radim Krčmář13a34e02014-08-28 15:13:03 +0200904static void svm_hardware_disable(void)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800905{
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100906 /* Make sure we clean up behind us */
907 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
908 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
909
Eduardo Habkost2c8dcee2008-11-17 19:03:21 -0200910 cpu_svm_disable();
Joerg Roedel1018faa2012-02-29 14:57:32 +0100911
912 amd_pmu_disable_virt();
Avi Kivity6aa8b732006-12-10 02:21:36 -0800913}
914
Radim Krčmář13a34e02014-08-28 15:13:03 +0200915static int svm_hardware_enable(void)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800916{
917
Tejun Heo0fe1e002009-10-29 22:34:14 +0900918 struct svm_cpu_data *sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800919 uint64_t efer;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800920 struct desc_struct *gdt;
921 int me = raw_smp_processor_id();
922
Alexander Graf10474ae2009-09-15 11:37:46 +0200923 rdmsrl(MSR_EFER, efer);
924 if (efer & EFER_SVME)
925 return -EBUSY;
926
Avi Kivity6aa8b732006-12-10 02:21:36 -0800927 if (!has_svm()) {
Borislav Petkov1f5b77f2012-10-20 20:20:04 +0200928 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
Alexander Graf10474ae2009-09-15 11:37:46 +0200929 return -EINVAL;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800930 }
Tejun Heo0fe1e002009-10-29 22:34:14 +0900931 sd = per_cpu(svm_data, me);
Tejun Heo0fe1e002009-10-29 22:34:14 +0900932 if (!sd) {
Borislav Petkov1f5b77f2012-10-20 20:20:04 +0200933 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
Alexander Graf10474ae2009-09-15 11:37:46 +0200934 return -EINVAL;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800935 }
936
Tejun Heo0fe1e002009-10-29 22:34:14 +0900937 sd->asid_generation = 1;
938 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
939 sd->next_asid = sd->max_asid + 1;
Brijesh Singhed3cd232017-12-04 10:57:32 -0600940 sd->min_asid = max_sev_asid + 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800941
Thomas Garnier45fc8752017-03-14 10:05:08 -0700942 gdt = get_current_gdt_rw();
Tejun Heo0fe1e002009-10-29 22:34:14 +0900943 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800944
Alexander Graf9962d032008-11-25 20:17:02 +0100945 wrmsrl(MSR_EFER, efer | EFER_SVME);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800946
Linus Torvaldsd0316552009-12-14 09:58:24 -0800947 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
Alexander Graf10474ae2009-09-15 11:37:46 +0200948
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100949 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
950 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
Christoph Lameter89cbc762014-08-17 12:30:40 -0500951 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100952 }
953
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500954
955 /*
956 * Get OSVW bits.
957 *
958 * Note that it is possible to have a system with mixed processor
959 * revisions and therefore different OSVW bits. If bits are not the same
960 * on different processors then choose the worst case (i.e. if erratum
961 * is present on one processor and not on another then assume that the
962 * erratum is present everywhere).
963 */
964 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
965 uint64_t len, status = 0;
966 int err;
967
968 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
969 if (!err)
970 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
971 &err);
972
973 if (err)
974 osvw_status = osvw_len = 0;
975 else {
976 if (len < osvw_len)
977 osvw_len = len;
978 osvw_status |= status;
979 osvw_status &= (1ULL << osvw_len) - 1;
980 }
981 } else
982 osvw_status = osvw_len = 0;
983
Joerg Roedel67ec6602010-05-17 14:43:35 +0200984 svm_init_erratum_383();
985
Joerg Roedel1018faa2012-02-29 14:57:32 +0100986 amd_pmu_enable_virt();
987
Alexander Graf10474ae2009-09-15 11:37:46 +0200988 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800989}
990
Joerg Roedel0da1db752008-07-02 16:02:11 +0200991static void svm_cpu_uninit(int cpu)
992{
Tejun Heo0fe1e002009-10-29 22:34:14 +0900993 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
Joerg Roedel0da1db752008-07-02 16:02:11 +0200994
Tejun Heo0fe1e002009-10-29 22:34:14 +0900995 if (!sd)
Joerg Roedel0da1db752008-07-02 16:02:11 +0200996 return;
997
998 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
Brijesh Singh70cd94e2017-12-04 10:57:34 -0600999 kfree(sd->sev_vmcbs);
Tejun Heo0fe1e002009-10-29 22:34:14 +09001000 __free_page(sd->save_area);
1001 kfree(sd);
Joerg Roedel0da1db752008-07-02 16:02:11 +02001002}
1003
Avi Kivity6aa8b732006-12-10 02:21:36 -08001004static int svm_cpu_init(int cpu)
1005{
Tejun Heo0fe1e002009-10-29 22:34:14 +09001006 struct svm_cpu_data *sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001007 int r;
1008
Tejun Heo0fe1e002009-10-29 22:34:14 +09001009 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1010 if (!sd)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001011 return -ENOMEM;
Tejun Heo0fe1e002009-10-29 22:34:14 +09001012 sd->cpu = cpu;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001013 r = -ENOMEM;
Brijesh Singh70cd94e2017-12-04 10:57:34 -06001014 sd->save_area = alloc_page(GFP_KERNEL);
Tejun Heo0fe1e002009-10-29 22:34:14 +09001015 if (!sd->save_area)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001016 goto err_1;
1017
Brijesh Singh70cd94e2017-12-04 10:57:34 -06001018 if (svm_sev_enabled()) {
1019 r = -ENOMEM;
Kees Cook6da2ec52018-06-12 13:55:00 -07001020 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1021 sizeof(void *),
1022 GFP_KERNEL);
Brijesh Singh70cd94e2017-12-04 10:57:34 -06001023 if (!sd->sev_vmcbs)
1024 goto err_1;
1025 }
1026
Tejun Heo0fe1e002009-10-29 22:34:14 +09001027 per_cpu(svm_data, cpu) = sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001028
1029 return 0;
1030
1031err_1:
Tejun Heo0fe1e002009-10-29 22:34:14 +09001032 kfree(sd);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001033 return r;
1034
1035}
1036
Joerg Roedelac72a9b2010-03-01 15:34:36 +01001037static bool valid_msr_intercept(u32 index)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001038{
1039 int i;
1040
Joerg Roedelac72a9b2010-03-01 15:34:36 +01001041 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1042 if (direct_access_msrs[i].index == index)
1043 return true;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001044
Joerg Roedelac72a9b2010-03-01 15:34:36 +01001045 return false;
1046}
1047
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01001048static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1049{
1050 u8 bit_write;
1051 unsigned long tmp;
1052 u32 offset;
1053 u32 *msrpm;
1054
1055 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1056 to_svm(vcpu)->msrpm;
1057
1058 offset = svm_msrpm_offset(msr);
1059 bit_write = 2 * (msr & 0x0f) + 1;
1060 tmp = msrpm[offset];
1061
1062 BUG_ON(offset == MSR_INVALID);
1063
1064 return !!test_bit(bit_write, &tmp);
1065}
1066
Avi Kivity6aa8b732006-12-10 02:21:36 -08001067static void set_msr_interception(u32 *msrpm, unsigned msr,
1068 int read, int write)
1069{
Joerg Roedel455716f2010-03-01 15:34:35 +01001070 u8 bit_read, bit_write;
1071 unsigned long tmp;
1072 u32 offset;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001073
Joerg Roedelac72a9b2010-03-01 15:34:36 +01001074 /*
1075 * If this warning triggers extend the direct_access_msrs list at the
1076 * beginning of the file
1077 */
1078 WARN_ON(!valid_msr_intercept(msr));
1079
Joerg Roedel455716f2010-03-01 15:34:35 +01001080 offset = svm_msrpm_offset(msr);
1081 bit_read = 2 * (msr & 0x0f);
1082 bit_write = 2 * (msr & 0x0f) + 1;
1083 tmp = msrpm[offset];
Avi Kivity6aa8b732006-12-10 02:21:36 -08001084
Joerg Roedel455716f2010-03-01 15:34:35 +01001085 BUG_ON(offset == MSR_INVALID);
1086
1087 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1088 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1089
1090 msrpm[offset] = tmp;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001091}
1092
Joerg Roedelf65c2292008-02-13 18:58:46 +01001093static void svm_vcpu_init_msrpm(u32 *msrpm)
1094{
Joerg Roedelac72a9b2010-03-01 15:34:36 +01001095 int i;
1096
Joerg Roedelf65c2292008-02-13 18:58:46 +01001097 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1098
Joerg Roedelac72a9b2010-03-01 15:34:36 +01001099 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1100 if (!direct_access_msrs[i].always)
1101 continue;
1102
1103 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1104 }
Joerg Roedelf65c2292008-02-13 18:58:46 +01001105}
1106
Joerg Roedel323c3d82010-03-01 15:34:37 +01001107static void add_msr_offset(u32 offset)
1108{
1109 int i;
1110
1111 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1112
1113 /* Offset already in list? */
1114 if (msrpm_offsets[i] == offset)
1115 return;
1116
1117 /* Slot used by another offset? */
1118 if (msrpm_offsets[i] != MSR_INVALID)
1119 continue;
1120
1121 /* Add offset to list */
1122 msrpm_offsets[i] = offset;
1123
1124 return;
1125 }
1126
1127 /*
1128 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1129 * increase MSRPM_OFFSETS in this case.
1130 */
1131 BUG();
1132}
1133
1134static void init_msrpm_offsets(void)
1135{
1136 int i;
1137
1138 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1139
1140 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1141 u32 offset;
1142
1143 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1144 BUG_ON(offset == MSR_INVALID);
1145
1146 add_msr_offset(offset);
1147 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08001148}
1149
Joerg Roedel24e09cb2008-02-13 18:58:47 +01001150static void svm_enable_lbrv(struct vcpu_svm *svm)
1151{
1152 u32 *msrpm = svm->msrpm;
1153
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05001154 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
Joerg Roedel24e09cb2008-02-13 18:58:47 +01001155 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1156 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1157 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1158 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1159}
1160
1161static void svm_disable_lbrv(struct vcpu_svm *svm)
1162{
1163 u32 *msrpm = svm->msrpm;
1164
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05001165 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
Joerg Roedel24e09cb2008-02-13 18:58:47 +01001166 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1167 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1168 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1169 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1170}
1171
Ladi Prosek4aebd0e2017-06-21 09:06:57 +02001172static void disable_nmi_singlestep(struct vcpu_svm *svm)
1173{
1174 svm->nmi_singlestep = false;
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05001175
Ladi Prosekab2f4d732017-06-21 09:06:58 +02001176 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1177 /* Clear our flags if they were not set by the guest */
1178 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1179 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1180 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1181 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1182 }
Ladi Prosek4aebd0e2017-06-21 09:06:57 +02001183}
1184
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001185/* Note:
Sean Christopherson81811c12018-03-20 12:17:21 -07001186 * This hash table is used to map VM_ID to a struct kvm_svm,
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001187 * when handling AMD IOMMU GALOG notification to schedule in
1188 * a particular vCPU.
1189 */
1190#define SVM_VM_DATA_HASH_BITS 8
David Hildenbrand681bcea2017-01-24 22:21:16 +01001191static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
Denys Vlasenko3f0d4db2017-08-11 22:11:58 +02001192static u32 next_vm_id = 0;
1193static bool next_vm_id_wrapped = 0;
David Hildenbrand681bcea2017-01-24 22:21:16 +01001194static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001195
1196/* Note:
1197 * This function is called from IOMMU driver to notify
1198 * SVM to schedule in a particular vCPU of a particular VM.
1199 */
1200static int avic_ga_log_notifier(u32 ga_tag)
1201{
1202 unsigned long flags;
Sean Christopherson81811c12018-03-20 12:17:21 -07001203 struct kvm_svm *kvm_svm;
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001204 struct kvm_vcpu *vcpu = NULL;
1205 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1206 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1207
1208 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1209
1210 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
Sean Christopherson81811c12018-03-20 12:17:21 -07001211 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1212 if (kvm_svm->avic_vm_id != vm_id)
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001213 continue;
Sean Christopherson81811c12018-03-20 12:17:21 -07001214 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001215 break;
1216 }
1217 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1218
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001219 /* Note:
1220 * At this point, the IOMMU should have already set the pending
1221 * bit in the vAPIC backing page. So, we just need to schedule
1222 * in the vcpu.
1223 */
Paolo Bonzini1cf53582017-10-10 12:51:56 +02001224 if (vcpu)
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001225 kvm_vcpu_wake_up(vcpu);
1226
1227 return 0;
1228}
1229
Brijesh Singhe9df0942017-12-04 10:57:33 -06001230static __init int sev_hardware_setup(void)
1231{
1232 struct sev_user_data_status *status;
1233 int rc;
1234
1235 /* Maximum number of encrypted guests supported simultaneously */
1236 max_sev_asid = cpuid_ecx(0x8000001F);
1237
1238 if (!max_sev_asid)
1239 return 1;
1240
Brijesh Singh1654efc2017-12-04 10:57:34 -06001241 /* Minimum ASID value that should be used for SEV guest */
1242 min_sev_asid = cpuid_edx(0x8000001F);
1243
Tom Lendacky33af3a72019-10-03 21:17:48 +00001244 /* Initialize SEV ASID bitmaps */
Andy Shevchenkoa101c9d632018-08-30 14:49:59 +03001245 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
Brijesh Singh1654efc2017-12-04 10:57:34 -06001246 if (!sev_asid_bitmap)
1247 return 1;
1248
Tom Lendacky33af3a72019-10-03 21:17:48 +00001249 sev_reclaim_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1250 if (!sev_reclaim_asid_bitmap)
1251 return 1;
1252
Brijesh Singhe9df0942017-12-04 10:57:33 -06001253 status = kmalloc(sizeof(*status), GFP_KERNEL);
1254 if (!status)
1255 return 1;
1256
1257 /*
1258 * Check SEV platform status.
1259 *
1260 * PLATFORM_STATUS can be called in any state, if we failed to query
1261 * the PLATFORM status then either PSP firmware does not support SEV
1262 * feature or SEV firmware is dead.
1263 */
1264 rc = sev_platform_status(status, NULL);
1265 if (rc)
1266 goto err;
1267
1268 pr_info("SEV supported\n");
1269
1270err:
1271 kfree(status);
1272 return rc;
1273}
1274
Babu Moger8566ac82018-03-16 16:37:26 -04001275static void grow_ple_window(struct kvm_vcpu *vcpu)
1276{
1277 struct vcpu_svm *svm = to_svm(vcpu);
1278 struct vmcb_control_area *control = &svm->vmcb->control;
1279 int old = control->pause_filter_count;
1280
1281 control->pause_filter_count = __grow_ple_window(old,
1282 pause_filter_count,
1283 pause_filter_count_grow,
1284 pause_filter_count_max);
1285
Peter Xu4f75bcc2019-09-06 10:17:22 +08001286 if (control->pause_filter_count != old) {
Babu Moger8566ac82018-03-16 16:37:26 -04001287 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Peter Xu4f75bcc2019-09-06 10:17:22 +08001288 trace_kvm_ple_window_update(vcpu->vcpu_id,
1289 control->pause_filter_count, old);
1290 }
Babu Moger8566ac82018-03-16 16:37:26 -04001291}
1292
1293static void shrink_ple_window(struct kvm_vcpu *vcpu)
1294{
1295 struct vcpu_svm *svm = to_svm(vcpu);
1296 struct vmcb_control_area *control = &svm->vmcb->control;
1297 int old = control->pause_filter_count;
1298
1299 control->pause_filter_count =
1300 __shrink_ple_window(old,
1301 pause_filter_count,
1302 pause_filter_count_shrink,
1303 pause_filter_count);
Peter Xu4f75bcc2019-09-06 10:17:22 +08001304 if (control->pause_filter_count != old) {
Babu Moger8566ac82018-03-16 16:37:26 -04001305 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Peter Xu4f75bcc2019-09-06 10:17:22 +08001306 trace_kvm_ple_window_update(vcpu->vcpu_id,
1307 control->pause_filter_count, old);
1308 }
Babu Moger8566ac82018-03-16 16:37:26 -04001309}
1310
Tom Lendacky52918ed2020-01-09 17:42:16 -06001311/*
1312 * The default MMIO mask is a single bit (excluding the present bit),
1313 * which could conflict with the memory encryption bit. Check for
1314 * memory encryption support and override the default MMIO mask if
1315 * memory encryption is enabled.
1316 */
1317static __init void svm_adjust_mmio_mask(void)
1318{
1319 unsigned int enc_bit, mask_bit;
1320 u64 msr, mask;
1321
1322 /* If there is no memory encryption support, use existing mask */
1323 if (cpuid_eax(0x80000000) < 0x8000001f)
1324 return;
1325
1326 /* If memory encryption is not enabled, use existing mask */
1327 rdmsrl(MSR_K8_SYSCFG, msr);
1328 if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
1329 return;
1330
1331 enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
1332 mask_bit = boot_cpu_data.x86_phys_bits;
1333
1334 /* Increment the mask bit if it is the same as the encryption bit */
1335 if (enc_bit == mask_bit)
1336 mask_bit++;
1337
1338 /*
1339 * If the mask bit location is below 52, then some bits above the
1340 * physical addressing limit will always be reserved, so use the
1341 * rsvd_bits() function to generate the mask. This mask, along with
1342 * the present bit, will be used to generate a page fault with
1343 * PFER.RSV = 1.
1344 *
1345 * If the mask bit location is 52 (or above), then clear the mask.
1346 */
1347 mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
1348
1349 kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
1350}
1351
Avi Kivity6aa8b732006-12-10 02:21:36 -08001352static __init int svm_hardware_setup(void)
1353{
1354 int cpu;
1355 struct page *iopm_pages;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001356 void *iopm_va;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001357 int r;
1358
Avi Kivity6aa8b732006-12-10 02:21:36 -08001359 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1360
1361 if (!iopm_pages)
1362 return -ENOMEM;
Anthony Liguoric8681332007-04-30 09:48:11 +03001363
1364 iopm_va = page_address(iopm_pages);
1365 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
Avi Kivity6aa8b732006-12-10 02:21:36 -08001366 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1367
Joerg Roedel323c3d82010-03-01 15:34:37 +01001368 init_msrpm_offsets();
1369
Joerg Roedel50a37eb2008-01-31 14:57:38 +01001370 if (boot_cpu_has(X86_FEATURE_NX))
1371 kvm_enable_efer_bits(EFER_NX);
1372
Alexander Graf1b2fd702009-02-02 16:23:51 +01001373 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1374 kvm_enable_efer_bits(EFER_FFXSR);
1375
Joerg Roedel92a1f122011-03-25 09:44:51 +01001376 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
Joerg Roedel92a1f122011-03-25 09:44:51 +01001377 kvm_has_tsc_control = true;
Haozhong Zhangbc9b9612015-10-20 15:39:01 +08001378 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1379 kvm_tsc_scaling_ratio_frac_bits = 32;
Joerg Roedel92a1f122011-03-25 09:44:51 +01001380 }
1381
Babu Moger8566ac82018-03-16 16:37:26 -04001382 /* Check for pause filtering support */
1383 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1384 pause_filter_count = 0;
1385 pause_filter_thresh = 0;
1386 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1387 pause_filter_thresh = 0;
1388 }
1389
Alexander Graf236de052008-11-25 20:17:10 +01001390 if (nested) {
1391 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
Joerg Roedeleec4b142010-05-05 16:04:44 +02001392 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
Alexander Graf236de052008-11-25 20:17:10 +01001393 }
1394
Brijesh Singhe9df0942017-12-04 10:57:33 -06001395 if (sev) {
1396 if (boot_cpu_has(X86_FEATURE_SEV) &&
1397 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1398 r = sev_hardware_setup();
1399 if (r)
1400 sev = false;
1401 } else {
1402 sev = false;
1403 }
1404 }
1405
Tom Lendacky52918ed2020-01-09 17:42:16 -06001406 svm_adjust_mmio_mask();
1407
Zachary Amsden3230bb42009-09-29 11:38:37 -10001408 for_each_possible_cpu(cpu) {
Avi Kivity6aa8b732006-12-10 02:21:36 -08001409 r = svm_cpu_init(cpu);
1410 if (r)
Joerg Roedelf65c2292008-02-13 18:58:46 +01001411 goto err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001412 }
Joerg Roedel33bd6a02008-02-07 13:47:38 +01001413
Avi Kivity2a6b20b2010-11-09 16:15:42 +02001414 if (!boot_cpu_has(X86_FEATURE_NPT))
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001415 npt_enabled = false;
1416
Joerg Roedel6c7dac72008-02-07 13:47:40 +01001417 if (npt_enabled && !npt) {
1418 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1419 npt_enabled = false;
1420 }
1421
Joerg Roedel18552672008-02-07 13:47:41 +01001422 if (npt_enabled) {
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001423 printk(KERN_INFO "kvm: Nested Paging enabled\n");
Joerg Roedel18552672008-02-07 13:47:41 +01001424 kvm_enable_tdp();
Joerg Roedel5f4cb662008-07-14 20:36:36 +02001425 } else
1426 kvm_disable_tdp();
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001427
Paolo Bonzinid647eb62019-06-20 14:13:33 +02001428 if (nrips) {
1429 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1430 nrips = false;
1431 }
1432
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001433 if (avic) {
1434 if (!npt_enabled ||
1435 !boot_cpu_has(X86_FEATURE_AVIC) ||
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001436 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001437 avic = false;
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001438 } else {
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001439 pr_info("AVIC enabled\n");
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001440
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001441 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1442 }
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001443 }
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001444
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -05001445 if (vls) {
1446 if (!npt_enabled ||
Borislav Petkov5442c262017-08-01 20:55:52 +02001447 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -05001448 !IS_ENABLED(CONFIG_X86_64)) {
1449 vls = false;
1450 } else {
1451 pr_info("Virtual VMLOAD VMSAVE supported\n");
1452 }
1453 }
1454
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05001455 if (vgif) {
1456 if (!boot_cpu_has(X86_FEATURE_VGIF))
1457 vgif = false;
1458 else
1459 pr_info("Virtual GIF supported\n");
1460 }
1461
Avi Kivity6aa8b732006-12-10 02:21:36 -08001462 return 0;
1463
Joerg Roedelf65c2292008-02-13 18:58:46 +01001464err:
Avi Kivity6aa8b732006-12-10 02:21:36 -08001465 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1466 iopm_base = 0;
1467 return r;
1468}
1469
1470static __exit void svm_hardware_unsetup(void)
1471{
Joerg Roedel0da1db752008-07-02 16:02:11 +02001472 int cpu;
1473
Tom Lendacky33af3a72019-10-03 21:17:48 +00001474 if (svm_sev_enabled()) {
Andy Shevchenkoa101c9d632018-08-30 14:49:59 +03001475 bitmap_free(sev_asid_bitmap);
Tom Lendacky33af3a72019-10-03 21:17:48 +00001476 bitmap_free(sev_reclaim_asid_bitmap);
1477
1478 sev_flush_asids();
1479 }
Brijesh Singh1654efc2017-12-04 10:57:34 -06001480
Zachary Amsden3230bb42009-09-29 11:38:37 -10001481 for_each_possible_cpu(cpu)
Joerg Roedel0da1db752008-07-02 16:02:11 +02001482 svm_cpu_uninit(cpu);
1483
Avi Kivity6aa8b732006-12-10 02:21:36 -08001484 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
Joerg Roedelf65c2292008-02-13 18:58:46 +01001485 iopm_base = 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001486}
1487
1488static void init_seg(struct vmcb_seg *seg)
1489{
1490 seg->selector = 0;
1491 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
Joerg Roedele0231712010-02-24 18:59:10 +01001492 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
Avi Kivity6aa8b732006-12-10 02:21:36 -08001493 seg->limit = 0xffff;
1494 seg->base = 0;
1495}
1496
1497static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1498{
1499 seg->selector = 0;
1500 seg->attrib = SVM_SELECTOR_P_MASK | type;
1501 seg->limit = 0xffff;
1502 seg->base = 0;
1503}
1504
KarimAllah Ahmede79f2452018-04-14 05:10:52 +02001505static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1506{
1507 struct vcpu_svm *svm = to_svm(vcpu);
1508
1509 if (is_guest_mode(vcpu))
1510 return svm->nested.hsave->control.tsc_offset;
1511
1512 return vcpu->arch.tsc_offset;
1513}
1514
Leonid Shatz326e7422018-11-06 12:14:25 +02001515static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001516{
1517 struct vcpu_svm *svm = to_svm(vcpu);
1518 u64 g_tsc_offset = 0;
1519
Joerg Roedel20307532010-11-29 17:51:48 +01001520 if (is_guest_mode(vcpu)) {
KarimAllah Ahmede79f2452018-04-14 05:10:52 +02001521 /* Write L1's TSC offset. */
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001522 g_tsc_offset = svm->vmcb->control.tsc_offset -
1523 svm->nested.hsave->control.tsc_offset;
1524 svm->nested.hsave->control.tsc_offset = offset;
Paolo Bonzini45c3af92018-11-25 18:45:35 +01001525 }
1526
1527 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1528 svm->vmcb->control.tsc_offset - g_tsc_offset,
1529 offset);
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001530
1531 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
Joerg Roedel116a0a22010-12-03 11:45:49 +01001532
1533 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Leonid Shatz326e7422018-11-06 12:14:25 +02001534 return svm->vmcb->control.tsc_offset;
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001535}
1536
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001537static void avic_init_vmcb(struct vcpu_svm *svm)
1538{
1539 struct vmcb *vmcb = svm->vmcb;
Sean Christopherson81811c12018-03-20 12:17:21 -07001540 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05001541 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
Sean Christopherson81811c12018-03-20 12:17:21 -07001542 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1543 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001544
1545 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1546 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1547 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1548 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06001549 if (kvm_apicv_activated(svm->vcpu.kvm))
1550 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1551 else
1552 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001553}
1554
Paolo Bonzini56908912015-10-19 11:30:19 +02001555static void init_vmcb(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001556{
Joerg Roedele6101a92008-02-13 18:58:45 +01001557 struct vmcb_control_area *control = &svm->vmcb->control;
1558 struct vmcb_save_area *save = &svm->vmcb->save;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001559
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001560 svm->vcpu.arch.hflags = 0;
Avi Kivitybff78272010-01-07 13:16:08 +02001561
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001562 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1563 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1564 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1565 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1566 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1567 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05001568 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1569 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001570
Paolo Bonzini5315c712014-03-03 13:08:29 +01001571 set_dr_intercepts(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001572
Joerg Roedel18c918c2010-11-30 18:03:59 +01001573 set_exception_intercept(svm, PF_VECTOR);
1574 set_exception_intercept(svm, UD_VECTOR);
1575 set_exception_intercept(svm, MC_VECTOR);
Eric Northup54a20552015-11-03 18:03:53 +01001576 set_exception_intercept(svm, AC_VECTOR);
Paolo Bonzinicbdb9672015-11-10 09:14:39 +01001577 set_exception_intercept(svm, DB_VECTOR);
Liran Alon97184202018-03-12 13:12:52 +02001578 /*
1579 * Guest access to VMware backdoor ports could legitimately
1580 * trigger #GP because of TSS I/O permission bitmap.
1581 * We intercept those #GP and allow access to them anyway
1582 * as VMware does.
1583 */
1584 if (enable_vmware_backdoor)
1585 set_exception_intercept(svm, GP_VECTOR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001586
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001587 set_intercept(svm, INTERCEPT_INTR);
1588 set_intercept(svm, INTERCEPT_NMI);
1589 set_intercept(svm, INTERCEPT_SMI);
1590 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
Avi Kivity332b56e2011-11-10 14:57:24 +02001591 set_intercept(svm, INTERCEPT_RDPMC);
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001592 set_intercept(svm, INTERCEPT_CPUID);
1593 set_intercept(svm, INTERCEPT_INVD);
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001594 set_intercept(svm, INTERCEPT_INVLPG);
1595 set_intercept(svm, INTERCEPT_INVLPGA);
1596 set_intercept(svm, INTERCEPT_IOIO_PROT);
1597 set_intercept(svm, INTERCEPT_MSR_PROT);
1598 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1599 set_intercept(svm, INTERCEPT_SHUTDOWN);
1600 set_intercept(svm, INTERCEPT_VMRUN);
1601 set_intercept(svm, INTERCEPT_VMMCALL);
1602 set_intercept(svm, INTERCEPT_VMLOAD);
1603 set_intercept(svm, INTERCEPT_VMSAVE);
1604 set_intercept(svm, INTERCEPT_STGI);
1605 set_intercept(svm, INTERCEPT_CLGI);
1606 set_intercept(svm, INTERCEPT_SKINIT);
1607 set_intercept(svm, INTERCEPT_WBINVD);
Joerg Roedel81dd35d2010-12-07 17:15:06 +01001608 set_intercept(svm, INTERCEPT_XSETBV);
Jim Mattson0cb84102019-09-19 15:59:17 -07001609 set_intercept(svm, INTERCEPT_RDPRU);
Brijesh Singh7607b712018-02-19 10:14:44 -06001610 set_intercept(svm, INTERCEPT_RSM);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001611
Wanpeng Li4d5422c2018-03-12 04:53:02 -07001612 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
Michael S. Tsirkin668fffa2017-04-21 12:27:17 +02001613 set_intercept(svm, INTERCEPT_MONITOR);
1614 set_intercept(svm, INTERCEPT_MWAIT);
1615 }
1616
Wanpeng Licaa057a2018-03-12 04:53:03 -07001617 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1618 set_intercept(svm, INTERCEPT_HLT);
1619
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05001620 control->iopm_base_pa = __sme_set(iopm_base);
1621 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
Avi Kivity6aa8b732006-12-10 02:21:36 -08001622 control->int_ctl = V_INTR_MASKING_MASK;
1623
1624 init_seg(&save->es);
1625 init_seg(&save->ss);
1626 init_seg(&save->ds);
1627 init_seg(&save->fs);
1628 init_seg(&save->gs);
1629
1630 save->cs.selector = 0xf000;
Paolo Bonzini04b66832013-03-19 16:30:26 +01001631 save->cs.base = 0xffff0000;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001632 /* Executable/Readable Code Segment */
1633 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1634 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1635 save->cs.limit = 0xffff;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001636
1637 save->gdtr.limit = 0xffff;
1638 save->idtr.limit = 0xffff;
1639
1640 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1641 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1642
Paolo Bonzini56908912015-10-19 11:30:19 +02001643 svm_set_efer(&svm->vcpu, 0);
Mike Dayd77c26f2007-10-08 09:02:08 -04001644 save->dr6 = 0xffff0ff0;
Avi Kivityf6e78472010-08-02 15:30:20 +03001645 kvm_set_rflags(&svm->vcpu, 2);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001646 save->rip = 0x0000fff0;
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03001647 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001648
Joerg Roedele0231712010-02-24 18:59:10 +01001649 /*
Eduardo Habkost18fa0002009-10-24 02:49:59 -02001650 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001651 * It also updates the guest-visible cr0 value.
Avi Kivity6aa8b732006-12-10 02:21:36 -08001652 */
Paolo Bonzini79a80592015-09-21 07:46:55 +02001653 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
Igor Mammedovebae8712015-09-18 15:39:05 +02001654 kvm_mmu_reset_context(&svm->vcpu);
Eduardo Habkost18fa0002009-10-24 02:49:59 -02001655
Rusty Russell66aee912007-07-17 23:34:16 +10001656 save->cr4 = X86_CR4_PAE;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001657 /* rdx = ?? */
Joerg Roedel709ddeb2008-02-07 13:47:45 +01001658
1659 if (npt_enabled) {
1660 /* Setup VMCB for Nested Paging */
Tom Lendackycea3a192017-12-04 10:57:24 -06001661 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001662 clr_intercept(svm, INTERCEPT_INVLPG);
Joerg Roedel18c918c2010-11-30 18:03:59 +01001663 clr_exception_intercept(svm, PF_VECTOR);
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001664 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1665 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
Radim Krčmář74545702015-04-27 15:11:25 +02001666 save->g_pat = svm->vcpu.arch.pat;
Joerg Roedel709ddeb2008-02-07 13:47:45 +01001667 save->cr3 = 0;
1668 save->cr4 = 0;
1669 }
Joerg Roedelf40f6a42010-12-03 15:25:15 +01001670 svm->asid_generation = 0;
Alexander Graf1371d902008-11-25 20:17:04 +01001671
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001672 svm->nested.vmcb = 0;
Joerg Roedel2af91942009-08-07 11:49:28 +02001673 svm->vcpu.arch.hflags = 0;
1674
Babu Moger8566ac82018-03-16 16:37:26 -04001675 if (pause_filter_count) {
1676 control->pause_filter_count = pause_filter_count;
1677 if (pause_filter_thresh)
1678 control->pause_filter_thresh = pause_filter_thresh;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001679 set_intercept(svm, INTERCEPT_PAUSE);
Babu Moger8566ac82018-03-16 16:37:26 -04001680 } else {
1681 clr_intercept(svm, INTERCEPT_PAUSE);
Mark Langsdorf565d0992009-10-06 14:25:02 -05001682 }
1683
Suravee Suthikulpanit67034bb2017-09-12 10:42:42 -05001684 if (kvm_vcpu_apicv_active(&svm->vcpu))
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001685 avic_init_vmcb(svm);
1686
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -05001687 /*
1688 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1689 * in VMCB and clear intercepts to avoid #VMEXIT.
