1 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt 2 3 #include <linux/kvm_host.h> 4 5 #include "irq.h" 6 #include "mmu.h" 7 #include "kvm_cache_regs.h" 8 #include "x86.h" 9 #include "smm.h" 10 #include "cpuid.h" 11 #include "pmu.h" 12 13 #include <linux/module.h> 14 #include <linux/mod_devicetable.h> 15 #include <linux/kernel.h> 16 #include <linux/vmalloc.h> 17 #include <linux/highmem.h> 18 #include <linux/amd-iommu.h> 19 #include <linux/sched.h> 20 #include <linux/trace_events.h> 21 #include <linux/slab.h> 22 #include <linux/hashtable.h> 23 #include <linux/objtool.h> 24 #include <linux/psp-sev.h> 25 #include <linux/file.h> 26 #include <linux/pagemap.h> 27 #include <linux/swap.h> 28 #include <linux/rwsem.h> 29 #include <linux/cc_platform.h> 30 #include <linux/smp.h> 31 32 #include <asm/apic.h> 33 #include <asm/perf_event.h> 34 #include <asm/tlbflush.h> 35 #include <asm/desc.h> 36 #include <asm/debugreg.h> 37 #include <asm/kvm_para.h> 38 #include <asm/irq_remapping.h> 39 #include <asm/spec-ctrl.h> 40 #include <asm/cpu_device_id.h> 41 #include <asm/traps.h> 42 #include <asm/reboot.h> 43 #include <asm/fpu/api.h> 44 45 #include <trace/events/ipi.h> 46 47 #include "trace.h" 48 49 #include "svm.h" 50 #include "svm_ops.h" 51 52 #include "kvm_onhyperv.h" 53 #include "svm_onhyperv.h" 54 55 MODULE_AUTHOR("Qumranet"); 56 MODULE_LICENSE("GPL"); 57 58 #ifdef MODULE 59 static const struct x86_cpu_id svm_cpu_id[] = { 60 X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL), 61 {} 62 }; 63 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id); 64 #endif 65 66 #define SEG_TYPE_LDT 2 67 #define SEG_TYPE_BUSY_TSS16 3 68 69 static bool erratum_383_found __read_mostly; 70 71 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly; 72 73 /* 74 * Set osvw_len to higher value when updated Revision Guides 75 * are published and we know what the new status bits are 76 */ 77 static uint64_t osvw_len = 4, osvw_status; 78 79 static DEFINE_PER_CPU(u64, current_tsc_ratio); 80 81 #define X2APIC_MSR(x) (APIC_BASE_MSR + (x >> 4)) 82 83 static const struct svm_direct_access_msrs { 84 u32 index; /* Index of the MSR */ 85 bool always; /* True if intercept is initially cleared */ 86 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = { 87 { .index = MSR_STAR, .always = true }, 88 { .index = MSR_IA32_SYSENTER_CS, .always = true }, 89 { .index = MSR_IA32_SYSENTER_EIP, .always = false }, 90 { .index = MSR_IA32_SYSENTER_ESP, .always = false }, 91 #ifdef CONFIG_X86_64 92 { .index = MSR_GS_BASE, .always = true }, 93 { .index = MSR_FS_BASE, .always = true }, 94 { .index = MSR_KERNEL_GS_BASE, .always = true }, 95 { .index = MSR_LSTAR, .always = true }, 96 { .index = MSR_CSTAR, .always = true }, 97 { .index = MSR_SYSCALL_MASK, .always = true }, 98 #endif 99 { .index = MSR_IA32_SPEC_CTRL, .always = false }, 100 { .index = MSR_IA32_PRED_CMD, .always = false }, 101 { .index = MSR_IA32_FLUSH_CMD, .always = false }, 102 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false }, 103 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false }, 104 { .index = MSR_IA32_LASTINTFROMIP, .always = false }, 105 { .index = MSR_IA32_LASTINTTOIP, .always = false }, 106 { .index = MSR_IA32_XSS, .always = false }, 107 { .index = MSR_EFER, .always = false }, 108 { .index = MSR_IA32_CR_PAT, .always = false }, 109 { .index = MSR_AMD64_SEV_ES_GHCB, .always = true }, 110 { .index = MSR_TSC_AUX, .always = false }, 111 { .index = X2APIC_MSR(APIC_ID), .always = false }, 112 { .index = X2APIC_MSR(APIC_LVR), .always = false }, 113 { .index = X2APIC_MSR(APIC_TASKPRI), .always = false }, 114 { .index = X2APIC_MSR(APIC_ARBPRI), .always = false }, 115 { .index = X2APIC_MSR(APIC_PROCPRI), .always = false }, 116 { .index = X2APIC_MSR(APIC_EOI), .always = false }, 117 { .index = X2APIC_MSR(APIC_RRR), .always = false }, 118 { .index = X2APIC_MSR(APIC_LDR), .always = false }, 119 { .index = X2APIC_MSR(APIC_DFR), .always = false }, 120 { .index = X2APIC_MSR(APIC_SPIV), .always = false }, 121 { .index = X2APIC_MSR(APIC_ISR), .always = false }, 122 { .index = X2APIC_MSR(APIC_TMR), .always = false }, 123 { .index = X2APIC_MSR(APIC_IRR), .always = false }, 124 { .index = X2APIC_MSR(APIC_ESR), .always = false }, 125 { .index = X2APIC_MSR(APIC_ICR), .always = false }, 126 { .index = X2APIC_MSR(APIC_ICR2), .always = false }, 127 128 /* 129 * Note: 130 * AMD does not virtualize APIC TSC-deadline timer mode, but it is 131 * emulated by KVM. When setting APIC LVTT (0x832) register bit 18, 132 * the AVIC hardware would generate GP fault. Therefore, always 133 * intercept the MSR 0x832, and do not setup direct_access_msr. 134 */ 135 { .index = X2APIC_MSR(APIC_LVTTHMR), .always = false }, 136 { .index = X2APIC_MSR(APIC_LVTPC), .always = false }, 137 { .index = X2APIC_MSR(APIC_LVT0), .always = false }, 138 { .index = X2APIC_MSR(APIC_LVT1), .always = false }, 139 { .index = X2APIC_MSR(APIC_LVTERR), .always = false }, 140 { .index = X2APIC_MSR(APIC_TMICT), .always = false }, 141 { .index = X2APIC_MSR(APIC_TMCCT), .always = false }, 142 { .index = X2APIC_MSR(APIC_TDCR), .always = false }, 143 { .index = MSR_INVALID, .always = false }, 144 }; 145 146 /* 147 * These 2 parameters are used to config the controls for Pause-Loop Exiting: 148 * pause_filter_count: On processors that support Pause filtering(indicated 149 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter 150 * count value. On VMRUN this value is loaded into an internal counter. 151 * Each time a pause instruction is executed, this counter is decremented 152 * until it reaches zero at which time a #VMEXIT is generated if pause 153 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause 154 * Intercept Filtering for more details. 155 * This also indicate if ple logic enabled. 156 * 157 * pause_filter_thresh: In addition, some processor families support advanced 158 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on 159 * the amount of time a guest is allowed to execute in a pause loop. 160 * In this mode, a 16-bit pause filter threshold field is added in the 161 * VMCB. The threshold value is a cycle count that is used to reset the 162 * pause counter. As with simple pause filtering, VMRUN loads the pause 163 * count value from VMCB into an internal counter. Then, on each pause 164 * instruction the hardware checks the elapsed number of cycles since 165 * the most recent pause instruction against the pause filter threshold. 166 * If the elapsed cycle count is greater than the pause filter threshold, 167 * then the internal pause count is reloaded from the VMCB and execution 168 * continues. If the elapsed cycle count is less than the pause filter 169 * threshold, then the internal pause count is decremented. If the count 170 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is 171 * triggered. If advanced pause filtering is supported and pause filter 172 * threshold field is set to zero, the filter will operate in the simpler, 173 * count only mode. 174 */ 175 176 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP; 177 module_param(pause_filter_thresh, ushort, 0444); 178 179 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW; 180 module_param(pause_filter_count, ushort, 0444); 181 182 /* Default doubles per-vcpu window every exit. */ 183 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW; 184 module_param(pause_filter_count_grow, ushort, 0444); 185 186 /* Default resets per-vcpu window every exit to pause_filter_count. */ 187 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK; 188 module_param(pause_filter_count_shrink, ushort, 0444); 189 190 /* Default is to compute the maximum so we can never overflow. */ 191 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX; 192 module_param(pause_filter_count_max, ushort, 0444); 193 194 /* 195 * Use nested page tables by default. Note, NPT may get forced off by 196 * svm_hardware_setup() if it's unsupported by hardware or the host kernel. 197 */ 198 bool npt_enabled = true; 199 module_param_named(npt, npt_enabled, bool, 0444); 200 201 /* allow nested virtualization in KVM/SVM */ 202 static int nested = true; 203 module_param(nested, int, 0444); 204 205 /* enable/disable Next RIP Save */ 206 int nrips = true; 207 module_param(nrips, int, 0444); 208 209 /* enable/disable Virtual VMLOAD VMSAVE */ 210 static int vls = true; 211 module_param(vls, int, 0444); 212 213 /* enable/disable Virtual GIF */ 214 int vgif = true; 215 module_param(vgif, int, 0444); 216 217 /* enable/disable LBR virtualization */ 218 static int lbrv = true; 219 module_param(lbrv, int, 0444); 220 221 static int tsc_scaling = true; 222 module_param(tsc_scaling, int, 0444); 223 224 /* 225 * enable / disable AVIC. Because the defaults differ for APICv 226 * support between VMX and SVM we cannot use module_param_named. 227 */ 228 static bool avic; 229 module_param(avic, bool, 0444); 230 231 bool __read_mostly dump_invalid_vmcb; 232 module_param(dump_invalid_vmcb, bool, 0644); 233 234 235 bool intercept_smi = true; 236 module_param(intercept_smi, bool, 0444); 237 238 bool vnmi = true; 239 module_param(vnmi, bool, 0444); 240 241 static bool svm_gp_erratum_intercept = true; 242 243 static u8 rsm_ins_bytes[] = "\x0f\xaa"; 244 245 static unsigned long iopm_base; 246 247 DEFINE_PER_CPU(struct svm_cpu_data, svm_data); 248 249 /* 250 * Only MSR_TSC_AUX is switched via the user return hook. EFER is switched via 251 * the VMCB, and the SYSCALL/SYSENTER MSRs are handled by VMLOAD/VMSAVE. 252 * 253 * RDTSCP and RDPID are not used in the kernel, specifically to allow KVM to 254 * defer the restoration of TSC_AUX until the CPU returns to userspace. 255 */ 256 static int tsc_aux_uret_slot __read_mostly = -1; 257 258 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000}; 259 260 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges) 261 #define MSRS_RANGE_SIZE 2048 262 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2) 263 264 u32 svm_msrpm_offset(u32 msr) 265 { 266 u32 offset; 267 int i; 268 269 for (i = 0; i < NUM_MSR_MAPS; i++) { 270 if (msr < msrpm_ranges[i] || 271 msr >= msrpm_ranges[i] + MSRS_IN_RANGE) 272 continue; 273 274 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */ 275 offset += (i * MSRS_RANGE_SIZE); /* add range offset */ 276 277 /* Now we have the u8 offset - but need the u32 offset */ 278 return offset / 4; 279 } 280 281 /* MSR not in any range */ 282 return MSR_INVALID; 283 } 284 285 static void svm_flush_tlb_current(struct kvm_vcpu *vcpu); 286 287 static int get_npt_level(void) 288 { 289 #ifdef CONFIG_X86_64 290 return pgtable_l5_enabled() ? PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL; 291 #else 292 return PT32E_ROOT_LEVEL; 293 #endif 294 } 295 296 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer) 297 { 298 struct vcpu_svm *svm = to_svm(vcpu); 299 u64 old_efer = vcpu->arch.efer; 300 vcpu->arch.efer = efer; 301 302 if (!npt_enabled) { 303 /* Shadow paging assumes NX to be available. */ 304 efer |= EFER_NX; 305 306 if (!(efer & EFER_LMA)) 307 efer &= ~EFER_LME; 308 } 309 310 if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) { 311 if (!(efer & EFER_SVME)) { 312 svm_leave_nested(vcpu); 313 svm_set_gif(svm, true); 314 /* #GP intercept is still needed for vmware backdoor */ 315 if (!enable_vmware_backdoor) 316 clr_exception_intercept(svm, GP_VECTOR); 317 318 /* 319 * Free the nested guest state, unless we are in SMM. 320 * In this case we will return to the nested guest 321 * as soon as we leave SMM. 322 */ 323 if (!is_smm(vcpu)) 324 svm_free_nested(svm); 325 326 } else { 327 int ret = svm_allocate_nested(svm); 328 329 if (ret) { 330 vcpu->arch.efer = old_efer; 331 return ret; 332 } 333 334 /* 335 * Never intercept #GP for SEV guests, KVM can't 336 * decrypt guest memory to workaround the erratum. 337 */ 338 if (svm_gp_erratum_intercept && !sev_guest(vcpu->kvm)) 339 set_exception_intercept(svm, GP_VECTOR); 340 } 341 } 342 343 svm->vmcb->save.efer = efer | EFER_SVME; 344 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 345 return 0; 346 } 347 348 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu) 349 { 350 struct vcpu_svm *svm = to_svm(vcpu); 351 u32 ret = 0; 352 353 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) 354 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS; 355 return ret; 356 } 357 358 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask) 359 { 360 struct vcpu_svm *svm = to_svm(vcpu); 361 362 if (mask == 0) 363 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK; 364 else 365 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK; 366 367 } 368 369 static int __svm_skip_emulated_instruction(struct kvm_vcpu *vcpu, 370 bool commit_side_effects) 371 { 372 struct vcpu_svm *svm = to_svm(vcpu); 373 unsigned long old_rflags; 374 375 /* 376 * SEV-ES does not expose the next RIP. The RIP update is controlled by 377 * the type of exit and the #VC handler in the guest. 378 */ 379 if (sev_es_guest(vcpu->kvm)) 380 goto done; 381 382 if (nrips && svm->vmcb->control.next_rip != 0) { 383 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS)); 384 svm->next_rip = svm->vmcb->control.next_rip; 385 } 386 387 if (!svm->next_rip) { 388 if (unlikely(!commit_side_effects)) 389 old_rflags = svm->vmcb->save.rflags; 390 391 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP)) 392 return 0; 393 394 if (unlikely(!commit_side_effects)) 395 svm->vmcb->save.rflags = old_rflags; 396 } else { 397 kvm_rip_write(vcpu, svm->next_rip); 398 } 399 400 done: 401 if (likely(commit_side_effects)) 402 svm_set_interrupt_shadow(vcpu, 0); 403 404 return 1; 405 } 406 407 static int svm_skip_emulated_instruction(struct kvm_vcpu *vcpu) 408 { 409 return __svm_skip_emulated_instruction(vcpu, true); 410 } 411 412 static int svm_update_soft_interrupt_rip(struct kvm_vcpu *vcpu) 413 { 414 unsigned long rip, old_rip = kvm_rip_read(vcpu); 415 struct vcpu_svm *svm = to_svm(vcpu); 416 417 /* 418 * Due to architectural shortcomings, the CPU doesn't always provide 419 * NextRIP, e.g. if KVM intercepted an exception that occurred while 420 * the CPU was vectoring an INTO/INT3 in the guest. Temporarily skip 421 * the instruction even if NextRIP is supported to acquire the next 422 * RIP so that it can be shoved into the NextRIP field, otherwise 423 * hardware will fail to advance guest RIP during event injection. 424 * Drop the exception/interrupt if emulation fails and effectively 425 * retry the instruction, it's the least awful option. If NRIPS is 426 * in use, the skip must not commit any side effects such as clearing 427 * the interrupt shadow or RFLAGS.RF. 428 */ 429 if (!__svm_skip_emulated_instruction(vcpu, !nrips)) 430 return -EIO; 431 432 rip = kvm_rip_read(vcpu); 433 434 /* 435 * Save the injection information, even when using next_rip, as the 436 * VMCB's next_rip will be lost (cleared on VM-Exit) if the injection 437 * doesn't complete due to a VM-Exit occurring while the CPU is 438 * vectoring the event. Decoding the instruction isn't guaranteed to 439 * work as there may be no backing instruction, e.g. if the event is 440 * being injected by L1 for L2, or if the guest is patching INT3 into 441 * a different instruction. 442 */ 443 svm->soft_int_injected = true; 444 svm->soft_int_csbase = svm->vmcb->save.cs.base; 445 svm->soft_int_old_rip = old_rip; 446 svm->soft_int_next_rip = rip; 447 448 if (nrips) 449 kvm_rip_write(vcpu, old_rip); 450 451 if (static_cpu_has(X86_FEATURE_NRIPS)) 452 svm->vmcb->control.next_rip = rip; 453 454 return 0; 455 } 456 457 static void svm_inject_exception(struct kvm_vcpu *vcpu) 458 { 459 struct kvm_queued_exception *ex = &vcpu->arch.exception; 460 struct vcpu_svm *svm = to_svm(vcpu); 461 462 kvm_deliver_exception_payload(vcpu, ex); 463 464 if (kvm_exception_is_soft(ex->vector) && 465 svm_update_soft_interrupt_rip(vcpu)) 466 return; 467 468 svm->vmcb->control.event_inj = ex->vector 469 | SVM_EVTINJ_VALID 470 | (ex->has_error_code ? SVM_EVTINJ_VALID_ERR : 0) 471 | SVM_EVTINJ_TYPE_EXEPT; 472 svm->vmcb->control.event_inj_err = ex->error_code; 473 } 474 475 static void svm_init_erratum_383(void) 476 { 477 u32 low, high; 478 int err; 479 u64 val; 480 481 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH)) 482 return; 483 484 /* Use _safe variants to not break nested virtualization */ 485 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err); 486 if (err) 487 return; 488 489 val |= (1ULL << 47); 490 491 low = lower_32_bits(val); 492 high = upper_32_bits(val); 493 494 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high); 495 496 erratum_383_found = true; 497 } 498 499 static void svm_init_osvw(struct kvm_vcpu *vcpu) 500 { 501 /* 502 * Guests should see errata 400 and 415 as fixed (assuming that 503 * HLT and IO instructions are intercepted). 504 */ 505 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3; 506 vcpu->arch.osvw.status = osvw_status & ~(6ULL); 507 508 /* 509 * By increasing VCPU's osvw.length to 3 we are telling the guest that 510 * all osvw.status bits inside that length, including bit 0 (which is 511 * reserved for erratum 298), are valid. However, if host processor's 512 * osvw_len is 0 then osvw_status[0] carries no information. We need to 513 * be conservative here and therefore we tell the guest that erratum 298 514 * is present (because we really don't know). 515 */ 516 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10) 517 vcpu->arch.osvw.status |= 1; 518 } 519 520 static bool __kvm_is_svm_supported(void) 521 { 522 int cpu = smp_processor_id(); 523 struct cpuinfo_x86 *c = &cpu_data(cpu); 524 525 if (c->x86_vendor != X86_VENDOR_AMD && 526 c->x86_vendor != X86_VENDOR_HYGON) { 527 pr_err("CPU %d isn't AMD or Hygon\n", cpu); 528 return false; 529 } 530 531 if (!cpu_has(c, X86_FEATURE_SVM)) { 532 pr_err("SVM not supported by CPU %d\n", cpu); 533 return false; 534 } 535 536 if (cc_platform_has(CC_ATTR_GUEST_MEM_ENCRYPT)) { 537 pr_info("KVM is unsupported when running as an SEV guest\n"); 538 return false; 539 } 540 541 return true; 542 } 543 544 static bool kvm_is_svm_supported(void) 545 { 546 bool supported; 547 548 migrate_disable(); 549 supported = __kvm_is_svm_supported(); 550 migrate_enable(); 551 552 return supported; 553 } 554 555 static int svm_check_processor_compat(void) 556 { 557 if (!__kvm_is_svm_supported()) 558 return -EIO; 559 560 return 0; 561 } 562 563 static void __svm_write_tsc_multiplier(u64 multiplier) 564 { 565 if (multiplier == __this_cpu_read(current_tsc_ratio)) 566 return; 567 568 wrmsrl(MSR_AMD64_TSC_RATIO, multiplier); 569 __this_cpu_write(current_tsc_ratio, multiplier); 570 } 571 572 static inline void kvm_cpu_svm_disable(void) 573 { 574 uint64_t efer; 575 576 wrmsrl(MSR_VM_HSAVE_PA, 0); 577 rdmsrl(MSR_EFER, efer); 578 if (efer & EFER_SVME) { 579 /* 580 * Force GIF=1 prior to disabling SVM, e.g. to ensure INIT and 581 * NMI aren't blocked. 582 */ 583 stgi(); 584 wrmsrl(MSR_EFER, efer & ~EFER_SVME); 585 } 586 } 587 588 static void svm_emergency_disable(void) 589 { 590 kvm_rebooting = true; 591 592 kvm_cpu_svm_disable(); 593 } 594 595 static void svm_hardware_disable(void) 596 { 597 /* Make sure we clean up behind us */ 598 if (tsc_scaling) 599 __svm_write_tsc_multiplier(SVM_TSC_RATIO_DEFAULT); 600 601 kvm_cpu_svm_disable(); 602 603 amd_pmu_disable_virt(); 604 } 605 606 static int svm_hardware_enable(void) 607 { 608 609 struct svm_cpu_data *sd; 610 uint64_t efer; 611 int me = raw_smp_processor_id(); 612 613 rdmsrl(MSR_EFER, efer); 614 if (efer & EFER_SVME) 615 return -EBUSY; 616 617 sd = per_cpu_ptr(&svm_data, me); 618 sd->asid_generation = 1; 619 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1; 620 sd->next_asid = sd->max_asid + 1; 621 sd->min_asid = max_sev_asid + 1; 622 623 wrmsrl(MSR_EFER, efer | EFER_SVME); 624 625 wrmsrl(MSR_VM_HSAVE_PA, sd->save_area_pa); 626 627 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) { 628 /* 629 * Set the default value, even if we don't use TSC scaling 630 * to avoid having stale value in the msr 631 */ 632 __svm_write_tsc_multiplier(SVM_TSC_RATIO_DEFAULT); 633 } 634 635 636 /* 637 * Get OSVW bits. 638 * 639 * Note that it is possible to have a system with mixed processor 640 * revisions and therefore different OSVW bits. If bits are not the same 641 * on different processors then choose the worst case (i.e. if erratum 642 * is present on one processor and not on another then assume that the 643 * erratum is present everywhere). 644 */ 645 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) { 646 uint64_t len, status = 0; 647 int err; 648 649 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err); 650 if (!err) 651 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS, 652 &err); 653 654 if (err) 655 osvw_status = osvw_len = 0; 656 else { 657 if (len < osvw_len) 658 osvw_len = len; 659 osvw_status |= status; 660 osvw_status &= (1ULL << osvw_len) - 1; 661 } 662 } else 663 osvw_status = osvw_len = 0; 664 665 svm_init_erratum_383(); 666 667 amd_pmu_enable_virt(); 668 669 /* 670 * If TSC_AUX virtualization is supported, TSC_AUX becomes a swap type 671 * "B" field (see sev_es_prepare_switch_to_guest()) for SEV-ES guests. 672 * Since Linux does not change the value of TSC_AUX once set, prime the 673 * TSC_AUX field now to avoid a RDMSR on every vCPU run. 674 */ 675 if (boot_cpu_has(X86_FEATURE_V_TSC_AUX)) { 676 struct sev_es_save_area *hostsa; 677 u32 __maybe_unused msr_hi; 678 679 hostsa = (struct sev_es_save_area *)(page_address(sd->save_area) + 0x400); 680 681 rdmsr(MSR_TSC_AUX, hostsa->tsc_aux, msr_hi); 682 } 683 684 return 0; 685 } 686 687 static void svm_cpu_uninit(int cpu) 688 { 689 struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, cpu); 690 691 if (!sd->save_area) 692 return; 693 694 kfree(sd->sev_vmcbs); 695 __free_page(sd->save_area); 696 sd->save_area_pa = 0; 697 sd->save_area = NULL; 698 } 699 700 static int svm_cpu_init(int cpu) 701 { 702 struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, cpu); 703 int ret = -ENOMEM; 704 705 memset(sd, 0, sizeof(struct svm_cpu_data)); 706 sd->save_area = snp_safe_alloc_page(NULL); 707 if (!sd->save_area) 708 return ret; 709 710 ret = sev_cpu_init(sd); 711 if (ret) 712 goto free_save_area; 713 714 sd->save_area_pa = __sme_page_pa(sd->save_area); 715 return 0; 716 717 free_save_area: 718 __free_page(sd->save_area); 719 sd->save_area = NULL; 720 return ret; 721 722 } 723 724 static void set_dr_intercepts(struct vcpu_svm *svm) 725 { 726 struct vmcb *vmcb = svm->vmcb01.ptr; 727 728 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR0_READ); 729 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR1_READ); 730 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR2_READ); 731 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR3_READ); 732 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR4_READ); 733 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR5_READ); 734 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR6_READ); 735 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR0_WRITE); 736 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR1_WRITE); 737 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR2_WRITE); 738 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR3_WRITE); 739 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR4_WRITE); 740 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR5_WRITE); 741 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR6_WRITE); 742 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR7_READ); 743 vmcb_set_intercept(&vmcb->control, INTERCEPT_DR7_WRITE); 744 745 recalc_intercepts(svm); 746 } 747 748 static void clr_dr_intercepts(struct vcpu_svm *svm) 749 { 750 struct vmcb *vmcb = svm->vmcb01.ptr; 751 752 vmcb->control.intercepts[INTERCEPT_DR] = 0; 753 754 recalc_intercepts(svm); 755 } 756 757 static int direct_access_msr_slot(u32 msr) 758 { 759 u32 i; 760 761 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) 762 if (direct_access_msrs[i].index == msr) 763 return i; 764 765 return -ENOENT; 766 } 767 768 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read, 769 int write) 770 { 771 struct vcpu_svm *svm = to_svm(vcpu); 772 int slot = direct_access_msr_slot(msr); 773 774 if (slot == -ENOENT) 775 return; 776 777 /* Set the shadow bitmaps to the desired intercept states */ 778 if (read) 779 set_bit(slot, svm->shadow_msr_intercept.read); 780 else 781 clear_bit(slot, svm->shadow_msr_intercept.read); 782 783 if (write) 784 set_bit(slot, svm->shadow_msr_intercept.write); 785 else 786 clear_bit(slot, svm->shadow_msr_intercept.write); 787 } 788 789 static bool valid_msr_intercept(u32 index) 790 { 791 return direct_access_msr_slot(index) != -ENOENT; 792 } 793 794 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr) 795 { 796 u8 bit_write; 797 unsigned long tmp; 798 u32 offset; 799 u32 *msrpm; 800 801 /* 802 * For non-nested case: 803 * If the L01 MSR bitmap does not intercept the MSR, then we need to 804 * save it. 805 * 806 * For nested case: 807 * If the L02 MSR bitmap does not intercept the MSR, then we need to 808 * save it. 809 */ 810 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm: 811 to_svm(vcpu)->msrpm; 812 813 offset = svm_msrpm_offset(msr); 814 bit_write = 2 * (msr & 0x0f) + 1; 815 tmp = msrpm[offset]; 816 817 BUG_ON(offset == MSR_INVALID); 818 819 return test_bit(bit_write, &tmp); 820 } 821 822 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm, 823 u32 msr, int read, int write) 824 { 825 struct vcpu_svm *svm = to_svm(vcpu); 826 u8 bit_read, bit_write; 827 unsigned long tmp; 828 u32 offset; 829 830 /* 831 * If this warning triggers extend the direct_access_msrs list at the 832 * beginning of the file 833 */ 834 WARN_ON(!valid_msr_intercept(msr)); 835 836 /* Enforce non allowed MSRs to trap */ 837 if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ)) 838 read = 0; 839 840 if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE)) 841 write = 0; 842 843 offset = svm_msrpm_offset(msr); 844 bit_read = 2 * (msr & 0x0f); 845 bit_write = 2 * (msr & 0x0f) + 1; 846 tmp = msrpm[offset]; 847 848 BUG_ON(offset == MSR_INVALID); 849 850 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp); 851 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp); 852 853 msrpm[offset] = tmp; 854 855 svm_hv_vmcb_dirty_nested_enlightenments(vcpu); 856 svm->nested.force_msr_bitmap_recalc = true; 857 } 858 859 void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr, 860 int read, int write) 861 { 862 set_shadow_msr_intercept(vcpu, msr, read, write); 863 set_msr_interception_bitmap(vcpu, msrpm, msr, read, write); 864 } 865 866 u32 *svm_vcpu_alloc_msrpm(void) 867 { 868 unsigned int order = get_order(MSRPM_SIZE); 869 struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, order); 870 u32 *msrpm; 871 872 if (!pages) 873 return NULL; 874 875 msrpm = page_address(pages); 876 memset(msrpm, 0xff, PAGE_SIZE * (1 << order)); 877 878 return msrpm; 879 } 880 881 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm) 882 { 883 int i; 884 885 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) { 886 if (!direct_access_msrs[i].always) 887 continue; 888 set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1); 889 } 890 } 891 892 void svm_set_x2apic_msr_interception(struct vcpu_svm *svm, bool intercept) 893 { 894 int i; 895 896 if (intercept == svm->x2avic_msrs_intercepted) 897 return; 898 899 if (!x2avic_enabled) 900 return; 901 902 for (i = 0; i < MAX_DIRECT_ACCESS_MSRS; i++) { 903 int index = direct_access_msrs[i].index; 904 905 if ((index < APIC_BASE_MSR) || 906 (index > APIC_BASE_MSR + 0xff)) 907 continue; 908 set_msr_interception(&svm->vcpu, svm->msrpm, index, 909 !intercept, !intercept); 910 } 911 912 svm->x2avic_msrs_intercepted = intercept; 913 } 914 915 void svm_vcpu_free_msrpm(u32 *msrpm) 916 { 917 __free_pages(virt_to_page(msrpm), get_order(MSRPM_SIZE)); 918 } 919 920 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu) 921 { 922 struct vcpu_svm *svm = to_svm(vcpu); 923 u32 i; 924 925 /* 926 * Set intercept permissions for all direct access MSRs again. They 927 * will automatically get filtered through the MSR filter, so we are 928 * back in sync after this. 929 */ 930 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) { 931 u32 msr = direct_access_msrs[i].index; 932 u32 read = test_bit(i, svm->shadow_msr_intercept.read); 933 u32 write = test_bit(i, svm->shadow_msr_intercept.write); 934 935 set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write); 936 } 937 } 938 939 static void add_msr_offset(u32 offset) 940 { 941 int i; 942 943 for (i = 0; i < MSRPM_OFFSETS; ++i) { 944 945 /* Offset already in list? */ 946 if (msrpm_offsets[i] == offset) 947 return; 948 949 /* Slot used by another offset? */ 950 if (msrpm_offsets[i] != MSR_INVALID) 951 continue; 952 953 /* Add offset to list */ 954 msrpm_offsets[i] = offset; 955 956 return; 957 } 958 959 /* 960 * If this BUG triggers the msrpm_offsets table has an overflow. Just 961 * increase MSRPM_OFFSETS in this case. 962 */ 963 BUG(); 964 } 965 966 static void init_msrpm_offsets(void) 967 { 968 int i; 969 970 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets)); 971 972 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) { 973 u32 offset; 974 975 offset = svm_msrpm_offset(direct_access_msrs[i].index); 976 BUG_ON(offset == MSR_INVALID); 977 978 add_msr_offset(offset); 979 } 980 } 981 982 void svm_copy_lbrs(struct vmcb *to_vmcb, struct vmcb *from_vmcb) 983 { 984 to_vmcb->save.dbgctl = from_vmcb->save.dbgctl; 985 to_vmcb->save.br_from = from_vmcb->save.br_from; 986 to_vmcb->save.br_to = from_vmcb->save.br_to; 987 to_vmcb->save.last_excp_from = from_vmcb->save.last_excp_from; 988 to_vmcb->save.last_excp_to = from_vmcb->save.last_excp_to; 989 990 vmcb_mark_dirty(to_vmcb, VMCB_LBR); 991 } 992 993 static void svm_enable_lbrv(struct kvm_vcpu *vcpu) 994 { 995 struct vcpu_svm *svm = to_svm(vcpu); 996 997 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK; 998 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1); 999 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1); 1000 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1); 1001 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1); 1002 1003 /* Move the LBR msrs to the vmcb02 so that the guest can see them. */ 1004 if (is_guest_mode(vcpu)) 1005 svm_copy_lbrs(svm->vmcb, svm->vmcb01.ptr); 1006 } 1007 1008 static void svm_disable_lbrv(struct kvm_vcpu *vcpu) 1009 { 1010 struct vcpu_svm *svm = to_svm(vcpu); 1011 1012 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK; 1013 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0); 1014 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0); 1015 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0); 1016 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0); 1017 1018 /* 1019 * Move the LBR msrs back to the vmcb01 to avoid copying them 1020 * on nested guest entries. 