1690 */
1691 if (vls) {
1692 clr_intercept(svm, INTERCEPT_VMLOAD);
1693 clr_intercept(svm, INTERCEPT_VMSAVE);
1694 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1695 }
1696
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05001697 if (vgif) {
1698 clr_intercept(svm, INTERCEPT_STGI);
1699 clr_intercept(svm, INTERCEPT_CLGI);
1700 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1701 }
1702
Brijesh Singh35c6f6492017-12-04 10:57:39 -06001703 if (sev_guest(svm->vcpu.kvm)) {
Brijesh Singh1654efc2017-12-04 10:57:34 -06001704 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
Brijesh Singh35c6f6492017-12-04 10:57:39 -06001705 clr_exception_intercept(svm, UD_VECTOR);
1706 }
Brijesh Singh1654efc2017-12-04 10:57:34 -06001707
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01001708 mark_all_dirty(svm->vmcb);
1709
Joerg Roedel2af91942009-08-07 11:49:28 +02001710 enable_gif(svm);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001711
1712}
1713
Dan Carpenterd3e7dec2017-05-18 10:38:53 +03001714static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1715 unsigned int index)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001716{
1717 u64 *avic_physical_id_table;
Sean Christopherson81811c12018-03-20 12:17:21 -07001718 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001719
1720 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1721 return NULL;
1722
Sean Christopherson81811c12018-03-20 12:17:21 -07001723 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001724
1725 return &avic_physical_id_table[index];
1726}
1727
1728/**
1729 * Note:
1730 * AVIC hardware walks the nested page table to check permissions,
1731 * but does not use the SPA address specified in the leaf page
1732 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1733 * field of the VMCB. Therefore, we set up the
1734 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1735 */
Suravee Suthikulpanitdcbcfa22019-11-14 14:15:09 -06001736static int avic_update_access_page(struct kvm *kvm, bool activate)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001737{
Wei Wang30510382018-11-12 12:23:14 +00001738 int ret = 0;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001739
Wei Wang30510382018-11-12 12:23:14 +00001740 mutex_lock(&kvm->slots_lock);
Suravee Suthikulpanitdcbcfa22019-11-14 14:15:09 -06001741 if (kvm->arch.apic_access_page_done == activate)
Wei Wang30510382018-11-12 12:23:14 +00001742 goto out;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001743
Wei Wang30510382018-11-12 12:23:14 +00001744 ret = __x86_set_memory_region(kvm,
1745 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1746 APIC_DEFAULT_PHYS_BASE,
Suravee Suthikulpanitdcbcfa22019-11-14 14:15:09 -06001747 activate ? PAGE_SIZE : 0);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001748 if (ret)
Wei Wang30510382018-11-12 12:23:14 +00001749 goto out;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001750
Suravee Suthikulpanitdcbcfa22019-11-14 14:15:09 -06001751 kvm->arch.apic_access_page_done = activate;
Wei Wang30510382018-11-12 12:23:14 +00001752out:
1753 mutex_unlock(&kvm->slots_lock);
1754 return ret;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001755}
1756
1757static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1758{
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001759 u64 *entry, new_entry;
1760 int id = vcpu->vcpu_id;
1761 struct vcpu_svm *svm = to_svm(vcpu);
1762
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001763 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1764 return -EINVAL;
1765
1766 if (!svm->vcpu.arch.apic->regs)
1767 return -EINVAL;
1768
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06001769 if (kvm_apicv_activated(vcpu->kvm)) {
1770 int ret;
1771
1772 ret = avic_update_access_page(vcpu->kvm, true);
1773 if (ret)
1774 return ret;
1775 }
1776
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001777 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1778
1779 /* Setting AVIC backing page address in the phy APIC ID table */
1780 entry = avic_get_physical_id_entry(vcpu, id);
1781 if (!entry)
1782 return -EINVAL;
1783
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05001784 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1785 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1786 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001787 WRITE_ONCE(*entry, new_entry);
1788
1789 svm->avic_physical_id_cache = entry;
1790
1791 return 0;
1792}
1793
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00001794static void sev_asid_free(int asid)
Brijesh Singh1654efc2017-12-04 10:57:34 -06001795{
Brijesh Singh70cd94e2017-12-04 10:57:34 -06001796 struct svm_cpu_data *sd;
1797 int cpu, pos;
Brijesh Singh1654efc2017-12-04 10:57:34 -06001798
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00001799 mutex_lock(&sev_bitmap_lock);
1800
Brijesh Singh1654efc2017-12-04 10:57:34 -06001801 pos = asid - 1;
Tom Lendacky33af3a72019-10-03 21:17:48 +00001802 __set_bit(pos, sev_reclaim_asid_bitmap);
Brijesh Singh70cd94e2017-12-04 10:57:34 -06001803
1804 for_each_possible_cpu(cpu) {
1805 sd = per_cpu(svm_data, cpu);
1806 sd->sev_vmcbs[pos] = NULL;
1807 }
Brijesh Singh1654efc2017-12-04 10:57:34 -06001808
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00001809 mutex_unlock(&sev_bitmap_lock);
Brijesh Singh1654efc2017-12-04 10:57:34 -06001810}
1811
Brijesh Singh59414c92017-12-04 10:57:35 -06001812static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1813{
1814 struct sev_data_decommission *decommission;
1815 struct sev_data_deactivate *data;
1816
1817 if (!handle)
1818 return;
1819
1820 data = kzalloc(sizeof(*data), GFP_KERNEL);
1821 if (!data)
1822 return;
1823
1824 /* deactivate handle */
1825 data->handle = handle;
Tom Lendacky83af5e62019-10-03 21:17:45 +00001826
Tom Lendacky33af3a72019-10-03 21:17:48 +00001827 /* Guard DEACTIVATE against WBINVD/DF_FLUSH used in ASID recycling */
1828 down_read(&sev_deactivate_lock);
Brijesh Singh59414c92017-12-04 10:57:35 -06001829 sev_guest_deactivate(data, NULL);
Tom Lendacky33af3a72019-10-03 21:17:48 +00001830 up_read(&sev_deactivate_lock);
Tom Lendacky83af5e62019-10-03 21:17:45 +00001831
Brijesh Singh59414c92017-12-04 10:57:35 -06001832 kfree(data);
1833
1834 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1835 if (!decommission)
1836 return;
1837
1838 /* decommission handle */
1839 decommission->handle = handle;
1840 sev_guest_decommission(decommission, NULL);
1841
1842 kfree(decommission);
1843}
1844
Brijesh Singh89c50582017-12-04 10:57:35 -06001845static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1846 unsigned long ulen, unsigned long *n,
1847 int write)
1848{
Sean Christopherson81811c12018-03-20 12:17:21 -07001849 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh89c50582017-12-04 10:57:35 -06001850 unsigned long npages, npinned, size;
1851 unsigned long locked, lock_limit;
1852 struct page **pages;
Dan Carpenter86bf20c2018-05-19 09:01:36 +03001853 unsigned long first, last;
1854
1855 if (ulen == 0 || uaddr + ulen < uaddr)
1856 return NULL;
Brijesh Singh89c50582017-12-04 10:57:35 -06001857
1858 /* Calculate number of pages. */
1859 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1860 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1861 npages = (last - first + 1);
1862
1863 locked = sev->pages_locked + npages;
1864 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1865 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1866 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1867 return NULL;
1868 }
1869
1870 /* Avoid using vmalloc for smaller buffers. */
1871 size = npages * sizeof(struct page *);
1872 if (size > PAGE_SIZE)
Ben Gardon1ec69642019-02-11 11:02:51 -08001873 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1874 PAGE_KERNEL);
Brijesh Singh89c50582017-12-04 10:57:35 -06001875 else
Ben Gardon1ec69642019-02-11 11:02:51 -08001876 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
Brijesh Singh89c50582017-12-04 10:57:35 -06001877
1878 if (!pages)
1879 return NULL;
1880
1881 /* Pin the user virtual address. */
Ira Weiny73b01402019-05-13 17:17:11 -07001882 npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
Brijesh Singh89c50582017-12-04 10:57:35 -06001883 if (npinned != npages) {
1884 pr_err("SEV: Failure locking %lu pages.\n", npages);
1885 goto err;
1886 }
1887
1888 *n = npages;
1889 sev->pages_locked = locked;
1890
1891 return pages;
1892
1893err:
1894 if (npinned > 0)
1895 release_pages(pages, npinned);
1896
1897 kvfree(pages);
1898 return NULL;
1899}
1900
1901static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1902 unsigned long npages)
1903{
Sean Christopherson81811c12018-03-20 12:17:21 -07001904 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh89c50582017-12-04 10:57:35 -06001905
1906 release_pages(pages, npages);
1907 kvfree(pages);
1908 sev->pages_locked -= npages;
1909}
1910
1911static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1912{
1913 uint8_t *page_virtual;
1914 unsigned long i;
1915
1916 if (npages == 0 || pages == NULL)
1917 return;
1918
1919 for (i = 0; i < npages; i++) {
1920 page_virtual = kmap_atomic(pages[i]);
1921 clflush_cache_range(page_virtual, PAGE_SIZE);
1922 kunmap_atomic(page_virtual);
1923 }
1924}
1925
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06001926static void __unregister_enc_region_locked(struct kvm *kvm,
1927 struct enc_region *region)
1928{
1929 /*
1930 * The guest may change the memory encryption attribute from C=0 -> C=1
1931 * or vice versa for this memory range. Lets make sure caches are
1932 * flushed to ensure that guest data gets written into memory with
1933 * correct C-bit.
1934 */
1935 sev_clflush_pages(region->pages, region->npages);
1936
1937 sev_unpin_memory(kvm, region->pages, region->npages);
1938 list_del(&region->list);
1939 kfree(region);
1940}
1941
Sean Christopherson434a1e92018-03-20 12:17:18 -07001942static struct kvm *svm_vm_alloc(void)
1943{
Ben Gardon1ec69642019-02-11 11:02:51 -08001944 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1945 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1946 PAGE_KERNEL);
Sean Christopherson81811c12018-03-20 12:17:21 -07001947 return &kvm_svm->kvm;
Sean Christopherson434a1e92018-03-20 12:17:18 -07001948}
1949
1950static void svm_vm_free(struct kvm *kvm)
1951{
Marc Orrd1e5b0e2018-05-15 04:37:37 -07001952 vfree(to_kvm_svm(kvm));
Sean Christopherson434a1e92018-03-20 12:17:18 -07001953}
1954
Brijesh Singh1654efc2017-12-04 10:57:34 -06001955static void sev_vm_destroy(struct kvm *kvm)
1956{
Sean Christopherson81811c12018-03-20 12:17:21 -07001957 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06001958 struct list_head *head = &sev->regions_list;
1959 struct list_head *pos, *q;
Brijesh Singh59414c92017-12-04 10:57:35 -06001960
Brijesh Singh1654efc2017-12-04 10:57:34 -06001961 if (!sev_guest(kvm))
1962 return;
1963
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06001964 mutex_lock(&kvm->lock);
1965
1966 /*
1967 * if userspace was terminated before unregistering the memory regions
1968 * then lets unpin all the registered memory.
1969 */
1970 if (!list_empty(head)) {
1971 list_for_each_safe(pos, q, head) {
1972 __unregister_enc_region_locked(kvm,
1973 list_entry(pos, struct enc_region, list));
1974 }
1975 }
1976
1977 mutex_unlock(&kvm->lock);
1978
Brijesh Singh59414c92017-12-04 10:57:35 -06001979 sev_unbind_asid(kvm, sev->handle);
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00001980 sev_asid_free(sev->asid);
Brijesh Singh1654efc2017-12-04 10:57:34 -06001981}
1982
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001983static void avic_vm_destroy(struct kvm *kvm)
1984{
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001985 unsigned long flags;
Sean Christopherson81811c12018-03-20 12:17:21 -07001986 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001987
Dmitry Vyukov3863dff2017-01-24 14:06:48 +01001988 if (!avic)
1989 return;
1990
Sean Christopherson81811c12018-03-20 12:17:21 -07001991 if (kvm_svm->avic_logical_id_table_page)
1992 __free_page(kvm_svm->avic_logical_id_table_page);
1993 if (kvm_svm->avic_physical_id_table_page)
1994 __free_page(kvm_svm->avic_physical_id_table_page);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001995
1996 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
Sean Christopherson81811c12018-03-20 12:17:21 -07001997 hash_del(&kvm_svm->hnode);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001998 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001999}
2000
Brijesh Singh1654efc2017-12-04 10:57:34 -06002001static void svm_vm_destroy(struct kvm *kvm)
2002{
2003 avic_vm_destroy(kvm);
2004 sev_vm_destroy(kvm);
2005}
2006
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002007static int avic_vm_init(struct kvm *kvm)
2008{
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05002009 unsigned long flags;
Denys Vlasenko3f0d4db2017-08-11 22:11:58 +02002010 int err = -ENOMEM;
Sean Christopherson81811c12018-03-20 12:17:21 -07002011 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
2012 struct kvm_svm *k2;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002013 struct page *p_page;
2014 struct page *l_page;
Denys Vlasenko3f0d4db2017-08-11 22:11:58 +02002015 u32 vm_id;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002016
2017 if (!avic)
2018 return 0;
2019
2020 /* Allocating physical APIC ID table (4KB) */
Ben Gardon1ec69642019-02-11 11:02:51 -08002021 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002022 if (!p_page)
2023 goto free_avic;
2024
Sean Christopherson81811c12018-03-20 12:17:21 -07002025 kvm_svm->avic_physical_id_table_page = p_page;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002026 clear_page(page_address(p_page));
2027
2028 /* Allocating logical APIC ID table (4KB) */
Ben Gardon1ec69642019-02-11 11:02:51 -08002029 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002030 if (!l_page)
2031 goto free_avic;
2032
Sean Christopherson81811c12018-03-20 12:17:21 -07002033 kvm_svm->avic_logical_id_table_page = l_page;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002034 clear_page(page_address(l_page));
2035
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05002036 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
Denys Vlasenko3f0d4db2017-08-11 22:11:58 +02002037 again:
2038 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
2039 if (vm_id == 0) { /* id is 1-based, zero is not okay */
2040 next_vm_id_wrapped = 1;
2041 goto again;
2042 }
2043 /* Is it still in use? Only possible if wrapped at least once */
2044 if (next_vm_id_wrapped) {
Sean Christopherson81811c12018-03-20 12:17:21 -07002045 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
2046 if (k2->avic_vm_id == vm_id)
Denys Vlasenko3f0d4db2017-08-11 22:11:58 +02002047 goto again;
2048 }
2049 }
Sean Christopherson81811c12018-03-20 12:17:21 -07002050 kvm_svm->avic_vm_id = vm_id;
2051 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05002052 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
2053
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002054 return 0;
2055
2056free_avic:
2057 avic_vm_destroy(kvm);
2058 return err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002059}
2060
Suravee Suthikulpanit4e19c362019-11-14 14:15:05 -06002061static int svm_vm_init(struct kvm *kvm)
2062{
2063 if (avic) {
2064 int ret = avic_vm_init(kvm);
2065 if (ret)
2066 return ret;
2067 }
2068
2069 kvm_apicv_init(kvm, avic && irqchip_split(kvm));
2070 return 0;
2071}
2072
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002073static inline int
2074avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002075{
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002076 int ret = 0;
2077 unsigned long flags;
2078 struct amd_svm_iommu_ir *ir;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002079 struct vcpu_svm *svm = to_svm(vcpu);
2080
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002081 if (!kvm_arch_has_assigned_device(vcpu->kvm))
2082 return 0;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002083
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002084 /*
2085 * Here, we go through the per-vcpu ir_list to update all existing
2086 * interrupt remapping table entry targeting this vcpu.
2087 */
2088 spin_lock_irqsave(&svm->ir_list_lock, flags);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002089
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002090 if (list_empty(&svm->ir_list))
2091 goto out;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002092
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002093 list_for_each_entry(ir, &svm->ir_list, node) {
2094 ret = amd_iommu_update_ga(cpu, r, ir->data);
2095 if (ret)
2096 break;
2097 }
2098out:
2099 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2100 return ret;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002101}
2102
2103static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2104{
2105 u64 entry;
2106 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
Suravee Suthikulpanit7d669f52016-06-15 17:23:45 -05002107 int h_physical_id = kvm_cpu_get_apicid(cpu);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002108 struct vcpu_svm *svm = to_svm(vcpu);
2109
2110 if (!kvm_vcpu_apicv_active(vcpu))
2111 return;
2112
Suthikulpanit, Suraveec9bcd3e2019-05-14 15:49:52 +00002113 /*
2114 * Since the host physical APIC id is 8 bits,
2115 * we can support host APIC ID upto 255.
2116 */
2117 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002118 return;
2119
2120 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2121 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2122
2123 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2124 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2125
2126 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2127 if (svm->avic_is_running)
2128 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2129
2130 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002131 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2132 svm->avic_is_running);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002133}
2134
2135static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2136{
2137 u64 entry;
2138 struct vcpu_svm *svm = to_svm(vcpu);
2139
2140 if (!kvm_vcpu_apicv_active(vcpu))
2141 return;
2142
2143 entry = READ_ONCE(*(svm->avic_physical_id_cache));
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002144 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2145 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2146
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002147 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2148 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002149}
2150
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05002151/**
2152 * This function is called during VCPU halt/unhalt.
2153 */
2154static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2155{
2156 struct vcpu_svm *svm = to_svm(vcpu);
2157
2158 svm->avic_is_running = is_run;
2159 if (is_run)
2160 avic_vcpu_load(vcpu, vcpu->cpu);
2161 else
2162 avic_vcpu_put(vcpu);
2163}
2164
Nadav Amitd28bc9d2015-04-13 14:34:08 +03002165static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
Avi Kivity04d2cc72007-09-10 18:10:54 +03002166{
2167 struct vcpu_svm *svm = to_svm(vcpu);
Julian Stecklina66f7b722012-12-05 15:26:19 +01002168 u32 dummy;
2169 u32 eax = 1;
Avi Kivity04d2cc72007-09-10 18:10:54 +03002170
Wanpeng Li518e7b92018-02-28 14:03:31 +08002171 vcpu->arch.microcode_version = 0x01000065;
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01002172 svm->spec_ctrl = 0;
Thomas Gleixnerccbcd262018-05-09 23:01:01 +02002173 svm->virt_spec_ctrl = 0;
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01002174
Nadav Amitd28bc9d2015-04-13 14:34:08 +03002175 if (!init_event) {
2176 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2177 MSR_IA32_APICBASE_ENABLE;
2178 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2179 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2180 }
Paolo Bonzini56908912015-10-19 11:30:19 +02002181 init_vmcb(svm);
Avi Kivity70433382007-11-07 12:57:23 +02002182
Yu Zhange911eb32017-08-24 20:27:52 +08002183 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
Sean Christophersonde3cd112019-04-30 10:36:17 -07002184 kvm_rdx_write(vcpu, eax);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002185
2186 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2187 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
Avi Kivity04d2cc72007-09-10 18:10:54 +03002188}
2189
Suravee Suthikulpanitdfa20092017-09-12 10:42:40 -05002190static int avic_init_vcpu(struct vcpu_svm *svm)
2191{
2192 int ret;
2193
Suravee Suthikulpanit67034bb2017-09-12 10:42:42 -05002194 if (!kvm_vcpu_apicv_active(&svm->vcpu))
Suravee Suthikulpanitdfa20092017-09-12 10:42:40 -05002195 return 0;
2196
2197 ret = avic_init_backing_page(&svm->vcpu);
2198 if (ret)
2199 return ret;
2200
2201 INIT_LIST_HEAD(&svm->ir_list);
2202 spin_lock_init(&svm->ir_list_lock);
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00002203 svm->dfr_reg = APIC_DFR_FLAT;
Suravee Suthikulpanitdfa20092017-09-12 10:42:40 -05002204
2205 return ret;
2206}
2207
Sean Christopherson987b2592019-12-18 13:54:55 -08002208static int svm_create_vcpu(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002209{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002210 struct vcpu_svm *svm;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002211 struct page *page;
Joerg Roedelf65c2292008-02-13 18:58:46 +01002212 struct page *msrpm_pages;
Alexander Grafb286d5d2008-11-25 20:17:05 +01002213 struct page *hsave_page;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002214 struct page *nested_msrpm_pages;
Rusty Russellfb3f0f52007-07-27 17:16:56 +10002215 int err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002216
Sean Christophersona9dd6f02019-12-18 13:54:52 -08002217 BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
2218 svm = to_svm(vcpu);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10002219
Joerg Roedelf65c2292008-02-13 18:58:46 +01002220 err = -ENOMEM;
Ben Gardon1ec69642019-02-11 11:02:51 -08002221 page = alloc_page(GFP_KERNEL_ACCOUNT);
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002222 if (!page)
Sean Christopherson987b2592019-12-18 13:54:55 -08002223 goto out;
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002224
Ben Gardon1ec69642019-02-11 11:02:51 -08002225 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
Joerg Roedelf65c2292008-02-13 18:58:46 +01002226 if (!msrpm_pages)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002227 goto free_page1;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002228
Ben Gardon1ec69642019-02-11 11:02:51 -08002229 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002230 if (!nested_msrpm_pages)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002231 goto free_page2;
Joerg Roedelf65c2292008-02-13 18:58:46 +01002232
Ben Gardon1ec69642019-02-11 11:02:51 -08002233 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
Alexander Grafb286d5d2008-11-25 20:17:05 +01002234 if (!hsave_page)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002235 goto free_page3;
2236
Suravee Suthikulpanitdfa20092017-09-12 10:42:40 -05002237 err = avic_init_vcpu(svm);
2238 if (err)
2239 goto free_page4;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002240
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002241 /* We initialize this flag to true to make sure that the is_running
2242 * bit would be set the first time the vcpu is loaded.
2243 */
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06002244 if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
2245 svm->avic_is_running = true;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002246
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002247 svm->nested.hsave = page_address(hsave_page);
Alexander Grafb286d5d2008-11-25 20:17:05 +01002248
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002249 svm->msrpm = page_address(msrpm_pages);
2250 svm_vcpu_init_msrpm(svm->msrpm);
2251
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002252 svm->nested.msrpm = page_address(nested_msrpm_pages);
Joerg Roedel323c3d82010-03-01 15:34:37 +01002253 svm_vcpu_init_msrpm(svm->nested.msrpm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002254
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002255 svm->vmcb = page_address(page);
2256 clear_page(svm->vmcb);
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05002257 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002258 svm->asid_generation = 0;
Paolo Bonzini56908912015-10-19 11:30:19 +02002259 init_vmcb(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002260
Sean Christopherson7f271792019-12-18 13:54:51 -08002261 svm_init_osvw(vcpu);
Boris Ostrovsky2b036c62012-01-09 14:00:35 -05002262
Sean Christophersona9dd6f02019-12-18 13:54:52 -08002263 return 0;
Avi Kivity36241b82006-12-22 01:05:20 -08002264
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05002265free_page4:
2266 __free_page(hsave_page);
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09002267free_page3:
2268 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2269free_page2:
2270 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2271free_page1:
2272 __free_page(page);
Sean Christopherson987b2592019-12-18 13:54:55 -08002273out:
Sean Christophersona9dd6f02019-12-18 13:54:52 -08002274 return err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002275}
2276
Jim Mattsonfd65d312018-05-22 09:54:20 -07002277static void svm_clear_current_vmcb(struct vmcb *vmcb)
2278{
2279 int i;
2280
2281 for_each_online_cpu(i)
2282 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2283}
2284
Avi Kivity6aa8b732006-12-10 02:21:36 -08002285static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2286{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002287 struct vcpu_svm *svm = to_svm(vcpu);
2288
Jim Mattsonfd65d312018-05-22 09:54:20 -07002289 /*
2290 * The vmcb page can be recycled, causing a false negative in
2291 * svm_vcpu_load(). So, ensure that no logical CPU has this
2292 * vmcb page recorded as its current vmcb.
2293 */
2294 svm_clear_current_vmcb(svm->vmcb);
2295
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05002296 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
Joerg Roedelf65c2292008-02-13 18:58:46 +01002297 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002298 __free_page(virt_to_page(svm->nested.hsave));
2299 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002300}
2301
Avi Kivity15ad7142007-07-11 18:17:21 +03002302static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002303{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002304 struct vcpu_svm *svm = to_svm(vcpu);
Ashok Raj15d45072018-02-01 22:59:43 +01002305 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
Avi Kivity15ad7142007-07-11 18:17:21 +03002306 int i;
Avi Kivity0cc50642007-03-25 12:07:27 +02002307
Avi Kivity0cc50642007-03-25 12:07:27 +02002308 if (unlikely(cpu != vcpu->cpu)) {
Marcelo Tosatti4b656b12009-07-21 12:47:45 -03002309 svm->asid_generation = 0;
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01002310 mark_all_dirty(svm->vmcb);
Avi Kivity0cc50642007-03-25 12:07:27 +02002311 }
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03002312
Avi Kivity82ca2d12010-10-21 12:20:34 +02002313#ifdef CONFIG_X86_64
2314 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2315#endif
Avi Kivitydacccfd2010-10-21 12:20:33 +02002316 savesegment(fs, svm->host.fs);
2317 savesegment(gs, svm->host.gs);
2318 svm->host.ldt = kvm_read_ldt();
2319
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03002320 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002321 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
Joerg Roedelfbc0db72011-03-25 09:44:46 +01002322
Haozhong Zhangad7218832015-10-20 15:39:02 +08002323 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2324 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2325 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2326 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2327 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2328 }
Joerg Roedelfbc0db72011-03-25 09:44:46 +01002329 }
Paolo Bonzini46896c72015-11-12 14:49:16 +01002330 /* This assumes that the kernel never uses MSR_TSC_AUX */
2331 if (static_cpu_has(X86_FEATURE_RDTSCP))
2332 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002333
Ashok Raj15d45072018-02-01 22:59:43 +01002334 if (sd->current_vmcb != svm->vmcb) {
2335 sd->current_vmcb = svm->vmcb;
2336 indirect_branch_prediction_barrier();
2337 }
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002338 avic_vcpu_load(vcpu, cpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002339}
2340
2341static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2342{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002343 struct vcpu_svm *svm = to_svm(vcpu);
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03002344 int i;
2345
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002346 avic_vcpu_put(vcpu);
2347
Avi Kivitye1beb1d2007-11-18 13:50:24 +02002348 ++vcpu->stat.host_state_reload;
Avi Kivitydacccfd2010-10-21 12:20:33 +02002349 kvm_load_ldt(svm->host.ldt);
2350#ifdef CONFIG_X86_64
2351 loadsegment(fs, svm->host.fs);
Andy Lutomirski296f7812016-04-26 12:23:29 -07002352 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
Joerg Roedel893a5ab2011-01-14 16:45:01 +01002353 load_gs_index(svm->host.gs);
Avi Kivitydacccfd2010-10-21 12:20:33 +02002354#else
Avi Kivity831ca602011-03-08 16:09:51 +02002355#ifdef CONFIG_X86_32_LAZY_GS
Avi Kivitydacccfd2010-10-21 12:20:33 +02002356 loadsegment(gs, svm->host.gs);
2357#endif
Avi Kivity831ca602011-03-08 16:09:51 +02002358#endif
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03002359 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002360 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002361}
2362
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002363static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2364{
2365 avic_set_running(vcpu, false);
2366}
2367
2368static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2369{
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06002370 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
2371 kvm_vcpu_update_apicv(vcpu);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05002372 avic_set_running(vcpu, true);
2373}
2374
Avi Kivity6aa8b732006-12-10 02:21:36 -08002375static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2376{
Ladi Prosek9b611742017-06-21 09:06:59 +02002377 struct vcpu_svm *svm = to_svm(vcpu);
2378 unsigned long rflags = svm->vmcb->save.rflags;
2379
2380 if (svm->nmi_singlestep) {
2381 /* Hide our flags if they were not set by the guest */
2382 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2383 rflags &= ~X86_EFLAGS_TF;
2384 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2385 rflags &= ~X86_EFLAGS_RF;
2386 }
2387 return rflags;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002388}
2389
2390static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2391{
Ladi Prosek9b611742017-06-21 09:06:59 +02002392 if (to_svm(vcpu)->nmi_singlestep)
2393 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2394
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02002395 /*
Andrea Gelminibb3541f2016-05-21 14:14:44 +02002396 * Any change of EFLAGS.VM is accompanied by a reload of SS
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02002397 * (caused by either a task switch or an inter-privilege IRET),
2398 * so we do not need to update the CPL here.
2399 */
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002400 to_svm(vcpu)->vmcb->save.rflags = rflags;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002401}
2402
Avi Kivity6de4f3a2009-05-31 22:58:47 +03002403static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2404{
2405 switch (reg) {
2406 case VCPU_EXREG_PDPTR:
2407 BUG_ON(!npt_enabled);
Avi Kivity9f8fe502010-12-05 17:30:00 +02002408 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
Avi Kivity6de4f3a2009-05-31 22:58:47 +03002409 break;
2410 default:
Sean Christopherson34059c22019-09-27 14:45:23 -07002411 WARN_ON_ONCE(1);
Avi Kivity6de4f3a2009-05-31 22:58:47 +03002412 }
2413}
2414
Alexander Graff0b85052008-11-25 20:17:01 +01002415static void svm_set_vintr(struct vcpu_svm *svm)
2416{
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01002417 set_intercept(svm, INTERCEPT_VINTR);
Alexander Graff0b85052008-11-25 20:17:01 +01002418}
2419
2420static void svm_clear_vintr(struct vcpu_svm *svm)
2421{
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01002422 clr_intercept(svm, INTERCEPT_VINTR);
Alexander Graff0b85052008-11-25 20:17:01 +01002423}
2424
Avi Kivity6aa8b732006-12-10 02:21:36 -08002425static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2426{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002427 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002428
2429 switch (seg) {
2430 case VCPU_SREG_CS: return &save->cs;
2431 case VCPU_SREG_DS: return &save->ds;
2432 case VCPU_SREG_ES: return &save->es;
2433 case VCPU_SREG_FS: return &save->fs;
2434 case VCPU_SREG_GS: return &save->gs;
2435 case VCPU_SREG_SS: return &save->ss;
2436 case VCPU_SREG_TR: return &save->tr;
2437 case VCPU_SREG_LDTR: return &save->ldtr;
2438 }
2439 BUG();
Al Viro8b6d44c2007-02-09 16:38:40 +00002440 return NULL;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002441}
2442
2443static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2444{
2445 struct vmcb_seg *s = svm_seg(vcpu, seg);
2446
2447 return s->base;
2448}
2449
2450static void svm_get_segment(struct kvm_vcpu *vcpu,
2451 struct kvm_segment *var, int seg)
2452{
2453 struct vmcb_seg *s = svm_seg(vcpu, seg);
2454
2455 var->base = s->base;
2456 var->limit = s->limit;
2457 var->selector = s->selector;
2458 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2459 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2460 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2461 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2462 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2463 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2464 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
Jim Mattson80112c82014-07-08 09:47:41 +05302465
2466 /*
2467 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2468 * However, the SVM spec states that the G bit is not observed by the
2469 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2470 * So let's synthesize a legal G bit for all segments, this helps
2471 * running KVM nested. It also helps cross-vendor migration, because
2472 * Intel's vmentry has a check on the 'G' bit.
2473 */
2474 var->g = s->limit > 0xfffff;
Amit Shah25022ac2008-10-27 09:04:17 +00002475
Joerg Roedele0231712010-02-24 18:59:10 +01002476 /*
2477 * AMD's VMCB does not have an explicit unusable field, so emulate it
Andre Przywara19bca6a2009-04-28 12:45:30 +02002478 * for cross vendor migration purposes by "not present"
2479 */
Gioh Kim8eae9572017-05-30 15:24:45 +02002480 var->unusable = !var->present;
Andre Przywara19bca6a2009-04-28 12:45:30 +02002481
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01002482 switch (seg) {
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01002483 case VCPU_SREG_TR:
2484 /*
2485 * Work around a bug where the busy flag in the tr selector
2486 * isn't exposed
2487 */
Amit Shahc0d09822008-10-27 09:04:18 +00002488 var->type |= 0x2;
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01002489 break;
2490 case VCPU_SREG_DS:
2491 case VCPU_SREG_ES:
2492 case VCPU_SREG_FS:
2493 case VCPU_SREG_GS:
2494 /*
2495 * The accessed bit must always be set in the segment
2496 * descriptor cache, although it can be cleared in the
2497 * descriptor, the cached bit always remains at 1. Since
2498 * Intel has a check on this, set it here to support
2499 * cross-vendor migration.
2500 */
2501 if (!var->unusable)
2502 var->type |= 0x1;
2503 break;
Andre Przywarab586eb02009-04-28 12:45:43 +02002504 case VCPU_SREG_SS:
Joerg Roedele0231712010-02-24 18:59:10 +01002505 /*
2506 * On AMD CPUs sometimes the DB bit in the segment
Andre Przywarab586eb02009-04-28 12:45:43 +02002507 * descriptor is left as 1, although the whole segment has
2508 * been made unusable. Clear it here to pass an Intel VMX
2509 * entry check when cross vendor migrating.
2510 */
2511 if (var->unusable)
2512 var->db = 0;
Roman Pend9c1b542017-06-01 10:55:03 +02002513 /* This is symmetric with svm_set_segment() */
Jan Kiszka33b458d2014-06-29 17:12:43 +02002514 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
Andre Przywarab586eb02009-04-28 12:45:43 +02002515 break;
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01002516 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08002517}
2518
Izik Eidus2e4d2652008-03-24 19:38:34 +02002519static int svm_get_cpl(struct kvm_vcpu *vcpu)
2520{
2521 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2522
2523 return save->cpl;
2524}
2525
Gleb Natapov89a27f42010-02-16 10:51:48 +02002526static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002527{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002528 struct vcpu_svm *svm = to_svm(vcpu);
2529
Gleb Natapov89a27f42010-02-16 10:51:48 +02002530 dt->size = svm->vmcb->save.idtr.limit;
2531 dt->address = svm->vmcb->save.idtr.base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002532}
2533
Gleb Natapov89a27f42010-02-16 10:51:48 +02002534static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002535{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002536 struct vcpu_svm *svm = to_svm(vcpu);
2537
Gleb Natapov89a27f42010-02-16 10:51:48 +02002538 svm->vmcb->save.idtr.limit = dt->size;
2539 svm->vmcb->save.idtr.base = dt->address ;
Joerg Roedel17a703c2010-12-03 11:45:56 +01002540 mark_dirty(svm->vmcb, VMCB_DT);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002541}
2542
Gleb Natapov89a27f42010-02-16 10:51:48 +02002543static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002544{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002545 struct vcpu_svm *svm = to_svm(vcpu);
2546
Gleb Natapov89a27f42010-02-16 10:51:48 +02002547 dt->size = svm->vmcb->save.gdtr.limit;
2548 dt->address = svm->vmcb->save.gdtr.base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002549}
2550
Gleb Natapov89a27f42010-02-16 10:51:48 +02002551static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002552{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002553 struct vcpu_svm *svm = to_svm(vcpu);
2554
Gleb Natapov89a27f42010-02-16 10:51:48 +02002555 svm->vmcb->save.gdtr.limit = dt->size;
2556 svm->vmcb->save.gdtr.base = dt->address ;
Joerg Roedel17a703c2010-12-03 11:45:56 +01002557 mark_dirty(svm->vmcb, VMCB_DT);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002558}
2559
Avi Kivitye8467fd2009-12-29 18:43:06 +02002560static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2561{
2562}
2563
Anthony Liguori25c4c272007-04-27 09:29:21 +03002564static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
Avi Kivity399badf2007-01-05 16:36:38 -08002565{
2566}
2567
Avi Kivityd2251572010-01-06 10:55:27 +02002568static void update_cr0_intercept(struct vcpu_svm *svm)
2569{
2570 ulong gcr0 = svm->vcpu.arch.cr0;
2571 u64 *hcr0 = &svm->vmcb->save.cr0;
2572
Paolo Bonzinibd7e5b02017-02-03 21:18:52 -08002573 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2574 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
Avi Kivityd2251572010-01-06 10:55:27 +02002575
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002576 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivityd2251572010-01-06 10:55:27 +02002577
Paolo Bonzinibd7e5b02017-02-03 21:18:52 -08002578 if (gcr0 == *hcr0) {
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002579 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2580 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
Avi Kivityd2251572010-01-06 10:55:27 +02002581 } else {
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002582 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2583 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
Avi Kivityd2251572010-01-06 10:55:27 +02002584 }
2585}
2586
Avi Kivity6aa8b732006-12-10 02:21:36 -08002587static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2588{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002589 struct vcpu_svm *svm = to_svm(vcpu);
2590
Avi Kivity05b3e0c2006-12-13 00:33:45 -08002591#ifdef CONFIG_X86_64
Avi Kivityf6801df2010-01-21 15:31:50 +02002592 if (vcpu->arch.efer & EFER_LME) {
Rusty Russell707d92fa2007-07-17 23:19:08 +10002593 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
Avi Kivityf6801df2010-01-21 15:31:50 +02002594 vcpu->arch.efer |= EFER_LMA;
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -06002595 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002596 }
2597
Mike Dayd77c26f2007-10-08 09:02:08 -04002598 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
Avi Kivityf6801df2010-01-21 15:31:50 +02002599 vcpu->arch.efer &= ~EFER_LMA;
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -06002600 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002601 }
2602 }
2603#endif
Zhang Xiantaoad312c72007-12-13 23:50:52 +08002604 vcpu->arch.cr0 = cr0;
Avi Kivity888f9f32010-01-10 12:14:04 +02002605
2606 if (!npt_enabled)
2607 cr0 |= X86_CR0_PG | X86_CR0_WP;
Avi Kivity02daab22009-12-30 12:40:26 +02002608
Paolo Bonzinibcf166a2015-10-01 13:19:55 +02002609 /*
2610 * re-enable caching here because the QEMU bios
2611 * does not do it - this results in some delay at
2612 * reboot
2613 */
2614 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2615 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002616 svm->vmcb->save.cr0 = cr0;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002617 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivityd2251572010-01-06 10:55:27 +02002618 update_cr0_intercept(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002619}
2620
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002621static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002622{
Andy Lutomirski1e02ce42014-10-24 15:58:08 -07002623 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
Joerg Roedele5eab0c2008-09-09 19:11:51 +02002624 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2625
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002626 if (cr4 & X86_CR4_VMXE)
2627 return 1;
2628
Joerg Roedele5eab0c2008-09-09 19:11:51 +02002629 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
Wanpeng Lic2ba05c2017-12-12 17:33:03 -08002630 svm_flush_tlb(vcpu, true);
Joerg Roedel6394b642008-04-09 14:15:29 +02002631
Joerg Roedelec077262008-04-09 14:15:28 +02002632 vcpu->arch.cr4 = cr4;
2633 if (!npt_enabled)
2634 cr4 |= X86_CR4_PAE;
Joerg Roedel6394b642008-04-09 14:15:29 +02002635 cr4 |= host_cr4_mce;
Joerg Roedelec077262008-04-09 14:15:28 +02002636 to_svm(vcpu)->vmcb->save.cr4 = cr4;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002637 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002638 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002639}
2640
2641static void svm_set_segment(struct kvm_vcpu *vcpu,
2642 struct kvm_segment *var, int seg)
2643{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002644 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002645 struct vmcb_seg *s = svm_seg(vcpu, seg);
2646
2647 s->base = var->base;
2648 s->limit = var->limit;
2649 s->selector = var->selector;
Roman Pend9c1b542017-06-01 10:55:03 +02002650 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2651 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2652 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2653 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2654 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2655 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2656 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2657 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02002658
2659 /*
2660 * This is always accurate, except if SYSRET returned to a segment
2661 * with SS.DPL != 3. Intel does not have this quirk, and always
2662 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2663 * would entail passing the CPL to userspace and back.