1021 */ 1022 if (is_guest_mode(vcpu)) 1023 svm_copy_lbrs(svm->vmcb01.ptr, svm->vmcb); 1024 } 1025 1026 static struct vmcb *svm_get_lbr_vmcb(struct vcpu_svm *svm) 1027 { 1028 /* 1029 * If LBR virtualization is disabled, the LBR MSRs are always kept in 1030 * vmcb01. If LBR virtualization is enabled and L1 is running VMs of 1031 * its own, the MSRs are moved between vmcb01 and vmcb02 as needed. 1032 */ 1033 return svm->vmcb->control.virt_ext & LBR_CTL_ENABLE_MASK ? svm->vmcb : 1034 svm->vmcb01.ptr; 1035 } 1036 1037 void svm_update_lbrv(struct kvm_vcpu *vcpu) 1038 { 1039 struct vcpu_svm *svm = to_svm(vcpu); 1040 bool current_enable_lbrv = svm->vmcb->control.virt_ext & LBR_CTL_ENABLE_MASK; 1041 bool enable_lbrv = (svm_get_lbr_vmcb(svm)->save.dbgctl & DEBUGCTLMSR_LBR) || 1042 (is_guest_mode(vcpu) && guest_can_use(vcpu, X86_FEATURE_LBRV) && 1043 (svm->nested.ctl.virt_ext & LBR_CTL_ENABLE_MASK)); 1044 1045 if (enable_lbrv == current_enable_lbrv) 1046 return; 1047 1048 if (enable_lbrv) 1049 svm_enable_lbrv(vcpu); 1050 else 1051 svm_disable_lbrv(vcpu); 1052 } 1053 1054 void disable_nmi_singlestep(struct vcpu_svm *svm) 1055 { 1056 svm->nmi_singlestep = false; 1057 1058 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) { 1059 /* Clear our flags if they were not set by the guest */ 1060 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF)) 1061 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF; 1062 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF)) 1063 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF; 1064 } 1065 } 1066 1067 static void grow_ple_window(struct kvm_vcpu *vcpu) 1068 { 1069 struct vcpu_svm *svm = to_svm(vcpu); 1070 struct vmcb_control_area *control = &svm->vmcb->control; 1071 int old = control->pause_filter_count; 1072 1073 if (kvm_pause_in_guest(vcpu->kvm)) 1074 return; 1075 1076 control->pause_filter_count = __grow_ple_window(old, 1077 pause_filter_count, 1078 pause_filter_count_grow, 1079 pause_filter_count_max); 1080 1081 if (control->pause_filter_count != old) { 1082 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS); 1083 trace_kvm_ple_window_update(vcpu->vcpu_id, 1084 control->pause_filter_count, old); 1085 } 1086 } 1087 1088 static void shrink_ple_window(struct kvm_vcpu *vcpu) 1089 { 1090 struct vcpu_svm *svm = to_svm(vcpu); 1091 struct vmcb_control_area *control = &svm->vmcb->control; 1092 int old = control->pause_filter_count; 1093 1094 if (kvm_pause_in_guest(vcpu->kvm)) 1095 return; 1096 1097 control->pause_filter_count = 1098 __shrink_ple_window(old, 1099 pause_filter_count, 1100 pause_filter_count_shrink, 1101 pause_filter_count); 1102 if (control->pause_filter_count != old) { 1103 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS); 1104 trace_kvm_ple_window_update(vcpu->vcpu_id, 1105 control->pause_filter_count, old); 1106 } 1107 } 1108 1109 static void svm_hardware_unsetup(void) 1110 { 1111 int cpu; 1112 1113 sev_hardware_unsetup(); 1114 1115 for_each_possible_cpu(cpu) 1116 svm_cpu_uninit(cpu); 1117 1118 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), 1119 get_order(IOPM_SIZE)); 1120 iopm_base = 0; 1121 } 1122 1123 static void init_seg(struct vmcb_seg *seg) 1124 { 1125 seg->selector = 0; 1126 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK | 1127 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */ 1128 seg->limit = 0xffff; 1129 seg->base = 0; 1130 } 1131 1132 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type) 1133 { 1134 seg->selector = 0; 1135 seg->attrib = SVM_SELECTOR_P_MASK | type; 1136 seg->limit = 0xffff; 1137 seg->base = 0; 1138 } 1139 1140 static u64 svm_get_l2_tsc_offset(struct kvm_vcpu *vcpu) 1141 { 1142 struct vcpu_svm *svm = to_svm(vcpu); 1143 1144 return svm->nested.ctl.tsc_offset; 1145 } 1146 1147 static u64 svm_get_l2_tsc_multiplier(struct kvm_vcpu *vcpu) 1148 { 1149 struct vcpu_svm *svm = to_svm(vcpu); 1150 1151 return svm->tsc_ratio_msr; 1152 } 1153 1154 static void svm_write_tsc_offset(struct kvm_vcpu *vcpu) 1155 { 1156 struct vcpu_svm *svm = to_svm(vcpu); 1157 1158 svm->vmcb01.ptr->control.tsc_offset = vcpu->arch.l1_tsc_offset; 1159 svm->vmcb->control.tsc_offset = vcpu->arch.tsc_offset; 1160 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS); 1161 } 1162 1163 void svm_write_tsc_multiplier(struct kvm_vcpu *vcpu) 1164 { 1165 preempt_disable(); 1166 if (to_svm(vcpu)->guest_state_loaded) 1167 __svm_write_tsc_multiplier(vcpu->arch.tsc_scaling_ratio); 1168 preempt_enable(); 1169 } 1170 1171 /* Evaluate instruction intercepts that depend on guest CPUID features. */ 1172 static void svm_recalc_instruction_intercepts(struct kvm_vcpu *vcpu, 1173 struct vcpu_svm *svm) 1174 { 1175 /* 1176 * Intercept INVPCID if shadow paging is enabled to sync/free shadow 1177 * roots, or if INVPCID is disabled in the guest to inject #UD. 1178 */ 1179 if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) { 1180 if (!npt_enabled || 1181 !guest_cpuid_has(&svm->vcpu, X86_FEATURE_INVPCID)) 1182 svm_set_intercept(svm, INTERCEPT_INVPCID); 1183 else 1184 svm_clr_intercept(svm, INTERCEPT_INVPCID); 1185 } 1186 1187 if (kvm_cpu_cap_has(X86_FEATURE_RDTSCP)) { 1188 if (guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP)) 1189 svm_clr_intercept(svm, INTERCEPT_RDTSCP); 1190 else 1191 svm_set_intercept(svm, INTERCEPT_RDTSCP); 1192 } 1193 } 1194 1195 static inline void init_vmcb_after_set_cpuid(struct kvm_vcpu *vcpu) 1196 { 1197 struct vcpu_svm *svm = to_svm(vcpu); 1198 1199 if (guest_cpuid_is_intel(vcpu)) { 1200 /* 1201 * We must intercept SYSENTER_EIP and SYSENTER_ESP 1202 * accesses because the processor only stores 32 bits. 1203 * For the same reason we cannot use virtual VMLOAD/VMSAVE. 1204 */ 1205 svm_set_intercept(svm, INTERCEPT_VMLOAD); 1206 svm_set_intercept(svm, INTERCEPT_VMSAVE); 1207 svm->vmcb->control.virt_ext &= ~VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK; 1208 1209 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_EIP, 0, 0); 1210 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_ESP, 0, 0); 1211 } else { 1212 /* 1213 * If hardware supports Virtual VMLOAD VMSAVE then enable it 1214 * in VMCB and clear intercepts to avoid #VMEXIT. 1215 */ 1216 if (vls) { 1217 svm_clr_intercept(svm, INTERCEPT_VMLOAD); 1218 svm_clr_intercept(svm, INTERCEPT_VMSAVE); 1219 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK; 1220 } 1221 /* No need to intercept these MSRs */ 1222 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_EIP, 1, 1); 1223 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_ESP, 1, 1); 1224 } 1225 } 1226 1227 static void init_vmcb(struct kvm_vcpu *vcpu) 1228 { 1229 struct vcpu_svm *svm = to_svm(vcpu); 1230 struct vmcb *vmcb = svm->vmcb01.ptr; 1231 struct vmcb_control_area *control = &vmcb->control; 1232 struct vmcb_save_area *save = &vmcb->save; 1233 1234 svm_set_intercept(svm, INTERCEPT_CR0_READ); 1235 svm_set_intercept(svm, INTERCEPT_CR3_READ); 1236 svm_set_intercept(svm, INTERCEPT_CR4_READ); 1237 svm_set_intercept(svm, INTERCEPT_CR0_WRITE); 1238 svm_set_intercept(svm, INTERCEPT_CR3_WRITE); 1239 svm_set_intercept(svm, INTERCEPT_CR4_WRITE); 1240 if (!kvm_vcpu_apicv_active(vcpu)) 1241 svm_set_intercept(svm, INTERCEPT_CR8_WRITE); 1242 1243 set_dr_intercepts(svm); 1244 1245 set_exception_intercept(svm, PF_VECTOR); 1246 set_exception_intercept(svm, UD_VECTOR); 1247 set_exception_intercept(svm, MC_VECTOR); 1248 set_exception_intercept(svm, AC_VECTOR); 1249 set_exception_intercept(svm, DB_VECTOR); 1250 /* 1251 * Guest access to VMware backdoor ports could legitimately 1252 * trigger #GP because of TSS I/O permission bitmap. 1253 * We intercept those #GP and allow access to them anyway 1254 * as VMware does. 1255 */ 1256 if (enable_vmware_backdoor) 1257 set_exception_intercept(svm, GP_VECTOR); 1258 1259 svm_set_intercept(svm, INTERCEPT_INTR); 1260 svm_set_intercept(svm, INTERCEPT_NMI); 1261 1262 if (intercept_smi) 1263 svm_set_intercept(svm, INTERCEPT_SMI); 1264 1265 svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0); 1266 svm_set_intercept(svm, INTERCEPT_RDPMC); 1267 svm_set_intercept(svm, INTERCEPT_CPUID); 1268 svm_set_intercept(svm, INTERCEPT_INVD); 1269 svm_set_intercept(svm, INTERCEPT_INVLPG); 1270 svm_set_intercept(svm, INTERCEPT_INVLPGA); 1271 svm_set_intercept(svm, INTERCEPT_IOIO_PROT); 1272 svm_set_intercept(svm, INTERCEPT_MSR_PROT); 1273 svm_set_intercept(svm, INTERCEPT_TASK_SWITCH); 1274 svm_set_intercept(svm, INTERCEPT_SHUTDOWN); 1275 svm_set_intercept(svm, INTERCEPT_VMRUN); 1276 svm_set_intercept(svm, INTERCEPT_VMMCALL); 1277 svm_set_intercept(svm, INTERCEPT_VMLOAD); 1278 svm_set_intercept(svm, INTERCEPT_VMSAVE); 1279 svm_set_intercept(svm, INTERCEPT_STGI); 1280 svm_set_intercept(svm, INTERCEPT_CLGI); 1281 svm_set_intercept(svm, INTERCEPT_SKINIT); 1282 svm_set_intercept(svm, INTERCEPT_WBINVD); 1283 svm_set_intercept(svm, INTERCEPT_XSETBV); 1284 svm_set_intercept(svm, INTERCEPT_RDPRU); 1285 svm_set_intercept(svm, INTERCEPT_RSM); 1286 1287 if (!kvm_mwait_in_guest(vcpu->kvm)) { 1288 svm_set_intercept(svm, INTERCEPT_MONITOR); 1289 svm_set_intercept(svm, INTERCEPT_MWAIT); 1290 } 1291 1292 if (!kvm_hlt_in_guest(vcpu->kvm)) 1293 svm_set_intercept(svm, INTERCEPT_HLT); 1294 1295 control->iopm_base_pa = __sme_set(iopm_base); 1296 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm)); 1297 control->int_ctl = V_INTR_MASKING_MASK; 1298 1299 init_seg(&save->es); 1300 init_seg(&save->ss); 1301 init_seg(&save->ds); 1302 init_seg(&save->fs); 1303 init_seg(&save->gs); 1304 1305 save->cs.selector = 0xf000; 1306 save->cs.base = 0xffff0000; 1307 /* Executable/Readable Code Segment */ 1308 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK | 1309 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK; 1310 save->cs.limit = 0xffff; 1311 1312 save->gdtr.base = 0; 1313 save->gdtr.limit = 0xffff; 1314 save->idtr.base = 0; 1315 save->idtr.limit = 0xffff; 1316 1317 init_sys_seg(&save->ldtr, SEG_TYPE_LDT); 1318 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16); 1319 1320 if (npt_enabled) { 1321 /* Setup VMCB for Nested Paging */ 1322 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE; 1323 svm_clr_intercept(svm, INTERCEPT_INVLPG); 1324 clr_exception_intercept(svm, PF_VECTOR); 1325 svm_clr_intercept(svm, INTERCEPT_CR3_READ); 1326 svm_clr_intercept(svm, INTERCEPT_CR3_WRITE); 1327 save->g_pat = vcpu->arch.pat; 1328 save->cr3 = 0; 1329 } 1330 svm->current_vmcb->asid_generation = 0; 1331 svm->asid = 0; 1332 1333 svm->nested.vmcb12_gpa = INVALID_GPA; 1334 svm->nested.last_vmcb12_gpa = INVALID_GPA; 1335 1336 if (!kvm_pause_in_guest(vcpu->kvm)) { 1337 control->pause_filter_count = pause_filter_count; 1338 if (pause_filter_thresh) 1339 control->pause_filter_thresh = pause_filter_thresh; 1340 svm_set_intercept(svm, INTERCEPT_PAUSE); 1341 } else { 1342 svm_clr_intercept(svm, INTERCEPT_PAUSE); 1343 } 1344 1345 svm_recalc_instruction_intercepts(vcpu, svm); 1346 1347 /* 1348 * If the host supports V_SPEC_CTRL then disable the interception 1349 * of MSR_IA32_SPEC_CTRL. 1350 */ 1351 if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL)) 1352 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1); 1353 1354 if (kvm_vcpu_apicv_active(vcpu)) 1355 avic_init_vmcb(svm, vmcb); 1356 1357 if (vnmi) 1358 svm->vmcb->control.int_ctl |= V_NMI_ENABLE_MASK; 1359 1360 if (vgif) { 1361 svm_clr_intercept(svm, INTERCEPT_STGI); 1362 svm_clr_intercept(svm, INTERCEPT_CLGI); 1363 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK; 1364 } 1365 1366 if (sev_guest(vcpu->kvm)) 1367 sev_init_vmcb(svm); 1368 1369 svm_hv_init_vmcb(vmcb); 1370 init_vmcb_after_set_cpuid(vcpu); 1371 1372 vmcb_mark_all_dirty(vmcb); 1373 1374 enable_gif(svm); 1375 } 1376 1377 static void __svm_vcpu_reset(struct kvm_vcpu *vcpu) 1378 { 1379 struct vcpu_svm *svm = to_svm(vcpu); 1380 1381 svm_vcpu_init_msrpm(vcpu, svm->msrpm); 1382 1383 svm_init_osvw(vcpu); 1384 vcpu->arch.microcode_version = 0x01000065; 1385 svm->tsc_ratio_msr = kvm_caps.default_tsc_scaling_ratio; 1386 1387 svm->nmi_masked = false; 1388 svm->awaiting_iret_completion = false; 1389 1390 if (sev_es_guest(vcpu->kvm)) 1391 sev_es_vcpu_reset(svm); 1392 } 1393 1394 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) 1395 { 1396 struct vcpu_svm *svm = to_svm(vcpu); 1397 1398 svm->spec_ctrl = 0; 1399 svm->virt_spec_ctrl = 0; 1400 1401 init_vmcb(vcpu); 1402 1403 if (!init_event) 1404 __svm_vcpu_reset(vcpu); 1405 } 1406 1407 void svm_switch_vmcb(struct vcpu_svm *svm, struct kvm_vmcb_info *target_vmcb) 1408 { 1409 svm->current_vmcb = target_vmcb; 1410 svm->vmcb = target_vmcb->ptr; 1411 } 1412 1413 static int svm_vcpu_create(struct kvm_vcpu *vcpu) 1414 { 1415 struct vcpu_svm *svm; 1416 struct page *vmcb01_page; 1417 struct page *vmsa_page = NULL; 1418 int err; 1419 1420 BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0); 1421 svm = to_svm(vcpu); 1422 1423 err = -ENOMEM; 1424 vmcb01_page = snp_safe_alloc_page(vcpu); 1425 if (!vmcb01_page) 1426 goto out; 1427 1428 if (sev_es_guest(vcpu->kvm)) { 1429 /* 1430 * SEV-ES guests require a separate VMSA page used to contain 1431 * the encrypted register state of the guest. 