2664 */
2665 if (seg == VCPU_SREG_SS)
Roman Pend9c1b542017-06-01 10:55:03 +02002666 /* This is symmetric with svm_get_segment() */
2667 svm->vmcb->save.cpl = (var->dpl & 3);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002668
Joerg Roedel060d0c92010-12-03 11:45:57 +01002669 mark_dirty(svm->vmcb, VMCB_SEG);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002670}
2671
Paolo Bonzinicbdb9672015-11-10 09:14:39 +01002672static void update_bp_intercept(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002673{
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002674 struct vcpu_svm *svm = to_svm(vcpu);
2675
Joerg Roedel18c918c2010-11-30 18:03:59 +01002676 clr_exception_intercept(svm, BP_VECTOR);
Gleb Natapov44c11432009-05-11 13:35:52 +03002677
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002678 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002679 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
Joerg Roedel18c918c2010-11-30 18:03:59 +01002680 set_exception_intercept(svm, BP_VECTOR);
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002681 } else
2682 vcpu->guest_debug = 0;
Gleb Natapov44c11432009-05-11 13:35:52 +03002683}
2684
Tejun Heo0fe1e002009-10-29 22:34:14 +09002685static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002686{
Tejun Heo0fe1e002009-10-29 22:34:14 +09002687 if (sd->next_asid > sd->max_asid) {
2688 ++sd->asid_generation;
Brijesh Singh4faefff2017-12-04 10:57:25 -06002689 sd->next_asid = sd->min_asid;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002690 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002691 }
2692
Tejun Heo0fe1e002009-10-29 22:34:14 +09002693 svm->asid_generation = sd->asid_generation;
2694 svm->vmcb->control.asid = sd->next_asid++;
Joerg Roedeld48086d2010-12-03 11:45:51 +01002695
2696 mark_dirty(svm->vmcb, VMCB_ASID);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002697}
2698
Jan Kiszka73aaf249e2014-01-04 18:47:16 +01002699static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2700{
2701 return to_svm(vcpu)->vmcb->save.dr6;
2702}
2703
2704static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2705{
2706 struct vcpu_svm *svm = to_svm(vcpu);
2707
2708 svm->vmcb->save.dr6 = value;
2709 mark_dirty(svm->vmcb, VMCB_DR);
2710}
2711
Paolo Bonzinifacb0132014-02-21 10:32:27 +01002712static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2713{
2714 struct vcpu_svm *svm = to_svm(vcpu);
2715
2716 get_debugreg(vcpu->arch.db[0], 0);
2717 get_debugreg(vcpu->arch.db[1], 1);
2718 get_debugreg(vcpu->arch.db[2], 2);
2719 get_debugreg(vcpu->arch.db[3], 3);
2720 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2721 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2722
2723 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2724 set_dr_intercepts(svm);
2725}
2726
Gleb Natapov020df072010-04-13 10:05:23 +03002727static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002728{
Jan Kiszka42dbaa52008-12-15 13:52:10 +01002729 struct vcpu_svm *svm = to_svm(vcpu);
Jan Kiszka42dbaa52008-12-15 13:52:10 +01002730
Gleb Natapov020df072010-04-13 10:05:23 +03002731 svm->vmcb->save.dr7 = value;
Joerg Roedel72214b92010-12-03 11:45:55 +01002732 mark_dirty(svm->vmcb, VMCB_DR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002733}
2734
Avi Kivity851ba692009-08-24 11:10:17 +03002735static int pf_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002736{
Brijesh Singh0ede79e2017-12-04 10:57:39 -06002737 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
Wanpeng Li1261bfa2017-07-13 18:30:40 -07002738 u64 error_code = svm->vmcb->control.exit_info_1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002739
Wanpeng Li1261bfa2017-07-13 18:30:40 -07002740 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
Brijesh Singh00b10fe2017-12-04 10:57:40 -06002741 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2742 svm->vmcb->control.insn_bytes : NULL,
Paolo Bonzinid0006532017-08-11 18:36:43 +02002743 svm->vmcb->control.insn_len);
2744}
2745
2746static int npf_interception(struct vcpu_svm *svm)
2747{
Brijesh Singh0ede79e2017-12-04 10:57:39 -06002748 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
Paolo Bonzinid0006532017-08-11 18:36:43 +02002749 u64 error_code = svm->vmcb->control.exit_info_1;
2750
2751 trace_kvm_page_fault(fault_address, error_code);
2752 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
Brijesh Singh00b10fe2017-12-04 10:57:40 -06002753 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2754 svm->vmcb->control.insn_bytes : NULL,
Paolo Bonzinid0006532017-08-11 18:36:43 +02002755 svm->vmcb->control.insn_len);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002756}
2757
Avi Kivity851ba692009-08-24 11:10:17 +03002758static int db_interception(struct vcpu_svm *svm)
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002759{
Avi Kivity851ba692009-08-24 11:10:17 +03002760 struct kvm_run *kvm_run = svm->vcpu.run;
Vitaly Kuznetsov99c22172019-04-03 16:06:42 +02002761 struct kvm_vcpu *vcpu = &svm->vcpu;
Avi Kivity851ba692009-08-24 11:10:17 +03002762
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002763 if (!(svm->vcpu.guest_debug &
Gleb Natapov44c11432009-05-11 13:35:52 +03002764 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
Jan Kiszka6be7d302009-10-18 13:24:54 +02002765 !svm->nmi_singlestep) {
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002766 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2767 return 1;
2768 }
Gleb Natapov44c11432009-05-11 13:35:52 +03002769
Jan Kiszka6be7d302009-10-18 13:24:54 +02002770 if (svm->nmi_singlestep) {
Ladi Prosek4aebd0e2017-06-21 09:06:57 +02002771 disable_nmi_singlestep(svm);
Vitaly Kuznetsov99c22172019-04-03 16:06:42 +02002772 /* Make sure we check for pending NMIs upon entry */
2773 kvm_make_request(KVM_REQ_EVENT, vcpu);
Gleb Natapov44c11432009-05-11 13:35:52 +03002774 }
2775
2776 if (svm->vcpu.guest_debug &
Joerg Roedele0231712010-02-24 18:59:10 +01002777 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
Gleb Natapov44c11432009-05-11 13:35:52 +03002778 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2779 kvm_run->debug.arch.pc =
2780 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2781 kvm_run->debug.arch.exception = DB_VECTOR;
2782 return 0;
2783 }
2784
2785 return 1;
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002786}
2787
Avi Kivity851ba692009-08-24 11:10:17 +03002788static int bp_interception(struct vcpu_svm *svm)
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002789{
Avi Kivity851ba692009-08-24 11:10:17 +03002790 struct kvm_run *kvm_run = svm->vcpu.run;
2791
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002792 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2793 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2794 kvm_run->debug.arch.exception = BP_VECTOR;
2795 return 0;
2796}
2797
Avi Kivity851ba692009-08-24 11:10:17 +03002798static int ud_interception(struct vcpu_svm *svm)
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002799{
Wanpeng Li082d06e2018-04-03 16:28:48 -07002800 return handle_ud(&svm->vcpu);
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002801}
2802
Eric Northup54a20552015-11-03 18:03:53 +01002803static int ac_interception(struct vcpu_svm *svm)
2804{
2805 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2806 return 1;
2807}
2808
Liran Alon97184202018-03-12 13:12:52 +02002809static int gp_interception(struct vcpu_svm *svm)
2810{
2811 struct kvm_vcpu *vcpu = &svm->vcpu;
2812 u32 error_code = svm->vmcb->control.exit_info_1;
Liran Alon97184202018-03-12 13:12:52 +02002813
2814 WARN_ON_ONCE(!enable_vmware_backdoor);
2815
Sean Christophersona6c6ed12019-08-27 14:40:30 -07002816 /*
2817 * VMware backdoor emulation on #GP interception only handles IN{S},
2818 * OUT{S}, and RDPMC, none of which generate a non-zero error code.
2819 */
2820 if (error_code) {
2821 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2822 return 1;
2823 }
Sean Christopherson60fc3d02019-08-27 14:40:38 -07002824 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
Liran Alon97184202018-03-12 13:12:52 +02002825}
2826
Joerg Roedel67ec6602010-05-17 14:43:35 +02002827static bool is_erratum_383(void)
2828{
2829 int err, i;
2830 u64 value;
2831
2832 if (!erratum_383_found)
2833 return false;
2834
2835 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2836 if (err)
2837 return false;
2838
2839 /* Bit 62 may or may not be set for this mce */
2840 value &= ~(1ULL << 62);
2841
2842 if (value != 0xb600000000010015ULL)
2843 return false;
2844
2845 /* Clear MCi_STATUS registers */
2846 for (i = 0; i < 6; ++i)
2847 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2848
2849 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2850 if (!err) {
2851 u32 low, high;
2852
2853 value &= ~(1ULL << 2);
2854 low = lower_32_bits(value);
2855 high = upper_32_bits(value);
2856
2857 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2858 }
2859
2860 /* Flush tlb to evict multi-match entries */
2861 __flush_tlb_all();
2862
2863 return true;
2864}
2865
Joerg Roedelfe5913e2010-05-17 14:43:34 +02002866static void svm_handle_mce(struct vcpu_svm *svm)
Joerg Roedel53371b52008-04-09 14:15:30 +02002867{
Joerg Roedel67ec6602010-05-17 14:43:35 +02002868 if (is_erratum_383()) {
2869 /*
2870 * Erratum 383 triggered. Guest state is corrupt so kill the
2871 * guest.
2872 */
2873 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2874
Avi Kivitya8eeb042010-05-10 12:34:53 +03002875 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
Joerg Roedel67ec6602010-05-17 14:43:35 +02002876
2877 return;
2878 }
2879
Joerg Roedel53371b52008-04-09 14:15:30 +02002880 /*
2881 * On an #MC intercept the MCE handler is not called automatically in
2882 * the host. So do it by hand here.
2883 */
2884 asm volatile (
2885 "int $0x12\n");
2886 /* not sure if we ever come back to this point */
2887
Joerg Roedelfe5913e2010-05-17 14:43:34 +02002888 return;
2889}
2890
2891static int mc_interception(struct vcpu_svm *svm)
2892{
Joerg Roedel53371b52008-04-09 14:15:30 +02002893 return 1;
2894}
2895
Avi Kivity851ba692009-08-24 11:10:17 +03002896static int shutdown_interception(struct vcpu_svm *svm)
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002897{
Avi Kivity851ba692009-08-24 11:10:17 +03002898 struct kvm_run *kvm_run = svm->vcpu.run;
2899
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002900 /*
2901 * VMCB is undefined after a SHUTDOWN intercept
2902 * so reinitialize it.
2903 */
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002904 clear_page(svm->vmcb);
Paolo Bonzini56908912015-10-19 11:30:19 +02002905 init_vmcb(svm);
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002906
2907 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2908 return 0;
2909}
2910
Avi Kivity851ba692009-08-24 11:10:17 +03002911static int io_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002912{
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002913 struct kvm_vcpu *vcpu = &svm->vcpu;
Mike Dayd77c26f2007-10-08 09:02:08 -04002914 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
Sean Christophersondca7f122018-03-08 08:57:27 -08002915 int size, in, string;
Avi Kivity039576c2007-03-20 12:46:50 +02002916 unsigned port;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002917
Rusty Russelle756fc62007-07-30 20:07:08 +10002918 ++svm->vcpu.stat.io_exits;
Laurent Viviere70669a2007-08-05 10:36:40 +03002919 string = (io_info & SVM_IOIO_STR_MASK) != 0;
Avi Kivity039576c2007-03-20 12:46:50 +02002920 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
Tom Lendacky8370c3d2016-11-23 12:01:50 -05002921 if (string)
Sean Christopherson60fc3d02019-08-27 14:40:38 -07002922 return kvm_emulate_instruction(vcpu, 0);
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002923
Avi Kivity039576c2007-03-20 12:46:50 +02002924 port = io_info >> 16;
2925 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002926 svm->next_rip = svm->vmcb->control.exit_info_2;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002927
Sean Christophersondca7f122018-03-08 08:57:27 -08002928 return kvm_fast_pio(&svm->vcpu, size, port, in);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002929}
2930
Avi Kivity851ba692009-08-24 11:10:17 +03002931static int nmi_interception(struct vcpu_svm *svm)
Joerg Roedelc47f0982008-04-30 17:56:00 +02002932{
2933 return 1;
2934}
2935
Avi Kivity851ba692009-08-24 11:10:17 +03002936static int intr_interception(struct vcpu_svm *svm)
Joerg Roedela0698052008-04-30 17:56:01 +02002937{
2938 ++svm->vcpu.stat.irq_exits;
2939 return 1;
2940}
2941
Avi Kivity851ba692009-08-24 11:10:17 +03002942static int nop_on_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002943{
2944 return 1;
2945}
2946
Avi Kivity851ba692009-08-24 11:10:17 +03002947static int halt_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002948{
Rusty Russelle756fc62007-07-30 20:07:08 +10002949 return kvm_emulate_halt(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002950}
2951
Avi Kivity851ba692009-08-24 11:10:17 +03002952static int vmmcall_interception(struct vcpu_svm *svm)
Avi Kivity02e235b2007-02-19 14:37:47 +02002953{
Andrey Smetanin0d9c0552016-02-11 16:44:59 +03002954 return kvm_emulate_hypercall(&svm->vcpu);
Avi Kivity02e235b2007-02-19 14:37:47 +02002955}
2956
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002957static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2958{
2959 struct vcpu_svm *svm = to_svm(vcpu);
2960
2961 return svm->nested.nested_cr3;
2962}
2963
Avi Kivitye4e517b2011-07-28 11:36:17 +03002964static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2965{
2966 struct vcpu_svm *svm = to_svm(vcpu);
2967 u64 cr3 = svm->nested.nested_cr3;
2968 u64 pdpte;
2969 int ret;
2970
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05002971 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002972 offset_in_page(cr3) + index * 8, 8);
Avi Kivitye4e517b2011-07-28 11:36:17 +03002973 if (ret)
2974 return 0;
2975 return pdpte;
2976}
2977
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002978static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2979 unsigned long root)
2980{
2981 struct vcpu_svm *svm = to_svm(vcpu);
2982
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05002983 svm->vmcb->control.nested_cr3 = __sme_set(root);
Joerg Roedelb2747162010-12-03 11:45:53 +01002984 mark_dirty(svm->vmcb, VMCB_NPT);
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002985}
2986
Avi Kivity6389ee92010-11-29 16:12:30 +02002987static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2988 struct x86_exception *fault)
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002989{
2990 struct vcpu_svm *svm = to_svm(vcpu);
2991
Paolo Bonzini5e352512014-09-02 13:18:37 +02002992 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2993 /*
2994 * TODO: track the cause of the nested page fault, and
2995 * correctly fill in the high bits of exit_info_1.
2996 */
2997 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2998 svm->vmcb->control.exit_code_hi = 0;
2999 svm->vmcb->control.exit_info_1 = (1ULL << 32);
3000 svm->vmcb->control.exit_info_2 = fault->address;
3001 }
3002
3003 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
3004 svm->vmcb->control.exit_info_1 |= fault->error_code;
3005
3006 /*
3007 * The present bit is always zero for page structure faults on real
3008 * hardware.
3009 */
3010 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
3011 svm->vmcb->control.exit_info_1 &= ~1;
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02003012
3013 nested_svm_vmexit(svm);
3014}
3015
Paolo Bonzini8a3c1a332013-10-02 16:56:13 +02003016static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
Joerg Roedel4b161842010-09-10 17:31:03 +02003017{
Paolo Bonziniad896af2013-10-02 16:56:14 +02003018 WARN_ON(mmu_is_nested(vcpu));
Vitaly Kuznetsov3cf85f92018-12-19 17:25:14 +01003019
3020 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
Paolo Bonziniad896af2013-10-02 16:56:14 +02003021 kvm_init_shadow_mmu(vcpu);
Vitaly Kuznetsov44dd3ff2018-10-08 21:28:05 +02003022 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
3023 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
3024 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
3025 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
3026 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
3027 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
Joerg Roedel4b161842010-09-10 17:31:03 +02003028 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
Joerg Roedel4b161842010-09-10 17:31:03 +02003029}
3030
3031static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
3032{
Vitaly Kuznetsov3cf85f92018-12-19 17:25:14 +01003033 vcpu->arch.mmu = &vcpu->arch.root_mmu;
Vitaly Kuznetsov44dd3ff2018-10-08 21:28:05 +02003034 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
Joerg Roedel4b161842010-09-10 17:31:03 +02003035}
3036
Alexander Grafc0725422008-11-25 20:17:03 +01003037static int nested_svm_check_permissions(struct vcpu_svm *svm)
3038{
Dan Carpentere9196ce2017-05-18 10:39:53 +03003039 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3040 !is_paging(&svm->vcpu)) {
Alexander Grafc0725422008-11-25 20:17:03 +01003041 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3042 return 1;
3043 }
3044
3045 if (svm->vmcb->save.cpl) {
3046 kvm_inject_gp(&svm->vcpu, 0);
3047 return 1;
3048 }
3049
Dan Carpentere9196ce2017-05-18 10:39:53 +03003050 return 0;
Alexander Grafc0725422008-11-25 20:17:03 +01003051}
3052
Alexander Grafcf74a782008-11-25 20:17:08 +01003053static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3054 bool has_error_code, u32 error_code)
3055{
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01003056 int vmexit;
3057
Joerg Roedel20307532010-11-29 17:51:48 +01003058 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel0295ad72009-08-07 11:49:37 +02003059 return 0;
Alexander Grafcf74a782008-11-25 20:17:08 +01003060
Wanpeng Liadfe20f2017-07-13 18:30:41 -07003061 vmexit = nested_svm_intercept(svm);
3062 if (vmexit != NESTED_EXIT_DONE)
3063 return 0;
3064
Joerg Roedel0295ad72009-08-07 11:49:37 +02003065 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3066 svm->vmcb->control.exit_code_hi = 0;
3067 svm->vmcb->control.exit_info_1 = error_code;
Paolo Bonzinib96fb432017-07-27 12:29:32 +02003068
3069 /*
Jim Mattsonda998b42018-10-16 14:29:22 -07003070 * EXITINFO2 is undefined for all exception intercepts other
3071 * than #PF.
Paolo Bonzinib96fb432017-07-27 12:29:32 +02003072 */
Wanpeng Liadfe20f2017-07-13 18:30:41 -07003073 if (svm->vcpu.arch.exception.nested_apf)
3074 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
Jim Mattsonda998b42018-10-16 14:29:22 -07003075 else if (svm->vcpu.arch.exception.has_payload)
3076 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
Wanpeng Liadfe20f2017-07-13 18:30:41 -07003077 else
3078 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
Joerg Roedel0295ad72009-08-07 11:49:37 +02003079
Wanpeng Liadfe20f2017-07-13 18:30:41 -07003080 svm->nested.exit_required = true;
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01003081 return vmexit;
Alexander Grafcf74a782008-11-25 20:17:08 +01003082}
3083
Joerg Roedel8fe54652010-02-19 16:23:01 +01003084/* This function returns true if it is save to enable the irq window */
3085static inline bool nested_svm_intr(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01003086{
Joerg Roedel20307532010-11-29 17:51:48 +01003087 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel8fe54652010-02-19 16:23:01 +01003088 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01003089
Joerg Roedel26666952009-08-07 11:49:46 +02003090 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
Joerg Roedel8fe54652010-02-19 16:23:01 +01003091 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01003092
Joerg Roedel26666952009-08-07 11:49:46 +02003093 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
Joerg Roedel8fe54652010-02-19 16:23:01 +01003094 return false;
Alexander Grafcf74a782008-11-25 20:17:08 +01003095
Gleb Natapova0a07cd2010-09-20 10:15:32 +02003096 /*
3097 * if vmexit was already requested (by intercepted exception
3098 * for instance) do not overwrite it with "external interrupt"
3099 * vmexit.
3100 */
3101 if (svm->nested.exit_required)
3102 return false;
3103
Joerg Roedel197717d2010-02-24 18:59:19 +01003104 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3105 svm->vmcb->control.exit_info_1 = 0;
3106 svm->vmcb->control.exit_info_2 = 0;
Joerg Roedel26666952009-08-07 11:49:46 +02003107
Joerg Roedelcd3ff652009-10-09 16:08:26 +02003108 if (svm->nested.intercept & 1ULL) {
3109 /*
3110 * The #vmexit can't be emulated here directly because this
Guo Chaoc5ec2e52012-06-28 15:16:43 +08003111 * code path runs with irqs and preemption disabled. A
Joerg Roedelcd3ff652009-10-09 16:08:26 +02003112 * #vmexit emulation might sleep. Only signal request for
3113 * the #vmexit here.
3114 */
3115 svm->nested.exit_required = true;
Joerg Roedel236649d2009-10-09 16:08:30 +02003116 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
Joerg Roedel8fe54652010-02-19 16:23:01 +01003117 return false;
Alexander Grafcf74a782008-11-25 20:17:08 +01003118 }
3119
Joerg Roedel8fe54652010-02-19 16:23:01 +01003120 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01003121}
3122
Joerg Roedel887f5002010-02-24 18:59:12 +01003123/* This function returns true if it is save to enable the nmi window */
3124static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3125{
Joerg Roedel20307532010-11-29 17:51:48 +01003126 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel887f5002010-02-24 18:59:12 +01003127 return true;
3128
3129 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3130 return true;
3131
3132 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3133 svm->nested.exit_required = true;
3134
3135 return false;
3136}
3137
Joerg Roedelce2ac082010-03-01 15:34:39 +01003138static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01003139{
Jan Kiszka9bf41832014-06-30 10:54:17 +02003140 unsigned port, size, iopm_len;
3141 u16 val, mask;
3142 u8 start_bit;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003143 u64 gpa;
3144
3145 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3146 return NESTED_EXIT_HOST;
3147
3148 port = svm->vmcb->control.exit_info_1 >> 16;
Jan Kiszka9bf41832014-06-30 10:54:17 +02003149 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3150 SVM_IOIO_SIZE_SHIFT;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003151 gpa = svm->nested.vmcb_iopm + (port / 8);
Jan Kiszka9bf41832014-06-30 10:54:17 +02003152 start_bit = port % 8;
3153 iopm_len = (start_bit + size > 8) ? 2 : 1;
3154 mask = (0xf >> (4 - size)) << start_bit;
3155 val = 0;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003156
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02003157 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
Jan Kiszka9bf41832014-06-30 10:54:17 +02003158 return NESTED_EXIT_DONE;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003159
Jan Kiszka9bf41832014-06-30 10:54:17 +02003160 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003161}
3162
Joerg Roedeld2477822010-03-01 15:34:34 +01003163static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01003164{
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003165 u32 offset, msr, value;
3166 int write, mask;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02003167
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02003168 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
Joerg Roedeld2477822010-03-01 15:34:34 +01003169 return NESTED_EXIT_HOST;
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02003170
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003171 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3172 offset = svm_msrpm_offset(msr);
3173 write = svm->vmcb->control.exit_info_1 & 1;
3174 mask = 1 << ((2 * (msr & 0xf)) + write);
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02003175
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003176 if (offset == MSR_INVALID)
3177 return NESTED_EXIT_DONE;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02003178
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003179 /* Offset is in 32 bit units but need in 8 bit units */
3180 offset *= 4;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02003181
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02003182 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003183 return NESTED_EXIT_DONE;
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02003184
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003185 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02003186}
3187
Ladi Prosekab2f4d732017-06-21 09:06:58 +02003188/* DB exceptions for our internal use must not cause vmexit */
3189static int nested_svm_intercept_db(struct vcpu_svm *svm)
3190{
3191 unsigned long dr6;
3192
3193 /* if we're not singlestepping, it's not ours */
3194 if (!svm->nmi_singlestep)
3195 return NESTED_EXIT_DONE;
3196
3197 /* if it's not a singlestep exception, it's not ours */
3198 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3199 return NESTED_EXIT_DONE;
3200 if (!(dr6 & DR6_BS))
3201 return NESTED_EXIT_DONE;
3202
3203 /* if the guest is singlestepping, it should get the vmexit */
3204 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3205 disable_nmi_singlestep(svm);
3206 return NESTED_EXIT_DONE;
3207 }
3208
3209 /* it's ours, the nested hypervisor must not see this one */
3210 return NESTED_EXIT_HOST;
3211}
3212
Joerg Roedel410e4d52009-08-07 11:49:44 +02003213static int nested_svm_exit_special(struct vcpu_svm *svm)
Joerg Roedel4c2161a2009-08-07 11:49:35 +02003214{
Alexander Grafcf74a782008-11-25 20:17:08 +01003215 u32 exit_code = svm->vmcb->control.exit_code;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02003216
Joerg Roedel410e4d52009-08-07 11:49:44 +02003217 switch (exit_code) {
3218 case SVM_EXIT_INTR:
3219 case SVM_EXIT_NMI:
Joerg Roedelff47a492010-04-22 12:33:14 +02003220 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
Joerg Roedel410e4d52009-08-07 11:49:44 +02003221 return NESTED_EXIT_HOST;
Joerg Roedel410e4d52009-08-07 11:49:44 +02003222 case SVM_EXIT_NPF:
Joerg Roedele0231712010-02-24 18:59:10 +01003223 /* For now we are always handling NPFs when using them */
Joerg Roedel410e4d52009-08-07 11:49:44 +02003224 if (npt_enabled)
3225 return NESTED_EXIT_HOST;
3226 break;
Joerg Roedel410e4d52009-08-07 11:49:44 +02003227 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
Gleb Natapov631bc482010-10-14 11:22:52 +02003228 /* When we're shadowing, trap PFs, but not async PF */
Wanpeng Li1261bfa2017-07-13 18:30:40 -07003229 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
Joerg Roedel410e4d52009-08-07 11:49:44 +02003230 return NESTED_EXIT_HOST;
3231 break;
3232 default:
3233 break;
Alexander Grafcf74a782008-11-25 20:17:08 +01003234 }
3235
Joerg Roedel410e4d52009-08-07 11:49:44 +02003236 return NESTED_EXIT_CONTINUE;
3237}
3238
3239/*
3240 * If this function returns true, this #vmexit was already handled
3241 */
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01003242static int nested_svm_intercept(struct vcpu_svm *svm)
Joerg Roedel410e4d52009-08-07 11:49:44 +02003243{
3244 u32 exit_code = svm->vmcb->control.exit_code;
3245 int vmexit = NESTED_EXIT_HOST;
3246
Alexander Grafcf74a782008-11-25 20:17:08 +01003247 switch (exit_code) {
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02003248 case SVM_EXIT_MSR:
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02003249 vmexit = nested_svm_exit_handled_msr(svm);
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02003250 break;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003251 case SVM_EXIT_IOIO:
3252 vmexit = nested_svm_intercept_ioio(svm);
3253 break;
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003254 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3255 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3256 if (svm->nested.intercept_cr & bit)
Joerg Roedel410e4d52009-08-07 11:49:44 +02003257 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01003258 break;
3259 }
Joerg Roedel3aed0412010-11-30 18:03:58 +01003260 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3261 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3262 if (svm->nested.intercept_dr & bit)
Joerg Roedel410e4d52009-08-07 11:49:44 +02003263 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01003264 break;
3265 }
3266 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3267 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
Ladi Prosekab2f4d732017-06-21 09:06:58 +02003268 if (svm->nested.intercept_exceptions & excp_bits) {
3269 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3270 vmexit = nested_svm_intercept_db(svm);
3271 else
3272 vmexit = NESTED_EXIT_DONE;
3273 }
Gleb Natapov631bc482010-10-14 11:22:52 +02003274 /* async page fault always cause vmexit */
3275 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
Wanpeng Liadfe20f2017-07-13 18:30:41 -07003276 svm->vcpu.arch.exception.nested_apf != 0)
Gleb Natapov631bc482010-10-14 11:22:52 +02003277 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01003278 break;
3279 }
Joerg Roedel228070b2010-04-22 12:33:10 +02003280 case SVM_EXIT_ERR: {
3281 vmexit = NESTED_EXIT_DONE;
3282 break;
3283 }
Alexander Grafcf74a782008-11-25 20:17:08 +01003284 default: {
3285 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
Joerg Roedelaad42c62009-08-07 11:49:34 +02003286 if (svm->nested.intercept & exit_bits)
Joerg Roedel410e4d52009-08-07 11:49:44 +02003287 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01003288 }
3289 }
3290
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01003291 return vmexit;
3292}
3293
3294static int nested_svm_exit_handled(struct vcpu_svm *svm)
3295{
3296 int vmexit;
3297
3298 vmexit = nested_svm_intercept(svm);
3299
3300 if (vmexit == NESTED_EXIT_DONE)
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02003301 nested_svm_vmexit(svm);
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02003302
3303 return vmexit;
Alexander Grafcf74a782008-11-25 20:17:08 +01003304}
3305
Joerg Roedel0460a972009-08-07 11:49:31 +02003306static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3307{
3308 struct vmcb_control_area *dst = &dst_vmcb->control;
3309 struct vmcb_control_area *from = &from_vmcb->control;
3310
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003311 dst->intercept_cr = from->intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +01003312 dst->intercept_dr = from->intercept_dr;
Joerg Roedel0460a972009-08-07 11:49:31 +02003313 dst->intercept_exceptions = from->intercept_exceptions;
3314 dst->intercept = from->intercept;
3315 dst->iopm_base_pa = from->iopm_base_pa;
3316 dst->msrpm_base_pa = from->msrpm_base_pa;
3317 dst->tsc_offset = from->tsc_offset;
3318 dst->asid = from->asid;
3319 dst->tlb_ctl = from->tlb_ctl;
3320 dst->int_ctl = from->int_ctl;
3321 dst->int_vector = from->int_vector;
3322 dst->int_state = from->int_state;
3323 dst->exit_code = from->exit_code;
3324 dst->exit_code_hi = from->exit_code_hi;
3325 dst->exit_info_1 = from->exit_info_1;
3326 dst->exit_info_2 = from->exit_info_2;
3327 dst->exit_int_info = from->exit_int_info;
3328 dst->exit_int_info_err = from->exit_int_info_err;
3329 dst->nested_ctl = from->nested_ctl;
3330 dst->event_inj = from->event_inj;
3331 dst->event_inj_err = from->event_inj_err;
3332 dst->nested_cr3 = from->nested_cr3;
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05003333 dst->virt_ext = from->virt_ext;
Tambe, Williame0813542018-11-13 16:51:20 +00003334 dst->pause_filter_count = from->pause_filter_count;
3335 dst->pause_filter_thresh = from->pause_filter_thresh;
Joerg Roedel0460a972009-08-07 11:49:31 +02003336}
3337
Joerg Roedel34f80cf2009-08-07 11:49:38 +02003338static int nested_svm_vmexit(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01003339{
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003340 int rc;
Joerg Roedel34f80cf2009-08-07 11:49:38 +02003341 struct vmcb *nested_vmcb;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02003342 struct vmcb *hsave = svm->nested.hsave;
Joerg Roedel33740e42009-08-07 11:49:29 +02003343 struct vmcb *vmcb = svm->vmcb;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003344 struct kvm_host_map map;
Alexander Grafcf74a782008-11-25 20:17:08 +01003345
Joerg Roedel17897f32009-10-09 16:08:29 +02003346 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3347 vmcb->control.exit_info_1,
3348 vmcb->control.exit_info_2,
3349 vmcb->control.exit_int_info,
Stefan Hajnoczie097e5f2011-07-22 12:46:52 +01003350 vmcb->control.exit_int_info_err,
3351 KVM_ISA_SVM);
Joerg Roedel17897f32009-10-09 16:08:29 +02003352
Vitaly Kuznetsov8f383022019-06-04 18:09:39 +02003353 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003354 if (rc) {
3355 if (rc == -EINVAL)
3356 kvm_inject_gp(&svm->vcpu, 0);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02003357 return 1;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003358 }
3359
3360 nested_vmcb = map.hva;
Joerg Roedel34f80cf2009-08-07 11:49:38 +02003361
Joerg Roedel20307532010-11-29 17:51:48 +01003362 /* Exit Guest-Mode */
3363 leave_guest_mode(&svm->vcpu);
Joerg Roedel06fc77722010-02-19 16:23:07 +01003364 svm->nested.vmcb = 0;
3365
Alexander Grafcf74a782008-11-25 20:17:08 +01003366 /* Give the current vmcb to the guest */
Joerg Roedel33740e42009-08-07 11:49:29 +02003367 disable_gif(svm);
3368
3369 nested_vmcb->save.es = vmcb->save.es;
3370 nested_vmcb->save.cs = vmcb->save.cs;
3371 nested_vmcb->save.ss = vmcb->save.ss;
3372 nested_vmcb->save.ds = vmcb->save.ds;
3373 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3374 nested_vmcb->save.idtr = vmcb->save.idtr;
Joerg Roedel3f6a9d12010-07-27 18:14:20 +02003375 nested_vmcb->save.efer = svm->vcpu.arch.efer;
Joerg Roedelcdbbdc12010-02-19 16:23:03 +01003376 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
Avi Kivity9f8fe502010-12-05 17:30:00 +02003377 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
Joerg Roedel33740e42009-08-07 11:49:29 +02003378 nested_vmcb->save.cr2 = vmcb->save.cr2;
Joerg Roedelcdbbdc12010-02-19 16:23:03 +01003379 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
Avi Kivityf6e78472010-08-02 15:30:20 +03003380 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
Joerg Roedel33740e42009-08-07 11:49:29 +02003381 nested_vmcb->save.rip = vmcb->save.rip;
3382 nested_vmcb->save.rsp = vmcb->save.rsp;
3383 nested_vmcb->save.rax = vmcb->save.rax;
3384 nested_vmcb->save.dr7 = vmcb->save.dr7;
3385 nested_vmcb->save.dr6 = vmcb->save.dr6;
3386 nested_vmcb->save.cpl = vmcb->save.cpl;
3387
3388 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3389 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3390 nested_vmcb->control.int_state = vmcb->control.int_state;
3391 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3392 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3393 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3394 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3395 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3396 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
Joerg Roedel6092d3d2015-10-14 15:10:54 +02003397
3398 if (svm->nrips_enabled)
3399 nested_vmcb->control.next_rip = vmcb->control.next_rip;
Alexander Graf8d23c462009-10-09 16:08:25 +02003400
3401 /*
3402 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3403 * to make sure that we do not lose injected events. So check event_inj
3404 * here and copy it to exit_int_info if it is valid.
3405 * Exit_int_info and event_inj can't be both valid because the case
3406 * below only happens on a VMRUN instruction intercept which has
3407 * no valid exit_int_info set.
3408 */
3409 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3410 struct vmcb_control_area *nc = &nested_vmcb->control;
3411
3412 nc->exit_int_info = vmcb->control.event_inj;
3413 nc->exit_int_info_err = vmcb->control.event_inj_err;
3414 }
3415
Joerg Roedel33740e42009-08-07 11:49:29 +02003416 nested_vmcb->control.tlb_ctl = 0;
3417 nested_vmcb->control.event_inj = 0;
3418 nested_vmcb->control.event_inj_err = 0;
Alexander Grafcf74a782008-11-25 20:17:08 +01003419
Tambe, Williame0813542018-11-13 16:51:20 +00003420 nested_vmcb->control.pause_filter_count =
3421 svm->vmcb->control.pause_filter_count;
3422 nested_vmcb->control.pause_filter_thresh =
3423 svm->vmcb->control.pause_filter_thresh;
3424
Alexander Grafcf74a782008-11-25 20:17:08 +01003425 /* We always set V_INTR_MASKING and remember the old value in hflags */
3426 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3427 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3428
Alexander Grafcf74a782008-11-25 20:17:08 +01003429 /* Restore the original control entries */
Joerg Roedel0460a972009-08-07 11:49:31 +02003430 copy_vmcb_control_area(vmcb, hsave);
Alexander Grafcf74a782008-11-25 20:17:08 +01003431
KarimAllah Ahmede79f2452018-04-14 05:10:52 +02003432 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
Alexander Graf219b65d2009-06-15 15:21:25 +02003433 kvm_clear_exception_queue(&svm->vcpu);
3434 kvm_clear_interrupt_queue(&svm->vcpu);
Alexander Grafcf74a782008-11-25 20:17:08 +01003435
Joerg Roedel4b161842010-09-10 17:31:03 +02003436 svm->nested.nested_cr3 = 0;
3437
Alexander Grafcf74a782008-11-25 20:17:08 +01003438 /* Restore selected save entries */
3439 svm->vmcb->save.es = hsave->save.es;
3440 svm->vmcb->save.cs = hsave->save.cs;
3441 svm->vmcb->save.ss = hsave->save.ss;
3442 svm->vmcb->save.ds = hsave->save.ds;
3443 svm->vmcb->save.gdtr = hsave->save.gdtr;
3444 svm->vmcb->save.idtr = hsave->save.idtr;
Avi Kivityf6e78472010-08-02 15:30:20 +03003445 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
Alexander Grafcf74a782008-11-25 20:17:08 +01003446 svm_set_efer(&svm->vcpu, hsave->save.efer);
3447 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3448 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3449 if (npt_enabled) {
3450 svm->vmcb->save.cr3 = hsave->save.cr3;
3451 svm->vcpu.arch.cr3 = hsave->save.cr3;
3452 } else {
Avi Kivity23902182010-06-10 17:02:16 +03003453 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
Alexander Grafcf74a782008-11-25 20:17:08 +01003454 }
Sean Christophersonde3cd112019-04-30 10:36:17 -07003455 kvm_rax_write(&svm->vcpu, hsave->save.rax);
Paolo Bonzinie9c16c72019-04-30 22:07:26 +02003456 kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3457 kvm_rip_write(&svm->vcpu, hsave->save.rip);
Alexander Grafcf74a782008-11-25 20:17:08 +01003458 svm->vmcb->save.dr7 = 0;
3459 svm->vmcb->save.cpl = 0;
3460 svm->vmcb->control.exit_int_info = 0;
3461
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01003462 mark_all_dirty(svm->vmcb);
3463
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003464 kvm_vcpu_unmap(&svm->vcpu, &map, true);
Alexander Grafcf74a782008-11-25 20:17:08 +01003465
Joerg Roedel4b161842010-09-10 17:31:03 +02003466 nested_svm_uninit_mmu_context(&svm->vcpu);
Alexander Grafcf74a782008-11-25 20:17:08 +01003467 kvm_mmu_reset_context(&svm->vcpu);
3468 kvm_mmu_load(&svm->vcpu);
3469
Vitaly Kuznetsov619ad842019-01-07 19:44:51 +01003470 /*
3471 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3472 * doesn't end up in L1.
3473 */
3474 svm->vcpu.arch.nmi_injected = false;
3475 kvm_clear_exception_queue(&svm->vcpu);
3476 kvm_clear_interrupt_queue(&svm->vcpu);
3477
Alexander Grafcf74a782008-11-25 20:17:08 +01003478 return 0;
3479}
Alexander Graf3d6368e2008-11-25 20:17:07 +01003480
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003481static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01003482{
Joerg Roedel323c3d82010-03-01 15:34:37 +01003483 /*
3484 * This function merges the msr permission bitmaps of kvm and the
Guo Chaoc5ec2e52012-06-28 15:16:43 +08003485 * nested vmcb. It is optimized in that it only merges the parts where
Joerg Roedel323c3d82010-03-01 15:34:37 +01003486 * the kvm msr permission bitmap may contain zero bits
3487 */
Alexander Graf3d6368e2008-11-25 20:17:07 +01003488 int i;
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003489
Joerg Roedel323c3d82010-03-01 15:34:37 +01003490 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3491 return true;
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003492
Joerg Roedel323c3d82010-03-01 15:34:37 +01003493 for (i = 0; i < MSRPM_OFFSETS; i++) {
3494 u32 value, p;
3495 u64 offset;
3496
3497 if (msrpm_offsets[i] == 0xffffffff)
3498 break;
3499
Joerg Roedel0d6b3532010-03-01 15:34:38 +01003500 p = msrpm_offsets[i];
3501 offset = svm->nested.vmcb_msrpm + (p * 4);
Joerg Roedel323c3d82010-03-01 15:34:37 +01003502
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02003503 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
Joerg Roedel323c3d82010-03-01 15:34:37 +01003504 return false;
3505
3506 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3507 }
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003508
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05003509 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
Alexander Graf3d6368e2008-11-25 20:17:07 +01003510
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003511 return true;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003512}
3513
Joerg Roedel52c65a302010-08-02 16:46:44 +02003514static bool nested_vmcb_checks(struct vmcb *vmcb)
3515{
3516 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3517 return false;
3518
Joerg Roedeldbe77582010-08-02 16:46:45 +02003519 if (vmcb->control.asid == 0)
3520 return false;
3521
Tom Lendackycea3a192017-12-04 10:57:24 -06003522 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3523 !npt_enabled)
Joerg Roedel4b161842010-09-10 17:31:03 +02003524 return false;
3525
Joerg Roedel52c65a302010-08-02 16:46:44 +02003526 return true;
3527}
3528
Ladi Prosekc2634062017-10-11 16:54:44 +02003529static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003530 struct vmcb *nested_vmcb, struct kvm_host_map *map)
Alexander Graf3d6368e2008-11-25 20:17:07 +01003531{
Avi Kivityf6e78472010-08-02 15:30:20 +03003532 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
Alexander Graf3d6368e2008-11-25 20:17:07 +01003533 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3534 else
3535 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3536
Tom Lendackycea3a192017-12-04 10:57:24 -06003537 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
Joerg Roedel4b161842010-09-10 17:31:03 +02003538 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3539 nested_svm_init_mmu_context(&svm->vcpu);
3540 }
3541
Alexander Graf3d6368e2008-11-25 20:17:07 +01003542 /* Load the nested guest state */
3543 svm->vmcb->save.es = nested_vmcb->save.es;
3544 svm->vmcb->save.cs = nested_vmcb->save.cs;
3545 svm->vmcb->save.ss = nested_vmcb->save.ss;
3546 svm->vmcb->save.ds = nested_vmcb->save.ds;
3547 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3548 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
Avi Kivityf6e78472010-08-02 15:30:20 +03003549 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003550 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3551 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3552 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3553 if (npt_enabled) {
3554 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3555 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
Joerg Roedel0e5cbe32010-02-24 18:59:11 +01003556 } else
Avi Kivity23902182010-06-10 17:02:16 +03003557 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
Joerg Roedel0e5cbe32010-02-24 18:59:11 +01003558
3559 /* Guest paging mode is active - reset mmu */
3560 kvm_mmu_reset_context(&svm->vcpu);
3561
Joerg Roedeldefbba52009-08-07 11:49:30 +02003562 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
Sean Christophersonde3cd112019-04-30 10:36:17 -07003563 kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
Paolo Bonzinie9c16c72019-04-30 22:07:26 +02003564 kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3565 kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
Joerg Roedele0231712010-02-24 18:59:10 +01003566
Alexander Graf3d6368e2008-11-25 20:17:07 +01003567 /* In case we don't even reach vcpu_run, the fields are not updated */
3568 svm->vmcb->save.rax = nested_vmcb->save.rax;
3569 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3570 svm->vmcb->save.rip = nested_vmcb->save.rip;
3571 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3572 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3573 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3574
Joerg Roedelf7138532010-03-01 15:34:40 +01003575 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003576 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003577
Joerg Roedelaad42c62009-08-07 11:49:34 +02003578 /* cache intercepts */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003579 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +01003580 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
Joerg Roedelaad42c62009-08-07 11:49:34 +02003581 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3582 svm->nested.intercept = nested_vmcb->control.intercept;
3583
Wanpeng Lic2ba05c2017-12-12 17:33:03 -08003584 svm_flush_tlb(&svm->vcpu, true);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003585 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003586 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3587 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3588 else
3589 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3590
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003591 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3592 /* We only want the cr8 intercept bits of the guest */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003593 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3594 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003595 }
3596
Joerg Roedel0d945bd2010-05-05 16:04:45 +02003597 /* We don't want to see VMMCALLs from a nested guest */
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01003598 clr_intercept(svm, INTERCEPT_VMMCALL);
Joerg Roedel0d945bd2010-05-05 16:04:45 +02003599
KarimAllah Ahmede79f2452018-04-14 05:10:52 +02003600 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3601 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3602
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05003603 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003604 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3605 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003606 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3607 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3608
Tambe, Williame0813542018-11-13 16:51:20 +00003609 svm->vmcb->control.pause_filter_count =
3610 nested_vmcb->control.pause_filter_count;
3611 svm->vmcb->control.pause_filter_thresh =
3612 nested_vmcb->control.pause_filter_thresh;
3613
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003614 kvm_vcpu_unmap(&svm->vcpu, map, true);
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003615
Joerg Roedel20307532010-11-29 17:51:48 +01003616 /* Enter Guest-Mode */
3617 enter_guest_mode(&svm->vcpu);
3618
Joerg Roedel384c6362010-11-30 18:03:56 +01003619 /*
3620 * Merge guest and host intercepts - must be called with vcpu in
3621 * guest-mode to take affect here
3622 */
3623 recalc_intercepts(svm);
3624
Joerg Roedel06fc77722010-02-19 16:23:07 +01003625 svm->nested.vmcb = vmcb_gpa;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003626
Joerg Roedel2af91942009-08-07 11:49:28 +02003627 enable_gif(svm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003628
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01003629 mark_all_dirty(svm->vmcb);
Ladi Prosekc2634062017-10-11 16:54:44 +02003630}
3631
Vitaly Kuznetsove7134c12019-08-13 15:53:34 +02003632static int nested_svm_vmrun(struct vcpu_svm *svm)
Ladi Prosekc2634062017-10-11 16:54:44 +02003633{
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003634 int ret;
Ladi Prosekc2634062017-10-11 16:54:44 +02003635 struct vmcb *nested_vmcb;
3636 struct vmcb *hsave = svm->nested.hsave;
3637 struct vmcb *vmcb = svm->vmcb;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003638 struct kvm_host_map map;
Ladi Prosekc2634062017-10-11 16:54:44 +02003639 u64 vmcb_gpa;
3640
3641 vmcb_gpa = svm->vmcb->save.rax;
3642
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003643 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
Dan Carpentera0619852019-08-27 12:38:52 +03003644 if (ret == -EINVAL) {
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003645 kvm_inject_gp(&svm->vcpu, 0);
Vitaly Kuznetsove7134c12019-08-13 15:53:34 +02003646 return 1;
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003647 } else if (ret) {
3648 return kvm_skip_emulated_instruction(&svm->vcpu);
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003649 }
3650
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003651 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3652
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003653 nested_vmcb = map.hva;
Ladi Prosekc2634062017-10-11 16:54:44 +02003654
3655 if (!nested_vmcb_checks(nested_vmcb)) {
3656 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3657 nested_vmcb->control.exit_code_hi = 0;
3658 nested_vmcb->control.exit_info_1 = 0;
3659 nested_vmcb->control.exit_info_2 = 0;
3660
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003661 kvm_vcpu_unmap(&svm->vcpu, &map, true);
Ladi Prosekc2634062017-10-11 16:54:44 +02003662
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003663 return ret;
Ladi Prosekc2634062017-10-11 16:54:44 +02003664 }
3665
3666 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3667 nested_vmcb->save.rip,
3668 nested_vmcb->control.int_ctl,
3669 nested_vmcb->control.event_inj,
3670 nested_vmcb->control.nested_ctl);
3671
3672 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3673 nested_vmcb->control.intercept_cr >> 16,
3674 nested_vmcb->control.intercept_exceptions,
3675 nested_vmcb->control.intercept);
3676
3677 /* Clear internal status */
3678 kvm_clear_exception_queue(&svm->vcpu);
3679 kvm_clear_interrupt_queue(&svm->vcpu);
3680
3681 /*
3682 * Save the old vmcb, so we don't need to pick what we save, but can
3683 * restore everything when a VMEXIT occurs
3684 */
3685 hsave->save.es = vmcb->save.es;
3686 hsave->save.cs = vmcb->save.cs;
3687 hsave->save.ss = vmcb->save.ss;
3688 hsave->save.ds = vmcb->save.ds;
3689 hsave->save.gdtr = vmcb->save.gdtr;
3690 hsave->save.idtr = vmcb->save.idtr;
3691 hsave->save.efer = svm->vcpu.arch.efer;
3692 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3693 hsave->save.cr4 = svm->vcpu.arch.cr4;
3694 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3695 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3696 hsave->save.rsp = vmcb->save.rsp;
3697 hsave->save.rax = vmcb->save.rax;
3698 if (npt_enabled)
3699 hsave->save.cr3 = vmcb->save.cr3;
3700 else
3701 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3702
3703 copy_vmcb_control_area(hsave, vmcb);
3704
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003705 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01003706
Vitaly Kuznetsove7134c12019-08-13 15:53:34 +02003707 if (!nested_svm_vmrun_msrpm(svm)) {
3708 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3709 svm->vmcb->control.exit_code_hi = 0;
3710 svm->vmcb->control.exit_info_1 = 0;
3711 svm->vmcb->control.exit_info_2 = 0;
3712
3713 nested_svm_vmexit(svm);
3714 }
3715
Vitaly Kuznetsovc8e16b72019-08-13 15:53:35 +02003716 return ret;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003717}
3718
Joerg Roedel9966bf62009-08-07 11:49:40 +02003719static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
Alexander Graf55426752008-11-25 20:17:06 +01003720{
3721 to_vmcb->save.fs = from_vmcb->save.fs;
3722 to_vmcb->save.gs = from_vmcb->save.gs;
3723 to_vmcb->save.tr = from_vmcb->save.tr;
3724 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3725 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3726 to_vmcb->save.star = from_vmcb->save.star;
3727 to_vmcb->save.lstar = from_vmcb->save.lstar;
3728 to_vmcb->save.cstar = from_vmcb->save.cstar;
3729 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3730 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3731 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3732 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
Alexander Graf55426752008-11-25 20:17:06 +01003733}
3734
Avi Kivity851ba692009-08-24 11:10:17 +03003735static int vmload_interception(struct vcpu_svm *svm)
Alexander Graf55426752008-11-25 20:17:06 +01003736{
Joerg Roedel9966bf62009-08-07 11:49:40 +02003737 struct vmcb *nested_vmcb;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003738 struct kvm_host_map map;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003739 int ret;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003740
Alexander Graf55426752008-11-25 20:17:06 +01003741 if (nested_svm_check_permissions(svm))
3742 return 1;
3743
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003744 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3745 if (ret) {
3746 if (ret == -EINVAL)
3747 kvm_inject_gp(&svm->vcpu, 0);
Joerg Roedel9966bf62009-08-07 11:49:40 +02003748 return 1;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003749 }
3750
3751 nested_vmcb = map.hva;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003752
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003753 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003754
Joerg Roedel9966bf62009-08-07 11:49:40 +02003755 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003756 kvm_vcpu_unmap(&svm->vcpu, &map, true);
Alexander Graf55426752008-11-25 20:17:06 +01003757
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003758 return ret;
Alexander Graf55426752008-11-25 20:17:06 +01003759}
3760
Avi Kivity851ba692009-08-24 11:10:17 +03003761static int vmsave_interception(struct vcpu_svm *svm)
Alexander Graf55426752008-11-25 20:17:06 +01003762{
Joerg Roedel9966bf62009-08-07 11:49:40 +02003763 struct vmcb *nested_vmcb;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003764 struct kvm_host_map map;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003765 int ret;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003766
Alexander Graf55426752008-11-25 20:17:06 +01003767 if (nested_svm_check_permissions(svm))
3768 return 1;
3769
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003770 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3771 if (ret) {
3772 if (ret == -EINVAL)
3773 kvm_inject_gp(&svm->vcpu, 0);
Joerg Roedel9966bf62009-08-07 11:49:40 +02003774 return 1;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003775 }
3776
3777 nested_vmcb = map.hva;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003778
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003779 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003780
Joerg Roedel9966bf62009-08-07 11:49:40 +02003781 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01003782 kvm_vcpu_unmap(&svm->vcpu, &map, true);
Alexander Graf55426752008-11-25 20:17:06 +01003783
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003784 return ret;
Alexander Graf55426752008-11-25 20:17:06 +01003785}
3786
Avi Kivity851ba692009-08-24 11:10:17 +03003787static int vmrun_interception(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01003788{
Alexander Graf3d6368e2008-11-25 20:17:07 +01003789 if (nested_svm_check_permissions(svm))
3790 return 1;
3791
Vitaly Kuznetsove7134c12019-08-13 15:53:34 +02003792 return nested_svm_vmrun(svm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003793}
3794
Avi Kivity851ba692009-08-24 11:10:17 +03003795static int stgi_interception(struct vcpu_svm *svm)
Alexander Graf1371d902008-11-25 20:17:04 +01003796{
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003797 int ret;
3798
Alexander Graf1371d902008-11-25 20:17:04 +01003799 if (nested_svm_check_permissions(svm))
3800 return 1;
3801
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05003802 /*
3803 * If VGIF is enabled, the STGI intercept is only added to
Ladi Prosekcc3d9672017-10-17 16:02:39 +02003804 * detect the opening of the SMI/NMI window; remove it now.
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05003805 */
3806 if (vgif_enabled(svm))
3807 clr_intercept(svm, INTERCEPT_STGI);
3808
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003809 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Avi Kivity3842d132010-07-27 12:30:24 +03003810 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Alexander Graf1371d902008-11-25 20:17:04 +01003811
Joerg Roedel2af91942009-08-07 11:49:28 +02003812 enable_gif(svm);
Alexander Graf1371d902008-11-25 20:17:04 +01003813
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003814 return ret;
Alexander Graf1371d902008-11-25 20:17:04 +01003815}
3816
Avi Kivity851ba692009-08-24 11:10:17 +03003817static int clgi_interception(struct vcpu_svm *svm)
Alexander Graf1371d902008-11-25 20:17:04 +01003818{
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003819 int ret;
3820
Alexander Graf1371d902008-11-25 20:17:04 +01003821 if (nested_svm_check_permissions(svm))
3822 return 1;
3823
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003824 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Alexander Graf1371d902008-11-25 20:17:04 +01003825
Joerg Roedel2af91942009-08-07 11:49:28 +02003826 disable_gif(svm);
Alexander Graf1371d902008-11-25 20:17:04 +01003827
3828 /* After a CLGI no interrupts should come */
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05003829 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3830 svm_clear_vintr(svm);
3831 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3832 mark_dirty(svm->vmcb, VMCB_INTR);
3833 }
Joerg Roedeldecdbf62010-12-03 11:45:52 +01003834
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003835 return ret;
Alexander Graf1371d902008-11-25 20:17:04 +01003836}
3837
Avi Kivity851ba692009-08-24 11:10:17 +03003838static int invlpga_interception(struct vcpu_svm *svm)
Alexander Grafff092382009-06-15 15:21:24 +02003839{
3840 struct kvm_vcpu *vcpu = &svm->vcpu;
Alexander Grafff092382009-06-15 15:21:24 +02003841
Sean Christophersonde3cd112019-04-30 10:36:17 -07003842 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3843 kvm_rax_read(&svm->vcpu));
Joerg Roedelec1ff792009-10-09 16:08:31 +02003844
Alexander Grafff092382009-06-15 15:21:24 +02003845 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
Sean Christophersonde3cd112019-04-30 10:36:17 -07003846 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
Alexander Grafff092382009-06-15 15:21:24 +02003847
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003848 return kvm_skip_emulated_instruction(&svm->vcpu);
Alexander Grafff092382009-06-15 15:21:24 +02003849}
3850
Joerg Roedel532a46b2009-10-09 16:08:32 +02003851static int skinit_interception(struct vcpu_svm *svm)
3852{
Sean Christophersonde3cd112019-04-30 10:36:17 -07003853 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
Joerg Roedel532a46b2009-10-09 16:08:32 +02003854
3855 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3856 return 1;
3857}
3858
David Kaplandab429a2015-03-02 13:43:37 -06003859static int wbinvd_interception(struct vcpu_svm *svm)
3860{
Kyle Huey6affcbe2016-11-29 12:40:40 -08003861 return kvm_emulate_wbinvd(&svm->vcpu);
David Kaplandab429a2015-03-02 13:43:37 -06003862}
3863
Joerg Roedel81dd35d2010-12-07 17:15:06 +01003864static int xsetbv_interception(struct vcpu_svm *svm)
3865{
3866 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
Sean Christophersonde3cd112019-04-30 10:36:17 -07003867 u32 index = kvm_rcx_read(&svm->vcpu);
Joerg Roedel81dd35d2010-12-07 17:15:06 +01003868
3869 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003870 return kvm_skip_emulated_instruction(&svm->vcpu);
Joerg Roedel81dd35d2010-12-07 17:15:06 +01003871 }
3872
3873 return 1;
3874}
3875
Jim Mattson0cb84102019-09-19 15:59:17 -07003876static int rdpru_interception(struct vcpu_svm *svm)
3877{
3878 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3879 return 1;
3880}
3881
Avi Kivity851ba692009-08-24 11:10:17 +03003882static int task_switch_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003883{
Izik Eidus37817f22008-03-24 23:14:53 +02003884 u16 tss_selector;
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003885 int reason;
3886 int int_type = svm->vmcb->control.exit_int_info &
3887 SVM_EXITINTINFO_TYPE_MASK;
Gleb Natapov8317c292009-04-12 13:37:02 +03003888 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003889 uint32_t type =
3890 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3891 uint32_t idt_v =
3892 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
Jan Kiszkae269fb22010-04-14 15:51:09 +02003893 bool has_error_code = false;
3894 u32 error_code = 0;
Izik Eidus37817f22008-03-24 23:14:53 +02003895
3896 tss_selector = (u16)svm->vmcb->control.exit_info_1;
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003897
Izik Eidus37817f22008-03-24 23:14:53 +02003898 if (svm->vmcb->control.exit_info_2 &
3899 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003900 reason = TASK_SWITCH_IRET;
3901 else if (svm->vmcb->control.exit_info_2 &
3902 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3903 reason = TASK_SWITCH_JMP;
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003904 else if (idt_v)
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003905 reason = TASK_SWITCH_GATE;
3906 else
3907 reason = TASK_SWITCH_CALL;
3908
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003909 if (reason == TASK_SWITCH_GATE) {
3910 switch (type) {
3911 case SVM_EXITINTINFO_TYPE_NMI:
3912 svm->vcpu.arch.nmi_injected = false;
3913 break;
3914 case SVM_EXITINTINFO_TYPE_EXEPT:
Jan Kiszkae269fb22010-04-14 15:51:09 +02003915 if (svm->vmcb->control.exit_info_2 &
3916 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3917 has_error_code = true;
3918 error_code =
3919 (u32)svm->vmcb->control.exit_info_2;
3920 }
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003921 kvm_clear_exception_queue(&svm->vcpu);
3922 break;
3923 case SVM_EXITINTINFO_TYPE_INTR:
3924 kvm_clear_interrupt_queue(&svm->vcpu);
3925 break;
3926 default:
3927 break;
3928 }
3929 }
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003930
Gleb Natapov8317c292009-04-12 13:37:02 +03003931 if (reason != TASK_SWITCH_GATE ||
3932 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3933 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
Vitaly Kuznetsovf8ea7c62019-08-13 15:53:30 +02003934 (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
Sean Christopherson60fc3d02019-08-27 14:40:38 -07003935 if (!skip_emulated_instruction(&svm->vcpu))
Sean Christopherson738fece2019-08-27 14:40:34 -07003936 return 0;
Vitaly Kuznetsovf8ea7c62019-08-13 15:53:30 +02003937 }
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003938
Kevin Wolf7f3d35f2012-02-08 14:34:38 +01003939 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3940 int_vec = -1;
3941
Sean Christopherson10517782019-08-27 14:40:35 -07003942 return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
Sean Christopherson60fc3d02019-08-27 14:40:38 -07003943 has_error_code, error_code);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003944}
3945
Avi Kivity851ba692009-08-24 11:10:17 +03003946static int cpuid_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003947{
Kyle Huey6a908b62016-11-29 12:40:37 -08003948 return kvm_emulate_cpuid(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003949}
3950
Avi Kivity851ba692009-08-24 11:10:17 +03003951static int iret_interception(struct vcpu_svm *svm)
Gleb Natapov95ba8273132009-04-21 17:45:08 +03003952{
3953 ++svm->vcpu.stat.nmi_window_exits;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01003954 clr_intercept(svm, INTERCEPT_IRET);
Gleb Natapov44c11432009-05-11 13:35:52 +03003955 svm->vcpu.arch.hflags |= HF_IRET_MASK;
Avi Kivitybd3d1ec2011-02-03 15:29:52 +02003956 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
Radim Krčmářf303b4c2014-01-17 20:52:42 +01003957 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03003958 return 1;
3959}
3960
Avi Kivity851ba692009-08-24 11:10:17 +03003961static int invlpg_interception(struct vcpu_svm *svm)
Marcelo Tosattia7052892008-09-23 13:18:35 -03003962{
Andre Przywaradf4f31082010-12-21 11:12:06 +01003963 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
Sean Christopherson60fc3d02019-08-27 14:40:38 -07003964 return kvm_emulate_instruction(&svm->vcpu, 0);
Andre Przywaradf4f31082010-12-21 11:12:06 +01003965
3966 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003967 return kvm_skip_emulated_instruction(&svm->vcpu);
Marcelo Tosattia7052892008-09-23 13:18:35 -03003968}
3969
Avi Kivity851ba692009-08-24 11:10:17 +03003970static int emulate_on_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003971{
Sean Christopherson60fc3d02019-08-27 14:40:38 -07003972 return kvm_emulate_instruction(&svm->vcpu, 0);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003973}
3974
Brijesh Singh7607b712018-02-19 10:14:44 -06003975static int rsm_interception(struct vcpu_svm *svm)
3976{
Sean Christopherson60fc3d02019-08-27 14:40:38 -07003977 return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
Brijesh Singh7607b712018-02-19 10:14:44 -06003978}
3979
Avi Kivity332b56e2011-11-10 14:57:24 +02003980static int rdpmc_interception(struct vcpu_svm *svm)
3981{
3982 int err;
3983
Paolo Bonzinid647eb62019-06-20 14:13:33 +02003984 if (!nrips)
Avi Kivity332b56e2011-11-10 14:57:24 +02003985 return emulate_on_interception(svm);
3986
3987 err = kvm_rdpmc(&svm->vcpu);
Kyle Huey6affcbe2016-11-29 12:40:40 -08003988 return kvm_complete_insn_gp(&svm->vcpu, err);
Avi Kivity332b56e2011-11-10 14:57:24 +02003989}
3990
Xiubo Li52eb5a62015-03-13 17:39:45 +08003991static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3992 unsigned long val)
Joerg Roedel628afd22011-04-04 12:39:36 +02003993{
3994 unsigned long cr0 = svm->vcpu.arch.cr0;
3995 bool ret = false;
3996 u64 intercept;
3997
3998 intercept = svm->nested.intercept;
3999
4000 if (!is_guest_mode(&svm->vcpu) ||
4001 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
4002 return false;
4003
4004 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
4005 val &= ~SVM_CR0_SELECTIVE_MASK;
4006
4007 if (cr0 ^ val) {
4008 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4009 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
4010 }
4011
4012 return ret;
4013}
4014
Andre Przywara7ff76d52010-12-21 11:12:04 +01004015#define CR_VALID (1ULL << 63)
4016
4017static int cr_interception(struct vcpu_svm *svm)
4018{
4019 int reg, cr;
4020 unsigned long val;
4021 int err;
4022
4023 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
4024 return emulate_on_interception(svm);
4025
4026 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4027 return emulate_on_interception(svm);
4028
4029 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
David Kaplan5e575182015-03-06 14:44:35 -06004030 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4031 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4032 else
4033 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
Andre Przywara7ff76d52010-12-21 11:12:04 +01004034
4035 err = 0;
4036 if (cr >= 16) { /* mov to cr */
4037 cr -= 16;
4038 val = kvm_register_read(&svm->vcpu, reg);
4039 switch (cr) {
4040 case 0:
Joerg Roedel628afd22011-04-04 12:39:36 +02004041 if (!check_selective_cr0_intercepted(svm, val))
4042 err = kvm_set_cr0(&svm->vcpu, val);
Joerg Roedel977b2d02011-04-18 11:42:52 +02004043 else
4044 return 1;
4045
Andre Przywara7ff76d52010-12-21 11:12:04 +01004046 break;
4047 case 3:
4048 err = kvm_set_cr3(&svm->vcpu, val);
4049 break;
4050 case 4:
4051 err = kvm_set_cr4(&svm->vcpu, val);
4052 break;
4053 case 8:
4054 err = kvm_set_cr8(&svm->vcpu, val);
4055 break;
4056 default:
4057 WARN(1, "unhandled write to CR%d", cr);
4058 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4059 return 1;
4060 }
4061 } else { /* mov from cr */
4062 switch (cr) {
4063 case 0:
4064 val = kvm_read_cr0(&svm->vcpu);
4065 break;
4066 case 2:
4067 val = svm->vcpu.arch.cr2;
4068 break;
4069 case 3:
Avi Kivity9f8fe502010-12-05 17:30:00 +02004070 val = kvm_read_cr3(&svm->vcpu);
Andre Przywara7ff76d52010-12-21 11:12:04 +01004071 break;
4072 case 4:
4073 val = kvm_read_cr4(&svm->vcpu);
4074 break;
4075 case 8:
4076 val = kvm_get_cr8(&svm->vcpu);
4077 break;
4078 default:
4079 WARN(1, "unhandled read from CR%d", cr);
4080 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4081 return 1;
4082 }
4083 kvm_register_write(&svm->vcpu, reg, val);
4084 }
Kyle Huey6affcbe2016-11-29 12:40:40 -08004085 return kvm_complete_insn_gp(&svm->vcpu, err);
Andre Przywara7ff76d52010-12-21 11:12:04 +01004086}
4087
Andre Przywaracae37972010-12-21 11:12:05 +01004088static int dr_interception(struct vcpu_svm *svm)
4089{
4090 int reg, dr;
4091 unsigned long val;
Andre Przywaracae37972010-12-21 11:12:05 +01004092
Paolo Bonzinifacb0132014-02-21 10:32:27 +01004093 if (svm->vcpu.guest_debug == 0) {
4094 /*
4095 * No more DR vmexits; force a reload of the debug registers
4096 * and reenter on this instruction. The next vmexit will
4097 * retrieve the full state of the debug registers.