1432 */ 1433 vmsa_page = snp_safe_alloc_page(vcpu); 1434 if (!vmsa_page) 1435 goto error_free_vmcb_page; 1436 } 1437 1438 err = avic_init_vcpu(svm); 1439 if (err) 1440 goto error_free_vmsa_page; 1441 1442 svm->msrpm = svm_vcpu_alloc_msrpm(); 1443 if (!svm->msrpm) { 1444 err = -ENOMEM; 1445 goto error_free_vmsa_page; 1446 } 1447 1448 svm->x2avic_msrs_intercepted = true; 1449 1450 svm->vmcb01.ptr = page_address(vmcb01_page); 1451 svm->vmcb01.pa = __sme_set(page_to_pfn(vmcb01_page) << PAGE_SHIFT); 1452 svm_switch_vmcb(svm, &svm->vmcb01); 1453 1454 if (vmsa_page) 1455 svm->sev_es.vmsa = page_address(vmsa_page); 1456 1457 svm->guest_state_loaded = false; 1458 1459 return 0; 1460 1461 error_free_vmsa_page: 1462 if (vmsa_page) 1463 __free_page(vmsa_page); 1464 error_free_vmcb_page: 1465 __free_page(vmcb01_page); 1466 out: 1467 return err; 1468 } 1469 1470 static void svm_clear_current_vmcb(struct vmcb *vmcb) 1471 { 1472 int i; 1473 1474 for_each_online_cpu(i) 1475 cmpxchg(per_cpu_ptr(&svm_data.current_vmcb, i), vmcb, NULL); 1476 } 1477 1478 static void svm_vcpu_free(struct kvm_vcpu *vcpu) 1479 { 1480 struct vcpu_svm *svm = to_svm(vcpu); 1481 1482 /* 1483 * The vmcb page can be recycled, causing a false negative in 1484 * svm_vcpu_load(). So, ensure that no logical CPU has this 1485 * vmcb page recorded as its current vmcb. 1486 */ 1487 svm_clear_current_vmcb(svm->vmcb); 1488 1489 svm_leave_nested(vcpu); 1490 svm_free_nested(svm); 1491 1492 sev_free_vcpu(vcpu); 1493 1494 __free_page(pfn_to_page(__sme_clr(svm->vmcb01.pa) >> PAGE_SHIFT)); 1495 __free_pages(virt_to_page(svm->msrpm), get_order(MSRPM_SIZE)); 1496 } 1497 1498 static struct sev_es_save_area *sev_es_host_save_area(struct svm_cpu_data *sd) 1499 { 1500 return page_address(sd->save_area) + 0x400; 1501 } 1502 1503 static void svm_prepare_switch_to_guest(struct kvm_vcpu *vcpu) 1504 { 1505 struct vcpu_svm *svm = to_svm(vcpu); 1506 struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, vcpu->cpu); 1507 1508 if (sev_es_guest(vcpu->kvm)) 1509 sev_es_unmap_ghcb(svm); 1510 1511 if (svm->guest_state_loaded) 1512 return; 1513 1514 /* 1515 * Save additional host state that will be restored on VMEXIT (sev-es) 1516 * or subsequent vmload of host save area. 1517 */ 1518 vmsave(sd->save_area_pa); 1519 if (sev_es_guest(vcpu->kvm)) 1520 sev_es_prepare_switch_to_guest(svm, sev_es_host_save_area(sd)); 1521 1522 if (tsc_scaling) 1523 __svm_write_tsc_multiplier(vcpu->arch.tsc_scaling_ratio); 1524 1525 /* 1526 * TSC_AUX is always virtualized for SEV-ES guests when the feature is 1527 * available. The user return MSR support is not required in this case 1528 * because TSC_AUX is restored on #VMEXIT from the host save area 1529 * (which has been initialized in svm_hardware_enable()). 1530 */ 1531 if (likely(tsc_aux_uret_slot >= 0) && 1532 (!boot_cpu_has(X86_FEATURE_V_TSC_AUX) || !sev_es_guest(vcpu->kvm))) 1533 kvm_set_user_return_msr(tsc_aux_uret_slot, svm->tsc_aux, -1ull); 1534 1535 svm->guest_state_loaded = true; 1536 } 1537 1538 static void svm_prepare_host_switch(struct kvm_vcpu *vcpu) 1539 { 1540 to_svm(vcpu)->guest_state_loaded = false; 1541 } 1542 1543 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu) 1544 { 1545 struct vcpu_svm *svm = to_svm(vcpu); 1546 struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, cpu); 1547 1548 if (sd->current_vmcb != svm->vmcb) { 1549 sd->current_vmcb = svm->vmcb; 1550 1551 if (!cpu_feature_enabled(X86_FEATURE_IBPB_ON_VMEXIT)) 1552 indirect_branch_prediction_barrier(); 1553 } 1554 if (kvm_vcpu_apicv_active(vcpu)) 1555 avic_vcpu_load(vcpu, cpu); 1556 } 1557 1558 static void svm_vcpu_put(struct kvm_vcpu *vcpu) 1559 { 1560 if (kvm_vcpu_apicv_active(vcpu)) 1561 avic_vcpu_put(vcpu); 1562 1563 svm_prepare_host_switch(vcpu); 1564 1565 ++vcpu->stat.host_state_reload; 1566 } 1567 1568 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu) 1569 { 1570 struct vcpu_svm *svm = to_svm(vcpu); 1571 unsigned long rflags = svm->vmcb->save.rflags; 1572 1573 if (svm->nmi_singlestep) { 1574 /* Hide our flags if they were not set by the guest */ 1575 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF)) 1576 rflags &= ~X86_EFLAGS_TF; 1577 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF)) 1578 rflags &= ~X86_EFLAGS_RF; 1579 } 1580 return rflags; 1581 } 1582 1583 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) 1584 { 1585 if (to_svm(vcpu)->nmi_singlestep) 1586 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF); 1587 1588 /* 1589 * Any change of EFLAGS.VM is accompanied by a reload of SS 1590 * (caused by either a task switch or an inter-privilege IRET), 1591 * so we do not need to update the CPL here. 1592 */ 1593 to_svm(vcpu)->vmcb->save.rflags = rflags; 1594 } 1595 1596 static bool svm_get_if_flag(struct kvm_vcpu *vcpu) 1597 { 1598 struct vmcb *vmcb = to_svm(vcpu)->vmcb; 1599 1600 return sev_es_guest(vcpu->kvm) 1601 ? vmcb->control.int_state & SVM_GUEST_INTERRUPT_MASK 1602 : kvm_get_rflags(vcpu) & X86_EFLAGS_IF; 1603 } 1604 1605 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg) 1606 { 1607 kvm_register_mark_available(vcpu, reg); 1608 1609 switch (reg) { 1610 case VCPU_EXREG_PDPTR: 1611 /* 1612 * When !npt_enabled, mmu->pdptrs[] is already available since 1613 * it is always updated per SDM when moving to CRs. 1614 */ 1615 if (npt_enabled) 1616 load_pdptrs(vcpu, kvm_read_cr3(vcpu)); 1617 break; 1618 default: 1619 KVM_BUG_ON(1, vcpu->kvm); 1620 } 1621 } 1622 1623 static void svm_set_vintr(struct vcpu_svm *svm) 1624 { 1625 struct vmcb_control_area *control; 1626 1627 /* 1628 * The following fields are ignored when AVIC is enabled 1629 */ 1630 WARN_ON(kvm_vcpu_apicv_activated(&svm->vcpu)); 1631 1632 svm_set_intercept(svm, INTERCEPT_VINTR); 1633 1634 /* 1635 * Recalculating intercepts may have cleared the VINTR intercept. If 1636 * V_INTR_MASKING is enabled in vmcb12, then the effective RFLAGS.IF 1637 * for L1 physical interrupts is L1's RFLAGS.IF at the time of VMRUN. 1638 * Requesting an interrupt window if save.RFLAGS.IF=0 is pointless as 1639 * interrupts will never be unblocked while L2 is running. 1640 */ 1641 if (!svm_is_intercept(svm, INTERCEPT_VINTR)) 1642 return; 1643 1644 /* 1645 * This is just a dummy VINTR to actually cause a vmexit to happen. 1646 * Actual injection of virtual interrupts happens through EVENTINJ. 1647 */ 1648 control = &svm->vmcb->control; 1649 control->int_vector = 0x0; 1650 control->int_ctl &= ~V_INTR_PRIO_MASK; 1651 control->int_ctl |= V_IRQ_MASK | 1652 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT); 1653 vmcb_mark_dirty(svm->vmcb, VMCB_INTR); 1654 } 1655 1656 static void svm_clear_vintr(struct vcpu_svm *svm) 1657 { 1658 svm_clr_intercept(svm, INTERCEPT_VINTR); 1659 1660 /* Drop int_ctl fields related to VINTR injection. */ 1661 svm->vmcb->control.int_ctl &= ~V_IRQ_INJECTION_BITS_MASK; 1662 if (is_guest_mode(&svm->vcpu)) { 1663 svm->vmcb01.ptr->control.int_ctl &= ~V_IRQ_INJECTION_BITS_MASK; 1664 1665 WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) != 1666 (svm->nested.ctl.int_ctl & V_TPR_MASK)); 1667 1668 svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & 1669 V_IRQ_INJECTION_BITS_MASK; 1670 1671 svm->vmcb->control.int_vector = svm->nested.ctl.int_vector; 1672 } 1673 1674 vmcb_mark_dirty(svm->vmcb, VMCB_INTR); 1675 } 1676 1677 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg) 1678 { 1679 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save; 1680 struct vmcb_save_area *save01 = &to_svm(vcpu)->vmcb01.ptr->save; 1681 1682 switch (seg) { 1683 case VCPU_SREG_CS: return &save->cs; 1684 case VCPU_SREG_DS: return &save->ds; 1685 case VCPU_SREG_ES: return &save->es; 1686 case VCPU_SREG_FS: return &save01->fs; 1687 case VCPU_SREG_GS: return &save01->gs; 1688 case VCPU_SREG_SS: return &save->ss; 1689 case VCPU_SREG_TR: return &save01->tr; 1690 case VCPU_SREG_LDTR: return &save01->ldtr; 1691 } 1692 BUG(); 1693 return NULL; 1694 } 1695 1696 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg) 1697 { 1698 struct vmcb_seg *s = svm_seg(vcpu, seg); 1699 1700 return s->base; 1701 } 1702 1703 static void svm_get_segment(struct kvm_vcpu *vcpu, 1704 struct kvm_segment *var, int seg) 1705 { 1706 struct vmcb_seg *s = svm_seg(vcpu, seg); 1707 1708 var->base = s->base; 1709 var->limit = s->limit; 1710 var->selector = s->selector; 1711 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK; 1712 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1; 1713 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3; 1714 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1; 1715 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1; 1716 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1; 1717 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1; 1718 1719 /* 1720 * AMD CPUs circa 2014 track the G bit for all segments except CS. 1721 * However, the SVM spec states that the G bit is not observed by the 1722 * CPU, and some VMware virtual CPUs drop the G bit for all segments. 1723 * So let's synthesize a legal G bit for all segments, this helps 1724 * running KVM nested. It also helps cross-vendor migration, because 1725 * Intel's vmentry has a check on the 'G' bit. 1726 */ 1727 var->g = s->limit > 0xfffff; 1728 1729 /* 1730 * AMD's VMCB does not have an explicit unusable field, so emulate it 1731 * for cross vendor migration purposes by "not present" 1732 */ 1733 var->unusable = !var->present; 1734 1735 switch (seg) { 1736 case VCPU_SREG_TR: 1737 /* 1738 * Work around a bug where the busy flag in the tr selector 1739 * isn't exposed 1740 */ 1741 var->type |= 0x2; 1742 break; 1743 case VCPU_SREG_DS: 1744 case VCPU_SREG_ES: 1745 case VCPU_SREG_FS: 1746 case VCPU_SREG_GS: 1747 /* 1748 * The accessed bit must always be set in the segment 1749 * descriptor cache, although it can be cleared in the 1750 * descriptor, the cached bit always remains at 1. Since 1751 * Intel has a check on this, set it here to support 1752 * cross-vendor migration. 1753 */ 1754 if (!var->unusable) 1755 var->type |= 0x1; 1756 break; 1757 case VCPU_SREG_SS: 1758 /* 1759 * On AMD CPUs sometimes the DB bit in the segment 1760 * descriptor is left as 1, although the whole segment has 1761 * been made unusable. Clear it here to pass an Intel VMX 1762 * entry check when cross vendor migrating. 1763 */ 1764 if (var->unusable) 1765 var->db = 0; 1766 /* This is symmetric with svm_set_segment() */ 1767 var->dpl = to_svm(vcpu)->vmcb->save.cpl; 1768 break; 1769 } 1770 } 1771 1772 static int svm_get_cpl(struct kvm_vcpu *vcpu) 1773 { 1774 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save; 1775 1776 return save->cpl; 1777 } 1778 1779 static void svm_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l) 1780 { 1781 struct kvm_segment cs; 1782 1783 svm_get_segment(vcpu, &cs, VCPU_SREG_CS); 1784 *db = cs.db; 1785 *l = cs.l; 1786 } 1787 1788 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1789 { 1790 struct vcpu_svm *svm = to_svm(vcpu); 1791 1792 dt->size = svm->vmcb->save.idtr.limit; 1793 dt->address = svm->vmcb->save.idtr.base; 1794 } 1795 1796 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1797 { 1798 struct vcpu_svm *svm = to_svm(vcpu); 1799 1800 svm->vmcb->save.idtr.limit = dt->size; 1801 svm->vmcb->save.idtr.base = dt->address ; 1802 vmcb_mark_dirty(svm->vmcb, VMCB_DT); 1803 } 1804 1805 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1806 { 1807 struct vcpu_svm *svm = to_svm(vcpu); 1808 1809 dt->size = svm->vmcb->save.gdtr.limit; 1810 dt->address = svm->vmcb->save.gdtr.base; 1811 } 1812 1813 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1814 { 1815 struct vcpu_svm *svm = to_svm(vcpu); 1816 1817 svm->vmcb->save.gdtr.limit = dt->size; 1818 svm->vmcb->save.gdtr.base = dt->address ; 1819 vmcb_mark_dirty(svm->vmcb, VMCB_DT); 1820 } 1821 1822 static void sev_post_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3) 1823 { 1824 struct vcpu_svm *svm = to_svm(vcpu); 1825 1826 /* 1827 * For guests that don't set guest_state_protected, the cr3 update is 1828 * handled via kvm_mmu_load() while entering the guest. For guests 1829 * that do (SEV-ES/SEV-SNP), the cr3 update needs to be written to 1830 * VMCB save area now, since the save area will become the initial 1831 * contents of the VMSA, and future VMCB save area updates won't be 1832 * seen. 1833 */ 1834 if (sev_es_guest(vcpu->kvm)) { 1835 svm->vmcb->save.cr3 = cr3; 1836 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 1837 } 1838 } 1839 1840 static bool svm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) 1841 { 1842 return true; 1843 } 1844 1845 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) 1846 { 1847 struct vcpu_svm *svm = to_svm(vcpu); 1848 u64 hcr0 = cr0; 1849 bool old_paging = is_paging(vcpu); 1850 1851 #ifdef CONFIG_X86_64 1852 if (vcpu->arch.efer & EFER_LME) { 1853 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) { 1854 vcpu->arch.efer |= EFER_LMA; 1855 if (!vcpu->arch.guest_state_protected) 1856 svm->vmcb->save.efer |= EFER_LMA | EFER_LME; 1857 } 1858 1859 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) { 1860 vcpu->arch.efer &= ~EFER_LMA; 1861 if (!vcpu->arch.guest_state_protected) 1862 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME); 1863 } 1864 } 1865 #endif 1866 vcpu->arch.cr0 = cr0; 1867 1868 if (!npt_enabled) { 1869 hcr0 |= X86_CR0_PG | X86_CR0_WP; 1870 if (old_paging != is_paging(vcpu)) 1871 svm_set_cr4(vcpu, kvm_read_cr4(vcpu)); 1872 } 1873 1874 /* 1875 * re-enable caching here because the QEMU bios 1876 * does not do it - this results in some delay at 1877 * reboot 1878 */ 1879 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED)) 1880 hcr0 &= ~(X86_CR0_CD | X86_CR0_NW); 1881 1882 svm->vmcb->save.cr0 = hcr0; 1883 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 1884 1885 /* 1886 * SEV-ES guests must always keep the CR intercepts cleared. CR 1887 * tracking is done using the CR write traps. 1888 */ 1889 if (sev_es_guest(vcpu->kvm)) 1890 return; 1891 1892 if (hcr0 == cr0) { 1893 /* Selective CR0 write remains on. */ 1894 svm_clr_intercept(svm, INTERCEPT_CR0_READ); 1895 svm_clr_intercept(svm, INTERCEPT_CR0_WRITE); 1896 } else { 1897 svm_set_intercept(svm, INTERCEPT_CR0_READ); 1898 svm_set_intercept(svm, INTERCEPT_CR0_WRITE); 1899 } 1900 } 1901 1902 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 1903 { 1904 return true; 1905 } 1906 1907 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 1908 { 1909 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE; 1910 unsigned long old_cr4 = vcpu->arch.cr4; 1911 1912 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE)) 1913 svm_flush_tlb_current(vcpu); 1914 1915 vcpu->arch.cr4 = cr4; 1916 if (!npt_enabled) { 1917 cr4 |= X86_CR4_PAE; 1918 1919 if (!is_paging(vcpu)) 1920 cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE); 1921 } 1922 cr4 |= host_cr4_mce; 1923 to_svm(vcpu)->vmcb->save.cr4 = cr4; 1924 vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR); 1925 1926 if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE)) 1927 kvm_update_cpuid_runtime(vcpu); 1928 } 1929 1930 static void svm_set_segment(struct kvm_vcpu *vcpu, 1931 struct kvm_segment *var, int seg) 1932 { 1933 struct vcpu_svm *svm = to_svm(vcpu); 1934 struct vmcb_seg *s = svm_seg(vcpu, seg); 1935 1936 s->base = var->base; 1937 s->limit = var->limit; 1938 s->selector = var->selector; 1939 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK); 1940 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT; 1941 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT; 1942 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT; 1943 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT; 1944 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT; 1945 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT; 1946 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT; 1947 1948 /* 1949 * This is always accurate, except if SYSRET returned to a segment 1950 * with SS.DPL != 3. Intel does not have this quirk, and always 1951 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it 1952 * would entail passing the CPL to userspace and back. 1953 */ 1954 if (seg == VCPU_SREG_SS) 1955 /* This is symmetric with svm_get_segment() */ 1956 svm->vmcb->save.cpl = (var->dpl & 3); 1957 1958 vmcb_mark_dirty(svm->vmcb, VMCB_SEG); 1959 } 1960 1961 static void svm_update_exception_bitmap(struct kvm_vcpu *vcpu) 1962 { 1963 struct vcpu_svm *svm = to_svm(vcpu); 1964 1965 clr_exception_intercept(svm, BP_VECTOR); 1966 1967 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) { 1968 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) 1969 set_exception_intercept(svm, BP_VECTOR); 1970 } 1971 } 1972 1973 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd) 1974 { 1975 if (sd->next_asid > sd->max_asid) { 1976 ++sd->asid_generation; 1977 sd->next_asid = sd->min_asid; 1978 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID; 1979 vmcb_mark_dirty(svm->vmcb, VMCB_ASID); 1980 } 1981 1982 svm->current_vmcb->asid_generation = sd->asid_generation; 1983 svm->asid = sd->next_asid++; 1984 } 1985 1986 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value) 1987 { 1988 struct vmcb *vmcb = svm->vmcb; 1989 1990 if (svm->vcpu.arch.guest_state_protected) 1991 return; 1992 1993 if (unlikely(value != vmcb->save.dr6)) { 1994 vmcb->save.dr6 = value; 1995 vmcb_mark_dirty(vmcb, VMCB_DR); 1996 } 1997 } 1998 1999 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu) 2000 { 2001 struct vcpu_svm *svm = to_svm(vcpu); 2002 2003 if (WARN_ON_ONCE(sev_es_guest(vcpu->kvm))) 2004 return; 2005 2006 get_debugreg(vcpu->arch.db[0], 0); 2007 get_debugreg(vcpu->arch.db[1], 1); 2008 get_debugreg(vcpu->arch.db[2], 2); 2009 get_debugreg(vcpu->arch.db[3], 3); 2010 /* 2011 * We cannot reset svm->vmcb->save.dr6 to DR6_ACTIVE_LOW here, 2012 * because db_interception might need it. We can do it before vmentry. 