4098 */
4099 clr_dr_intercepts(svm);
4100 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4101 return 1;
4102 }
4103
Andre Przywaracae37972010-12-21 11:12:05 +01004104 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4105 return emulate_on_interception(svm);
4106
4107 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4108 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4109
4110 if (dr >= 16) { /* mov to DRn */
Nadav Amit16f8a6f2014-10-03 01:10:05 +03004111 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4112 return 1;
Andre Przywaracae37972010-12-21 11:12:05 +01004113 val = kvm_register_read(&svm->vcpu, reg);
4114 kvm_set_dr(&svm->vcpu, dr - 16, val);
4115 } else {
Nadav Amit16f8a6f2014-10-03 01:10:05 +03004116 if (!kvm_require_dr(&svm->vcpu, dr))
4117 return 1;
4118 kvm_get_dr(&svm->vcpu, dr, &val);
4119 kvm_register_write(&svm->vcpu, reg, val);
Andre Przywaracae37972010-12-21 11:12:05 +01004120 }
4121
Ladi Prosekb742c1e2017-06-22 09:05:26 +02004122 return kvm_skip_emulated_instruction(&svm->vcpu);
Andre Przywaracae37972010-12-21 11:12:05 +01004123}
4124
Avi Kivity851ba692009-08-24 11:10:17 +03004125static int cr8_write_interception(struct vcpu_svm *svm)
Joerg Roedel1d075432007-12-06 21:02:25 +01004126{
Avi Kivity851ba692009-08-24 11:10:17 +03004127 struct kvm_run *kvm_run = svm->vcpu.run;
Andre Przywaraeea1cff2010-12-21 11:12:00 +01004128 int r;
Avi Kivity851ba692009-08-24 11:10:17 +03004129
Gleb Natapov0a5fff192009-04-21 17:45:06 +03004130 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4131 /* instruction emulation calls kvm_set_cr8() */
Andre Przywara7ff76d52010-12-21 11:12:04 +01004132 r = cr_interception(svm);
Paolo Bonzini35754c92015-07-29 12:05:37 +02004133 if (lapic_in_kernel(&svm->vcpu))
Andre Przywara7ff76d52010-12-21 11:12:04 +01004134 return r;
Gleb Natapov0a5fff192009-04-21 17:45:06 +03004135 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
Andre Przywara7ff76d52010-12-21 11:12:04 +01004136 return r;
Joerg Roedel1d075432007-12-06 21:02:25 +01004137 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4138 return 0;
4139}
4140
Tom Lendacky801e4592018-02-21 13:39:51 -06004141static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4142{
Tom Lendackyd1d93fa2018-02-24 00:18:20 +01004143 msr->data = 0;
4144
4145 switch (msr->index) {
4146 case MSR_F10H_DECFG:
4147 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4148 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4149 break;
4150 default:
4151 return 1;
4152 }
4153
4154 return 0;
Tom Lendacky801e4592018-02-21 13:39:51 -06004155}
4156
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004157static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004158{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004159 struct vcpu_svm *svm = to_svm(vcpu);
4160
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004161 switch (msr_info->index) {
Brian Gerst8c065852010-07-17 09:03:26 -04004162 case MSR_STAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004163 msr_info->data = svm->vmcb->save.star;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004164 break;
Avi Kivity0e859ca2006-12-22 01:05:08 -08004165#ifdef CONFIG_X86_64
Avi Kivity6aa8b732006-12-10 02:21:36 -08004166 case MSR_LSTAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004167 msr_info->data = svm->vmcb->save.lstar;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004168 break;
4169 case MSR_CSTAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004170 msr_info->data = svm->vmcb->save.cstar;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004171 break;
4172 case MSR_KERNEL_GS_BASE:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004173 msr_info->data = svm->vmcb->save.kernel_gs_base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004174 break;
4175 case MSR_SYSCALL_MASK:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004176 msr_info->data = svm->vmcb->save.sfmask;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004177 break;
4178#endif
4179 case MSR_IA32_SYSENTER_CS:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004180 msr_info->data = svm->vmcb->save.sysenter_cs;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004181 break;
4182 case MSR_IA32_SYSENTER_EIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004183 msr_info->data = svm->sysenter_eip;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004184 break;
4185 case MSR_IA32_SYSENTER_ESP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004186 msr_info->data = svm->sysenter_esp;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004187 break;
Paolo Bonzini46896c72015-11-12 14:49:16 +01004188 case MSR_TSC_AUX:
4189 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4190 return 1;
4191 msr_info->data = svm->tsc_aux;
4192 break;
Joerg Roedele0231712010-02-24 18:59:10 +01004193 /*
4194 * Nobody will change the following 5 values in the VMCB so we can
4195 * safely return them on rdmsr. They will always be 0 until LBRV is
4196 * implemented.
4197 */
Joerg Roedela2938c82008-02-13 16:30:28 +01004198 case MSR_IA32_DEBUGCTLMSR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004199 msr_info->data = svm->vmcb->save.dbgctl;
Joerg Roedela2938c82008-02-13 16:30:28 +01004200 break;
4201 case MSR_IA32_LASTBRANCHFROMIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004202 msr_info->data = svm->vmcb->save.br_from;
Joerg Roedela2938c82008-02-13 16:30:28 +01004203 break;
4204 case MSR_IA32_LASTBRANCHTOIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004205 msr_info->data = svm->vmcb->save.br_to;
Joerg Roedela2938c82008-02-13 16:30:28 +01004206 break;
4207 case MSR_IA32_LASTINTFROMIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004208 msr_info->data = svm->vmcb->save.last_excp_from;
Joerg Roedela2938c82008-02-13 16:30:28 +01004209 break;
4210 case MSR_IA32_LASTINTTOIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004211 msr_info->data = svm->vmcb->save.last_excp_to;
Joerg Roedela2938c82008-02-13 16:30:28 +01004212 break;
Alexander Grafb286d5d2008-11-25 20:17:05 +01004213 case MSR_VM_HSAVE_PA:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004214 msr_info->data = svm->nested.hsave_msr;
Alexander Grafb286d5d2008-11-25 20:17:05 +01004215 break;
Joerg Roedeleb6f3022008-11-25 20:17:09 +01004216 case MSR_VM_CR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004217 msr_info->data = svm->nested.vm_cr_msr;
Joerg Roedeleb6f3022008-11-25 20:17:09 +01004218 break;
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01004219 case MSR_IA32_SPEC_CTRL:
4220 if (!msr_info->host_initiated &&
Konrad Rzeszutek Wilk6ac2f492018-06-01 10:59:20 -04004221 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4222 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01004223 return 1;
4224
4225 msr_info->data = svm->spec_ctrl;
4226 break;
Tom Lendackybc226f02018-05-10 22:06:39 +02004227 case MSR_AMD64_VIRT_SPEC_CTRL:
4228 if (!msr_info->host_initiated &&
4229 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4230 return 1;
4231
4232 msr_info->data = svm->virt_spec_ctrl;
4233 break;
Borislav Petkovae8b7872015-11-23 11:12:23 +01004234 case MSR_F15H_IC_CFG: {
4235
4236 int family, model;
4237
4238 family = guest_cpuid_family(vcpu);
4239 model = guest_cpuid_model(vcpu);
4240
4241 if (family < 0 || model < 0)
4242 return kvm_get_msr_common(vcpu, msr_info);
4243
4244 msr_info->data = 0;
4245
4246 if (family == 0x15 &&
4247 (model >= 0x2 && model < 0x20))
4248 msr_info->data = 0x1E;
4249 }
4250 break;
Tom Lendackyd1d93fa2018-02-24 00:18:20 +01004251 case MSR_F10H_DECFG:
4252 msr_info->data = svm->msr_decfg;
4253 break;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004254 default:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02004255 return kvm_get_msr_common(vcpu, msr_info);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004256 }
4257 return 0;
4258}
4259
Avi Kivity851ba692009-08-24 11:10:17 +03004260static int rdmsr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004261{
Sean Christopherson1edce0a2019-09-05 14:22:55 -07004262 return kvm_emulate_rdmsr(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004263}
4264
Joerg Roedel4a810182010-02-24 18:59:15 +01004265static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4266{
4267 struct vcpu_svm *svm = to_svm(vcpu);
4268 int svm_dis, chg_mask;
4269
4270 if (data & ~SVM_VM_CR_VALID_MASK)
4271 return 1;
4272
4273 chg_mask = SVM_VM_CR_VALID_MASK;
4274
4275 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4276 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4277
4278 svm->nested.vm_cr_msr &= ~chg_mask;
4279 svm->nested.vm_cr_msr |= (data & chg_mask);
4280
4281 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4282
4283 /* check for svm_disable while efer.svme is set */
4284 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4285 return 1;
4286
4287 return 0;
4288}
4289
Will Auld8fe8ab42012-11-29 12:42:12 -08004290static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004291{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004292 struct vcpu_svm *svm = to_svm(vcpu);
4293
Will Auld8fe8ab42012-11-29 12:42:12 -08004294 u32 ecx = msr->index;
4295 u64 data = msr->data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004296 switch (ecx) {
Paolo Bonzini15038e12017-10-26 09:13:27 +02004297 case MSR_IA32_CR_PAT:
4298 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4299 return 1;
4300 vcpu->arch.pat = data;
4301 svm->vmcb->save.g_pat = data;
4302 mark_dirty(svm->vmcb, VMCB_NPT);
4303 break;
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01004304 case MSR_IA32_SPEC_CTRL:
4305 if (!msr->host_initiated &&
Konrad Rzeszutek Wilk6ac2f492018-06-01 10:59:20 -04004306 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4307 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01004308 return 1;
4309
Paolo Bonzini6441fa62020-01-20 16:33:06 +01004310 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01004311 return 1;
4312
4313 svm->spec_ctrl = data;
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01004314 if (!data)
4315 break;
4316
4317 /*
4318 * For non-nested:
4319 * When it's written (to non-zero) for the first time, pass
4320 * it through.
4321 *
4322 * For nested:
4323 * The handling of the MSR bitmap for L2 guests is done in
4324 * nested_svm_vmrun_msrpm.
4325 * We update the L1 MSR bit as well since it will end up
4326 * touching the MSR anyway now.
4327 */
4328 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4329 break;
Ashok Raj15d45072018-02-01 22:59:43 +01004330 case MSR_IA32_PRED_CMD:
4331 if (!msr->host_initiated &&
Borislav Petkove7c587d2018-05-02 18:15:14 +02004332 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
Ashok Raj15d45072018-02-01 22:59:43 +01004333 return 1;
4334
4335 if (data & ~PRED_CMD_IBPB)
4336 return 1;
Paolo Bonzini6441fa62020-01-20 16:33:06 +01004337 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
4338 return 1;
Ashok Raj15d45072018-02-01 22:59:43 +01004339 if (!data)
4340 break;
4341
4342 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
Ashok Raj15d45072018-02-01 22:59:43 +01004343 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4344 break;
Tom Lendackybc226f02018-05-10 22:06:39 +02004345 case MSR_AMD64_VIRT_SPEC_CTRL:
4346 if (!msr->host_initiated &&
4347 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4348 return 1;
4349
4350 if (data & ~SPEC_CTRL_SSBD)
4351 return 1;
4352
4353 svm->virt_spec_ctrl = data;
4354 break;
Brian Gerst8c065852010-07-17 09:03:26 -04004355 case MSR_STAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004356 svm->vmcb->save.star = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004357 break;
Robert P. J. Day49b14f22007-01-29 13:19:50 -08004358#ifdef CONFIG_X86_64
Avi Kivity6aa8b732006-12-10 02:21:36 -08004359 case MSR_LSTAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004360 svm->vmcb->save.lstar = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004361 break;
4362 case MSR_CSTAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004363 svm->vmcb->save.cstar = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004364 break;
4365 case MSR_KERNEL_GS_BASE:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004366 svm->vmcb->save.kernel_gs_base = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004367 break;
4368 case MSR_SYSCALL_MASK:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004369 svm->vmcb->save.sfmask = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004370 break;
4371#endif
4372 case MSR_IA32_SYSENTER_CS:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004373 svm->vmcb->save.sysenter_cs = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004374 break;
4375 case MSR_IA32_SYSENTER_EIP:
Andre Przywara017cb992009-05-28 11:56:31 +02004376 svm->sysenter_eip = data;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004377 svm->vmcb->save.sysenter_eip = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004378 break;
4379 case MSR_IA32_SYSENTER_ESP:
Andre Przywara017cb992009-05-28 11:56:31 +02004380 svm->sysenter_esp = data;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004381 svm->vmcb->save.sysenter_esp = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004382 break;
Paolo Bonzini46896c72015-11-12 14:49:16 +01004383 case MSR_TSC_AUX:
4384 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4385 return 1;
4386
4387 /*
4388 * This is rare, so we update the MSR here instead of using
4389 * direct_access_msrs. Doing that would require a rdmsr in
4390 * svm_vcpu_put.
4391 */
4392 svm->tsc_aux = data;
4393 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4394 break;
Joerg Roedela2938c82008-02-13 16:30:28 +01004395 case MSR_IA32_DEBUGCTLMSR:
Avi Kivity2a6b20b2010-11-09 16:15:42 +02004396 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
Christoffer Dalla737f252012-06-03 21:17:48 +03004397 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4398 __func__, data);
Joerg Roedel24e09cb2008-02-13 18:58:47 +01004399 break;
4400 }
4401 if (data & DEBUGCTL_RESERVED_BITS)
4402 return 1;
4403
4404 svm->vmcb->save.dbgctl = data;
Joerg Roedelb53ba3f2010-12-03 11:45:59 +01004405 mark_dirty(svm->vmcb, VMCB_LBR);
Joerg Roedel24e09cb2008-02-13 18:58:47 +01004406 if (data & (1ULL<<0))
4407 svm_enable_lbrv(svm);
4408 else
4409 svm_disable_lbrv(svm);
Joerg Roedela2938c82008-02-13 16:30:28 +01004410 break;
Alexander Grafb286d5d2008-11-25 20:17:05 +01004411 case MSR_VM_HSAVE_PA:
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02004412 svm->nested.hsave_msr = data;
Alexander Grafb286d5d2008-11-25 20:17:05 +01004413 break;
Alexander Graf3c5d0a42009-06-15 15:21:23 +02004414 case MSR_VM_CR:
Joerg Roedel4a810182010-02-24 18:59:15 +01004415 return svm_set_vm_cr(vcpu, data);
Alexander Graf3c5d0a42009-06-15 15:21:23 +02004416 case MSR_VM_IGNNE:
Christoffer Dalla737f252012-06-03 21:17:48 +03004417 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
Alexander Graf3c5d0a42009-06-15 15:21:23 +02004418 break;
Tom Lendackyd1d93fa2018-02-24 00:18:20 +01004419 case MSR_F10H_DECFG: {
4420 struct kvm_msr_entry msr_entry;
4421
4422 msr_entry.index = msr->index;
4423 if (svm_get_msr_feature(&msr_entry))
4424 return 1;
4425
4426 /* Check the supported bits */
4427 if (data & ~msr_entry.data)
4428 return 1;
4429
4430 /* Don't allow the guest to change a bit, #GP */
4431 if (!msr->host_initiated && (data ^ msr_entry.data))
4432 return 1;
4433
4434 svm->msr_decfg = data;
4435 break;
4436 }
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004437 case MSR_IA32_APICBASE:
4438 if (kvm_vcpu_apicv_active(vcpu))
4439 avic_update_vapic_bar(to_svm(vcpu), data);
Gustavo A. R. Silvab2869f22019-01-25 12:23:17 -06004440 /* Fall through */
Avi Kivity6aa8b732006-12-10 02:21:36 -08004441 default:
Will Auld8fe8ab42012-11-29 12:42:12 -08004442 return kvm_set_msr_common(vcpu, msr);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004443 }
4444 return 0;
4445}
4446
Avi Kivity851ba692009-08-24 11:10:17 +03004447static int wrmsr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004448{
Sean Christopherson1edce0a2019-09-05 14:22:55 -07004449 return kvm_emulate_wrmsr(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004450}
4451
Avi Kivity851ba692009-08-24 11:10:17 +03004452static int msr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004453{
Rusty Russelle756fc62007-07-30 20:07:08 +10004454 if (svm->vmcb->control.exit_info_1)
Avi Kivity851ba692009-08-24 11:10:17 +03004455 return wrmsr_interception(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004456 else
Avi Kivity851ba692009-08-24 11:10:17 +03004457 return rdmsr_interception(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004458}
4459
Avi Kivity851ba692009-08-24 11:10:17 +03004460static int interrupt_window_interception(struct vcpu_svm *svm)
Dor Laorc1150d82007-01-05 16:36:24 -08004461{
Avi Kivity3842d132010-07-27 12:30:24 +03004462 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Alexander Graff0b85052008-11-25 20:17:01 +01004463 svm_clear_vintr(svm);
Eddie Dong85f455f2007-07-06 12:20:49 +03004464 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
Joerg Roedeldecdbf62010-12-03 11:45:52 +01004465 mark_dirty(svm->vmcb, VMCB_INTR);
Jason Wang675acb72012-03-08 18:07:56 +08004466 ++svm->vcpu.stat.irq_window_exits;
Dor Laorc1150d82007-01-05 16:36:24 -08004467 return 1;
4468}
4469
Mark Langsdorf565d0992009-10-06 14:25:02 -05004470static int pause_interception(struct vcpu_svm *svm)
4471{
Longpeng(Mike)de63ad42017-08-08 12:05:33 +08004472 struct kvm_vcpu *vcpu = &svm->vcpu;
4473 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4474
Babu Moger8566ac82018-03-16 16:37:26 -04004475 if (pause_filter_thresh)
4476 grow_ple_window(vcpu);
4477
Longpeng(Mike)de63ad42017-08-08 12:05:33 +08004478 kvm_vcpu_on_spin(vcpu, in_kernel);
Mark Langsdorf565d0992009-10-06 14:25:02 -05004479 return 1;
4480}
4481
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04004482static int nop_interception(struct vcpu_svm *svm)
4483{
Ladi Prosekb742c1e2017-06-22 09:05:26 +02004484 return kvm_skip_emulated_instruction(&(svm->vcpu));
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04004485}
4486
4487static int monitor_interception(struct vcpu_svm *svm)
4488{
4489 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4490 return nop_interception(svm);
4491}
4492
4493static int mwait_interception(struct vcpu_svm *svm)
4494{
4495 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4496 return nop_interception(svm);
4497}
4498
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004499enum avic_ipi_failure_cause {
4500 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4501 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4502 AVIC_IPI_FAILURE_INVALID_TARGET,
4503 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4504};
4505
4506static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4507{
4508 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4509 u32 icrl = svm->vmcb->control.exit_info_1;
4510 u32 id = svm->vmcb->control.exit_info_2 >> 32;
Dan Carpenter5446a972016-05-23 13:20:10 +03004511 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004512 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4513
4514 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4515
4516 switch (id) {
4517 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4518 /*
4519 * AVIC hardware handles the generation of
4520 * IPIs when the specified Message Type is Fixed
4521 * (also known as fixed delivery mode) and
4522 * the Trigger Mode is edge-triggered. The hardware
4523 * also supports self and broadcast delivery modes
4524 * specified via the Destination Shorthand(DSH)
4525 * field of the ICRL. Logical and physical APIC ID
4526 * formats are supported. All other IPI types cause
4527 * a #VMEXIT, which needs to emulated.
4528 */
4529 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4530 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4531 break;
4532 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
Suthikulpanit, Suravee4a580382019-03-20 08:12:28 +00004533 int i;
4534 struct kvm_vcpu *vcpu;
4535 struct kvm *kvm = svm->vcpu.kvm;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004536 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4537
4538 /*
Suthikulpanit, Suravee4a580382019-03-20 08:12:28 +00004539 * At this point, we expect that the AVIC HW has already
4540 * set the appropriate IRR bits on the valid target
4541 * vcpus. So, we just need to kick the appropriate vcpu.
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004542 */
Suthikulpanit, Suravee4a580382019-03-20 08:12:28 +00004543 kvm_for_each_vcpu(i, vcpu, kvm) {
4544 bool m = kvm_apic_match_dest(vcpu, apic,
Peter Xuac8ef992019-12-04 20:07:19 +01004545 icrl & APIC_SHORT_MASK,
Suthikulpanit, Suravee4a580382019-03-20 08:12:28 +00004546 GET_APIC_DEST_FIELD(icrh),
Peter Xuac8ef992019-12-04 20:07:19 +01004547 icrl & APIC_DEST_MASK);
Suthikulpanit, Suravee4a580382019-03-20 08:12:28 +00004548
4549 if (m && !avic_vcpu_is_running(vcpu))
4550 kvm_vcpu_wake_up(vcpu);
4551 }
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004552 break;
4553 }
4554 case AVIC_IPI_FAILURE_INVALID_TARGET:
Suravee Suthikulpanit37ef0c42019-01-22 10:24:19 +00004555 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4556 index, svm->vcpu.vcpu_id, icrh, icrl);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004557 break;
4558 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4559 WARN_ONCE(1, "Invalid backing page\n");
4560 break;
4561 default:
4562 pr_err("Unknown IPI interception\n");
4563 }
4564
4565 return 1;
4566}
4567
4568static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4569{
Sean Christopherson81811c12018-03-20 12:17:21 -07004570 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004571 int index;
4572 u32 *logical_apic_id_table;
4573 int dlid = GET_APIC_LOGICAL_ID(ldr);
4574
4575 if (!dlid)
4576 return NULL;
4577
4578 if (flat) { /* flat */
4579 index = ffs(dlid) - 1;
4580 if (index > 7)
4581 return NULL;
4582 } else { /* cluster */
4583 int cluster = (dlid & 0xf0) >> 4;
4584 int apic = ffs(dlid & 0x0f) - 1;
4585
4586 if ((apic < 0) || (apic > 7) ||
4587 (cluster >= 0xf))
4588 return NULL;
4589 index = (cluster << 2) + apic;
4590 }
4591
Sean Christopherson81811c12018-03-20 12:17:21 -07004592 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004593
4594 return &logical_apic_id_table[index];
4595}
4596
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004597static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004598{
4599 bool flat;
4600 u32 *entry, new_entry;
4601
4602 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4603 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4604 if (!entry)
4605 return -EINVAL;
4606
4607 new_entry = READ_ONCE(*entry);
4608 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4609 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004610 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004611 WRITE_ONCE(*entry, new_entry);
4612
4613 return 0;
4614}
4615
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004616static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4617{
4618 struct vcpu_svm *svm = to_svm(vcpu);
4619 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4620 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4621
4622 if (entry)
Suthikulpanit, Suraveee44e3ea2019-03-26 03:57:37 +00004623 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004624}
4625
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004626static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4627{
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004628 int ret = 0;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004629 struct vcpu_svm *svm = to_svm(vcpu);
4630 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
Miaohe Lin5c94ac52019-10-18 10:50:31 +08004631 u32 id = kvm_xapic_id(vcpu->arch.apic);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004632
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004633 if (ldr == svm->ldr_reg)
4634 return 0;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004635
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004636 avic_invalidate_logical_id_entry(vcpu);
4637
4638 if (ldr)
Miaohe Lin5c94ac52019-10-18 10:50:31 +08004639 ret = avic_ldr_write(vcpu, id, ldr);
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004640
4641 if (!ret)
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004642 svm->ldr_reg = ldr;
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004643
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004644 return ret;
4645}
4646
4647static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4648{
4649 u64 *old, *new;
4650 struct vcpu_svm *svm = to_svm(vcpu);
Miaohe Lin5c94ac52019-10-18 10:50:31 +08004651 u32 id = kvm_xapic_id(vcpu->arch.apic);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004652
4653 if (vcpu->vcpu_id == id)
4654 return 0;
4655
4656 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4657 new = avic_get_physical_id_entry(vcpu, id);
4658 if (!new || !old)
4659 return 1;
4660
4661 /* We need to move physical_id_entry to new offset */
4662 *new = *old;
4663 *old = 0ULL;
4664 to_svm(vcpu)->avic_physical_id_cache = new;
4665
4666 /*
4667 * Also update the guest physical APIC ID in the logical
4668 * APIC ID table entry if already setup the LDR.
4669 */
4670 if (svm->ldr_reg)
4671 avic_handle_ldr_update(vcpu);
4672
4673 return 0;
4674}
4675
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004676static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004677{
4678 struct vcpu_svm *svm = to_svm(vcpu);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004679 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004680
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004681 if (svm->dfr_reg == dfr)
4682 return;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004683
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00004684 avic_invalidate_logical_id_entry(vcpu);
4685 svm->dfr_reg = dfr;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004686}
4687
4688static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4689{
4690 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4691 u32 offset = svm->vmcb->control.exit_info_1 &
4692 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4693
4694 switch (offset) {
4695 case APIC_ID:
4696 if (avic_handle_apic_id_update(&svm->vcpu))
4697 return 0;
4698 break;
4699 case APIC_LDR:
4700 if (avic_handle_ldr_update(&svm->vcpu))
4701 return 0;
4702 break;
4703 case APIC_DFR:
4704 avic_handle_dfr_update(&svm->vcpu);
4705 break;
4706 default:
4707 break;
4708 }
4709
4710 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4711
4712 return 1;
4713}
4714
4715static bool is_avic_unaccelerated_access_trap(u32 offset)
4716{
4717 bool ret = false;
4718
4719 switch (offset) {
4720 case APIC_ID:
4721 case APIC_EOI:
4722 case APIC_RRR:
4723 case APIC_LDR:
4724 case APIC_DFR:
4725 case APIC_SPIV:
4726 case APIC_ESR:
4727 case APIC_ICR:
4728 case APIC_LVTT:
4729 case APIC_LVTTHMR:
4730 case APIC_LVTPC:
4731 case APIC_LVT0:
4732 case APIC_LVT1:
4733 case APIC_LVTERR:
4734 case APIC_TMICT:
4735 case APIC_TDCR:
4736 ret = true;
4737 break;
4738 default:
4739 break;
4740 }
4741 return ret;
4742}
4743
4744static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4745{
4746 int ret = 0;
4747 u32 offset = svm->vmcb->control.exit_info_1 &
4748 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4749 u32 vector = svm->vmcb->control.exit_info_2 &
4750 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4751 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4752 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4753 bool trap = is_avic_unaccelerated_access_trap(offset);
4754
4755 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4756 trap, write, vector);
4757 if (trap) {
4758 /* Handling Trap */
4759 WARN_ONCE(!write, "svm: Handling trap read.\n");
4760 ret = avic_unaccel_trap_write(svm);
4761 } else {
4762 /* Handling Fault */
Sean Christopherson60fc3d02019-08-27 14:40:38 -07004763 ret = kvm_emulate_instruction(&svm->vcpu, 0);
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004764 }
4765
4766 return ret;
4767}
4768
Mathias Krause09941fb2012-08-30 01:30:20 +02004769static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
Andre Przywara7ff76d52010-12-21 11:12:04 +01004770 [SVM_EXIT_READ_CR0] = cr_interception,
4771 [SVM_EXIT_READ_CR3] = cr_interception,
4772 [SVM_EXIT_READ_CR4] = cr_interception,
4773 [SVM_EXIT_READ_CR8] = cr_interception,
David Kaplan5e575182015-03-06 14:44:35 -06004774 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
Joerg Roedel628afd22011-04-04 12:39:36 +02004775 [SVM_EXIT_WRITE_CR0] = cr_interception,
Andre Przywara7ff76d52010-12-21 11:12:04 +01004776 [SVM_EXIT_WRITE_CR3] = cr_interception,
4777 [SVM_EXIT_WRITE_CR4] = cr_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004778 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
Andre Przywaracae37972010-12-21 11:12:05 +01004779 [SVM_EXIT_READ_DR0] = dr_interception,
4780 [SVM_EXIT_READ_DR1] = dr_interception,
4781 [SVM_EXIT_READ_DR2] = dr_interception,
4782 [SVM_EXIT_READ_DR3] = dr_interception,
4783 [SVM_EXIT_READ_DR4] = dr_interception,
4784 [SVM_EXIT_READ_DR5] = dr_interception,
4785 [SVM_EXIT_READ_DR6] = dr_interception,
4786 [SVM_EXIT_READ_DR7] = dr_interception,
4787 [SVM_EXIT_WRITE_DR0] = dr_interception,
4788 [SVM_EXIT_WRITE_DR1] = dr_interception,
4789 [SVM_EXIT_WRITE_DR2] = dr_interception,
4790 [SVM_EXIT_WRITE_DR3] = dr_interception,
4791 [SVM_EXIT_WRITE_DR4] = dr_interception,
4792 [SVM_EXIT_WRITE_DR5] = dr_interception,
4793 [SVM_EXIT_WRITE_DR6] = dr_interception,
4794 [SVM_EXIT_WRITE_DR7] = dr_interception,
Jan Kiszkad0bfb942008-12-15 13:52:10 +01004795 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4796 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05004797 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004798 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004799 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
Eric Northup54a20552015-11-03 18:03:53 +01004800 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
Liran Alon97184202018-03-12 13:12:52 +02004801 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004802 [SVM_EXIT_INTR] = intr_interception,
Joerg Roedelc47f0982008-04-30 17:56:00 +02004803 [SVM_EXIT_NMI] = nmi_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004804 [SVM_EXIT_SMI] = nop_on_interception,
4805 [SVM_EXIT_INIT] = nop_on_interception,
Dor Laorc1150d82007-01-05 16:36:24 -08004806 [SVM_EXIT_VINTR] = interrupt_window_interception,
Avi Kivity332b56e2011-11-10 14:57:24 +02004807 [SVM_EXIT_RDPMC] = rdpmc_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004808 [SVM_EXIT_CPUID] = cpuid_interception,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004809 [SVM_EXIT_IRET] = iret_interception,
Avi Kivitycf5a94d2007-10-28 16:11:58 +02004810 [SVM_EXIT_INVD] = emulate_on_interception,
Mark Langsdorf565d0992009-10-06 14:25:02 -05004811 [SVM_EXIT_PAUSE] = pause_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004812 [SVM_EXIT_HLT] = halt_interception,
Marcelo Tosattia7052892008-09-23 13:18:35 -03004813 [SVM_EXIT_INVLPG] = invlpg_interception,
Alexander Grafff092382009-06-15 15:21:24 +02004814 [SVM_EXIT_INVLPGA] = invlpga_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004815 [SVM_EXIT_IOIO] = io_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004816 [SVM_EXIT_MSR] = msr_interception,
4817 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08004818 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
Alexander Graf3d6368e2008-11-25 20:17:07 +01004819 [SVM_EXIT_VMRUN] = vmrun_interception,
Avi Kivity02e235b2007-02-19 14:37:47 +02004820 [SVM_EXIT_VMMCALL] = vmmcall_interception,
Alexander Graf55426752008-11-25 20:17:06 +01004821 [SVM_EXIT_VMLOAD] = vmload_interception,
4822 [SVM_EXIT_VMSAVE] = vmsave_interception,
Alexander Graf1371d902008-11-25 20:17:04 +01004823 [SVM_EXIT_STGI] = stgi_interception,
4824 [SVM_EXIT_CLGI] = clgi_interception,
Joerg Roedel532a46b2009-10-09 16:08:32 +02004825 [SVM_EXIT_SKINIT] = skinit_interception,
David Kaplandab429a2015-03-02 13:43:37 -06004826 [SVM_EXIT_WBINVD] = wbinvd_interception,
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04004827 [SVM_EXIT_MONITOR] = monitor_interception,
4828 [SVM_EXIT_MWAIT] = mwait_interception,
Joerg Roedel81dd35d2010-12-07 17:15:06 +01004829 [SVM_EXIT_XSETBV] = xsetbv_interception,
Jim Mattson0cb84102019-09-19 15:59:17 -07004830 [SVM_EXIT_RDPRU] = rdpru_interception,
Paolo Bonzinid0006532017-08-11 18:36:43 +02004831 [SVM_EXIT_NPF] = npf_interception,
Brijesh Singh7607b712018-02-19 10:14:44 -06004832 [SVM_EXIT_RSM] = rsm_interception,
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004833 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4834 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004835};
4836
Joe Perchesae8cc052011-04-24 22:00:50 -07004837static void dump_vmcb(struct kvm_vcpu *vcpu)
Joerg Roedel3f10c842010-05-05 16:04:42 +02004838{
4839 struct vcpu_svm *svm = to_svm(vcpu);
4840 struct vmcb_control_area *control = &svm->vmcb->control;
4841 struct vmcb_save_area *save = &svm->vmcb->save;
4842
Paolo Bonzini6f2f8452019-05-20 15:34:35 +02004843 if (!dump_invalid_vmcb) {
4844 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4845 return;
4846 }
4847
Joerg Roedel3f10c842010-05-05 16:04:42 +02004848 pr_err("VMCB Control Area:\n");
Joe Perchesae8cc052011-04-24 22:00:50 -07004849 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4850 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4851 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4852 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4853 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4854 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4855 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
Babu Moger1d8fb442018-03-16 16:37:25 -04004856 pr_err("%-20s%d\n", "pause filter threshold:",
4857 control->pause_filter_thresh);
Joe Perchesae8cc052011-04-24 22:00:50 -07004858 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4859 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4860 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4861 pr_err("%-20s%d\n", "asid:", control->asid);
4862 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4863 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4864 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4865 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4866 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4867 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4868 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4869 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4870 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4871 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4872 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004873 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
Joe Perchesae8cc052011-04-24 22:00:50 -07004874 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4875 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05004876 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
Joe Perchesae8cc052011-04-24 22:00:50 -07004877 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004878 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4879 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4880 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004881 pr_err("VMCB State Save Area:\n");
Joe Perchesae8cc052011-04-24 22:00:50 -07004882 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4883 "es:",
4884 save->es.selector, save->es.attrib,
4885 save->es.limit, save->es.base);
4886 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4887 "cs:",
4888 save->cs.selector, save->cs.attrib,
4889 save->cs.limit, save->cs.base);
4890 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4891 "ss:",
4892 save->ss.selector, save->ss.attrib,
4893 save->ss.limit, save->ss.base);
4894 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4895 "ds:",
4896 save->ds.selector, save->ds.attrib,
4897 save->ds.limit, save->ds.base);
4898 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4899 "fs:",
4900 save->fs.selector, save->fs.attrib,
4901 save->fs.limit, save->fs.base);
4902 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4903 "gs:",
4904 save->gs.selector, save->gs.attrib,
4905 save->gs.limit, save->gs.base);
4906 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4907 "gdtr:",
4908 save->gdtr.selector, save->gdtr.attrib,
4909 save->gdtr.limit, save->gdtr.base);
4910 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4911 "ldtr:",
4912 save->ldtr.selector, save->ldtr.attrib,
4913 save->ldtr.limit, save->ldtr.base);
4914 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4915 "idtr:",
4916 save->idtr.selector, save->idtr.attrib,
4917 save->idtr.limit, save->idtr.base);
4918 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4919 "tr:",
4920 save->tr.selector, save->tr.attrib,
4921 save->tr.limit, save->tr.base);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004922 pr_err("cpl: %d efer: %016llx\n",
4923 save->cpl, save->efer);
Joe Perchesae8cc052011-04-24 22:00:50 -07004924 pr_err("%-15s %016llx %-13s %016llx\n",
4925 "cr0:", save->cr0, "cr2:", save->cr2);
4926 pr_err("%-15s %016llx %-13s %016llx\n",
4927 "cr3:", save->cr3, "cr4:", save->cr4);
4928 pr_err("%-15s %016llx %-13s %016llx\n",
4929 "dr6:", save->dr6, "dr7:", save->dr7);
4930 pr_err("%-15s %016llx %-13s %016llx\n",
4931 "rip:", save->rip, "rflags:", save->rflags);
4932 pr_err("%-15s %016llx %-13s %016llx\n",
4933 "rsp:", save->rsp, "rax:", save->rax);
4934 pr_err("%-15s %016llx %-13s %016llx\n",
4935 "star:", save->star, "lstar:", save->lstar);
4936 pr_err("%-15s %016llx %-13s %016llx\n",
4937 "cstar:", save->cstar, "sfmask:", save->sfmask);
4938 pr_err("%-15s %016llx %-13s %016llx\n",
4939 "kernel_gs_base:", save->kernel_gs_base,
4940 "sysenter_cs:", save->sysenter_cs);
4941 pr_err("%-15s %016llx %-13s %016llx\n",
4942 "sysenter_esp:", save->sysenter_esp,
4943 "sysenter_eip:", save->sysenter_eip);
4944 pr_err("%-15s %016llx %-13s %016llx\n",
4945 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4946 pr_err("%-15s %016llx %-13s %016llx\n",
4947 "br_from:", save->br_from, "br_to:", save->br_to);
4948 pr_err("%-15s %016llx %-13s %016llx\n",
4949 "excp_from:", save->last_excp_from,
4950 "excp_to:", save->last_excp_to);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004951}
4952
Avi Kivity586f9602010-11-18 13:09:54 +02004953static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4954{
4955 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4956
4957 *info1 = control->exit_info_1;
4958 *info2 = control->exit_info_2;
4959}
4960
Wanpeng Li1e9e2622019-11-21 11:17:11 +08004961static int handle_exit(struct kvm_vcpu *vcpu,
4962 enum exit_fastpath_completion exit_fastpath)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004963{
Avi Kivity04d2cc72007-09-10 18:10:54 +03004964 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity851ba692009-08-24 11:10:17 +03004965 struct kvm_run *kvm_run = vcpu->run;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004966 u32 exit_code = svm->vmcb->control.exit_code;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004967
Paolo Bonzini8b89fe12015-12-10 18:37:32 +01004968 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4969
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004970 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
Joerg Roedel2be4fc72010-04-22 12:33:09 +02004971 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4972 if (npt_enabled)
4973 vcpu->arch.cr3 = svm->vmcb->save.cr3;
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02004974
Joerg Roedelcd3ff652009-10-09 16:08:26 +02004975 if (unlikely(svm->nested.exit_required)) {
4976 nested_svm_vmexit(svm);
4977 svm->nested.exit_required = false;
4978
4979 return 1;
4980 }
4981
Joerg Roedel20307532010-11-29 17:51:48 +01004982 if (is_guest_mode(vcpu)) {
Joerg Roedel410e4d52009-08-07 11:49:44 +02004983 int vmexit;
4984
Joerg Roedeld8cabdd2009-10-09 16:08:28 +02004985 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4986 svm->vmcb->control.exit_info_1,
4987 svm->vmcb->control.exit_info_2,
4988 svm->vmcb->control.exit_int_info,
Stefan Hajnoczie097e5f2011-07-22 12:46:52 +01004989 svm->vmcb->control.exit_int_info_err,
4990 KVM_ISA_SVM);
Joerg Roedeld8cabdd2009-10-09 16:08:28 +02004991
Joerg Roedel410e4d52009-08-07 11:49:44 +02004992 vmexit = nested_svm_exit_special(svm);
4993
4994 if (vmexit == NESTED_EXIT_CONTINUE)
4995 vmexit = nested_svm_exit_handled(svm);
4996
4997 if (vmexit == NESTED_EXIT_DONE)
Alexander Grafcf74a782008-11-25 20:17:08 +01004998 return 1;
Alexander Grafcf74a782008-11-25 20:17:08 +01004999 }
5000
Joerg Roedela5c38322009-08-07 11:49:32 +02005001 svm_complete_interrupts(svm);
5002
Avi Kivity04d2cc72007-09-10 18:10:54 +03005003 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
5004 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5005 kvm_run->fail_entry.hardware_entry_failure_reason
5006 = svm->vmcb->control.exit_code;
Joerg Roedel3f10c842010-05-05 16:04:42 +02005007 dump_vmcb(vcpu);
Avi Kivity04d2cc72007-09-10 18:10:54 +03005008 return 0;
5009 }
5010
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005011 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
Joerg Roedel709ddeb2008-02-07 13:47:45 +01005012 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
Joerg Roedel55c5e462010-09-10 17:31:04 +02005013 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5014 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
Borislav Petkov6614c7d2013-04-26 00:22:01 +02005015 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
Avi Kivity6aa8b732006-12-10 02:21:36 -08005016 "exit_code 0x%x\n",
Harvey Harrisonb8688d52008-03-03 12:59:56 -08005017 __func__, svm->vmcb->control.exit_int_info,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005018 exit_code);
5019
Wanpeng Li1e9e2622019-11-21 11:17:11 +08005020 if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
5021 kvm_skip_emulated_instruction(vcpu);
5022 return 1;
5023 } else if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
Joe Perches56919c52007-11-12 20:06:51 -08005024 || !svm_exit_handlers[exit_code]) {
Liran Alon7396d332019-08-26 13:16:43 +03005025 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
5026 dump_vmcb(vcpu);
5027 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5028 vcpu->run->internal.suberror =
5029 KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5030 vcpu->run->internal.ndata = 1;
5031 vcpu->run->internal.data[0] = exit_code;
5032 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08005033 }
5034
Andrea Arcangeli3dcb2a32019-11-04 18:00:00 -05005035#ifdef CONFIG_RETPOLINE
5036 if (exit_code == SVM_EXIT_MSR)
5037 return msr_interception(svm);
5038 else if (exit_code == SVM_EXIT_VINTR)
5039 return interrupt_window_interception(svm);
5040 else if (exit_code == SVM_EXIT_INTR)
5041 return intr_interception(svm);
5042 else if (exit_code == SVM_EXIT_HLT)
5043 return halt_interception(svm);
5044 else if (exit_code == SVM_EXIT_NPF)
5045 return npf_interception(svm);
5046#endif
Avi Kivity851ba692009-08-24 11:10:17 +03005047 return svm_exit_handlers[exit_code](svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005048}
5049
5050static void reload_tss(struct kvm_vcpu *vcpu)
5051{
5052 int cpu = raw_smp_processor_id();
5053
Tejun Heo0fe1e002009-10-29 22:34:14 +09005054 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5055 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
Avi Kivity6aa8b732006-12-10 02:21:36 -08005056 load_TR_desc();
5057}
5058
Brijesh Singh70cd94e2017-12-04 10:57:34 -06005059static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5060{
5061 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5062 int asid = sev_get_asid(svm->vcpu.kvm);
5063
5064 /* Assign the asid allocated with this SEV guest */
5065 svm->vmcb->control.asid = asid;
5066
5067 /*
5068 * Flush guest TLB:
5069 *
5070 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5071 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5072 */
5073 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5074 svm->last_cpu == cpu)
5075 return;
5076
5077 svm->last_cpu = cpu;
5078 sd->sev_vmcbs[asid] = svm->vmcb;
5079 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5080 mark_dirty(svm->vmcb, VMCB_ASID);
5081}
5082
Rusty Russelle756fc62007-07-30 20:07:08 +10005083static void pre_svm_run(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08005084{
5085 int cpu = raw_smp_processor_id();
5086
Tejun Heo0fe1e002009-10-29 22:34:14 +09005087 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005088
Brijesh Singh70cd94e2017-12-04 10:57:34 -06005089 if (sev_guest(svm->vcpu.kvm))
5090 return pre_sev_run(svm, cpu);
5091
Marcelo Tosatti4b656b12009-07-21 12:47:45 -03005092 /* FIXME: handle wraparound of asid_generation */
Tejun Heo0fe1e002009-10-29 22:34:14 +09005093 if (svm->asid_generation != sd->asid_generation)
5094 new_asid(svm, sd);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005095}
5096
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005097static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5098{
5099 struct vcpu_svm *svm = to_svm(vcpu);
5100
5101 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5102 vcpu->arch.hflags |= HF_NMI_MASK;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01005103 set_intercept(svm, INTERCEPT_IRET);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005104 ++vcpu->stat.nmi_injections;
5105}
Avi Kivity6aa8b732006-12-10 02:21:36 -08005106
Eddie Dong85f455f2007-07-06 12:20:49 +03005107static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
Avi Kivity6aa8b732006-12-10 02:21:36 -08005108{
5109 struct vmcb_control_area *control;
5110
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05005111 /* The following fields are ignored when AVIC is enabled */
Rusty Russelle756fc62007-07-30 20:07:08 +10005112 control = &svm->vmcb->control;
Eddie Dong85f455f2007-07-06 12:20:49 +03005113 control->int_vector = irq;
Avi Kivity6aa8b732006-12-10 02:21:36 -08005114 control->int_ctl &= ~V_INTR_PRIO_MASK;
5115 control->int_ctl |= V_IRQ_MASK |
5116 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
Joerg Roedeldecdbf62010-12-03 11:45:52 +01005117 mark_dirty(svm->vmcb, VMCB_INTR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005118}
5119
Gleb Natapov66fd3f72009-05-11 13:35:50 +03005120static void svm_set_irq(struct kvm_vcpu *vcpu)
Eddie Dong2a8067f2007-08-06 16:29:07 +03005121{
5122 struct vcpu_svm *svm = to_svm(vcpu);
5123
Joerg Roedel2af91942009-08-07 11:49:28 +02005124 BUG_ON(!(gif_set(svm)));
Alexander Grafcf74a782008-11-25 20:17:08 +01005125
Gleb Natapov9fb2d2b2010-05-23 14:28:26 +03005126 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5127 ++vcpu->stat.irq_injections;
5128
Alexander Graf219b65d2009-06-15 15:21:25 +02005129 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5130 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
Eddie Dong2a8067f2007-08-06 16:29:07 +03005131}
5132
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05005133static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5134{
5135 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5136}
5137
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005138static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5139{
5140 struct vcpu_svm *svm = to_svm(vcpu);
5141
Liran Alon49d654d2019-11-11 14:26:21 +02005142 if (svm_nested_virtualize_tpr(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01005143 return;
5144
Radim Krčmář596f3142014-03-11 19:11:18 +01005145 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5146
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005147 if (irr == -1)
5148 return;
5149
5150 if (tpr >= irr)
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01005151 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005152}
5153
Jim Mattson8d860bb2018-05-09 16:56:05 -04005154static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
Yang Zhang8d146952013-01-25 10:18:50 +08005155{
5156 return;
5157}
5158
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005159static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5160{
5161}
5162
Paolo Bonzini67c9ddd2016-05-10 17:01:23 +02005163static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005164{
5165}
5166
Suravee Suthikulpanit8937d762019-11-14 14:15:08 -06005167static int svm_set_pi_irte_mode(struct kvm_vcpu *vcpu, bool activate)
5168{
5169 int ret = 0;
5170 unsigned long flags;
5171 struct amd_svm_iommu_ir *ir;
5172 struct vcpu_svm *svm = to_svm(vcpu);
5173
5174 if (!kvm_arch_has_assigned_device(vcpu->kvm))
5175 return 0;
5176
5177 /*
5178 * Here, we go through the per-vcpu ir_list to update all existing
5179 * interrupt remapping table entry targeting this vcpu.
5180 */
5181 spin_lock_irqsave(&svm->ir_list_lock, flags);
5182
5183 if (list_empty(&svm->ir_list))
5184 goto out;
5185
5186 list_for_each_entry(ir, &svm->ir_list, node) {
5187 if (activate)
5188 ret = amd_iommu_activate_guest_mode(ir->data);
5189 else
5190 ret = amd_iommu_deactivate_guest_mode(ir->data);
5191 if (ret)
5192 break;
5193 }
5194out:
5195 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5196 return ret;
5197}
5198
Andrey Smetanind62caab2015-11-10 15:36:33 +03005199static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5200{
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005201 struct vcpu_svm *svm = to_svm(vcpu);
5202 struct vmcb *vmcb = svm->vmcb;
Suravee Suthikulpanit8937d762019-11-14 14:15:08 -06005203 bool activated = kvm_vcpu_apicv_active(vcpu);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005204
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06005205 if (activated) {
5206 /**
5207 * During AVIC temporary deactivation, guest could update
5208 * APIC ID, DFR and LDR registers, which would not be trapped
5209 * by avic_unaccelerated_access_interception(). In this case,
5210 * we need to check and update the AVIC logical APIC ID table
5211 * accordingly before re-activating.
5212 */
5213 avic_post_state_restore(vcpu);
Suthikulpanit, Suraveec57cd3c2019-01-29 08:09:46 +00005214 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06005215 } else {
Suthikulpanit, Suraveec57cd3c2019-01-29 08:09:46 +00005216 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
Suravee Suthikulpanit6c3e4422019-11-14 14:15:12 -06005217 }
Suthikulpanit, Suraveec57cd3c2019-01-29 08:09:46 +00005218 mark_dirty(vmcb, VMCB_AVIC);
Suravee Suthikulpanit8937d762019-11-14 14:15:08 -06005219
5220 svm_set_pi_irte_mode(vcpu, activated);
Yang Zhangc7c9c562013-01-25 10:18:51 +08005221}
5222
Andrey Smetanin63086302015-11-10 15:36:32 +03005223static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
Yang Zhangc7c9c562013-01-25 10:18:51 +08005224{
5225 return;
5226}
5227
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05005228static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5229{
5230 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5231 smp_mb__after_atomic();
5232
Suthikulpanit, Suravee0532dd52019-05-03 06:38:53 -07005233 if (avic_vcpu_is_running(vcpu)) {
5234 int cpuid = vcpu->cpu;
5235
5236 if (cpuid != get_cpu())
5237 wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5238 put_cpu();
5239 } else
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05005240 kvm_vcpu_wake_up(vcpu);
5241}
5242
Wanpeng Li17e433b2019-08-05 10:03:19 +08005243static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5244{
5245 return false;
5246}
5247
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005248static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5249{
5250 unsigned long flags;
5251 struct amd_svm_iommu_ir *cur;
5252
5253 spin_lock_irqsave(&svm->ir_list_lock, flags);
5254 list_for_each_entry(cur, &svm->ir_list, node) {
5255 if (cur->data != pi->ir_data)
5256 continue;
5257 list_del(&cur->node);
5258 kfree(cur);
5259 break;
5260 }
5261 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5262}
5263
5264static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5265{
5266 int ret = 0;
5267 unsigned long flags;
5268 struct amd_svm_iommu_ir *ir;
5269
5270 /**
5271 * In some cases, the existing irte is updaed and re-set,
5272 * so we need to check here if it's already been * added
5273 * to the ir_list.
5274 */
5275 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5276 struct kvm *kvm = svm->vcpu.kvm;
5277 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5278 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5279 struct vcpu_svm *prev_svm;
5280
5281 if (!prev_vcpu) {
5282 ret = -EINVAL;
5283 goto out;
5284 }
5285
5286 prev_svm = to_svm(prev_vcpu);
5287 svm_ir_list_del(prev_svm, pi);
5288 }
5289
5290 /**
5291 * Allocating new amd_iommu_pi_data, which will get
5292 * add to the per-vcpu ir_list.
5293 */
Ben Gardon1ec69642019-02-11 11:02:51 -08005294 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005295 if (!ir) {
5296 ret = -ENOMEM;
5297 goto out;
5298 }
5299 ir->data = pi->ir_data;
5300
5301 spin_lock_irqsave(&svm->ir_list_lock, flags);
5302 list_add(&ir->node, &svm->ir_list);
5303 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5304out:
5305 return ret;
5306}
5307
5308/**
5309 * Note:
5310 * The HW cannot support posting multicast/broadcast
5311 * interrupts to a vCPU. So, we still use legacy interrupt
5312 * remapping for these kind of interrupts.
5313 *
5314 * For lowest-priority interrupts, we only support
5315 * those with single CPU as the destination, e.g. user
5316 * configures the interrupts via /proc/irq or uses
5317 * irqbalance to make the interrupts single-CPU.
5318 */
5319static int
5320get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5321 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5322{
5323 struct kvm_lapic_irq irq;
5324 struct kvm_vcpu *vcpu = NULL;
5325
5326 kvm_set_msi_irq(kvm, e, &irq);
5327
Alexander Graffdcf7562019-09-05 14:58:18 +02005328 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
5329 !kvm_irq_is_postable(&irq)) {
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005330 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5331 __func__, irq.vector);
5332 return -1;
5333 }
5334
5335 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5336 irq.vector);
5337 *svm = to_svm(vcpu);
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05005338 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005339 vcpu_info->vector = irq.vector;
5340
5341 return 0;
5342}
5343
5344/*
5345 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5346 *
5347 * @kvm: kvm
5348 * @host_irq: host irq of the interrupt
5349 * @guest_irq: gsi of the interrupt
5350 * @set: set or unset PI
5351 * returns 0 on success, < 0 on failure
5352 */
5353static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5354 uint32_t guest_irq, bool set)
5355{
5356 struct kvm_kernel_irq_routing_entry *e;
5357 struct kvm_irq_routing_table *irq_rt;
5358 int idx, ret = -EINVAL;
5359
5360 if (!kvm_arch_has_assigned_device(kvm) ||
5361 !irq_remapping_cap(IRQ_POSTING_CAP))
5362 return 0;
5363
5364 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5365 __func__, host_irq, guest_irq, set);
5366
5367 idx = srcu_read_lock(&kvm->irq_srcu);
5368 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5369 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5370
5371 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5372 struct vcpu_data vcpu_info;
5373 struct vcpu_svm *svm = NULL;
5374
5375 if (e->type != KVM_IRQ_ROUTING_MSI)
5376 continue;
5377
5378 /**
5379 * Here, we setup with legacy mode in the following cases:
5380 * 1. When cannot target interrupt to a specific vcpu.
5381 * 2. Unsetting posted interrupt.
5382 * 3. APIC virtialization is disabled for the vcpu.
Alexander Graffdcf7562019-09-05 14:58:18 +02005383 * 4. IRQ has incompatible delivery mode (SMI, INIT, etc)
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005384 */
5385 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5386 kvm_vcpu_apicv_active(&svm->vcpu)) {
5387 struct amd_iommu_pi_data pi;
5388
5389 /* Try to enable guest_mode in IRTE */
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05005390 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5391 AVIC_HPA_MASK);
Sean Christopherson81811c12018-03-20 12:17:21 -07005392 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005393 svm->vcpu.vcpu_id);
5394 pi.is_guest_mode = true;
5395 pi.vcpu_data = &vcpu_info;
5396 ret = irq_set_vcpu_affinity(host_irq, &pi);
5397
5398 /**
5399 * Here, we successfully setting up vcpu affinity in
5400 * IOMMU guest mode. Now, we need to store the posted
5401 * interrupt information in a per-vcpu ir_list so that
5402 * we can reference to them directly when we update vcpu
5403 * scheduling information in IOMMU irte.
5404 */
5405 if (!ret && pi.is_guest_mode)
5406 svm_ir_list_add(svm, &pi);
5407 } else {
5408 /* Use legacy mode in IRTE */
5409 struct amd_iommu_pi_data pi;
5410
5411 /**
5412 * Here, pi is used to:
5413 * - Tell IOMMU to use legacy mode for this interrupt.
5414 * - Retrieve ga_tag of prior interrupt remapping data.
5415 */
5416 pi.is_guest_mode = false;
5417 ret = irq_set_vcpu_affinity(host_irq, &pi);
5418
5419 /**
5420 * Check if the posted interrupt was previously
5421 * setup with the guest_mode by checking if the ga_tag
5422 * was cached. If so, we need to clean up the per-vcpu
5423 * ir_list.
5424 */
5425 if (!ret && pi.prev_ga_tag) {
5426 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5427 struct kvm_vcpu *vcpu;
5428
5429 vcpu = kvm_get_vcpu_by_id(kvm, id);
5430 if (vcpu)
5431 svm_ir_list_del(to_svm(vcpu), &pi);
5432 }
5433 }
5434
5435 if (!ret && svm) {
hu huajun2698d822018-04-11 15:16:40 +08005436 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5437 e->gsi, vcpu_info.vector,
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005438 vcpu_info.pi_desc_addr, set);
5439 }
5440
5441 if (ret < 0) {
5442 pr_err("%s: failed to update PI IRTE\n", __func__);
5443 goto out;
5444 }
5445 }
5446
5447 ret = 0;
5448out:
5449 srcu_read_unlock(&kvm->irq_srcu, idx);
5450 return ret;
5451}
5452
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005453static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
Joerg Roedelaaacfc92008-04-16 16:51:18 +02005454{
5455 struct vcpu_svm *svm = to_svm(vcpu);
5456 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel924584c2010-04-22 12:33:07 +02005457 int ret;
5458 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5459 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5460 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5461
5462 return ret;
Joerg Roedelaaacfc92008-04-16 16:51:18 +02005463}
5464
Jan Kiszka3cfc3092009-11-12 01:04:25 +01005465static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5466{
5467 struct vcpu_svm *svm = to_svm(vcpu);
5468
5469 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5470}
5471
5472static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5473{
5474 struct vcpu_svm *svm = to_svm(vcpu);
5475
5476 if (masked) {
5477 svm->vcpu.arch.hflags |= HF_NMI_MASK;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01005478 set_intercept(svm, INTERCEPT_IRET);
Jan Kiszka3cfc3092009-11-12 01:04:25 +01005479 } else {
5480 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01005481 clr_intercept(svm, INTERCEPT_IRET);
Jan Kiszka3cfc3092009-11-12 01:04:25 +01005482 }
5483}
5484
Gleb Natapov78646122009-03-23 12:12:11 +02005485static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5486{
5487 struct vcpu_svm *svm = to_svm(vcpu);
5488 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7fcdb512009-09-16 15:24:15 +02005489 int ret;
5490
5491 if (!gif_set(svm) ||
5492 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5493 return 0;
5494
Avi Kivityf6e78472010-08-02 15:30:20 +03005495 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
Joerg Roedel7fcdb512009-09-16 15:24:15 +02005496
Joerg Roedel20307532010-11-29 17:51:48 +01005497 if (is_guest_mode(vcpu))
Joerg Roedel7fcdb512009-09-16 15:24:15 +02005498 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5499
5500 return ret;
Gleb Natapov78646122009-03-23 12:12:11 +02005501}
5502
Jan Kiszkac9a79532014-03-07 20:03:15 +01005503static void enable_irq_window(struct kvm_vcpu *vcpu)
Gleb Natapov9222be12009-04-23 17:14:37 +03005504{
Alexander Graf219b65d2009-06-15 15:21:25 +02005505 struct vcpu_svm *svm = to_svm(vcpu);
Alexander Graf219b65d2009-06-15 15:21:25 +02005506
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05005507 if (kvm_vcpu_apicv_active(vcpu))
5508 return;
5509
Joerg Roedele0231712010-02-24 18:59:10 +01005510 /*
5511 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5512 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5513 * get that intercept, this function will be called again though and
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05005514 * we'll get the vintr intercept. However, if the vGIF feature is
5515 * enabled, the STGI interception will not occur. Enable the irq
5516 * window under the assumption that the hardware will set the GIF.
Joerg Roedele0231712010-02-24 18:59:10 +01005517 */
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05005518 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
Alexander Graf219b65d2009-06-15 15:21:25 +02005519 svm_set_vintr(svm);
5520 svm_inject_irq(svm, 0x0);
5521 }
Gleb Natapov9222be12009-04-23 17:14:37 +03005522}
5523
Jan Kiszkac9a79532014-03-07 20:03:15 +01005524static void enable_nmi_window(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08005525{
Avi Kivity04d2cc72007-09-10 18:10:54 +03005526 struct vcpu_svm *svm = to_svm(vcpu);
Eddie Dong85f455f2007-07-06 12:20:49 +03005527
Gleb Natapov44c11432009-05-11 13:35:52 +03005528 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5529 == HF_NMI_MASK)
Jan Kiszkac9a79532014-03-07 20:03:15 +01005530 return; /* IRET will cause a vm exit */
Gleb Natapov44c11432009-05-11 13:35:52 +03005531
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05005532 if (!gif_set(svm)) {
5533 if (vgif_enabled(svm))
5534 set_intercept(svm, INTERCEPT_STGI);
Ladi Prosek1a5e1852017-06-21 09:07:01 +02005535 return; /* STGI will cause a vm exit */
Janakarajan Natarajan640bd6e2017-08-23 09:57:19 -05005536 }
Ladi Prosek1a5e1852017-06-21 09:07:01 +02005537
5538 if (svm->nested.exit_required)
5539 return; /* we're not going to run the guest yet */
5540
Joerg Roedele0231712010-02-24 18:59:10 +01005541 /*
5542 * Something prevents NMI from been injected. Single step over possible
5543 * problem (IRET or exception injection or interrupt shadow)
5544 */
Ladi Prosekab2f4d732017-06-21 09:06:58 +02005545 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
Jan Kiszka6be7d302009-10-18 13:24:54 +02005546 svm->nmi_singlestep = true;
Gleb Natapov44c11432009-05-11 13:35:52 +03005547 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
Eddie Dong85f455f2007-07-06 12:20:49 +03005548}
5549
Izik Eiduscbc94022007-10-25 00:29:55 +02005550static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5551{
5552 return 0;
5553}
5554
Sean Christopherson2ac52ab2018-03-20 12:17:19 -07005555static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5556{
5557 return 0;
5558}
5559
Wanpeng Lic2ba05c2017-12-12 17:33:03 -08005560static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
Avi Kivityd9e368d2007-06-07 19:18:30 +03005561{
Joerg Roedel38e5e922010-12-03 15:25:16 +01005562 struct vcpu_svm *svm = to_svm(vcpu);
5563
5564 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5565 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5566 else
5567 svm->asid_generation--;
Avi Kivityd9e368d2007-06-07 19:18:30 +03005568}
5569
Junaid Shahidfaff8752018-06-29 13:10:05 -07005570static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5571{
5572 struct vcpu_svm *svm = to_svm(vcpu);
5573
5574 invlpga(gva, svm->vmcb->control.asid);
5575}
5576
Avi Kivity04d2cc72007-09-10 18:10:54 +03005577static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5578{
5579}
5580
Joerg Roedeld7bf8222008-04-16 16:51:17 +02005581static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5582{
5583 struct vcpu_svm *svm = to_svm(vcpu);
5584
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05005585 if (svm_nested_virtualize_tpr(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01005586 return;
5587
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01005588 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
Joerg Roedeld7bf8222008-04-16 16:51:17 +02005589 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
Gleb Natapov615d5192009-04-21 17:45:05 +03005590 kvm_set_cr8(vcpu, cr8);
Joerg Roedeld7bf8222008-04-16 16:51:17 +02005591 }
5592}
5593
Joerg Roedel649d6862008-04-16 16:51:15 +02005594static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5595{
5596 struct vcpu_svm *svm = to_svm(vcpu);
5597 u64 cr8;
5598
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05005599 if (svm_nested_virtualize_tpr(vcpu) ||
5600 kvm_vcpu_apicv_active(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01005601 return;
5602
Joerg Roedel649d6862008-04-16 16:51:15 +02005603 cr8 = kvm_get_cr8(vcpu);
5604 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5605 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5606}
5607
Gleb Natapov9222be12009-04-23 17:14:37 +03005608static void svm_complete_interrupts(struct vcpu_svm *svm)
5609{
5610 u8 vector;
5611 int type;
5612 u32 exitintinfo = svm->vmcb->control.exit_int_info;
Jan Kiszka66b71382010-02-23 17:47:56 +01005613 unsigned int3_injected = svm->int3_injected;
5614
5615 svm->int3_injected = 0;
Gleb Natapov9222be12009-04-23 17:14:37 +03005616
Avi Kivitybd3d1ec2011-02-03 15:29:52 +02005617 /*
5618 * If we've made progress since setting HF_IRET_MASK, we've
5619 * executed an IRET and can allow NMI injection.
5620 */
5621 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5622 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
Gleb Natapov44c11432009-05-11 13:35:52 +03005623 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
Avi Kivity3842d132010-07-27 12:30:24 +03005624 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5625 }
Gleb Natapov44c11432009-05-11 13:35:52 +03005626
Gleb Natapov9222be12009-04-23 17:14:37 +03005627 svm->vcpu.arch.nmi_injected = false;
5628 kvm_clear_exception_queue(&svm->vcpu);
5629 kvm_clear_interrupt_queue(&svm->vcpu);
5630
5631 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5632 return;
5633
Avi Kivity3842d132010-07-27 12:30:24 +03005634 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5635
Gleb Natapov9222be12009-04-23 17:14:37 +03005636 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5637 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5638
5639 switch (type) {
5640 case SVM_EXITINTINFO_TYPE_NMI:
5641 svm->vcpu.arch.nmi_injected = true;
5642 break;
5643 case SVM_EXITINTINFO_TYPE_EXEPT:
Jan Kiszka66b71382010-02-23 17:47:56 +01005644 /*
5645 * In case of software exceptions, do not reinject the vector,
5646 * but re-execute the instruction instead. Rewind RIP first
5647 * if we emulated INT3 before.
5648 */
5649 if (kvm_exception_is_soft(vector)) {
5650 if (vector == BP_VECTOR && int3_injected &&
5651 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5652 kvm_rip_write(&svm->vcpu,
5653 kvm_rip_read(&svm->vcpu) -
5654 int3_injected);
Alexander Graf219b65d2009-06-15 15:21:25 +02005655 break;
Jan Kiszka66b71382010-02-23 17:47:56 +01005656 }
Gleb Natapov9222be12009-04-23 17:14:37 +03005657 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5658 u32 err = svm->vmcb->control.exit_int_info_err;
Joerg Roedelce7ddec2010-04-22 12:33:13 +02005659 kvm_requeue_exception_e(&svm->vcpu, vector, err);
Gleb Natapov9222be12009-04-23 17:14:37 +03005660
5661 } else
Joerg Roedelce7ddec2010-04-22 12:33:13 +02005662 kvm_requeue_exception(&svm->vcpu, vector);
Gleb Natapov9222be12009-04-23 17:14:37 +03005663 break;
5664 case SVM_EXITINTINFO_TYPE_INTR:
Gleb Natapov66fd3f72009-05-11 13:35:50 +03005665 kvm_queue_interrupt(&svm->vcpu, vector, false);
Gleb Natapov9222be12009-04-23 17:14:37 +03005666 break;
5667 default:
5668 break;
5669 }
5670}
5671
Avi Kivityb463a6f2010-07-20 15:06:17 +03005672static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5673{
5674 struct vcpu_svm *svm = to_svm(vcpu);
5675 struct vmcb_control_area *control = &svm->vmcb->control;
5676
5677 control->exit_int_info = control->event_inj;
5678 control->exit_int_info_err = control->event_inj_err;
5679 control->event_inj = 0;
5680 svm_complete_interrupts(svm);
5681}
5682
Avi Kivity851ba692009-08-24 11:10:17 +03005683static void svm_vcpu_run(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08005684{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005685 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivityd9e368d2007-06-07 19:18:30 +03005686
Joerg Roedel2041a062010-04-22 12:33:08 +02005687 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5688 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5689 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5690
Joerg Roedelcd3ff652009-10-09 16:08:26 +02005691 /*
5692 * A vmexit emulation is required before the vcpu can be executed
5693 * again.
5694 */
5695 if (unlikely(svm->nested.exit_required))
5696 return;
5697
Ladi Proseka12713c2017-06-21 09:07:00 +02005698 /*
5699 * Disable singlestep if we're injecting an interrupt/exception.
5700 * We don't want our modified rflags to be pushed on the stack where
5701 * we might not be able to easily reset them if we disabled NMI
5702 * singlestep later.
5703 */
5704 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5705 /*
5706 * Event injection happens before external interrupts cause a
5707 * vmexit and interrupts are disabled here, so smp_send_reschedule
5708 * is enough to force an immediate vmexit.
5709 */
5710 disable_nmi_singlestep(svm);
5711 smp_send_reschedule(vcpu->cpu);
5712 }
5713
Rusty Russelle756fc62007-07-30 20:07:08 +10005714 pre_svm_run(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005715
Joerg Roedel649d6862008-04-16 16:51:15 +02005716 sync_lapic_to_cr8(vcpu);
5717
Joerg Roedelcda0ffd2009-08-07 11:49:45 +02005718 svm->vmcb->save.cr2 = vcpu->arch.cr2;
Avi Kivity6aa8b732006-12-10 02:21:36 -08005719
Avi Kivity04d2cc72007-09-10 18:10:54 +03005720 clgi();
Aaron Lewis139a12c2019-10-21 16:30:25 -07005721 kvm_load_guest_xsave_state(vcpu);
Avi Kivity04d2cc72007-09-10 18:10:54 +03005722
Wanpeng Lib6c4bc62019-05-20 16:18:09 +08005723 if (lapic_in_kernel(vcpu) &&
5724 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5725 kvm_wait_lapic_expire(vcpu);
5726
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01005727 /*
5728 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5729 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5730 * is no need to worry about the conditional branch over the wrmsr
5731 * being speculatively taken.
5732 */
Thomas Gleixnerccbcd262018-05-09 23:01:01 +02005733 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01005734
Thomas Gleixner024d83c2018-08-12 20:41:45 +02005735 local_irq_enable();
5736
Avi Kivity6aa8b732006-12-10 02:21:36 -08005737 asm volatile (
Avi Kivity74547662012-09-16 15:10:59 +03005738 "push %%" _ASM_BP "; \n\t"
5739 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5740 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5741 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5742 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5743 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5744 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
Avi Kivity05b3e0c2006-12-13 00:33:45 -08005745#ifdef CONFIG_X86_64
Rusty Russellfb3f0f52007-07-27 17:16:56 +10005746 "mov %c[r8](%[svm]), %%r8 \n\t"
5747 "mov %c[r9](%[svm]), %%r9 \n\t"
5748 "mov %c[r10](%[svm]), %%r10 \n\t"
5749 "mov %c[r11](%[svm]), %%r11 \n\t"
5750 "mov %c[r12](%[svm]), %%r12 \n\t"
5751 "mov %c[r13](%[svm]), %%r13 \n\t"
5752 "mov %c[r14](%[svm]), %%r14 \n\t"
5753 "mov %c[r15](%[svm]), %%r15 \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08005754#endif
5755
Avi Kivity6aa8b732006-12-10 02:21:36 -08005756 /* Enter guest mode */
Avi Kivity74547662012-09-16 15:10:59 +03005757 "push %%" _ASM_AX " \n\t"
5758 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
Uros Bizjakac5ffda22018-11-26 17:00:08 +01005759 __ex("vmload %%" _ASM_AX) "\n\t"
5760 __ex("vmrun %%" _ASM_AX) "\n\t"
5761 __ex("vmsave %%" _ASM_AX) "\n\t"
Avi Kivity74547662012-09-16 15:10:59 +03005762 "pop %%" _ASM_AX " \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08005763
5764 /* Save guest registers, load host registers */
Avi Kivity74547662012-09-16 15:10:59 +03005765 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5766 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5767 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5768 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5769 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5770 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
Avi Kivity05b3e0c2006-12-13 00:33:45 -08005771#ifdef CONFIG_X86_64
Rusty Russellfb3f0f52007-07-27 17:16:56 +10005772 "mov %%r8, %c[r8](%[svm]) \n\t"
5773 "mov %%r9, %c[r9](%[svm]) \n\t"
5774 "mov %%r10, %c[r10](%[svm]) \n\t"
5775 "mov %%r11, %c[r11](%[svm]) \n\t"
5776 "mov %%r12, %c[r12](%[svm]) \n\t"
5777 "mov %%r13, %c[r13](%[svm]) \n\t"
5778 "mov %%r14, %c[r14](%[svm]) \n\t"
5779 "mov %%r15, %c[r15](%[svm]) \n\t"
Jim Mattson0cb5b302018-01-03 14:31:38 -08005780 /*
5781 * Clear host registers marked as clobbered to prevent
5782 * speculative use.