2013 */ 2014 vcpu->arch.dr6 = svm->vmcb->save.dr6; 2015 vcpu->arch.dr7 = svm->vmcb->save.dr7; 2016 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT; 2017 set_dr_intercepts(svm); 2018 } 2019 2020 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value) 2021 { 2022 struct vcpu_svm *svm = to_svm(vcpu); 2023 2024 if (vcpu->arch.guest_state_protected) 2025 return; 2026 2027 svm->vmcb->save.dr7 = value; 2028 vmcb_mark_dirty(svm->vmcb, VMCB_DR); 2029 } 2030 2031 static int pf_interception(struct kvm_vcpu *vcpu) 2032 { 2033 struct vcpu_svm *svm = to_svm(vcpu); 2034 2035 u64 fault_address = svm->vmcb->control.exit_info_2; 2036 u64 error_code = svm->vmcb->control.exit_info_1; 2037 2038 return kvm_handle_page_fault(vcpu, error_code, fault_address, 2039 static_cpu_has(X86_FEATURE_DECODEASSISTS) ? 2040 svm->vmcb->control.insn_bytes : NULL, 2041 svm->vmcb->control.insn_len); 2042 } 2043 2044 static int npf_interception(struct kvm_vcpu *vcpu) 2045 { 2046 struct vcpu_svm *svm = to_svm(vcpu); 2047 2048 u64 fault_address = svm->vmcb->control.exit_info_2; 2049 u64 error_code = svm->vmcb->control.exit_info_1; 2050 2051 /* 2052 * WARN if hardware generates a fault with an error code that collides 2053 * with KVM-defined sythentic flags. Clear the flags and continue on, 2054 * i.e. don't terminate the VM, as KVM can't possibly be relying on a 2055 * flag that KVM doesn't know about. 2056 */ 2057 if (WARN_ON_ONCE(error_code & PFERR_SYNTHETIC_MASK)) 2058 error_code &= ~PFERR_SYNTHETIC_MASK; 2059 2060 trace_kvm_page_fault(vcpu, fault_address, error_code); 2061 return kvm_mmu_page_fault(vcpu, fault_address, error_code, 2062 static_cpu_has(X86_FEATURE_DECODEASSISTS) ? 2063 svm->vmcb->control.insn_bytes : NULL, 2064 svm->vmcb->control.insn_len); 2065 } 2066 2067 static int db_interception(struct kvm_vcpu *vcpu) 2068 { 2069 struct kvm_run *kvm_run = vcpu->run; 2070 struct vcpu_svm *svm = to_svm(vcpu); 2071 2072 if (!(vcpu->guest_debug & 2073 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) && 2074 !svm->nmi_singlestep) { 2075 u32 payload = svm->vmcb->save.dr6 ^ DR6_ACTIVE_LOW; 2076 kvm_queue_exception_p(vcpu, DB_VECTOR, payload); 2077 return 1; 2078 } 2079 2080 if (svm->nmi_singlestep) { 2081 disable_nmi_singlestep(svm); 2082 /* Make sure we check for pending NMIs upon entry */ 2083 kvm_make_request(KVM_REQ_EVENT, vcpu); 2084 } 2085 2086 if (vcpu->guest_debug & 2087 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) { 2088 kvm_run->exit_reason = KVM_EXIT_DEBUG; 2089 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6; 2090 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7; 2091 kvm_run->debug.arch.pc = 2092 svm->vmcb->save.cs.base + svm->vmcb->save.rip; 2093 kvm_run->debug.arch.exception = DB_VECTOR; 2094 return 0; 2095 } 2096 2097 return 1; 2098 } 2099 2100 static int bp_interception(struct kvm_vcpu *vcpu) 2101 { 2102 struct vcpu_svm *svm = to_svm(vcpu); 2103 struct kvm_run *kvm_run = vcpu->run; 2104 2105 kvm_run->exit_reason = KVM_EXIT_DEBUG; 2106 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip; 2107 kvm_run->debug.arch.exception = BP_VECTOR; 2108 return 0; 2109 } 2110 2111 static int ud_interception(struct kvm_vcpu *vcpu) 2112 { 2113 return handle_ud(vcpu); 2114 } 2115 2116 static int ac_interception(struct kvm_vcpu *vcpu) 2117 { 2118 kvm_queue_exception_e(vcpu, AC_VECTOR, 0); 2119 return 1; 2120 } 2121 2122 static bool is_erratum_383(void) 2123 { 2124 int err, i; 2125 u64 value; 2126 2127 if (!erratum_383_found) 2128 return false; 2129 2130 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err); 2131 if (err) 2132 return false; 2133 2134 /* Bit 62 may or may not be set for this mce */ 2135 value &= ~(1ULL << 62); 2136 2137 if (value != 0xb600000000010015ULL) 2138 return false; 2139 2140 /* Clear MCi_STATUS registers */ 2141 for (i = 0; i < 6; ++i) 2142 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0); 2143 2144 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err); 2145 if (!err) { 2146 u32 low, high; 2147 2148 value &= ~(1ULL << 2); 2149 low = lower_32_bits(value); 2150 high = upper_32_bits(value); 2151 2152 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high); 2153 } 2154 2155 /* Flush tlb to evict multi-match entries */ 2156 __flush_tlb_all(); 2157 2158 return true; 2159 } 2160 2161 static void svm_handle_mce(struct kvm_vcpu *vcpu) 2162 { 2163 if (is_erratum_383()) { 2164 /* 2165 * Erratum 383 triggered. Guest state is corrupt so kill the 2166 * guest. 2167 */ 2168 pr_err("Guest triggered AMD Erratum 383\n"); 2169 2170 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 2171 2172 return; 2173 } 2174 2175 /* 2176 * On an #MC intercept the MCE handler is not called automatically in 2177 * the host. So do it by hand here. 2178 */ 2179 kvm_machine_check(); 2180 } 2181 2182 static int mc_interception(struct kvm_vcpu *vcpu) 2183 { 2184 return 1; 2185 } 2186 2187 static int shutdown_interception(struct kvm_vcpu *vcpu) 2188 { 2189 struct kvm_run *kvm_run = vcpu->run; 2190 struct vcpu_svm *svm = to_svm(vcpu); 2191 2192 2193 /* 2194 * VMCB is undefined after a SHUTDOWN intercept. INIT the vCPU to put 2195 * the VMCB in a known good state. Unfortuately, KVM doesn't have 2196 * KVM_MP_STATE_SHUTDOWN and can't add it without potentially breaking 2197 * userspace. At a platform view, INIT is acceptable behavior as 2198 * there exist bare metal platforms that automatically INIT the CPU 2199 * in response to shutdown. 2200 * 2201 * The VM save area for SEV-ES guests has already been encrypted so it 2202 * cannot be reinitialized, i.e. synthesizing INIT is futile. 2203 */ 2204 if (!sev_es_guest(vcpu->kvm)) { 2205 clear_page(svm->vmcb); 2206 kvm_vcpu_reset(vcpu, true); 2207 } 2208 2209 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN; 2210 return 0; 2211 } 2212 2213 static int io_interception(struct kvm_vcpu *vcpu) 2214 { 2215 struct vcpu_svm *svm = to_svm(vcpu); 2216 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */ 2217 int size, in, string; 2218 unsigned port; 2219 2220 ++vcpu->stat.io_exits; 2221 string = (io_info & SVM_IOIO_STR_MASK) != 0; 2222 in = (io_info & SVM_IOIO_TYPE_MASK) != 0; 2223 port = io_info >> 16; 2224 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT; 2225 2226 if (string) { 2227 if (sev_es_guest(vcpu->kvm)) 2228 return sev_es_string_io(svm, size, port, in); 2229 else 2230 return kvm_emulate_instruction(vcpu, 0); 2231 } 2232 2233 svm->next_rip = svm->vmcb->control.exit_info_2; 2234 2235 return kvm_fast_pio(vcpu, size, port, in); 2236 } 2237 2238 static int nmi_interception(struct kvm_vcpu *vcpu) 2239 { 2240 return 1; 2241 } 2242 2243 static int smi_interception(struct kvm_vcpu *vcpu) 2244 { 2245 return 1; 2246 } 2247 2248 static int intr_interception(struct kvm_vcpu *vcpu) 2249 { 2250 ++vcpu->stat.irq_exits; 2251 return 1; 2252 } 2253 2254 static int vmload_vmsave_interception(struct kvm_vcpu *vcpu, bool vmload) 2255 { 2256 struct vcpu_svm *svm = to_svm(vcpu); 2257 struct vmcb *vmcb12; 2258 struct kvm_host_map map; 2259 int ret; 2260 2261 if (nested_svm_check_permissions(vcpu)) 2262 return 1; 2263 2264 ret = kvm_vcpu_map(vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map); 2265 if (ret) { 2266 if (ret == -EINVAL) 2267 kvm_inject_gp(vcpu, 0); 2268 return 1; 2269 } 2270 2271 vmcb12 = map.hva; 2272 2273 ret = kvm_skip_emulated_instruction(vcpu); 2274 2275 if (vmload) { 2276 svm_copy_vmloadsave_state(svm->vmcb, vmcb12); 2277 svm->sysenter_eip_hi = 0; 2278 svm->sysenter_esp_hi = 0; 2279 } else { 2280 svm_copy_vmloadsave_state(vmcb12, svm->vmcb); 2281 } 2282 2283 kvm_vcpu_unmap(vcpu, &map, true); 2284 2285 return ret; 2286 } 2287 2288 static int vmload_interception(struct kvm_vcpu *vcpu) 2289 { 2290 return vmload_vmsave_interception(vcpu, true); 2291 } 2292 2293 static int vmsave_interception(struct kvm_vcpu *vcpu) 2294 { 2295 return vmload_vmsave_interception(vcpu, false); 2296 } 2297 2298 static int vmrun_interception(struct kvm_vcpu *vcpu) 2299 { 2300 if (nested_svm_check_permissions(vcpu)) 2301 return 1; 2302 2303 return nested_svm_vmrun(vcpu); 2304 } 2305 2306 enum { 2307 NONE_SVM_INSTR, 2308 SVM_INSTR_VMRUN, 2309 SVM_INSTR_VMLOAD, 2310 SVM_INSTR_VMSAVE, 2311 }; 2312 2313 /* Return NONE_SVM_INSTR if not SVM instrs, otherwise return decode result */ 2314 static int svm_instr_opcode(struct kvm_vcpu *vcpu) 2315 { 2316 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 2317 2318 if (ctxt->b != 0x1 || ctxt->opcode_len != 2) 2319 return NONE_SVM_INSTR; 2320 2321 switch (ctxt->modrm) { 2322 case 0xd8: /* VMRUN */ 2323 return SVM_INSTR_VMRUN; 2324 case 0xda: /* VMLOAD */ 2325 return SVM_INSTR_VMLOAD; 2326 case 0xdb: /* VMSAVE */ 2327 return SVM_INSTR_VMSAVE; 2328 default: 2329 break; 2330 } 2331 2332 return NONE_SVM_INSTR; 2333 } 2334 2335 static int emulate_svm_instr(struct kvm_vcpu *vcpu, int opcode) 2336 { 2337 const int guest_mode_exit_codes[] = { 2338 [SVM_INSTR_VMRUN] = SVM_EXIT_VMRUN, 2339 [SVM_INSTR_VMLOAD] = SVM_EXIT_VMLOAD, 2340 [SVM_INSTR_VMSAVE] = SVM_EXIT_VMSAVE, 2341 }; 2342 int (*const svm_instr_handlers[])(struct kvm_vcpu *vcpu) = { 2343 [SVM_INSTR_VMRUN] = vmrun_interception, 2344 [SVM_INSTR_VMLOAD] = vmload_interception, 2345 [SVM_INSTR_VMSAVE] = vmsave_interception, 2346 }; 2347 struct vcpu_svm *svm = to_svm(vcpu); 2348 int ret; 2349 2350 if (is_guest_mode(vcpu)) { 2351 /* Returns '1' or -errno on failure, '0' on success. */ 2352 ret = nested_svm_simple_vmexit(svm, guest_mode_exit_codes[opcode]); 2353 if (ret) 2354 return ret; 2355 return 1; 2356 } 2357 return svm_instr_handlers[opcode](vcpu); 2358 } 2359 2360 /* 2361 * #GP handling code. Note that #GP can be triggered under the following two 2362 * cases: 2363 * 1) SVM VM-related instructions (VMRUN/VMSAVE/VMLOAD) that trigger #GP on 2364 * some AMD CPUs when EAX of these instructions are in the reserved memory 2365 * regions (e.g. SMM memory on host). 2366 * 2) VMware backdoor 2367 */ 2368 static int gp_interception(struct kvm_vcpu *vcpu) 2369 { 2370 struct vcpu_svm *svm = to_svm(vcpu); 2371 u32 error_code = svm->vmcb->control.exit_info_1; 2372 int opcode; 2373 2374 /* Both #GP cases have zero error_code */ 2375 if (error_code) 2376 goto reinject; 2377 2378 /* Decode the instruction for usage later */ 2379 if (x86_decode_emulated_instruction(vcpu, 0, NULL, 0) != EMULATION_OK) 2380 goto reinject; 2381 2382 opcode = svm_instr_opcode(vcpu); 2383 2384 if (opcode == NONE_SVM_INSTR) { 2385 if (!enable_vmware_backdoor) 2386 goto reinject; 2387 2388 /* 2389 * VMware backdoor emulation on #GP interception only handles 2390 * IN{S}, OUT{S}, and RDPMC. 2391 */ 2392 if (!is_guest_mode(vcpu)) 2393 return kvm_emulate_instruction(vcpu, 2394 EMULTYPE_VMWARE_GP | EMULTYPE_NO_DECODE); 2395 } else { 2396 /* All SVM instructions expect page aligned RAX */ 2397 if (svm->vmcb->save.rax & ~PAGE_MASK) 2398 goto reinject; 2399 2400 return emulate_svm_instr(vcpu, opcode); 2401 } 2402 2403 reinject: 2404 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code); 2405 return 1; 2406 } 2407 2408 void svm_set_gif(struct vcpu_svm *svm, bool value) 2409 { 2410 if (value) { 2411 /* 2412 * If VGIF is enabled, the STGI intercept is only added to 2413 * detect the opening of the SMI/NMI window; remove it now. 2414 * Likewise, clear the VINTR intercept, we will set it 2415 * again while processing KVM_REQ_EVENT if needed. 2416 */ 2417 if (vgif) 2418 svm_clr_intercept(svm, INTERCEPT_STGI); 2419 if (svm_is_intercept(svm, INTERCEPT_VINTR)) 2420 svm_clear_vintr(svm); 2421 2422 enable_gif(svm); 2423 if (svm->vcpu.arch.smi_pending || 2424 svm->vcpu.arch.nmi_pending || 2425 kvm_cpu_has_injectable_intr(&svm->vcpu) || 2426 kvm_apic_has_pending_init_or_sipi(&svm->vcpu)) 2427 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu); 2428 } else { 2429 disable_gif(svm); 2430 2431 /* 2432 * After a CLGI no interrupts should come. But if vGIF is 2433 * in use, we still rely on the VINTR intercept (rather than 2434 * STGI) to detect an open interrupt window. 2435 */ 2436 if (!vgif) 2437 svm_clear_vintr(svm); 2438 } 2439 } 2440 2441 static int stgi_interception(struct kvm_vcpu *vcpu) 2442 { 2443 int ret; 2444 2445 if (nested_svm_check_permissions(vcpu)) 2446 return 1; 2447 2448 ret = kvm_skip_emulated_instruction(vcpu); 2449 svm_set_gif(to_svm(vcpu), true); 2450 return ret; 2451 } 2452 2453 static int clgi_interception(struct kvm_vcpu *vcpu) 2454 { 2455 int ret; 2456 2457 if (nested_svm_check_permissions(vcpu)) 2458 return 1; 2459 2460 ret = kvm_skip_emulated_instruction(vcpu); 2461 svm_set_gif(to_svm(vcpu), false); 2462 return ret; 2463 } 2464 2465 static int invlpga_interception(struct kvm_vcpu *vcpu) 2466 { 2467 gva_t gva = kvm_rax_read(vcpu); 2468 u32 asid = kvm_rcx_read(vcpu); 2469 2470 /* FIXME: Handle an address size prefix. */ 2471 if (!is_long_mode(vcpu)) 2472 gva = (u32)gva; 2473 2474 trace_kvm_invlpga(to_svm(vcpu)->vmcb->save.rip, asid, gva); 2475 2476 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */ 2477 kvm_mmu_invlpg(vcpu, gva); 2478 2479 return kvm_skip_emulated_instruction(vcpu); 2480 } 2481 2482 static int skinit_interception(struct kvm_vcpu *vcpu) 2483 { 2484 trace_kvm_skinit(to_svm(vcpu)->vmcb->save.rip, kvm_rax_read(vcpu)); 2485 2486 kvm_queue_exception(vcpu, UD_VECTOR); 2487 return 1; 2488 } 2489 2490 static int task_switch_interception(struct kvm_vcpu *vcpu) 2491 { 2492 struct vcpu_svm *svm = to_svm(vcpu); 2493 u16 tss_selector; 2494 int reason; 2495 int int_type = svm->vmcb->control.exit_int_info & 2496 SVM_EXITINTINFO_TYPE_MASK; 2497 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK; 2498 uint32_t type = 2499 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK; 2500 uint32_t idt_v = 2501 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID; 2502 bool has_error_code = false; 2503 u32 error_code = 0; 2504 2505 tss_selector = (u16)svm->vmcb->control.exit_info_1; 2506 2507 if (svm->vmcb->control.exit_info_2 & 2508 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET)) 2509 reason = TASK_SWITCH_IRET; 2510 else if (svm->vmcb->control.exit_info_2 & 2511 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP)) 2512 reason = TASK_SWITCH_JMP; 2513 else if (idt_v) 2514 reason = TASK_SWITCH_GATE; 2515 else 2516 reason = TASK_SWITCH_CALL; 2517 2518 if (reason == TASK_SWITCH_GATE) { 2519 switch (type) { 2520 case SVM_EXITINTINFO_TYPE_NMI: 2521 vcpu->arch.nmi_injected = false; 2522 break; 2523 case SVM_EXITINTINFO_TYPE_EXEPT: 2524 if (svm->vmcb->control.exit_info_2 & 2525 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) { 2526 has_error_code = true; 2527 error_code = 2528 (u32)svm->vmcb->control.exit_info_2; 2529 } 2530 kvm_clear_exception_queue(vcpu); 2531 break; 2532 case SVM_EXITINTINFO_TYPE_INTR: 2533 case SVM_EXITINTINFO_TYPE_SOFT: 2534 kvm_clear_interrupt_queue(vcpu); 2535 break; 2536 default: 2537 break; 2538 } 2539 } 2540 2541 if (reason != TASK_SWITCH_GATE || 2542 int_type == SVM_EXITINTINFO_TYPE_SOFT || 2543 (int_type == SVM_EXITINTINFO_TYPE_EXEPT && 2544 (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) { 2545 if (!svm_skip_emulated_instruction(vcpu)) 2546 return 0; 2547 } 2548 2549 if (int_type != SVM_EXITINTINFO_TYPE_SOFT) 2550 int_vec = -1; 2551 2552 return kvm_task_switch(vcpu, tss_selector, int_vec, reason, 2553 has_error_code, error_code); 2554 } 2555 2556 static void svm_clr_iret_intercept(struct vcpu_svm *svm) 2557 { 2558 if (!sev_es_guest(svm->vcpu.kvm)) 2559 svm_clr_intercept(svm, INTERCEPT_IRET); 2560 } 2561 2562 static void svm_set_iret_intercept(struct vcpu_svm *svm) 2563 { 2564 if (!sev_es_guest(svm->vcpu.kvm)) 2565 svm_set_intercept(svm, INTERCEPT_IRET); 2566 } 2567 2568 static int iret_interception(struct kvm_vcpu *vcpu) 2569 { 2570 struct vcpu_svm *svm = to_svm(vcpu); 2571 2572 WARN_ON_ONCE(sev_es_guest(vcpu->kvm)); 2573 2574 ++vcpu->stat.nmi_window_exits; 2575 svm->awaiting_iret_completion = true; 2576 2577 svm_clr_iret_intercept(svm); 2578 svm->nmi_iret_rip = kvm_rip_read(vcpu); 2579 2580 kvm_make_request(KVM_REQ_EVENT, vcpu); 2581 return 1; 2582 } 2583 2584 static int invlpg_interception(struct kvm_vcpu *vcpu) 2585 { 2586 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS)) 2587 return kvm_emulate_instruction(vcpu, 0); 2588 2589 kvm_mmu_invlpg(vcpu, to_svm(vcpu)->vmcb->control.exit_info_1); 2590 return kvm_skip_emulated_instruction(vcpu); 2591 } 2592 2593 static int emulate_on_interception(struct kvm_vcpu *vcpu) 2594 { 2595 return kvm_emulate_instruction(vcpu, 0); 2596 } 2597 2598 static int rsm_interception(struct kvm_vcpu *vcpu) 2599 { 2600 return kvm_emulate_instruction_from_buffer(vcpu, rsm_ins_bytes, 2); 2601 } 2602 2603 static bool check_selective_cr0_intercepted(struct kvm_vcpu *vcpu, 2604 unsigned long val) 2605 { 2606 struct vcpu_svm *svm = to_svm(vcpu); 2607 unsigned long cr0 = vcpu->arch.cr0; 2608 bool ret = false; 2609 2610 if (!is_guest_mode(vcpu) || 2611 (!(vmcb12_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0)))) 2612 return false; 2613 2614 cr0 &= ~SVM_CR0_SELECTIVE_MASK; 2615 val &= ~SVM_CR0_SELECTIVE_MASK; 2616 2617 if (cr0 ^ val) { 2618 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE; 2619 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE); 2620 } 2621 2622 return ret; 2623 } 2624 2625 #define CR_VALID (1ULL << 63) 2626 2627 static int cr_interception(struct kvm_vcpu *vcpu) 2628 { 2629 struct vcpu_svm *svm = to_svm(vcpu); 2630 int reg, cr; 2631 unsigned long val; 2632 int err; 2633 2634 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS)) 2635 return emulate_on_interception(vcpu); 2636 2637 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0)) 2638 return emulate_on_interception(vcpu); 2639 2640 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK; 2641 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE) 2642 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0; 2643 else 2644 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0; 2645 2646 err = 0; 2647 if (cr >= 16) { /* mov to cr */ 2648 cr -= 16; 2649 val = kvm_register_read(vcpu, reg); 2650 trace_kvm_cr_write(cr, val); 2651 switch (cr) { 2652 case 0: 2653 if (!check_selective_cr0_intercepted(vcpu, val)) 2654 err = kvm_set_cr0(vcpu, val); 2655 else 2656 return 1; 2657 2658 break; 2659 case 3: 2660 err = kvm_set_cr3(vcpu, val); 2661 break; 2662 case 4: 2663 err = kvm_set_cr4(vcpu, val); 2664 break; 2665 case 8: 2666 err = kvm_set_cr8(vcpu, val); 2667 break; 2668 default: 2669 WARN(1, "unhandled write to CR%d", cr); 2670 kvm_queue_exception(vcpu, UD_VECTOR); 2671 return 1; 2672 } 2673 } else { /* mov from cr */ 2674 switch (cr) { 2675 case 0: 2676 val = kvm_read_cr0(vcpu); 2677 break; 2678 case 2: 2679 val = vcpu->arch.cr2; 2680 break; 2681 case 3: 2682 val = kvm_read_cr3(vcpu); 2683 break; 2684 case 4: 2685 val = kvm_read_cr4(vcpu); 2686 break; 2687 case 8: 2688 val = kvm_get_cr8(vcpu); 2689 break; 2690 default: 2691 WARN(1, "unhandled read from CR%d", cr); 2692 kvm_queue_exception(vcpu, UD_VECTOR); 2693 return 1; 2694 } 2695 kvm_register_write(vcpu, reg, val); 2696 trace_kvm_cr_read(cr, val); 2697 } 2698 return kvm_complete_insn_gp(vcpu, err); 2699 } 2700 2701 static int cr_trap(struct kvm_vcpu *vcpu) 2702 { 2703 struct vcpu_svm *svm = to_svm(vcpu); 2704 unsigned long old_value, new_value; 2705 unsigned int cr; 2706 int ret = 0; 2707 2708 new_value = (unsigned long)svm->vmcb->control.exit_info_1; 2709 2710 cr = svm->vmcb->control.exit_code - SVM_EXIT_CR0_WRITE_TRAP; 2711 switch (cr) { 2712 case 0: 2713 old_value = kvm_read_cr0(vcpu); 2714 svm_set_cr0(vcpu, new_value); 2715 2716 kvm_post_set_cr0(vcpu, old_value, new_value); 2717 break; 2718 case 4: 2719 old_value = kvm_read_cr4(vcpu); 2720 svm_set_cr4(vcpu, new_value); 2721 2722 kvm_post_set_cr4(vcpu, old_value, new_value); 2723 break; 2724 case 8: 2725 ret = kvm_set_cr8(vcpu, new_value); 2726 break; 2727 default: 2728 WARN(1, "unhandled CR%d write trap", cr); 2729 kvm_queue_exception(vcpu, UD_VECTOR); 2730 return 1; 2731 } 2732 2733 return kvm_complete_insn_gp(vcpu, ret); 2734 } 2735 2736 static int dr_interception(struct kvm_vcpu *vcpu) 2737 { 2738 struct vcpu_svm *svm = to_svm(vcpu); 2739 int reg, dr; 2740 int err = 0; 2741 2742 /* 2743 * SEV-ES intercepts DR7 only to disable guest debugging and the guest issues a VMGEXIT 2744 * for DR7 write only. KVM cannot change DR7 (always swapped as type 'A') so return early. 2745 */ 2746 if (sev_es_guest(vcpu->kvm)) 2747 return 1; 2748 2749 if (vcpu->guest_debug == 0) { 2750 /* 2751 * No more DR vmexits; force a reload of the debug registers 2752 * and reenter on this instruction. The next vmexit will 2753 * retrieve the full state of the debug registers. 2754 */ 2755 clr_dr_intercepts(svm); 2756 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT; 2757 return 1; 2758 } 2759 2760 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS)) 2761 return emulate_on_interception(vcpu); 2762 2763 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK; 2764 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0; 2765 if (dr >= 16) { /* mov to DRn */ 2766 dr -= 16; 2767 err = kvm_set_dr(vcpu, dr, kvm_register_read(vcpu, reg)); 2768 } else { 2769 kvm_register_write(vcpu, reg, kvm_get_dr(vcpu, dr)); 2770 } 2771 2772 return kvm_complete_insn_gp(vcpu, err); 2773 } 2774 2775 static int cr8_write_interception(struct kvm_vcpu *vcpu) 2776 { 2777 int r; 2778 2779 u8 cr8_prev = kvm_get_cr8(vcpu); 2780 /* instruction emulation calls kvm_set_cr8() */ 2781 r = cr_interception(vcpu); 2782 if (lapic_in_kernel(vcpu)) 2783 return r; 2784 if (cr8_prev <= kvm_get_cr8(vcpu)) 2785 return r; 2786 vcpu->run->exit_reason = KVM_EXIT_SET_TPR; 2787 return 0; 2788 } 2789 2790 static int efer_trap(struct kvm_vcpu *vcpu) 2791 { 2792 struct msr_data msr_info; 2793 int ret; 2794 2795 /* 2796 * Clear the EFER_SVME bit from EFER. The SVM code always sets this 2797 * bit in svm_set_efer(), but __kvm_valid_efer() checks it against 2798 * whether the guest has X86_FEATURE_SVM - this avoids a failure if 2799 * the guest doesn't have X86_FEATURE_SVM. 2800 */ 2801 msr_info.host_initiated = false; 2802 msr_info.index = MSR_EFER; 2803 msr_info.data = to_svm(vcpu)->vmcb->control.exit_info_1 & ~EFER_SVME; 2804 ret = kvm_set_msr_common(vcpu, &msr_info); 2805 2806 return kvm_complete_insn_gp(vcpu, ret); 2807 } 2808 2809 static int svm_get_msr_feature(struct kvm_msr_entry *msr) 2810 { 2811 msr->data = 0; 2812 2813 switch (msr->index) { 2814 case MSR_AMD64_DE_CFG: 2815 if (cpu_feature_enabled(X86_FEATURE_LFENCE_RDTSC)) 2816 msr->data |= MSR_AMD64_DE_CFG_LFENCE_SERIALIZE; 2817 break; 2818 default: 2819 return KVM_MSR_RET_INVALID; 2820 } 2821 2822 return 0; 2823 } 2824 2825 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 2826 { 2827 struct vcpu_svm *svm = to_svm(vcpu); 2828 2829 switch (msr_info->index) { 2830 case MSR_AMD64_TSC_RATIO: 2831 if (!msr_info->host_initiated && 2832 !guest_can_use(vcpu, X86_FEATURE_TSCRATEMSR)) 2833 return 1; 2834 msr_info->data = svm->tsc_ratio_msr; 2835 break; 2836 case MSR_STAR: 2837 msr_info->data = svm->vmcb01.ptr->save.star; 2838 break; 2839 #ifdef CONFIG_X86_64 2840 case MSR_LSTAR: 2841 msr_info->data = svm->vmcb01.ptr->save.lstar; 2842 break; 2843 case MSR_CSTAR: 2844 msr_info->data = svm->vmcb01.ptr->save.cstar; 2845 break; 2846 case MSR_KERNEL_GS_BASE: 2847 msr_info->data = svm->vmcb01.ptr->save.kernel_gs_base; 2848 break; 2849 case MSR_SYSCALL_MASK: 2850 msr_info->data = svm->vmcb01.ptr->save.sfmask; 2851 break; 2852 #endif 2853 case MSR_IA32_SYSENTER_CS: 2854 msr_info->data = svm->vmcb01.ptr->save.sysenter_cs; 2855 break; 2856 case MSR_IA32_SYSENTER_EIP: 2857 msr_info->data = (u32)svm->vmcb01.ptr->save.sysenter_eip; 2858 if (guest_cpuid_is_intel(vcpu)) 2859 msr_info->data |= (u64)svm->sysenter_eip_hi << 32; 2860 break; 2861 case MSR_IA32_SYSENTER_ESP: 2862 msr_info->data = svm->vmcb01.ptr->save.sysenter_esp; 2863 if (guest_cpuid_is_intel(vcpu)) 2864 msr_info->data |= (u64)svm->sysenter_esp_hi << 32; 2865 break; 2866 case MSR_TSC_AUX: 2867 msr_info->data = svm->tsc_aux; 2868 break; 2869 case MSR_IA32_DEBUGCTLMSR: 2870 msr_info->data = svm_get_lbr_vmcb(svm)->save.dbgctl; 2871 break; 2872 case MSR_IA32_LASTBRANCHFROMIP: 2873 msr_info->data = svm_get_lbr_vmcb(svm)->save.br_from; 2874 break; 2875 case MSR_IA32_LASTBRANCHTOIP: 2876 msr_info->data = svm_get_lbr_vmcb(svm)->save.br_to; 2877 break; 2878 case MSR_IA32_LASTINTFROMIP: 2879 msr_info->data = svm_get_lbr_vmcb(svm)->save.last_excp_from; 2880 break; 2881 case MSR_IA32_LASTINTTOIP: 2882 msr_info->data = svm_get_lbr_vmcb(svm)->save.last_excp_to; 2883 break; 2884 case MSR_VM_HSAVE_PA: 2885 msr_info->data = svm->nested.hsave_msr; 2886 break; 2887 case MSR_VM_CR: 2888 msr_info->data = svm->nested.vm_cr_msr; 2889 break; 2890 case MSR_IA32_SPEC_CTRL: 2891 if (!msr_info->host_initiated && 2892 !guest_has_spec_ctrl_msr(vcpu)) 2893 return 1; 2894 2895 if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL)) 2896 msr_info->data = svm->vmcb->save.spec_ctrl; 2897 else 2898 msr_info->data = svm->spec_ctrl; 2899 break; 2900 case MSR_AMD64_VIRT_SPEC_CTRL: 2901 if (!msr_info->host_initiated && 2902 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD)) 2903 return 1; 2904 2905 msr_info->data = svm->virt_spec_ctrl; 2906 break; 2907 case MSR_F15H_IC_CFG: { 2908 2909 int family, model; 2910 2911 family = guest_cpuid_family(vcpu); 2912 model = guest_cpuid_model(vcpu); 2913 2914 if (family < 0 || model < 0) 2915 return kvm_get_msr_common(vcpu, msr_info); 2916 2917 msr_info->data = 0; 2918 2919 if (family == 0x15 && 2920 (model >= 0x2 && model < 0x20)) 2921 msr_info->data = 0x1E; 2922 } 2923 break; 2924 case MSR_AMD64_DE_CFG: 2925 msr_info->data = svm->msr_decfg; 2926 break; 2927 default: 2928 return kvm_get_msr_common(vcpu, msr_info); 2929 } 2930 return 0; 2931 } 2932 2933 static int svm_complete_emulated_msr(struct kvm_vcpu *vcpu, int err) 2934 { 2935 struct vcpu_svm *svm = to_svm(vcpu); 2936 if (!err || !sev_es_guest(vcpu->kvm) || WARN_ON_ONCE(!svm->sev_es.ghcb)) 2937 return kvm_complete_insn_gp(vcpu, err); 2938 2939 ghcb_set_sw_exit_info_1(svm->sev_es.ghcb, 1); 2940 ghcb_set_sw_exit_info_2(svm->sev_es.ghcb, 2941 X86_TRAP_GP | 2942 SVM_EVTINJ_TYPE_EXEPT | 2943 SVM_EVTINJ_VALID); 2944 return 1; 2945 } 2946 2947 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data) 2948 { 2949 struct vcpu_svm *svm = to_svm(vcpu); 2950 int svm_dis, chg_mask; 2951 2952 if (data & ~SVM_VM_CR_VALID_MASK) 2953 return 1; 2954 2955 chg_mask = SVM_VM_CR_VALID_MASK; 2956 2957 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK) 2958 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK); 2959 2960 svm->nested.vm_cr_msr &= ~chg_mask; 2961 svm->nested.vm_cr_msr |= (data & chg_mask); 2962 2963 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK; 2964 2965 /* check for svm_disable while efer.svme is set */ 2966 if (svm_dis && (vcpu->arch.efer & EFER_SVME)) 2967 return 1; 2968 2969 return 0; 2970 } 2971 2972 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr) 2973 { 2974 struct vcpu_svm *svm = to_svm(vcpu); 2975 int ret = 0; 2976 2977 u32 ecx = msr->index; 2978 u64 data = msr->data; 2979 switch (ecx) { 2980 case MSR_AMD64_TSC_RATIO: 2981 2982 if (!guest_can_use(vcpu, X86_FEATURE_TSCRATEMSR)) { 2983 2984 if (!msr->host_initiated) 2985 return 1; 2986 /* 2987 * In case TSC scaling is not enabled, always 2988 * leave this MSR at the default value. 2989 * 2990 * Due to bug in qemu 6.2.0, it would try to set 2991 * this msr to 0 if tsc scaling is not enabled. 