5783 */
Uros Bizjak43ce76c2018-10-17 16:46:57 +02005784 "xor %%r8d, %%r8d \n\t"
5785 "xor %%r9d, %%r9d \n\t"
5786 "xor %%r10d, %%r10d \n\t"
5787 "xor %%r11d, %%r11d \n\t"
5788 "xor %%r12d, %%r12d \n\t"
5789 "xor %%r13d, %%r13d \n\t"
5790 "xor %%r14d, %%r14d \n\t"
5791 "xor %%r15d, %%r15d \n\t"
Jim Mattson0cb5b302018-01-03 14:31:38 -08005792#endif
Uros Bizjak43ce76c2018-10-17 16:46:57 +02005793 "xor %%ebx, %%ebx \n\t"
5794 "xor %%ecx, %%ecx \n\t"
5795 "xor %%edx, %%edx \n\t"
5796 "xor %%esi, %%esi \n\t"
5797 "xor %%edi, %%edi \n\t"
Avi Kivity74547662012-09-16 15:10:59 +03005798 "pop %%" _ASM_BP
Avi Kivity6aa8b732006-12-10 02:21:36 -08005799 :
Rusty Russellfb3f0f52007-07-27 17:16:56 +10005800 : [svm]"a"(svm),
Avi Kivity6aa8b732006-12-10 02:21:36 -08005801 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
Zhang Xiantaoad312c72007-12-13 23:50:52 +08005802 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5803 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5804 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5805 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5806 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5807 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
Avi Kivity05b3e0c2006-12-13 00:33:45 -08005808#ifdef CONFIG_X86_64
Zhang Xiantaoad312c72007-12-13 23:50:52 +08005809 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5810 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5811 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5812 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5813 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5814 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5815 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5816 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
Avi Kivity6aa8b732006-12-10 02:21:36 -08005817#endif
Laurent Vivier54a08c02007-10-25 14:18:53 +02005818 : "cc", "memory"
5819#ifdef CONFIG_X86_64
Avi Kivity74547662012-09-16 15:10:59 +03005820 , "rbx", "rcx", "rdx", "rsi", "rdi"
Laurent Vivier54a08c02007-10-25 14:18:53 +02005821 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
Avi Kivity74547662012-09-16 15:10:59 +03005822#else
5823 , "ebx", "ecx", "edx", "esi", "edi"
Laurent Vivier54a08c02007-10-25 14:18:53 +02005824#endif
5825 );
Avi Kivity6aa8b732006-12-10 02:21:36 -08005826
Thomas Gleixner15e6c222018-05-11 15:21:01 +02005827 /* Eliminate branch target predictions from guest mode */
5828 vmexit_fill_RSB();
5829
5830#ifdef CONFIG_X86_64
5831 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5832#else
5833 loadsegment(fs, svm->host.fs);
5834#ifndef CONFIG_X86_32_LAZY_GS
5835 loadsegment(gs, svm->host.gs);
5836#endif
5837#endif
5838
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01005839 /*
5840 * We do not use IBRS in the kernel. If this vCPU has used the
5841 * SPEC_CTRL MSR it may have left it on; save the value and
5842 * turn it off. This is much more efficient than blindly adding
5843 * it to the atomic save/restore list. Especially as the former
5844 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5845 *
5846 * For non-nested case:
5847 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5848 * save it.
5849 *
5850 * For nested case:
5851 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5852 * save it.
5853 */
Paolo Bonzini946fbbc2018-02-22 16:43:18 +01005854 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
Paolo Bonziniecb586b2018-02-22 16:43:17 +01005855 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
KarimAllah Ahmedb2ac58f2018-02-03 15:56:23 +01005856
Avi Kivity6aa8b732006-12-10 02:21:36 -08005857 reload_tss(vcpu);
5858
Avi Kivity56ba47d2007-11-07 17:14:18 +02005859 local_irq_disable();
5860
Thomas Gleixner024d83c2018-08-12 20:41:45 +02005861 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5862
Avi Kivity13c34e02010-10-21 12:20:31 +02005863 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5864 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5865 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5866 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5867
Joerg Roedel3781c012011-01-14 16:45:02 +01005868 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
Andi Kleendd60d212017-07-25 17:20:32 -07005869 kvm_before_interrupt(&svm->vcpu);
Joerg Roedel3781c012011-01-14 16:45:02 +01005870
Aaron Lewis139a12c2019-10-21 16:30:25 -07005871 kvm_load_host_xsave_state(vcpu);
Joerg Roedel3781c012011-01-14 16:45:02 +01005872 stgi();
5873
5874 /* Any pending NMI will happen here */
5875
5876 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
Andi Kleendd60d212017-07-25 17:20:32 -07005877 kvm_after_interrupt(&svm->vcpu);
Joerg Roedel3781c012011-01-14 16:45:02 +01005878
Joerg Roedeld7bf8222008-04-16 16:51:17 +02005879 sync_cr8_to_lapic(vcpu);
5880
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005881 svm->next_rip = 0;
Gleb Natapov9222be12009-04-23 17:14:37 +03005882
Joerg Roedel38e5e922010-12-03 15:25:16 +01005883 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5884
Gleb Natapov631bc482010-10-14 11:22:52 +02005885 /* if exit due to PF check for async PF */
5886 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
Wanpeng Li1261bfa2017-07-13 18:30:40 -07005887 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
Gleb Natapov631bc482010-10-14 11:22:52 +02005888
Avi Kivity6de4f3a2009-05-31 22:58:47 +03005889 if (npt_enabled) {
5890 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5891 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5892 }
Joerg Roedelfe5913e2010-05-17 14:43:34 +02005893
5894 /*
5895 * We need to handle MC intercepts here before the vcpu has a chance to
5896 * change the physical cpu
5897 */
5898 if (unlikely(svm->vmcb->control.exit_code ==
5899 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5900 svm_handle_mce(svm);
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01005901
5902 mark_all_clean(svm->vmcb);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005903}
Josh Poimboeufc207aee2017-06-28 10:11:06 -05005904STACK_FRAME_NON_STANDARD(svm_vcpu_run);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005905
Avi Kivity6aa8b732006-12-10 02:21:36 -08005906static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5907{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005908 struct vcpu_svm *svm = to_svm(vcpu);
5909
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05005910 svm->vmcb->save.cr3 = __sme_set(root);
Joerg Roedeldcca1a62010-12-03 11:45:54 +01005911 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005912}
5913
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005914static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5915{
5916 struct vcpu_svm *svm = to_svm(vcpu);
5917
Tom Lendackyd0ec49d2017-07-17 16:10:27 -05005918 svm->vmcb->control.nested_cr3 = __sme_set(root);
Joerg Roedelb2747162010-12-03 11:45:53 +01005919 mark_dirty(svm->vmcb, VMCB_NPT);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005920
5921 /* Also sync guest cr3 here in case we live migrate */
Avi Kivity9f8fe502010-12-05 17:30:00 +02005922 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
Joerg Roedeldcca1a62010-12-03 11:45:54 +01005923 mark_dirty(svm->vmcb, VMCB_CR);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005924}
5925
Avi Kivity6aa8b732006-12-10 02:21:36 -08005926static int is_disabled(void)
5927{
Joerg Roedel6031a612007-06-22 12:29:50 +03005928 u64 vm_cr;
5929
5930 rdmsrl(MSR_VM_CR, vm_cr);
5931 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5932 return 1;
5933
Avi Kivity6aa8b732006-12-10 02:21:36 -08005934 return 0;
5935}
5936
Ingo Molnar102d8322007-02-19 14:37:47 +02005937static void
5938svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5939{
5940 /*
5941 * Patch in the VMMCALL instruction:
5942 */
5943 hypercall[0] = 0x0f;
5944 hypercall[1] = 0x01;
5945 hypercall[2] = 0xd9;
Ingo Molnar102d8322007-02-19 14:37:47 +02005946}
5947
Sean Christophersonf257d6d2019-04-19 22:18:17 -07005948static int __init svm_check_processor_compat(void)
Yang, Sheng002c7f72007-07-31 14:23:01 +03005949{
Sean Christophersonf257d6d2019-04-19 22:18:17 -07005950 return 0;
Yang, Sheng002c7f72007-07-31 14:23:01 +03005951}
5952
Avi Kivity774ead32007-12-26 13:57:04 +02005953static bool svm_cpu_has_accelerated_tpr(void)
5954{
5955 return false;
5956}
5957
Tom Lendackybc226f02018-05-10 22:06:39 +02005958static bool svm_has_emulated_msr(int index)
Paolo Bonzini6d396b52015-04-01 14:25:33 +02005959{
Vitaly Kuznetsove87555e2018-12-19 12:06:13 +01005960 switch (index) {
5961 case MSR_IA32_MCG_EXT_CTL:
Paolo Bonzini95c5c7c2019-07-02 14:45:24 +02005962 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
Vitaly Kuznetsove87555e2018-12-19 12:06:13 +01005963 return false;
5964 default:
5965 break;
5966 }
5967
Paolo Bonzini6d396b52015-04-01 14:25:33 +02005968 return true;
5969}
5970
Paolo Bonzinifc07e762015-10-01 13:20:22 +02005971static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5972{
5973 return 0;
5974}
5975
Sheng Yang0e851882009-12-18 16:48:46 +08005976static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5977{
Joerg Roedel6092d3d2015-10-14 15:10:54 +02005978 struct vcpu_svm *svm = to_svm(vcpu);
5979
Aaron Lewis72041602019-10-21 16:30:20 -07005980 vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
Sean Christopherson96be4e02019-12-10 14:44:15 -08005981 boot_cpu_has(X86_FEATURE_XSAVE) &&
Aaron Lewis72041602019-10-21 16:30:20 -07005982 boot_cpu_has(X86_FEATURE_XSAVES);
5983
Joerg Roedel6092d3d2015-10-14 15:10:54 +02005984 /* Update nrips enabled cache */
Radim Krčmářd6321d42017-08-05 00:12:49 +02005985 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005986
5987 if (!kvm_vcpu_apicv_active(vcpu))
5988 return;
5989
Radim Krčmář1b4d56b2017-08-05 00:12:50 +02005990 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
Sheng Yang0e851882009-12-18 16:48:46 +08005991}
5992
Sean Christopherson87382002019-12-17 13:32:42 -08005993#define F feature_bit
Paolo Bonzini50896de2019-08-15 09:17:31 +02005994
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005995static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5996{
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005997 switch (func) {
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005998 case 0x1:
5999 if (avic)
Sean Christopherson87382002019-12-17 13:32:42 -08006000 entry->ecx &= ~F(X2APIC);
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05006001 break;
Joerg Roedel4c62a2d2010-09-10 17:31:06 +02006002 case 0x80000001:
6003 if (nested)
6004 entry->ecx |= (1 << 2); /* Set SVM bit */
6005 break;
Paolo Bonzini50896de2019-08-15 09:17:31 +02006006 case 0x80000008:
6007 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
6008 boot_cpu_has(X86_FEATURE_AMD_SSBD))
6009 entry->ebx |= F(VIRT_SSBD);
6010 break;
Joerg Roedelc2c63a42010-04-22 12:33:12 +02006011 case 0x8000000A:
6012 entry->eax = 1; /* SVM revision 1 */
6013 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
6014 ASID emulation to nested SVM */
6015 entry->ecx = 0; /* Reserved */
Joerg Roedel7a190662010-07-27 18:14:21 +02006016 entry->edx = 0; /* Per default do not support any
6017 additional features */
6018
6019 /* Support next_rip if host supports it */
Avi Kivity2a6b20b2010-11-09 16:15:42 +02006020 if (boot_cpu_has(X86_FEATURE_NRIPS))
Paolo Bonzini50896de2019-08-15 09:17:31 +02006021 entry->edx |= F(NRIPS);
Joerg Roedelc2c63a42010-04-22 12:33:12 +02006022
Joerg Roedel3d4aeaa2010-09-10 17:31:05 +02006023 /* Support NPT for the guest if enabled */
6024 if (npt_enabled)
Paolo Bonzini50896de2019-08-15 09:17:31 +02006025 entry->edx |= F(NPT);
Joerg Roedel3d4aeaa2010-09-10 17:31:05 +02006026
Joerg Roedelc2c63a42010-04-22 12:33:12 +02006027 }
Joerg Roedeld4330ef2010-04-22 12:33:11 +02006028}
6029
Sheng Yang17cc3932010-01-05 19:02:27 +08006030static int svm_get_lpage_level(void)
Joerg Roedel344f4142009-07-27 16:30:48 +02006031{
Sheng Yang17cc3932010-01-05 19:02:27 +08006032 return PT_PDPE_LEVEL;
Joerg Roedel344f4142009-07-27 16:30:48 +02006033}
6034
Sheng Yang4e47c7a2009-12-18 16:48:47 +08006035static bool svm_rdtscp_supported(void)
6036{
Paolo Bonzini46896c72015-11-12 14:49:16 +01006037 return boot_cpu_has(X86_FEATURE_RDTSCP);
Sheng Yang4e47c7a2009-12-18 16:48:47 +08006038}
6039
Mao, Junjiead756a12012-07-02 01:18:48 +00006040static bool svm_invpcid_supported(void)
6041{
6042 return false;
6043}
6044
Paolo Bonzini93c4adc2014-03-05 23:19:52 +01006045static bool svm_mpx_supported(void)
6046{
6047 return false;
6048}
6049
Wanpeng Li55412b22014-12-02 19:21:30 +08006050static bool svm_xsaves_supported(void)
6051{
Aaron Lewis52297432019-10-21 16:30:27 -07006052 return boot_cpu_has(X86_FEATURE_XSAVES);
Wanpeng Li55412b22014-12-02 19:21:30 +08006053}
6054
Paolo Bonzini66336ca2016-07-12 10:36:41 +02006055static bool svm_umip_emulated(void)
6056{
6057 return false;
6058}
6059
Chao Peng86f52012018-10-24 16:05:11 +08006060static bool svm_pt_supported(void)
6061{
6062 return false;
6063}
6064
Sheng Yangf5f48ee2010-06-30 12:25:15 +08006065static bool svm_has_wbinvd_exit(void)
6066{
6067 return true;
6068}
6069
John Allena47970e2019-12-19 14:17:59 -06006070static bool svm_pku_supported(void)
6071{
6072 return false;
6073}
6074
Joerg Roedel80612522011-04-04 12:39:33 +02006075#define PRE_EX(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03006076 .stage = X86_ICPT_PRE_EXCEPT, }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006077#define POST_EX(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03006078 .stage = X86_ICPT_POST_EXCEPT, }
Joerg Roedeld7eb8202011-04-04 12:39:32 +02006079#define POST_MEM(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03006080 .stage = X86_ICPT_POST_MEMACCESS, }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006081
Mathias Krause09941fb2012-08-30 01:30:20 +02006082static const struct __x86_intercept {
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006083 u32 exit_code;
6084 enum x86_intercept_stage stage;
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006085} x86_intercept_map[] = {
6086 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
6087 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
6088 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
6089 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
6090 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
Joerg Roedel3b88e412011-04-04 12:39:29 +02006091 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
6092 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
Joerg Roedeldee6bb72011-04-04 12:39:30 +02006093 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
6094 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
6095 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
6096 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
6097 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
6098 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
6099 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
6100 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
Joerg Roedel01de8b02011-04-04 12:39:31 +02006101 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6102 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6103 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6104 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6105 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6106 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6107 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6108 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
Joerg Roedeld7eb8202011-04-04 12:39:32 +02006109 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6110 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6111 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
Joerg Roedel80612522011-04-04 12:39:33 +02006112 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6113 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6114 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6115 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6116 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6117 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6118 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6119 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6120 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
Joerg Roedelbf608f82011-04-04 12:39:34 +02006121 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6122 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6123 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6124 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6125 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6126 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6127 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
Joerg Roedelf6511932011-04-04 12:39:35 +02006128 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6129 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6130 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6131 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
Vitaly Kuznetsov02d41602019-08-13 15:53:32 +02006132 [x86_intercept_xsetbv] = PRE_EX(SVM_EXIT_XSETBV),
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006133};
6134
Joerg Roedel80612522011-04-04 12:39:33 +02006135#undef PRE_EX
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006136#undef POST_EX
Joerg Roedeld7eb8202011-04-04 12:39:32 +02006137#undef POST_MEM
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006138
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02006139static int svm_check_intercept(struct kvm_vcpu *vcpu,
6140 struct x86_instruction_info *info,
6141 enum x86_intercept_stage stage)
6142{
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006143 struct vcpu_svm *svm = to_svm(vcpu);
6144 int vmexit, ret = X86EMUL_CONTINUE;
6145 struct __x86_intercept icpt_info;
6146 struct vmcb *vmcb = svm->vmcb;
6147
6148 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6149 goto out;
6150
6151 icpt_info = x86_intercept_map[info->intercept];
6152
Avi Kivity40e19b52011-04-21 12:35:41 +03006153 if (stage != icpt_info.stage)
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006154 goto out;
6155
6156 switch (icpt_info.exit_code) {
6157 case SVM_EXIT_READ_CR0:
6158 if (info->intercept == x86_intercept_cr_read)
6159 icpt_info.exit_code += info->modrm_reg;
6160 break;
6161 case SVM_EXIT_WRITE_CR0: {
6162 unsigned long cr0, val;
6163 u64 intercept;
6164
6165 if (info->intercept == x86_intercept_cr_write)
6166 icpt_info.exit_code += info->modrm_reg;
6167
Jan Kiszka62baf442014-06-29 21:55:53 +02006168 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6169 info->intercept == x86_intercept_clts)
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006170 break;
6171
6172 intercept = svm->nested.intercept;
6173
6174 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6175 break;
6176
6177 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6178 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6179
6180 if (info->intercept == x86_intercept_lmsw) {
6181 cr0 &= 0xfUL;
6182 val &= 0xfUL;
6183 /* lmsw can't clear PE - catch this here */
6184 if (cr0 & X86_CR0_PE)
6185 val |= X86_CR0_PE;
6186 }
6187
6188 if (cr0 ^ val)
6189 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6190
6191 break;
6192 }
Joerg Roedel3b88e412011-04-04 12:39:29 +02006193 case SVM_EXIT_READ_DR0:
6194 case SVM_EXIT_WRITE_DR0:
6195 icpt_info.exit_code += info->modrm_reg;
6196 break;
Joerg Roedel80612522011-04-04 12:39:33 +02006197 case SVM_EXIT_MSR:
6198 if (info->intercept == x86_intercept_wrmsr)
6199 vmcb->control.exit_info_1 = 1;
6200 else
6201 vmcb->control.exit_info_1 = 0;
6202 break;
Joerg Roedelbf608f82011-04-04 12:39:34 +02006203 case SVM_EXIT_PAUSE:
6204 /*
6205 * We get this for NOP only, but pause
6206 * is rep not, check this here
6207 */
6208 if (info->rep_prefix != REPE_PREFIX)
6209 goto out;
Jan H. Schönherr49a8afc2017-09-05 23:58:44 +02006210 break;
Joerg Roedelf6511932011-04-04 12:39:35 +02006211 case SVM_EXIT_IOIO: {
6212 u64 exit_info;
6213 u32 bytes;
6214
Joerg Roedelf6511932011-04-04 12:39:35 +02006215 if (info->intercept == x86_intercept_in ||
6216 info->intercept == x86_intercept_ins) {
Jan Kiszka6cbc5f52014-06-30 12:52:55 +02006217 exit_info = ((info->src_val & 0xffff) << 16) |
6218 SVM_IOIO_TYPE_MASK;
Joerg Roedelf6511932011-04-04 12:39:35 +02006219 bytes = info->dst_bytes;
Jan Kiszka6493f152014-06-30 11:07:05 +02006220 } else {
Jan Kiszka6cbc5f52014-06-30 12:52:55 +02006221 exit_info = (info->dst_val & 0xffff) << 16;
Jan Kiszka6493f152014-06-30 11:07:05 +02006222 bytes = info->src_bytes;
Joerg Roedelf6511932011-04-04 12:39:35 +02006223 }
6224
6225 if (info->intercept == x86_intercept_outs ||
6226 info->intercept == x86_intercept_ins)
6227 exit_info |= SVM_IOIO_STR_MASK;
6228
6229 if (info->rep_prefix)
6230 exit_info |= SVM_IOIO_REP_MASK;
6231
6232 bytes = min(bytes, 4u);
6233
6234 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6235
6236 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6237
6238 vmcb->control.exit_info_1 = exit_info;
6239 vmcb->control.exit_info_2 = info->next_rip;
6240
6241 break;
6242 }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006243 default:
6244 break;
6245 }
6246
Bandan Dasf1047652015-06-11 02:05:33 -04006247 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6248 if (static_cpu_has(X86_FEATURE_NRIPS))
6249 vmcb->control.next_rip = info->next_rip;
Joerg Roedelcfec82c2011-04-04 12:39:28 +02006250 vmcb->control.exit_code = icpt_info.exit_code;
6251 vmexit = nested_svm_exit_handled(svm);
6252
6253 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6254 : X86EMUL_CONTINUE;
6255
6256out:
6257 return ret;
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02006258}
6259
Wanpeng Li1e9e2622019-11-21 11:17:11 +08006260static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu,
6261 enum exit_fastpath_completion *exit_fastpath)
Yang Zhanga547c6d2013-04-11 19:25:10 +08006262{
Wanpeng Li1e9e2622019-11-21 11:17:11 +08006263 if (!is_guest_mode(vcpu) &&
6264 to_svm(vcpu)->vmcb->control.exit_code == EXIT_REASON_MSR_WRITE)
6265 *exit_fastpath = handle_fastpath_set_msr_irqoff(vcpu);
Yang Zhanga547c6d2013-04-11 19:25:10 +08006266}
6267
Radim Krčmářae97a3b2014-08-21 18:08:06 +02006268static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6269{
Babu Moger8566ac82018-03-16 16:37:26 -04006270 if (pause_filter_thresh)
6271 shrink_ple_window(vcpu);
Radim Krčmářae97a3b2014-08-21 18:08:06 +02006272}
6273
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05006274static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6275{
6276 if (avic_handle_apic_id_update(vcpu) != 0)
6277 return;
Suthikulpanit, Suravee98d90582019-01-29 08:08:42 +00006278 avic_handle_dfr_update(vcpu);
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05006279 avic_handle_ldr_update(vcpu);
6280}
6281
Borislav Petkov74f16902017-03-26 23:51:24 +02006282static void svm_setup_mce(struct kvm_vcpu *vcpu)
6283{
6284 /* [63:9] are reserved. */
6285 vcpu->arch.mcg_cap &= 0x1ff;
6286}
6287
Ladi Prosek72d7b372017-10-11 16:54:41 +02006288static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6289{
Ladi Prosek05cade72017-10-11 16:54:45 +02006290 struct vcpu_svm *svm = to_svm(vcpu);
6291
6292 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6293 if (!gif_set(svm))
6294 return 0;
6295
6296 if (is_guest_mode(&svm->vcpu) &&
6297 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6298 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6299 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6300 svm->nested.exit_required = true;
6301 return 0;
6302 }
6303
Ladi Prosek72d7b372017-10-11 16:54:41 +02006304 return 1;
6305}
6306
Ladi Prosek0234bf82017-10-11 16:54:40 +02006307static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6308{
Ladi Prosek05cade72017-10-11 16:54:45 +02006309 struct vcpu_svm *svm = to_svm(vcpu);
6310 int ret;
6311
6312 if (is_guest_mode(vcpu)) {
6313 /* FED8h - SVM Guest */
6314 put_smstate(u64, smstate, 0x7ed8, 1);
6315 /* FEE0h - SVM Guest VMCB Physical Address */
6316 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6317
6318 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6319 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6320 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6321
6322 ret = nested_svm_vmexit(svm);
6323 if (ret)
6324 return ret;
6325 }
Ladi Prosek0234bf82017-10-11 16:54:40 +02006326 return 0;
6327}
6328
Sean Christophersoned193212019-04-02 08:03:09 -07006329static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
Ladi Prosek0234bf82017-10-11 16:54:40 +02006330{
Ladi Prosek05cade72017-10-11 16:54:45 +02006331 struct vcpu_svm *svm = to_svm(vcpu);
6332 struct vmcb *nested_vmcb;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01006333 struct kvm_host_map map;
Sean Christophersoned193212019-04-02 08:03:09 -07006334 u64 guest;
6335 u64 vmcb;
Ladi Prosek05cade72017-10-11 16:54:45 +02006336
Sean Christophersoned193212019-04-02 08:03:09 -07006337 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6338 vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
Ladi Prosek05cade72017-10-11 16:54:45 +02006339
Sean Christophersoned193212019-04-02 08:03:09 -07006340 if (guest) {
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01006341 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
Sean Christopherson9ec19492019-04-02 08:03:11 -07006342 return 1;
KarimAllah Ahmed8c5fbf12019-01-31 21:24:40 +01006343 nested_vmcb = map.hva;
6344 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
Ladi Prosek05cade72017-10-11 16:54:45 +02006345 }
Sean Christopherson9ec19492019-04-02 08:03:11 -07006346 return 0;
Ladi Prosek0234bf82017-10-11 16:54:40 +02006347}
6348
Ladi Prosekcc3d9672017-10-17 16:02:39 +02006349static int enable_smi_window(struct kvm_vcpu *vcpu)
6350{
6351 struct vcpu_svm *svm = to_svm(vcpu);
6352
6353 if (!gif_set(svm)) {
6354 if (vgif_enabled(svm))
6355 set_intercept(svm, INTERCEPT_STGI);
6356 /* STGI will cause a vm exit */
6357 return 1;
6358 }
6359 return 0;
6360}
6361
Tom Lendacky33af3a72019-10-03 21:17:48 +00006362static int sev_flush_asids(void)
6363{
6364 int ret, error;
6365
6366 /*
6367 * DEACTIVATE will clear the WBINVD indicator causing DF_FLUSH to fail,
6368 * so it must be guarded.
6369 */
6370 down_write(&sev_deactivate_lock);
6371
6372 wbinvd_on_all_cpus();
6373 ret = sev_guest_df_flush(&error);
6374
6375 up_write(&sev_deactivate_lock);
6376
6377 if (ret)
6378 pr_err("SEV: DF_FLUSH failed, ret=%d, error=%#x\n", ret, error);
6379
6380 return ret;
6381}
6382
6383/* Must be called with the sev_bitmap_lock held */
6384static bool __sev_recycle_asids(void)
6385{
6386 int pos;
6387
6388 /* Check if there are any ASIDs to reclaim before performing a flush */
6389 pos = find_next_bit(sev_reclaim_asid_bitmap,
6390 max_sev_asid, min_sev_asid - 1);
6391 if (pos >= max_sev_asid)
6392 return false;
6393
6394 if (sev_flush_asids())
6395 return false;
6396
6397 bitmap_xor(sev_asid_bitmap, sev_asid_bitmap, sev_reclaim_asid_bitmap,
6398 max_sev_asid);
6399 bitmap_zero(sev_reclaim_asid_bitmap, max_sev_asid);
6400
6401 return true;
6402}
6403
Brijesh Singh1654efc2017-12-04 10:57:34 -06006404static int sev_asid_new(void)
6405{
Tom Lendacky33af3a72019-10-03 21:17:48 +00006406 bool retry = true;
Brijesh Singh1654efc2017-12-04 10:57:34 -06006407 int pos;
6408
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00006409 mutex_lock(&sev_bitmap_lock);
6410
Brijesh Singh1654efc2017-12-04 10:57:34 -06006411 /*
6412 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6413 */
Tom Lendacky33af3a72019-10-03 21:17:48 +00006414again:
Brijesh Singh1654efc2017-12-04 10:57:34 -06006415 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00006416 if (pos >= max_sev_asid) {
Tom Lendacky33af3a72019-10-03 21:17:48 +00006417 if (retry && __sev_recycle_asids()) {
6418 retry = false;
6419 goto again;
6420 }
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00006421 mutex_unlock(&sev_bitmap_lock);
Brijesh Singh1654efc2017-12-04 10:57:34 -06006422 return -EBUSY;
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00006423 }
Brijesh Singh1654efc2017-12-04 10:57:34 -06006424
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00006425 __set_bit(pos, sev_asid_bitmap);
6426
6427 mutex_unlock(&sev_bitmap_lock);
6428
Brijesh Singh1654efc2017-12-04 10:57:34 -06006429 return pos + 1;
6430}
6431
6432static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6433{
Sean Christopherson81811c12018-03-20 12:17:21 -07006434 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh1654efc2017-12-04 10:57:34 -06006435 int asid, ret;
6436
6437 ret = -EBUSY;
David Rientjes3f14a892019-01-02 12:56:33 -08006438 if (unlikely(sev->active))
6439 return ret;
6440
Brijesh Singh1654efc2017-12-04 10:57:34 -06006441 asid = sev_asid_new();
6442 if (asid < 0)
6443 return ret;
6444
6445 ret = sev_platform_init(&argp->error);
6446 if (ret)
6447 goto e_free;
6448
6449 sev->active = true;
6450 sev->asid = asid;
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06006451 INIT_LIST_HEAD(&sev->regions_list);
Brijesh Singh1654efc2017-12-04 10:57:34 -06006452
6453 return 0;
6454
6455e_free:
Tom Lendackye3b9a9e2019-10-03 21:17:43 +00006456 sev_asid_free(asid);
Brijesh Singh1654efc2017-12-04 10:57:34 -06006457 return ret;
6458}
6459
Brijesh Singh59414c92017-12-04 10:57:35 -06006460static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6461{
6462 struct sev_data_activate *data;
6463 int asid = sev_get_asid(kvm);
6464 int ret;
6465
Ben Gardon1ec69642019-02-11 11:02:51 -08006466 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh59414c92017-12-04 10:57:35 -06006467 if (!data)
6468 return -ENOMEM;
6469
6470 /* activate ASID on the given handle */
6471 data->handle = handle;
6472 data->asid = asid;
6473 ret = sev_guest_activate(data, error);
6474 kfree(data);
6475
6476 return ret;
6477}
6478
Brijesh Singh89c50582017-12-04 10:57:35 -06006479static int __sev_issue_cmd(int fd, int id, void *data, int *error)
Brijesh Singh59414c92017-12-04 10:57:35 -06006480{
6481 struct fd f;
6482 int ret;
6483
6484 f = fdget(fd);
6485 if (!f.file)
6486 return -EBADF;
6487
6488 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6489
6490 fdput(f);
6491 return ret;
6492}
6493
Brijesh Singh89c50582017-12-04 10:57:35 -06006494static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6495{
Sean Christopherson81811c12018-03-20 12:17:21 -07006496 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh89c50582017-12-04 10:57:35 -06006497
6498 return __sev_issue_cmd(sev->fd, id, data, error);
6499}
6500
Brijesh Singh59414c92017-12-04 10:57:35 -06006501static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6502{
Sean Christopherson81811c12018-03-20 12:17:21 -07006503 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh59414c92017-12-04 10:57:35 -06006504 struct sev_data_launch_start *start;
6505 struct kvm_sev_launch_start params;
6506 void *dh_blob, *session_blob;
6507 int *error = &argp->error;
6508 int ret;
6509
6510 if (!sev_guest(kvm))
6511 return -ENOTTY;
6512
6513 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6514 return -EFAULT;
6515
Ben Gardon1ec69642019-02-11 11:02:51 -08006516 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
Brijesh Singh59414c92017-12-04 10:57:35 -06006517 if (!start)
6518 return -ENOMEM;
6519
6520 dh_blob = NULL;
6521 if (params.dh_uaddr) {
6522 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6523 if (IS_ERR(dh_blob)) {
6524 ret = PTR_ERR(dh_blob);
6525 goto e_free;
6526 }
6527
6528 start->dh_cert_address = __sme_set(__pa(dh_blob));
6529 start->dh_cert_len = params.dh_len;
6530 }
6531
6532 session_blob = NULL;
6533 if (params.session_uaddr) {
6534 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6535 if (IS_ERR(session_blob)) {
6536 ret = PTR_ERR(session_blob);
6537 goto e_free_dh;
6538 }
6539
6540 start->session_address = __sme_set(__pa(session_blob));
6541 start->session_len = params.session_len;
6542 }
6543
6544 start->handle = params.handle;
6545 start->policy = params.policy;
6546
6547 /* create memory encryption context */
Brijesh Singh89c50582017-12-04 10:57:35 -06006548 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
Brijesh Singh59414c92017-12-04 10:57:35 -06006549 if (ret)
6550 goto e_free_session;
6551
6552 /* Bind ASID to this guest */
6553 ret = sev_bind_asid(kvm, start->handle, error);
6554 if (ret)
6555 goto e_free_session;
6556
6557 /* return handle to userspace */
6558 params.handle = start->handle;
6559 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6560 sev_unbind_asid(kvm, start->handle);
6561 ret = -EFAULT;
6562 goto e_free_session;
6563 }
6564
6565 sev->handle = start->handle;
6566 sev->fd = argp->sev_fd;
6567
6568e_free_session:
6569 kfree(session_blob);
6570e_free_dh:
6571 kfree(dh_blob);
6572e_free:
6573 kfree(start);
6574 return ret;
6575}
6576
David Rientjesede885e2019-03-19 15:19:56 -07006577static unsigned long get_num_contig_pages(unsigned long idx,
6578 struct page **inpages, unsigned long npages)
Brijesh Singh89c50582017-12-04 10:57:35 -06006579{
6580 unsigned long paddr, next_paddr;
David Rientjesede885e2019-03-19 15:19:56 -07006581 unsigned long i = idx + 1, pages = 1;
Brijesh Singh89c50582017-12-04 10:57:35 -06006582
6583 /* find the number of contiguous pages starting from idx */
6584 paddr = __sme_page_pa(inpages[idx]);
6585 while (i < npages) {
6586 next_paddr = __sme_page_pa(inpages[i++]);
6587 if ((paddr + PAGE_SIZE) == next_paddr) {
6588 pages++;
6589 paddr = next_paddr;
6590 continue;
6591 }
6592 break;
6593 }
6594
6595 return pages;
6596}
6597
6598static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6599{
David Rientjesede885e2019-03-19 15:19:56 -07006600 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
Sean Christopherson81811c12018-03-20 12:17:21 -07006601 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh89c50582017-12-04 10:57:35 -06006602 struct kvm_sev_launch_update_data params;
6603 struct sev_data_launch_update_data *data;
6604 struct page **inpages;
David Rientjesede885e2019-03-19 15:19:56 -07006605 int ret;
Brijesh Singh89c50582017-12-04 10:57:35 -06006606
6607 if (!sev_guest(kvm))
6608 return -ENOTTY;
6609
6610 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6611 return -EFAULT;
6612
Ben Gardon1ec69642019-02-11 11:02:51 -08006613 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh89c50582017-12-04 10:57:35 -06006614 if (!data)
6615 return -ENOMEM;
6616
6617 vaddr = params.uaddr;
6618 size = params.len;
6619 vaddr_end = vaddr + size;
6620
6621 /* Lock the user memory. */
6622 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6623 if (!inpages) {
6624 ret = -ENOMEM;
6625 goto e_free;
6626 }
6627
6628 /*
6629 * The LAUNCH_UPDATE command will perform in-place encryption of the
6630 * memory content (i.e it will write the same memory region with C=1).
6631 * It's possible that the cache may contain the data with C=0, i.e.,
6632 * unencrypted so invalidate it first.