2992 * Ignore this value as well. 2993 */ 2994 if (data != 0 && data != svm->tsc_ratio_msr) 2995 return 1; 2996 break; 2997 } 2998 2999 if (data & SVM_TSC_RATIO_RSVD) 3000 return 1; 3001 3002 svm->tsc_ratio_msr = data; 3003 3004 if (guest_can_use(vcpu, X86_FEATURE_TSCRATEMSR) && 3005 is_guest_mode(vcpu)) 3006 nested_svm_update_tsc_ratio_msr(vcpu); 3007 3008 break; 3009 case MSR_IA32_CR_PAT: 3010 ret = kvm_set_msr_common(vcpu, msr); 3011 if (ret) 3012 break; 3013 3014 svm->vmcb01.ptr->save.g_pat = data; 3015 if (is_guest_mode(vcpu)) 3016 nested_vmcb02_compute_g_pat(svm); 3017 vmcb_mark_dirty(svm->vmcb, VMCB_NPT); 3018 break; 3019 case MSR_IA32_SPEC_CTRL: 3020 if (!msr->host_initiated && 3021 !guest_has_spec_ctrl_msr(vcpu)) 3022 return 1; 3023 3024 if (kvm_spec_ctrl_test_value(data)) 3025 return 1; 3026 3027 if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL)) 3028 svm->vmcb->save.spec_ctrl = data; 3029 else 3030 svm->spec_ctrl = data; 3031 if (!data) 3032 break; 3033 3034 /* 3035 * For non-nested: 3036 * When it's written (to non-zero) for the first time, pass 3037 * it through. 3038 * 3039 * For nested: 3040 * The handling of the MSR bitmap for L2 guests is done in 3041 * nested_svm_vmrun_msrpm. 3042 * We update the L1 MSR bit as well since it will end up 3043 * touching the MSR anyway now. 3044 */ 3045 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1); 3046 break; 3047 case MSR_AMD64_VIRT_SPEC_CTRL: 3048 if (!msr->host_initiated && 3049 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD)) 3050 return 1; 3051 3052 if (data & ~SPEC_CTRL_SSBD) 3053 return 1; 3054 3055 svm->virt_spec_ctrl = data; 3056 break; 3057 case MSR_STAR: 3058 svm->vmcb01.ptr->save.star = data; 3059 break; 3060 #ifdef CONFIG_X86_64 3061 case MSR_LSTAR: 3062 svm->vmcb01.ptr->save.lstar = data; 3063 break; 3064 case MSR_CSTAR: 3065 svm->vmcb01.ptr->save.cstar = data; 3066 break; 3067 case MSR_KERNEL_GS_BASE: 3068 svm->vmcb01.ptr->save.kernel_gs_base = data; 3069 break; 3070 case MSR_SYSCALL_MASK: 3071 svm->vmcb01.ptr->save.sfmask = data; 3072 break; 3073 #endif 3074 case MSR_IA32_SYSENTER_CS: 3075 svm->vmcb01.ptr->save.sysenter_cs = data; 3076 break; 3077 case MSR_IA32_SYSENTER_EIP: 3078 svm->vmcb01.ptr->save.sysenter_eip = (u32)data; 3079 /* 3080 * We only intercept the MSR_IA32_SYSENTER_{EIP|ESP} msrs 3081 * when we spoof an Intel vendor ID (for cross vendor migration). 3082 * In this case we use this intercept to track the high 3083 * 32 bit part of these msrs to support Intel's 3084 * implementation of SYSENTER/SYSEXIT. 3085 */ 3086 svm->sysenter_eip_hi = guest_cpuid_is_intel(vcpu) ? (data >> 32) : 0; 3087 break; 3088 case MSR_IA32_SYSENTER_ESP: 3089 svm->vmcb01.ptr->save.sysenter_esp = (u32)data; 3090 svm->sysenter_esp_hi = guest_cpuid_is_intel(vcpu) ? (data >> 32) : 0; 3091 break; 3092 case MSR_TSC_AUX: 3093 /* 3094 * TSC_AUX is always virtualized for SEV-ES guests when the 3095 * feature is available. The user return MSR support is not 3096 * required in this case because TSC_AUX is restored on #VMEXIT 3097 * from the host save area (which has been initialized in 3098 * svm_hardware_enable()). 3099 */ 3100 if (boot_cpu_has(X86_FEATURE_V_TSC_AUX) && sev_es_guest(vcpu->kvm)) 3101 break; 3102 3103 /* 3104 * TSC_AUX is usually changed only during boot and never read 3105 * directly. Intercept TSC_AUX instead of exposing it to the 3106 * guest via direct_access_msrs, and switch it via user return. 3107 */ 3108 preempt_disable(); 3109 ret = kvm_set_user_return_msr(tsc_aux_uret_slot, data, -1ull); 3110 preempt_enable(); 3111 if (ret) 3112 break; 3113 3114 svm->tsc_aux = data; 3115 break; 3116 case MSR_IA32_DEBUGCTLMSR: 3117 if (!lbrv) { 3118 kvm_pr_unimpl_wrmsr(vcpu, ecx, data); 3119 break; 3120 } 3121 if (data & DEBUGCTL_RESERVED_BITS) 3122 return 1; 3123 3124 svm_get_lbr_vmcb(svm)->save.dbgctl = data; 3125 svm_update_lbrv(vcpu); 3126 break; 3127 case MSR_VM_HSAVE_PA: 3128 /* 3129 * Old kernels did not validate the value written to 3130 * MSR_VM_HSAVE_PA. Allow KVM_SET_MSR to set an invalid 3131 * value to allow live migrating buggy or malicious guests 3132 * originating from those kernels. 3133 */ 3134 if (!msr->host_initiated && !page_address_valid(vcpu, data)) 3135 return 1; 3136 3137 svm->nested.hsave_msr = data & PAGE_MASK; 3138 break; 3139 case MSR_VM_CR: 3140 return svm_set_vm_cr(vcpu, data); 3141 case MSR_VM_IGNNE: 3142 kvm_pr_unimpl_wrmsr(vcpu, ecx, data); 3143 break; 3144 case MSR_AMD64_DE_CFG: { 3145 struct kvm_msr_entry msr_entry; 3146 3147 msr_entry.index = msr->index; 3148 if (svm_get_msr_feature(&msr_entry)) 3149 return 1; 3150 3151 /* Check the supported bits */ 3152 if (data & ~msr_entry.data) 3153 return 1; 3154 3155 /* Don't allow the guest to change a bit, #GP */ 3156 if (!msr->host_initiated && (data ^ msr_entry.data)) 3157 return 1; 3158 3159 svm->msr_decfg = data; 3160 break; 3161 } 3162 default: 3163 return kvm_set_msr_common(vcpu, msr); 3164 } 3165 return ret; 3166 } 3167 3168 static int msr_interception(struct kvm_vcpu *vcpu) 3169 { 3170 if (to_svm(vcpu)->vmcb->control.exit_info_1) 3171 return kvm_emulate_wrmsr(vcpu); 3172 else 3173 return kvm_emulate_rdmsr(vcpu); 3174 } 3175 3176 static int interrupt_window_interception(struct kvm_vcpu *vcpu) 3177 { 3178 kvm_make_request(KVM_REQ_EVENT, vcpu); 3179 svm_clear_vintr(to_svm(vcpu)); 3180 3181 /* 3182 * If not running nested, for AVIC, the only reason to end up here is ExtINTs. 3183 * In this case AVIC was temporarily disabled for 3184 * requesting the IRQ window and we have to re-enable it. 3185 * 3186 * If running nested, still remove the VM wide AVIC inhibit to 3187 * support case in which the interrupt window was requested when the 3188 * vCPU was not running nested. 3189 3190 * All vCPUs which run still run nested, will remain to have their 3191 * AVIC still inhibited due to per-cpu AVIC inhibition. 3192 */ 3193 kvm_clear_apicv_inhibit(vcpu->kvm, APICV_INHIBIT_REASON_IRQWIN); 3194 3195 ++vcpu->stat.irq_window_exits; 3196 return 1; 3197 } 3198 3199 static int pause_interception(struct kvm_vcpu *vcpu) 3200 { 3201 bool in_kernel; 3202 /* 3203 * CPL is not made available for an SEV-ES guest, therefore 3204 * vcpu->arch.preempted_in_kernel can never be true. Just 3205 * set in_kernel to false as well. 3206 */ 3207 in_kernel = !sev_es_guest(vcpu->kvm) && svm_get_cpl(vcpu) == 0; 3208 3209 grow_ple_window(vcpu); 3210 3211 kvm_vcpu_on_spin(vcpu, in_kernel); 3212 return kvm_skip_emulated_instruction(vcpu); 3213 } 3214 3215 static int invpcid_interception(struct kvm_vcpu *vcpu) 3216 { 3217 struct vcpu_svm *svm = to_svm(vcpu); 3218 unsigned long type; 3219 gva_t gva; 3220 3221 if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) { 3222 kvm_queue_exception(vcpu, UD_VECTOR); 3223 return 1; 3224 } 3225 3226 /* 3227 * For an INVPCID intercept: 3228 * EXITINFO1 provides the linear address of the memory operand. 3229 * EXITINFO2 provides the contents of the register operand. 3230 */ 3231 type = svm->vmcb->control.exit_info_2; 3232 gva = svm->vmcb->control.exit_info_1; 3233 3234 return kvm_handle_invpcid(vcpu, type, gva); 3235 } 3236 3237 static int (*const svm_exit_handlers[])(struct kvm_vcpu *vcpu) = { 3238 [SVM_EXIT_READ_CR0] = cr_interception, 3239 [SVM_EXIT_READ_CR3] = cr_interception, 3240 [SVM_EXIT_READ_CR4] = cr_interception, 3241 [SVM_EXIT_READ_CR8] = cr_interception, 3242 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception, 3243 [SVM_EXIT_WRITE_CR0] = cr_interception, 3244 [SVM_EXIT_WRITE_CR3] = cr_interception, 3245 [SVM_EXIT_WRITE_CR4] = cr_interception, 3246 [SVM_EXIT_WRITE_CR8] = cr8_write_interception, 3247 [SVM_EXIT_READ_DR0] = dr_interception, 3248 [SVM_EXIT_READ_DR1] = dr_interception, 3249 [SVM_EXIT_READ_DR2] = dr_interception, 3250 [SVM_EXIT_READ_DR3] = dr_interception, 3251 [SVM_EXIT_READ_DR4] = dr_interception, 3252 [SVM_EXIT_READ_DR5] = dr_interception, 3253 [SVM_EXIT_READ_DR6] = dr_interception, 3254 [SVM_EXIT_READ_DR7] = dr_interception, 3255 [SVM_EXIT_WRITE_DR0] = dr_interception, 3256 [SVM_EXIT_WRITE_DR1] = dr_interception, 3257 [SVM_EXIT_WRITE_DR2] = dr_interception, 3258 [SVM_EXIT_WRITE_DR3] = dr_interception, 3259 [SVM_EXIT_WRITE_DR4] = dr_interception, 3260 [SVM_EXIT_WRITE_DR5] = dr_interception, 3261 [SVM_EXIT_WRITE_DR6] = dr_interception, 3262 [SVM_EXIT_WRITE_DR7] = dr_interception, 3263 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception, 3264 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception, 3265 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception, 3266 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception, 3267 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception, 3268 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception, 3269 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception, 3270 [SVM_EXIT_INTR] = intr_interception, 3271 [SVM_EXIT_NMI] = nmi_interception, 3272 [SVM_EXIT_SMI] = smi_interception, 3273 [SVM_EXIT_VINTR] = interrupt_window_interception, 3274 [SVM_EXIT_RDPMC] = kvm_emulate_rdpmc, 3275 [SVM_EXIT_CPUID] = kvm_emulate_cpuid, 3276 [SVM_EXIT_IRET] = iret_interception, 3277 [SVM_EXIT_INVD] = kvm_emulate_invd, 3278 [SVM_EXIT_PAUSE] = pause_interception, 3279 [SVM_EXIT_HLT] = kvm_emulate_halt, 3280 [SVM_EXIT_INVLPG] = invlpg_interception, 3281 [SVM_EXIT_INVLPGA] = invlpga_interception, 3282 [SVM_EXIT_IOIO] = io_interception, 3283 [SVM_EXIT_MSR] = msr_interception, 3284 [SVM_EXIT_TASK_SWITCH] = task_switch_interception, 3285 [SVM_EXIT_SHUTDOWN] = shutdown_interception, 3286 [SVM_EXIT_VMRUN] = vmrun_interception, 3287 [SVM_EXIT_VMMCALL] = kvm_emulate_hypercall, 3288 [SVM_EXIT_VMLOAD] = vmload_interception, 3289 [SVM_EXIT_VMSAVE] = vmsave_interception, 3290 [SVM_EXIT_STGI] = stgi_interception, 3291 [SVM_EXIT_CLGI] = clgi_interception, 3292 [SVM_EXIT_SKINIT] = skinit_interception, 3293 [SVM_EXIT_RDTSCP] = kvm_handle_invalid_op, 3294 [SVM_EXIT_WBINVD] = kvm_emulate_wbinvd, 3295 [SVM_EXIT_MONITOR] = kvm_emulate_monitor, 3296 [SVM_EXIT_MWAIT] = kvm_emulate_mwait, 3297 [SVM_EXIT_XSETBV] = kvm_emulate_xsetbv, 3298 [SVM_EXIT_RDPRU] = kvm_handle_invalid_op, 3299 [SVM_EXIT_EFER_WRITE_TRAP] = efer_trap, 3300 [SVM_EXIT_CR0_WRITE_TRAP] = cr_trap, 3301 [SVM_EXIT_CR4_WRITE_TRAP] = cr_trap, 3302 [SVM_EXIT_CR8_WRITE_TRAP] = cr_trap, 3303 [SVM_EXIT_INVPCID] = invpcid_interception, 3304 [SVM_EXIT_NPF] = npf_interception, 3305 [SVM_EXIT_RSM] = rsm_interception, 3306 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception, 3307 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception, 3308 #ifdef CONFIG_KVM_AMD_SEV 3309 [SVM_EXIT_VMGEXIT] = sev_handle_vmgexit, 3310 #endif 3311 }; 3312 3313 static void dump_vmcb(struct kvm_vcpu *vcpu) 3314 { 3315 struct vcpu_svm *svm = to_svm(vcpu); 3316 struct vmcb_control_area *control = &svm->vmcb->control; 3317 struct vmcb_save_area *save = &svm->vmcb->save; 3318 struct vmcb_save_area *save01 = &svm->vmcb01.ptr->save; 3319 3320 if (!dump_invalid_vmcb) { 3321 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n"); 3322 return; 3323 } 3324 3325 pr_err("VMCB %p, last attempted VMRUN on CPU %d\n", 3326 svm->current_vmcb->ptr, vcpu->arch.last_vmentry_cpu); 3327 pr_err("VMCB Control Area:\n"); 3328 pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff); 3329 pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16); 3330 pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff); 3331 pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16); 3332 pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]); 3333 pr_err("%-20s%08x %08x\n", "intercepts:", 3334 control->intercepts[INTERCEPT_WORD3], 3335 control->intercepts[INTERCEPT_WORD4]); 3336 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count); 3337 pr_err("%-20s%d\n", "pause filter threshold:", 3338 control->pause_filter_thresh); 3339 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa); 3340 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa); 3341 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset); 3342 pr_err("%-20s%d\n", "asid:", control->asid); 3343 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl); 3344 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl); 3345 pr_err("%-20s%08x\n", "int_vector:", control->int_vector); 3346 pr_err("%-20s%08x\n", "int_state:", control->int_state); 3347 pr_err("%-20s%08x\n", "exit_code:", control->exit_code); 3348 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1); 3349 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2); 3350 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info); 3351 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err); 3352 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl); 3353 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3); 3354 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar); 3355 pr_err("%-20s%016llx\n", "ghcb:", control->ghcb_gpa); 3356 pr_err("%-20s%08x\n", "event_inj:", control->event_inj); 3357 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err); 3358 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext); 3359 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip); 3360 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page); 3361 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id); 3362 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id); 3363 pr_err("%-20s%016llx\n", "vmsa_pa:", control->vmsa_pa); 3364 pr_err("VMCB State Save Area:\n"); 3365 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3366 "es:", 3367 save->es.selector, save->es.attrib, 3368 save->es.limit, save->es.base); 3369 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3370 "cs:", 3371 save->cs.selector, save->cs.attrib, 3372 save->cs.limit, save->cs.base); 3373 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3374 "ss:", 3375 save->ss.selector, save->ss.attrib, 3376 save->ss.limit, save->ss.base); 3377 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3378 "ds:", 3379 save->ds.selector, save->ds.attrib, 3380 save->ds.limit, save->ds.base); 3381 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3382 "fs:", 3383 save01->fs.selector, save01->fs.attrib, 3384 save01->fs.limit, save01->fs.base); 3385 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3386 "gs:", 3387 save01->gs.selector, save01->gs.attrib, 3388 save01->gs.limit, save01->gs.base); 3389 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3390 "gdtr:", 3391 save->gdtr.selector, save->gdtr.attrib, 3392 save->gdtr.limit, save->gdtr.base); 3393 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3394 "ldtr:", 3395 save01->ldtr.selector, save01->ldtr.attrib, 3396 save01->ldtr.limit, save01->ldtr.base); 3397 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3398 "idtr:", 3399 save->idtr.selector, save->idtr.attrib, 3400 save->idtr.limit, save->idtr.base); 3401 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3402 "tr:", 3403 save01->tr.selector, save01->tr.attrib, 3404 save01->tr.limit, save01->tr.base); 3405 pr_err("vmpl: %d cpl: %d efer: %016llx\n", 3406 save->vmpl, save->cpl, save->efer); 3407 pr_err("%-15s %016llx %-13s %016llx\n", 3408 "cr0:", save->cr0, "cr2:", save->cr2); 3409 pr_err("%-15s %016llx %-13s %016llx\n", 3410 "cr3:", save->cr3, "cr4:", save->cr4); 3411 pr_err("%-15s %016llx %-13s %016llx\n", 3412 "dr6:", save->dr6, "dr7:", save->dr7); 3413 pr_err("%-15s %016llx %-13s %016llx\n", 3414 "rip:", save->rip, "rflags:", save->rflags); 3415 pr_err("%-15s %016llx %-13s %016llx\n", 3416 "rsp:", save->rsp, "rax:", save->rax); 3417 