6633 */
6634 sev_clflush_pages(inpages, npages);
6635
6636 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6637 int offset, len;
6638
6639 /*
6640 * If the user buffer is not page-aligned, calculate the offset
6641 * within the page.
6642 */
6643 offset = vaddr & (PAGE_SIZE - 1);
6644
6645 /* Calculate the number of pages that can be encrypted in one go. */
6646 pages = get_num_contig_pages(i, inpages, npages);
6647
6648 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6649
6650 data->handle = sev->handle;
6651 data->len = len;
6652 data->address = __sme_page_pa(inpages[i]) + offset;
6653 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6654 if (ret)
6655 goto e_unpin;
6656
6657 size -= len;
6658 next_vaddr = vaddr + len;
6659 }
6660
6661e_unpin:
6662 /* content of memory is updated, mark pages dirty */
6663 for (i = 0; i < npages; i++) {
6664 set_page_dirty_lock(inpages[i]);
6665 mark_page_accessed(inpages[i]);
6666 }
6667 /* unlock the user pages */
6668 sev_unpin_memory(kvm, inpages, npages);
6669e_free:
6670 kfree(data);
6671 return ret;
6672}
6673
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006674static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6675{
Brijesh Singh3e233382018-02-23 12:36:50 -06006676 void __user *measure = (void __user *)(uintptr_t)argp->data;
Sean Christopherson81811c12018-03-20 12:17:21 -07006677 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006678 struct sev_data_launch_measure *data;
6679 struct kvm_sev_launch_measure params;
Brijesh Singh3e233382018-02-23 12:36:50 -06006680 void __user *p = NULL;
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006681 void *blob = NULL;
6682 int ret;
6683
6684 if (!sev_guest(kvm))
6685 return -ENOTTY;
6686
Brijesh Singh3e233382018-02-23 12:36:50 -06006687 if (copy_from_user(&params, measure, sizeof(params)))
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006688 return -EFAULT;
6689
Ben Gardon1ec69642019-02-11 11:02:51 -08006690 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006691 if (!data)
6692 return -ENOMEM;
6693
6694 /* User wants to query the blob length */
6695 if (!params.len)
6696 goto cmd;
6697
Brijesh Singh3e233382018-02-23 12:36:50 -06006698 p = (void __user *)(uintptr_t)params.uaddr;
6699 if (p) {
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006700 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6701 ret = -EINVAL;
6702 goto e_free;
6703 }
6704
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006705 ret = -ENOMEM;
6706 blob = kmalloc(params.len, GFP_KERNEL);
6707 if (!blob)
6708 goto e_free;
6709
6710 data->address = __psp_pa(blob);
6711 data->len = params.len;
6712 }
6713
6714cmd:
6715 data->handle = sev->handle;
6716 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6717
6718 /*
6719 * If we query the session length, FW responded with expected data.
6720 */
6721 if (!params.len)
6722 goto done;
6723
6724 if (ret)
6725 goto e_free_blob;
6726
6727 if (blob) {
Brijesh Singh3e233382018-02-23 12:36:50 -06006728 if (copy_to_user(p, blob, params.len))
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006729 ret = -EFAULT;
6730 }
6731
6732done:
6733 params.len = data->len;
Brijesh Singh3e233382018-02-23 12:36:50 -06006734 if (copy_to_user(measure, &params, sizeof(params)))
Brijesh Singh0d0736f2017-12-04 10:57:36 -06006735 ret = -EFAULT;
6736e_free_blob:
6737 kfree(blob);
6738e_free:
6739 kfree(data);
6740 return ret;
6741}
6742
Brijesh Singh5bdb0e22017-12-04 10:57:36 -06006743static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6744{
Sean Christopherson81811c12018-03-20 12:17:21 -07006745 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh5bdb0e22017-12-04 10:57:36 -06006746 struct sev_data_launch_finish *data;
6747 int ret;
6748
6749 if (!sev_guest(kvm))
6750 return -ENOTTY;
6751
Ben Gardon1ec69642019-02-11 11:02:51 -08006752 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh5bdb0e22017-12-04 10:57:36 -06006753 if (!data)
6754 return -ENOMEM;
6755
6756 data->handle = sev->handle;
6757 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6758
6759 kfree(data);
6760 return ret;
6761}
6762
Brijesh Singh255d9e72017-12-04 10:57:37 -06006763static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6764{
Sean Christopherson81811c12018-03-20 12:17:21 -07006765 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh255d9e72017-12-04 10:57:37 -06006766 struct kvm_sev_guest_status params;
6767 struct sev_data_guest_status *data;
6768 int ret;
6769
6770 if (!sev_guest(kvm))
6771 return -ENOTTY;
6772
Ben Gardon1ec69642019-02-11 11:02:51 -08006773 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh255d9e72017-12-04 10:57:37 -06006774 if (!data)
6775 return -ENOMEM;
6776
6777 data->handle = sev->handle;
6778 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6779 if (ret)
6780 goto e_free;
6781
6782 params.policy = data->policy;
6783 params.state = data->state;
6784 params.handle = data->handle;
6785
6786 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6787 ret = -EFAULT;
6788e_free:
6789 kfree(data);
6790 return ret;
6791}
6792
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006793static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6794 unsigned long dst, int size,
6795 int *error, bool enc)
6796{
Sean Christopherson81811c12018-03-20 12:17:21 -07006797 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006798 struct sev_data_dbg *data;
6799 int ret;
6800
Ben Gardon1ec69642019-02-11 11:02:51 -08006801 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006802 if (!data)
6803 return -ENOMEM;
6804
6805 data->handle = sev->handle;
6806 data->dst_addr = dst;
6807 data->src_addr = src;
6808 data->len = size;
6809
6810 ret = sev_issue_cmd(kvm,
6811 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6812 data, error);
6813 kfree(data);
6814 return ret;
6815}
6816
6817static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6818 unsigned long dst_paddr, int sz, int *err)
6819{
6820 int offset;
6821
6822 /*
6823 * Its safe to read more than we are asked, caller should ensure that
6824 * destination has enough space.
6825 */
6826 src_paddr = round_down(src_paddr, 16);
6827 offset = src_paddr & 15;
6828 sz = round_up(sz + offset, 16);
6829
6830 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6831}
6832
6833static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6834 unsigned long __user dst_uaddr,
6835 unsigned long dst_paddr,
6836 int size, int *err)
6837{
6838 struct page *tpage = NULL;
6839 int ret, offset;
6840
6841 /* if inputs are not 16-byte then use intermediate buffer */
6842 if (!IS_ALIGNED(dst_paddr, 16) ||
6843 !IS_ALIGNED(paddr, 16) ||
6844 !IS_ALIGNED(size, 16)) {
6845 tpage = (void *)alloc_page(GFP_KERNEL);
6846 if (!tpage)
6847 return -ENOMEM;
6848
6849 dst_paddr = __sme_page_pa(tpage);
6850 }
6851
6852 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6853 if (ret)
6854 goto e_free;
6855
6856 if (tpage) {
6857 offset = paddr & 15;
6858 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6859 page_address(tpage) + offset, size))
6860 ret = -EFAULT;
6861 }
6862
6863e_free:
6864 if (tpage)
6865 __free_page(tpage);
6866
6867 return ret;
6868}
6869
Brijesh Singh7d1594f2017-12-04 10:57:37 -06006870static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6871 unsigned long __user vaddr,
6872 unsigned long dst_paddr,
6873 unsigned long __user dst_vaddr,
6874 int size, int *error)
6875{
6876 struct page *src_tpage = NULL;
6877 struct page *dst_tpage = NULL;
6878 int ret, len = size;
6879
6880 /* If source buffer is not aligned then use an intermediate buffer */
6881 if (!IS_ALIGNED(vaddr, 16)) {
6882 src_tpage = alloc_page(GFP_KERNEL);
6883 if (!src_tpage)
6884 return -ENOMEM;
6885
6886 if (copy_from_user(page_address(src_tpage),
6887 (void __user *)(uintptr_t)vaddr, size)) {
6888 __free_page(src_tpage);
6889 return -EFAULT;
6890 }
6891
6892 paddr = __sme_page_pa(src_tpage);
6893 }
6894
6895 /*
6896 * If destination buffer or length is not aligned then do read-modify-write:
6897 * - decrypt destination in an intermediate buffer
6898 * - copy the source buffer in an intermediate buffer
6899 * - use the intermediate buffer as source buffer
6900 */
6901 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6902 int dst_offset;
6903
6904 dst_tpage = alloc_page(GFP_KERNEL);
6905 if (!dst_tpage) {
6906 ret = -ENOMEM;
6907 goto e_free;
6908 }
6909
6910 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6911 __sme_page_pa(dst_tpage), size, error);
6912 if (ret)
6913 goto e_free;
6914
6915 /*
6916 * If source is kernel buffer then use memcpy() otherwise
6917 * copy_from_user().
6918 */
6919 dst_offset = dst_paddr & 15;
6920
6921 if (src_tpage)
6922 memcpy(page_address(dst_tpage) + dst_offset,
6923 page_address(src_tpage), size);
6924 else {
6925 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6926 (void __user *)(uintptr_t)vaddr, size)) {
6927 ret = -EFAULT;
6928 goto e_free;
6929 }
6930 }
6931
6932 paddr = __sme_page_pa(dst_tpage);
6933 dst_paddr = round_down(dst_paddr, 16);
6934 len = round_up(size, 16);
6935 }
6936
6937 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6938
6939e_free:
6940 if (src_tpage)
6941 __free_page(src_tpage);
6942 if (dst_tpage)
6943 __free_page(dst_tpage);
6944 return ret;
6945}
6946
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006947static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6948{
6949 unsigned long vaddr, vaddr_end, next_vaddr;
Colin Ian King0186ec82018-08-28 16:22:28 +01006950 unsigned long dst_vaddr;
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006951 struct page **src_p, **dst_p;
6952 struct kvm_sev_dbg debug;
6953 unsigned long n;
David Rientjesb86bc282019-03-25 11:47:31 -07006954 unsigned int size;
6955 int ret;
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006956
6957 if (!sev_guest(kvm))
6958 return -ENOTTY;
6959
6960 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6961 return -EFAULT;
6962
David Rientjesb86bc282019-03-25 11:47:31 -07006963 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6964 return -EINVAL;
6965 if (!debug.dst_uaddr)
6966 return -EINVAL;
6967
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006968 vaddr = debug.src_uaddr;
6969 size = debug.len;
6970 vaddr_end = vaddr + size;
6971 dst_vaddr = debug.dst_uaddr;
Brijesh Singh24f41fb2017-12-04 10:57:37 -06006972
6973 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6974 int len, s_off, d_off;
6975
6976 /* lock userspace source and destination page */
6977 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6978 if (!src_p)
6979 return -EFAULT;
6980
6981 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6982 if (!dst_p) {
6983 sev_unpin_memory(kvm, src_p, n);
6984 return -EFAULT;
6985 }
6986
6987 /*
6988 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6989 * memory content (i.e it will write the same memory region with C=1).
6990 * It's possible that the cache may contain the data with C=0, i.e.,
6991 * unencrypted so invalidate it first.
6992 */
6993 sev_clflush_pages(src_p, 1);
6994 sev_clflush_pages(dst_p, 1);
6995
6996 /*
6997 * Since user buffer may not be page aligned, calculate the
6998 * offset within the page.
6999 */
7000 s_off = vaddr & ~PAGE_MASK;
7001 d_off = dst_vaddr & ~PAGE_MASK;
7002 len = min_t(size_t, (PAGE_SIZE - s_off), size);
7003
Brijesh Singh7d1594f2017-12-04 10:57:37 -06007004 if (dec)
7005 ret = __sev_dbg_decrypt_user(kvm,
7006 __sme_page_pa(src_p[0]) + s_off,
7007 dst_vaddr,
7008 __sme_page_pa(dst_p[0]) + d_off,
7009 len, &argp->error);
7010 else
7011 ret = __sev_dbg_encrypt_user(kvm,
7012 __sme_page_pa(src_p[0]) + s_off,
7013 vaddr,
7014 __sme_page_pa(dst_p[0]) + d_off,
7015 dst_vaddr,
7016 len, &argp->error);
Brijesh Singh24f41fb2017-12-04 10:57:37 -06007017
David Rientjesb86bc282019-03-25 11:47:31 -07007018 sev_unpin_memory(kvm, src_p, n);
7019 sev_unpin_memory(kvm, dst_p, n);
Brijesh Singh24f41fb2017-12-04 10:57:37 -06007020
7021 if (ret)
7022 goto err;
7023
7024 next_vaddr = vaddr + len;
7025 dst_vaddr = dst_vaddr + len;
7026 size -= len;
7027 }
7028err:
7029 return ret;
7030}
7031
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007032static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
7033{
Sean Christopherson81811c12018-03-20 12:17:21 -07007034 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007035 struct sev_data_launch_secret *data;
7036 struct kvm_sev_launch_secret params;
7037 struct page **pages;
7038 void *blob, *hdr;
7039 unsigned long n;
Brijesh Singh9c5e0af2018-02-19 10:13:25 -06007040 int ret, offset;
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007041
7042 if (!sev_guest(kvm))
7043 return -ENOTTY;
7044
7045 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
7046 return -EFAULT;
7047
7048 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
7049 if (!pages)
7050 return -ENOMEM;
7051
7052 /*
7053 * The secret must be copied into contiguous memory region, lets verify
7054 * that userspace memory pages are contiguous before we issue command.
7055 */
7056 if (get_num_contig_pages(0, pages, n) != n) {
7057 ret = -EINVAL;
7058 goto e_unpin_memory;
7059 }
7060
7061 ret = -ENOMEM;
Ben Gardon1ec69642019-02-11 11:02:51 -08007062 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007063 if (!data)
7064 goto e_unpin_memory;
7065
Brijesh Singh9c5e0af2018-02-19 10:13:25 -06007066 offset = params.guest_uaddr & (PAGE_SIZE - 1);
7067 data->guest_address = __sme_page_pa(pages[0]) + offset;
7068 data->guest_len = params.guest_len;
7069
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007070 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
7071 if (IS_ERR(blob)) {
7072 ret = PTR_ERR(blob);
7073 goto e_free;
7074 }
7075
7076 data->trans_address = __psp_pa(blob);
7077 data->trans_len = params.trans_len;
7078
7079 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
7080 if (IS_ERR(hdr)) {
7081 ret = PTR_ERR(hdr);
7082 goto e_free_blob;
7083 }
Brijesh Singh9c5e0af2018-02-19 10:13:25 -06007084 data->hdr_address = __psp_pa(hdr);
7085 data->hdr_len = params.hdr_len;
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007086
7087 data->handle = sev->handle;
7088 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
7089
7090 kfree(hdr);
7091
7092e_free_blob:
7093 kfree(blob);
7094e_free:
7095 kfree(data);
7096e_unpin_memory:
7097 sev_unpin_memory(kvm, pages, n);
7098 return ret;
7099}
7100
Brijesh Singh1654efc2017-12-04 10:57:34 -06007101static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
7102{
7103 struct kvm_sev_cmd sev_cmd;
7104 int r;
7105
7106 if (!svm_sev_enabled())
7107 return -ENOTTY;
7108
7109 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
7110 return -EFAULT;
7111
7112 mutex_lock(&kvm->lock);
7113
7114 switch (sev_cmd.id) {
7115 case KVM_SEV_INIT:
7116 r = sev_guest_init(kvm, &sev_cmd);
7117 break;
Brijesh Singh59414c92017-12-04 10:57:35 -06007118 case KVM_SEV_LAUNCH_START:
7119 r = sev_launch_start(kvm, &sev_cmd);
7120 break;
Brijesh Singh89c50582017-12-04 10:57:35 -06007121 case KVM_SEV_LAUNCH_UPDATE_DATA:
7122 r = sev_launch_update_data(kvm, &sev_cmd);
7123 break;
Brijesh Singh0d0736f2017-12-04 10:57:36 -06007124 case KVM_SEV_LAUNCH_MEASURE:
7125 r = sev_launch_measure(kvm, &sev_cmd);
7126 break;
Brijesh Singh5bdb0e22017-12-04 10:57:36 -06007127 case KVM_SEV_LAUNCH_FINISH:
7128 r = sev_launch_finish(kvm, &sev_cmd);
7129 break;
Brijesh Singh255d9e72017-12-04 10:57:37 -06007130 case KVM_SEV_GUEST_STATUS:
7131 r = sev_guest_status(kvm, &sev_cmd);
7132 break;
Brijesh Singh24f41fb2017-12-04 10:57:37 -06007133 case KVM_SEV_DBG_DECRYPT:
7134 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7135 break;
Brijesh Singh7d1594f2017-12-04 10:57:37 -06007136 case KVM_SEV_DBG_ENCRYPT:
7137 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7138 break;
Brijesh Singh9f5b5b92017-12-04 10:57:38 -06007139 case KVM_SEV_LAUNCH_SECRET:
7140 r = sev_launch_secret(kvm, &sev_cmd);
7141 break;
Brijesh Singh1654efc2017-12-04 10:57:34 -06007142 default:
7143 r = -EINVAL;
7144 goto out;
7145 }
7146
7147 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7148 r = -EFAULT;
7149
7150out:
7151 mutex_unlock(&kvm->lock);
7152 return r;
7153}
7154
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06007155static int svm_register_enc_region(struct kvm *kvm,
7156 struct kvm_enc_region *range)
7157{
Sean Christopherson81811c12018-03-20 12:17:21 -07007158 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06007159 struct enc_region *region;
7160 int ret = 0;
7161
7162 if (!sev_guest(kvm))
7163 return -ENOTTY;
7164
Dan Carpenter86bf20c2018-05-19 09:01:36 +03007165 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7166 return -EINVAL;
7167
Ben Gardon1ec69642019-02-11 11:02:51 -08007168 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06007169 if (!region)
7170 return -ENOMEM;
7171
7172 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7173 if (!region->pages) {
7174 ret = -ENOMEM;
7175 goto e_free;
7176 }
7177
7178 /*
7179 * The guest may change the memory encryption attribute from C=0 -> C=1
7180 * or vice versa for this memory range. Lets make sure caches are
7181 * flushed to ensure that guest data gets written into memory with
7182 * correct C-bit.
7183 */
7184 sev_clflush_pages(region->pages, region->npages);
7185
7186 region->uaddr = range->addr;
7187 region->size = range->size;
7188
7189 mutex_lock(&kvm->lock);
7190 list_add_tail(&region->list, &sev->regions_list);
7191 mutex_unlock(&kvm->lock);
7192
7193 return ret;
7194
7195e_free:
7196 kfree(region);
7197 return ret;
7198}
7199
7200static struct enc_region *
7201find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7202{
Sean Christopherson81811c12018-03-20 12:17:21 -07007203 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06007204 struct list_head *head = &sev->regions_list;
7205 struct enc_region *i;
7206
7207 list_for_each_entry(i, head, list) {
7208 if (i->uaddr == range->addr &&
7209 i->size == range->size)
7210 return i;
7211 }
7212
7213 return NULL;
7214}
7215
7216
7217static int svm_unregister_enc_region(struct kvm *kvm,
7218 struct kvm_enc_region *range)
7219{
7220 struct enc_region *region;
7221 int ret;
7222
7223 mutex_lock(&kvm->lock);
7224
7225 if (!sev_guest(kvm)) {
7226 ret = -ENOTTY;
7227 goto failed;
7228 }
7229
7230 region = find_enc_region(kvm, range);
7231 if (!region) {
7232 ret = -EINVAL;
7233 goto failed;
7234 }
7235
7236 __unregister_enc_region_locked(kvm, region);
7237
7238 mutex_unlock(&kvm->lock);
7239 return 0;
7240
7241failed:
7242 mutex_unlock(&kvm->lock);
7243 return ret;
7244}
7245
Singh, Brijesh05d5a482019-02-15 17:24:12 +00007246static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7247{
Liran Alon118154b2019-07-17 02:56:58 +03007248 unsigned long cr4 = kvm_read_cr4(vcpu);
7249 bool smep = cr4 & X86_CR4_SMEP;
7250 bool smap = cr4 & X86_CR4_SMAP;
7251 bool is_user = svm_get_cpl(vcpu) == 3;
Singh, Brijesh05d5a482019-02-15 17:24:12 +00007252
7253 /*
Liran Alon118154b2019-07-17 02:56:58 +03007254 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7255 *
7256 * Errata:
7257 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7258 * possible that CPU microcode implementing DecodeAssist will fail
7259 * to read bytes of instruction which caused #NPF. In this case,
7260 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7261 * return 0 instead of the correct guest instruction bytes.
7262 *
7263 * This happens because CPU microcode reading instruction bytes
7264 * uses a special opcode which attempts to read data using CPL=0
7265 * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7266 * fault, it gives up and returns no instruction bytes.
7267 *
7268 * Detection:
7269 * We reach here in case CPU supports DecodeAssist, raised #NPF and
7270 * returned 0 in GuestIntrBytes field of the VMCB.
7271 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7272 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7273 * in case vCPU CPL==3 (Because otherwise guest would have triggered
7274 * a SMEP fault instead of #NPF).
7275 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7276 * As most guests enable SMAP if they have also enabled SMEP, use above
7277 * logic in order to attempt minimize false-positive of detecting errata
7278 * while still preserving all cases semantic correctness.
7279 *
7280 * Workaround:
7281 * To determine what instruction the guest was executing, the hypervisor
7282 * will have to decode the instruction at the instruction pointer.
Singh, Brijesh05d5a482019-02-15 17:24:12 +00007283 *
7284 * In non SEV guest, hypervisor will be able to read the guest
7285 * memory to decode the instruction pointer when insn_len is zero
7286 * so we return true to indicate that decoding is possible.
7287 *
7288 * But in the SEV guest, the guest memory is encrypted with the
7289 * guest specific key and hypervisor will not be able to decode the
7290 * instruction pointer so we will not able to workaround it. Lets
7291 * print the error and request to kill the guest.
7292 */
Liran Alon118154b2019-07-17 02:56:58 +03007293 if (smap && (!smep || is_user)) {
Singh, Brijesh05d5a482019-02-15 17:24:12 +00007294 if (!sev_guest(vcpu->kvm))
7295 return true;
7296
Liran Alon118154b2019-07-17 02:56:58 +03007297 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
Singh, Brijesh05d5a482019-02-15 17:24:12 +00007298 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7299 }
7300
7301 return false;
7302}
7303
Liran Alon4b9852f2019-08-26 13:24:49 +03007304static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7305{
7306 struct vcpu_svm *svm = to_svm(vcpu);
7307
7308 /*
7309 * TODO: Last condition latch INIT signals on vCPU when
7310 * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
7311 * To properly emulate the INIT intercept, SVM should implement
7312 * kvm_x86_ops->check_nested_events() and call nested_svm_vmexit()
7313 * there if an INIT signal is pending.
7314 */
7315 return !gif_set(svm) ||
7316 (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
7317}
7318
Suravee Suthikulpanitef8efd72019-11-14 14:15:10 -06007319static bool svm_check_apicv_inhibit_reasons(ulong bit)
7320{
Suravee Suthikulpanitf4fdc0a2019-11-14 14:15:13 -06007321 ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) |
7322 BIT(APICV_INHIBIT_REASON_HYPERV);
Suravee Suthikulpanitef8efd72019-11-14 14:15:10 -06007323
7324 return supported & BIT(bit);
7325}
7326
Suravee Suthikulpanit2de9d0c2019-11-14 14:15:11 -06007327static void svm_pre_update_apicv_exec_ctrl(struct kvm *kvm, bool activate)
7328{
7329 avic_update_access_page(kvm, activate);
7330}
7331
Kees Cook404f6aa2016-08-08 16:29:06 -07007332static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
Avi Kivity6aa8b732006-12-10 02:21:36 -08007333 .cpu_has_kvm_support = has_svm,
7334 .disabled_by_bios = is_disabled,
7335 .hardware_setup = svm_hardware_setup,
7336 .hardware_unsetup = svm_hardware_unsetup,
Yang, Sheng002c7f72007-07-31 14:23:01 +03007337 .check_processor_compatibility = svm_check_processor_compat,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007338 .hardware_enable = svm_hardware_enable,
7339 .hardware_disable = svm_hardware_disable,
Avi Kivity774ead32007-12-26 13:57:04 +02007340 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
Tom Lendackybc226f02018-05-10 22:06:39 +02007341 .has_emulated_msr = svm_has_emulated_msr,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007342
7343 .vcpu_create = svm_create_vcpu,
7344 .vcpu_free = svm_free_vcpu,
Avi Kivity04d2cc72007-09-10 18:10:54 +03007345 .vcpu_reset = svm_vcpu_reset,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007346
Sean Christopherson434a1e92018-03-20 12:17:18 -07007347 .vm_alloc = svm_vm_alloc,
7348 .vm_free = svm_vm_free,
Suravee Suthikulpanit4e19c362019-11-14 14:15:05 -06007349 .vm_init = svm_vm_init,
Brijesh Singh1654efc2017-12-04 10:57:34 -06007350 .vm_destroy = svm_vm_destroy,
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05007351
Avi Kivity04d2cc72007-09-10 18:10:54 +03007352 .prepare_guest_switch = svm_prepare_guest_switch,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007353 .vcpu_load = svm_vcpu_load,
7354 .vcpu_put = svm_vcpu_put,
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05007355 .vcpu_blocking = svm_vcpu_blocking,
7356 .vcpu_unblocking = svm_vcpu_unblocking,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007357
Paolo Bonzinia96036b2015-11-10 11:55:36 +01007358 .update_bp_intercept = update_bp_intercept,
Tom Lendacky801e4592018-02-21 13:39:51 -06007359 .get_msr_feature = svm_get_msr_feature,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007360 .get_msr = svm_get_msr,
7361 .set_msr = svm_set_msr,
7362 .get_segment_base = svm_get_segment_base,
7363 .get_segment = svm_get_segment,
7364 .set_segment = svm_set_segment,
Izik Eidus2e4d2652008-03-24 19:38:34 +02007365 .get_cpl = svm_get_cpl,
Rusty Russell1747fb72007-09-06 01:21:32 +10007366 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
Avi Kivitye8467fd2009-12-29 18:43:06 +02007367 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
Anthony Liguori25c4c272007-04-27 09:29:21 +03007368 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007369 .set_cr0 = svm_set_cr0,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007370 .set_cr3 = svm_set_cr3,
7371 .set_cr4 = svm_set_cr4,
7372 .set_efer = svm_set_efer,
7373 .get_idt = svm_get_idt,
7374 .set_idt = svm_set_idt,
7375 .get_gdt = svm_get_gdt,
7376 .set_gdt = svm_set_gdt,
Jan Kiszka73aaf249e2014-01-04 18:47:16 +01007377 .get_dr6 = svm_get_dr6,
7378 .set_dr6 = svm_set_dr6,
Gleb Natapov020df072010-04-13 10:05:23 +03007379 .set_dr7 = svm_set_dr7,
Paolo Bonzinifacb0132014-02-21 10:32:27 +01007380 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
Avi Kivity6de4f3a2009-05-31 22:58:47 +03007381 .cache_reg = svm_cache_reg,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007382 .get_rflags = svm_get_rflags,
7383 .set_rflags = svm_set_rflags,
Huaitong Hanbe94f6b2016-03-22 16:51:20 +08007384
Avi Kivity6aa8b732006-12-10 02:21:36 -08007385 .tlb_flush = svm_flush_tlb,
Junaid Shahidfaff8752018-06-29 13:10:05 -07007386 .tlb_flush_gva = svm_flush_tlb_gva,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007387
Avi Kivity6aa8b732006-12-10 02:21:36 -08007388 .run = svm_vcpu_run,
Avi Kivity04d2cc72007-09-10 18:10:54 +03007389 .handle_exit = handle_exit,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007390 .skip_emulated_instruction = skip_emulated_instruction,
Glauber Costa2809f5d2009-05-12 16:21:05 -04007391 .set_interrupt_shadow = svm_set_interrupt_shadow,
7392 .get_interrupt_shadow = svm_get_interrupt_shadow,
Ingo Molnar102d8322007-02-19 14:37:47 +02007393 .patch_hypercall = svm_patch_hypercall,
Eddie Dong2a8067f2007-08-06 16:29:07 +03007394 .set_irq = svm_set_irq,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03007395 .set_nmi = svm_inject_nmi,
Avi Kivity298101d2007-11-25 13:41:11 +02007396 .queue_exception = svm_queue_exception,
Avi Kivityb463a6f2010-07-20 15:06:17 +03007397 .cancel_injection = svm_cancel_injection,
Gleb Natapov78646122009-03-23 12:12:11 +02007398 .interrupt_allowed = svm_interrupt_allowed,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03007399 .nmi_allowed = svm_nmi_allowed,
Jan Kiszka3cfc3092009-11-12 01:04:25 +01007400 .get_nmi_mask = svm_get_nmi_mask,
7401 .set_nmi_mask = svm_set_nmi_mask,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03007402 .enable_nmi_window = enable_nmi_window,
7403 .enable_irq_window = enable_irq_window,
7404 .update_cr8_intercept = update_cr8_intercept,
Jim Mattson8d860bb2018-05-09 16:56:05 -04007405 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
Andrey Smetanind62caab2015-11-10 15:36:33 +03007406 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
Suravee Suthikulpanitef8efd72019-11-14 14:15:10 -06007407 .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
Suravee Suthikulpanit2de9d0c2019-11-14 14:15:11 -06007408 .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
Yang Zhangc7c9c562013-01-25 10:18:51 +08007409 .load_eoi_exitmap = svm_load_eoi_exitmap,
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05007410 .hwapic_irr_update = svm_hwapic_irr_update,
7411 .hwapic_isr_update = svm_hwapic_isr_update,
Liran Alonfa59cc02017-12-24 18:12:53 +02007412 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05007413 .apicv_post_state_restore = avic_post_state_restore,
Izik Eiduscbc94022007-10-25 00:29:55 +02007414
7415 .set_tss_addr = svm_set_tss_addr,
Sean Christopherson2ac52ab2018-03-20 12:17:19 -07007416 .set_identity_map_addr = svm_set_identity_map_addr,
Sheng Yang67253af2008-04-25 10:20:22 +08007417 .get_tdp_level = get_npt_level,
Sheng Yang4b12f0d2009-04-27 20:35:42 +08007418 .get_mt_mask = svm_get_mt_mask,
Marcelo Tosatti229456f2009-06-17 09:22:14 -03007419
Avi Kivity586f9602010-11-18 13:09:54 +02007420 .get_exit_info = svm_get_exit_info,
Avi Kivity586f9602010-11-18 13:09:54 +02007421
Sheng Yang17cc3932010-01-05 19:02:27 +08007422 .get_lpage_level = svm_get_lpage_level,
Sheng Yang0e851882009-12-18 16:48:46 +08007423
7424 .cpuid_update = svm_cpuid_update,
Sheng Yang4e47c7a2009-12-18 16:48:47 +08007425
7426 .rdtscp_supported = svm_rdtscp_supported,
Mao, Junjiead756a12012-07-02 01:18:48 +00007427 .invpcid_supported = svm_invpcid_supported,
Paolo Bonzini93c4adc2014-03-05 23:19:52 +01007428 .mpx_supported = svm_mpx_supported,
Wanpeng Li55412b22014-12-02 19:21:30 +08007429 .xsaves_supported = svm_xsaves_supported,
Paolo Bonzini66336ca2016-07-12 10:36:41 +02007430 .umip_emulated = svm_umip_emulated,
Chao Peng86f52012018-10-24 16:05:11 +08007431 .pt_supported = svm_pt_supported,
John Allena47970e2019-12-19 14:17:59 -06007432 .pku_supported = svm_pku_supported,
Joerg Roedeld4330ef2010-04-22 12:33:11 +02007433
7434 .set_supported_cpuid = svm_set_supported_cpuid,
Sheng Yangf5f48ee2010-06-30 12:25:15 +08007435
7436 .has_wbinvd_exit = svm_has_wbinvd_exit,
Zachary Amsden99e3e302010-08-19 22:07:17 -10007437
KarimAllah Ahmede79f2452018-04-14 05:10:52 +02007438 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
Leonid Shatz326e7422018-11-06 12:14:25 +02007439 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02007440
7441 .set_tdp_cr3 = set_tdp_cr3,
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02007442
7443 .check_intercept = svm_check_intercept,
Sean Christopherson95b5a482019-04-19 22:50:59 -07007444 .handle_exit_irqoff = svm_handle_exit_irqoff,
Radim Krčmářae97a3b2014-08-21 18:08:06 +02007445
Sean Christophersond264ee02018-08-27 15:21:12 -07007446 .request_immediate_exit = __kvm_request_immediate_exit,
7447
Radim Krčmářae97a3b2014-08-21 18:08:06 +02007448 .sched_in = svm_sched_in,
Wei Huang25462f72015-06-19 15:45:05 +02007449
7450 .pmu_ops = &amd_pmu_ops,
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05007451 .deliver_posted_interrupt = svm_deliver_avic_intr,
Wanpeng Li17e433b2019-08-05 10:03:19 +08007452 .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05007453 .update_pi_irte = svm_update_pi_irte,
Borislav Petkov74f16902017-03-26 23:51:24 +02007454 .setup_mce = svm_setup_mce,
Ladi Prosek0234bf82017-10-11 16:54:40 +02007455
Ladi Prosek72d7b372017-10-11 16:54:41 +02007456 .smi_allowed = svm_smi_allowed,
Ladi Prosek0234bf82017-10-11 16:54:40 +02007457 .pre_enter_smm = svm_pre_enter_smm,
7458 .pre_leave_smm = svm_pre_leave_smm,
Ladi Prosekcc3d9672017-10-17 16:02:39 +02007459 .enable_smi_window = enable_smi_window,
Brijesh Singh1654efc2017-12-04 10:57:34 -06007460
7461 .mem_enc_op = svm_mem_enc_op,
Brijesh Singh1e80fdc2017-12-04 10:57:38 -06007462 .mem_enc_reg_region = svm_register_enc_region,
7463 .mem_enc_unreg_region = svm_unregister_enc_region,
Vitaly Kuznetsov57b119d2018-10-16 18:50:01 +02007464
Vitaly Kuznetsov956e2552019-08-28 09:59:04 +02007465 .nested_enable_evmcs = NULL,
Vitaly Kuznetsovea152982019-08-27 18:04:02 +02007466 .nested_get_evmcs_version = NULL,
Singh, Brijesh05d5a482019-02-15 17:24:12 +00007467
7468 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
Liran Alon4b9852f2019-08-26 13:24:49 +03007469
7470 .apic_init_signal_blocked = svm_apic_init_signal_blocked,
Avi Kivity6aa8b732006-12-10 02:21:36 -08007471};
7472
7473static int __init svm_init(void)
7474{
Zhang Xiantaocb498ea2007-11-14 20:39:31 +08007475 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
Avi Kivity0ee75be2010-04-28 15:39:01 +03007476 __alignof__(struct vcpu_svm), THIS_MODULE);
Avi Kivity6aa8b732006-12-10 02:21:36 -08007477}
7478
7479static void __exit svm_exit(void)
7480{
Zhang Xiantaocb498ea2007-11-14 20:39:31 +08007481 kvm_exit();
Avi Kivity6aa8b732006-12-10 02:21:36 -08007482}
7483
7484module_init(svm_init)
7485module_exit(svm_exit)