pr_err("%-15s %016llx %-13s %016llx\n", 3418 "star:", save01->star, "lstar:", save01->lstar); 3419 pr_err("%-15s %016llx %-13s %016llx\n", 3420 "cstar:", save01->cstar, "sfmask:", save01->sfmask); 3421 pr_err("%-15s %016llx %-13s %016llx\n", 3422 "kernel_gs_base:", save01->kernel_gs_base, 3423 "sysenter_cs:", save01->sysenter_cs); 3424 pr_err("%-15s %016llx %-13s %016llx\n", 3425 "sysenter_esp:", save01->sysenter_esp, 3426 "sysenter_eip:", save01->sysenter_eip); 3427 pr_err("%-15s %016llx %-13s %016llx\n", 3428 "gpat:", save->g_pat, "dbgctl:", save->dbgctl); 3429 pr_err("%-15s %016llx %-13s %016llx\n", 3430 "br_from:", save->br_from, "br_to:", save->br_to); 3431 pr_err("%-15s %016llx %-13s %016llx\n", 3432 "excp_from:", save->last_excp_from, 3433 "excp_to:", save->last_excp_to); 3434 } 3435 3436 static bool svm_check_exit_valid(u64 exit_code) 3437 { 3438 return (exit_code < ARRAY_SIZE(svm_exit_handlers) && 3439 svm_exit_handlers[exit_code]); 3440 } 3441 3442 static int svm_handle_invalid_exit(struct kvm_vcpu *vcpu, u64 exit_code) 3443 { 3444 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%llx\n", exit_code); 3445 dump_vmcb(vcpu); 3446 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 3447 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON; 3448 vcpu->run->internal.ndata = 2; 3449 vcpu->run->internal.data[0] = exit_code; 3450 vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu; 3451 return 0; 3452 } 3453 3454 int svm_invoke_exit_handler(struct kvm_vcpu *vcpu, u64 exit_code) 3455 { 3456 if (!svm_check_exit_valid(exit_code)) 3457 return svm_handle_invalid_exit(vcpu, exit_code); 3458 3459 #ifdef CONFIG_MITIGATION_RETPOLINE 3460 if (exit_code == SVM_EXIT_MSR) 3461 return msr_interception(vcpu); 3462 else if (exit_code == SVM_EXIT_VINTR) 3463 return interrupt_window_interception(vcpu); 3464 else if (exit_code == SVM_EXIT_INTR) 3465 return intr_interception(vcpu); 3466 else if (exit_code == SVM_EXIT_HLT) 3467 return kvm_emulate_halt(vcpu); 3468 else if (exit_code == SVM_EXIT_NPF) 3469 return npf_interception(vcpu); 3470 #endif 3471 return svm_exit_handlers[exit_code](vcpu); 3472 } 3473 3474 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u32 *reason, 3475 u64 *info1, u64 *info2, 3476 u32 *intr_info, u32 *error_code) 3477 { 3478 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control; 3479 3480 *reason = control->exit_code; 3481 *info1 = control->exit_info_1; 3482 *info2 = control->exit_info_2; 3483 *intr_info = control->exit_int_info; 3484 if ((*intr_info & SVM_EXITINTINFO_VALID) && 3485 (*intr_info & SVM_EXITINTINFO_VALID_ERR)) 3486 *error_code = control->exit_int_info_err; 3487 else 3488 *error_code = 0; 3489 } 3490 3491 static int svm_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath) 3492 { 3493 struct vcpu_svm *svm = to_svm(vcpu); 3494 struct kvm_run *kvm_run = vcpu->run; 3495 u32 exit_code = svm->vmcb->control.exit_code; 3496 3497 /* SEV-ES guests must use the CR write traps to track CR registers. */ 3498 if (!sev_es_guest(vcpu->kvm)) { 3499 if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE)) 3500 vcpu->arch.cr0 = svm->vmcb->save.cr0; 3501 if (npt_enabled) 3502 vcpu->arch.cr3 = svm->vmcb->save.cr3; 3503 } 3504 3505 if (is_guest_mode(vcpu)) { 3506 int vmexit; 3507 3508 trace_kvm_nested_vmexit(vcpu, KVM_ISA_SVM); 3509 3510 vmexit = nested_svm_exit_special(svm); 3511 3512 if (vmexit == NESTED_EXIT_CONTINUE) 3513 vmexit = nested_svm_exit_handled(svm); 3514 3515 if (vmexit == NESTED_EXIT_DONE) 3516 return 1; 3517 } 3518 3519 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) { 3520 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY; 3521 kvm_run->fail_entry.hardware_entry_failure_reason 3522 = svm->vmcb->control.exit_code; 3523 kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu; 3524 dump_vmcb(vcpu); 3525 return 0; 3526 } 3527 3528 if (exit_fastpath != EXIT_FASTPATH_NONE) 3529 return 1; 3530 3531 return svm_invoke_exit_handler(vcpu, exit_code); 3532 } 3533 3534 static void pre_svm_run(struct kvm_vcpu *vcpu) 3535 { 3536 struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, vcpu->cpu); 3537 struct vcpu_svm *svm = to_svm(vcpu); 3538 3539 /* 3540 * If the previous vmrun of the vmcb occurred on a different physical 3541 * cpu, then mark the vmcb dirty and assign a new asid. Hardware's 3542 * vmcb clean bits are per logical CPU, as are KVM's asid assignments. 3543 */ 3544 if (unlikely(svm->current_vmcb->cpu != vcpu->cpu)) { 3545 svm->current_vmcb->asid_generation = 0; 3546 vmcb_mark_all_dirty(svm->vmcb); 3547 svm->current_vmcb->cpu = vcpu->cpu; 3548 } 3549 3550 if (sev_guest(vcpu->kvm)) 3551 return pre_sev_run(svm, vcpu->cpu); 3552 3553 /* FIXME: handle wraparound of asid_generation */ 3554 if (svm->current_vmcb->asid_generation != sd->asid_generation) 3555 new_asid(svm, sd); 3556 } 3557 3558 static void svm_inject_nmi(struct kvm_vcpu *vcpu) 3559 { 3560 struct vcpu_svm *svm = to_svm(vcpu); 3561 3562 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI; 3563 3564 if (svm->nmi_l1_to_l2) 3565 return; 3566 3567 /* 3568 * No need to manually track NMI masking when vNMI is enabled, hardware 3569 * automatically sets V_NMI_BLOCKING_MASK as appropriate, including the 3570 * case where software directly injects an NMI. 3571 */ 3572 if (!is_vnmi_enabled(svm)) { 3573 svm->nmi_masked = true; 3574 svm_set_iret_intercept(svm); 3575 } 3576 ++vcpu->stat.nmi_injections; 3577 } 3578 3579 static bool svm_is_vnmi_pending(struct kvm_vcpu *vcpu) 3580 { 3581 struct vcpu_svm *svm = to_svm(vcpu); 3582 3583 if (!is_vnmi_enabled(svm)) 3584 return false; 3585 3586 return !!(svm->vmcb->control.int_ctl & V_NMI_PENDING_MASK); 3587 } 3588 3589 static bool svm_set_vnmi_pending(struct kvm_vcpu *vcpu) 3590 { 3591 struct vcpu_svm *svm = to_svm(vcpu); 3592 3593 if (!is_vnmi_enabled(svm)) 3594 return false; 3595 3596 if (svm->vmcb->control.int_ctl & V_NMI_PENDING_MASK) 3597 return false; 3598 3599 svm->vmcb->control.int_ctl |= V_NMI_PENDING_MASK; 3600 vmcb_mark_dirty(svm->vmcb, VMCB_INTR); 3601 3602 /* 3603 * Because the pending NMI is serviced by hardware, KVM can't know when 3604 * the NMI is "injected", but for all intents and purposes, passing the 3605 * NMI off to hardware counts as injection. 3606 */ 3607 ++vcpu->stat.nmi_injections; 3608 3609 return true; 3610 } 3611 3612 static void svm_inject_irq(struct kvm_vcpu *vcpu, bool reinjected) 3613 { 3614 struct vcpu_svm *svm = to_svm(vcpu); 3615 u32 type; 3616 3617 if (vcpu->arch.interrupt.soft) { 3618 if (svm_update_soft_interrupt_rip(vcpu)) 3619 return; 3620 3621 type = SVM_EVTINJ_TYPE_SOFT; 3622 } else { 3623 type = SVM_EVTINJ_TYPE_INTR; 3624 } 3625 3626 trace_kvm_inj_virq(vcpu->arch.interrupt.nr, 3627 vcpu->arch.interrupt.soft, reinjected); 3628 ++vcpu->stat.irq_injections; 3629 3630 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr | 3631 SVM_EVTINJ_VALID | type; 3632 } 3633 3634 void svm_complete_interrupt_delivery(struct kvm_vcpu *vcpu, int delivery_mode, 3635 int trig_mode, int vector) 3636 { 3637 /* 3638 * apic->apicv_active must be read after vcpu->mode. 3639 * Pairs with smp_store_release in vcpu_enter_guest. 3640 */ 3641 bool in_guest_mode = (smp_load_acquire(&vcpu->mode) == IN_GUEST_MODE); 3642 3643 /* Note, this is called iff the local APIC is in-kernel. */ 3644 if (!READ_ONCE(vcpu->arch.apic->apicv_active)) { 3645 /* Process the interrupt via kvm_check_and_inject_events(). */ 3646 kvm_make_request(KVM_REQ_EVENT, vcpu); 3647 kvm_vcpu_kick(vcpu); 3648 return; 3649 } 3650 3651 trace_kvm_apicv_accept_irq(vcpu->vcpu_id, delivery_mode, trig_mode, vector); 3652 if (in_guest_mode) { 3653 /* 3654 * Signal the doorbell to tell hardware to inject the IRQ. If 3655 * the vCPU exits the guest before the doorbell chimes, hardware 3656 * will automatically process AVIC interrupts at the next VMRUN. 3657 */ 3658 avic_ring_doorbell(vcpu); 3659 } else { 3660 /* 3661 * Wake the vCPU if it was blocking. KVM will then detect the 3662 * pending IRQ when checking if the vCPU has a wake event. 3663 */ 3664 kvm_vcpu_wake_up(vcpu); 3665 } 3666 } 3667 3668 static void svm_deliver_interrupt(struct kvm_lapic *apic, int delivery_mode, 3669 int trig_mode, int vector) 3670 { 3671 kvm_lapic_set_irr(vector, apic); 3672 3673 /* 3674 * Pairs with the smp_mb_*() after setting vcpu->guest_mode in 3675 * vcpu_enter_guest() to ensure the write to the vIRR is ordered before 3676 * the read of guest_mode. This guarantees that either VMRUN will see 3677 * and process the new vIRR entry, or that svm_complete_interrupt_delivery 3678 * will signal the doorbell if the CPU has already entered the guest. 3679 */ 3680 smp_mb__after_atomic(); 3681 svm_complete_interrupt_delivery(apic->vcpu, delivery_mode, trig_mode, vector); 3682 } 3683 3684 static void svm_update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr) 3685 { 3686 struct vcpu_svm *svm = to_svm(vcpu); 3687 3688 /* 3689 * SEV-ES guests must always keep the CR intercepts cleared. CR 3690 * tracking is done using the CR write traps. 3691 */ 3692 if (sev_es_guest(vcpu->kvm)) 3693 return; 3694 3695 if (nested_svm_virtualize_tpr(vcpu)) 3696 return; 3697 3698 svm_clr_intercept(svm, INTERCEPT_CR8_WRITE); 3699 3700 if (irr == -1) 3701 return; 3702 3703 if (tpr >= irr) 3704 svm_set_intercept(svm, INTERCEPT_CR8_WRITE); 3705 } 3706 3707 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu) 3708 { 3709 struct vcpu_svm *svm = to_svm(vcpu); 3710 3711 if (is_vnmi_enabled(svm)) 3712 return svm->vmcb->control.int_ctl & V_NMI_BLOCKING_MASK; 3713 else 3714 return svm->nmi_masked; 3715 } 3716 3717 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked) 3718 { 3719 struct vcpu_svm *svm = to_svm(vcpu); 3720 3721 if (is_vnmi_enabled(svm)) { 3722 if (masked) 3723 svm->vmcb->control.int_ctl |= V_NMI_BLOCKING_MASK; 3724 else 3725 svm->vmcb->control.int_ctl &= ~V_NMI_BLOCKING_MASK; 3726 3727 } else { 3728 svm->nmi_masked = masked; 3729 if (masked) 3730 svm_set_iret_intercept(svm); 3731 else 3732 svm_clr_iret_intercept(svm); 3733 } 3734 } 3735 3736 bool svm_nmi_blocked(struct kvm_vcpu *vcpu) 3737 { 3738 struct vcpu_svm *svm = to_svm(vcpu); 3739 struct vmcb *vmcb = svm->vmcb; 3740 3741 if (!gif_set(svm)) 3742 return true; 3743 3744 if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm)) 3745 return false; 3746 3747 if (svm_get_nmi_mask(vcpu)) 3748 return true; 3749 3750 return vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK; 3751 } 3752 3753 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection) 3754 { 3755 struct vcpu_svm *svm = to_svm(vcpu); 3756 if (svm->nested.nested_run_pending) 3757 return -EBUSY; 3758 3759 if (svm_nmi_blocked(vcpu)) 3760 return 0; 3761 3762 /* An NMI must not be injected into L2 if it's supposed to VM-Exit. */ 3763 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm)) 3764 return -EBUSY; 3765 return 1; 3766 } 3767 3768 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu) 3769 { 3770 struct vcpu_svm *svm = to_svm(vcpu); 3771 struct vmcb *vmcb = svm->vmcb; 3772 3773 if (!gif_set(svm)) 3774 return true; 3775 3776 if (is_guest_mode(vcpu)) { 3777 /* As long as interrupts are being delivered... */ 3778 if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK) 3779 ? !(svm->vmcb01.ptr->save.rflags & X86_EFLAGS_IF) 3780 : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF)) 3781 return true; 3782 3783 /* ... vmexits aren't blocked by the interrupt shadow */ 3784 if (nested_exit_on_intr(svm)) 3785 return false; 3786 } else { 3787 if (!svm_get_if_flag(vcpu)) 3788 return true; 3789 } 3790 3791 return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK); 3792 } 3793 3794 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection) 3795 { 3796 struct vcpu_svm *svm = to_svm(vcpu); 3797 3798 if (svm->nested.nested_run_pending) 3799 return -EBUSY; 3800 3801 if (svm_interrupt_blocked(vcpu)) 3802 return 0; 3803 3804 /* 3805 * An IRQ must not be injected into L2 if it's supposed to VM-Exit, 3806 * e.g. if the IRQ arrived asynchronously after checking nested events. 3807 */ 3808 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm)) 3809 return -EBUSY; 3810 3811 return 1; 3812 } 3813 3814 static void svm_enable_irq_window(struct kvm_vcpu *vcpu) 3815 { 3816 struct vcpu_svm *svm = to_svm(vcpu); 3817 3818 /* 3819 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes 3820 * 1, because that's a separate STGI/VMRUN intercept. The next time we 3821 * get that intercept, this function will be called again though and 3822 * we'll get the vintr intercept. However, if the vGIF feature is 3823 * enabled, the STGI interception will not occur. Enable the irq 3824 * window under the assumption that the hardware will set the GIF. 3825 */ 3826 if (vgif || gif_set(svm)) { 3827 /* 3828 * IRQ window is not needed when AVIC is enabled, 3829 * unless we have pending ExtINT since it cannot be injected 3830 * via AVIC. In such case, KVM needs to temporarily disable AVIC, 3831 * and fallback to injecting IRQ via V_IRQ. 3832 * 3833 * If running nested, AVIC is already locally inhibited 3834 * on this vCPU, therefore there is no need to request 3835 * the VM wide AVIC inhibition. 3836 */ 3837 if (!is_guest_mode(vcpu)) 3838 kvm_set_apicv_inhibit(vcpu->kvm, APICV_INHIBIT_REASON_IRQWIN); 3839 3840 svm_set_vintr(svm); 3841 } 3842 } 3843 3844 static void svm_enable_nmi_window(struct kvm_vcpu *vcpu) 3845 { 3846 struct vcpu_svm *svm = to_svm(vcpu); 3847 3848 /* 3849 * KVM should never request an NMI window when vNMI is enabled, as KVM 3850 * allows at most one to-be-injected NMI and one pending NMI, i.e. if 3851 * two NMIs arrive simultaneously, KVM will inject one and set 3852 * V_NMI_PENDING for the other. WARN, but continue with the standard 3853 * single-step approach to try and salvage the pending NMI. 3854 */ 3855 WARN_ON_ONCE(is_vnmi_enabled(svm)); 3856 3857 if (svm_get_nmi_mask(vcpu) && !svm->awaiting_iret_completion) 3858 return; /* IRET will cause a vm exit */ 3859 3860 /* 3861 * SEV-ES guests are responsible for signaling when a vCPU is ready to 3862 * receive a new NMI, as SEV-ES guests can't be single-stepped, i.e. 3863 * KVM can't intercept and single-step IRET to detect when NMIs are 3864 * unblocked (architecturally speaking). See SVM_VMGEXIT_NMI_COMPLETE. 3865 * 3866 * Note, GIF is guaranteed to be '1' for SEV-ES guests as hardware 3867 * ignores SEV-ES guest writes to EFER.SVME *and* CLGI/STGI are not 3868 * supported NAEs in the GHCB protocol. 3869 */ 3870 if (sev_es_guest(vcpu->kvm)) 3871 return; 3872 3873 if (!gif_set(svm)) { 3874 if (vgif) 3875 svm_set_intercept(svm, INTERCEPT_STGI); 3876 return; /* STGI will cause a vm exit */ 3877 } 3878 3879 /* 3880 * Something prevents NMI from been injected. Single step over possible 3881 * problem (IRET or exception injection or interrupt shadow) 3882 */ 3883 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu); 3884 svm->nmi_singlestep = true; 3885 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF); 3886 } 3887 3888 static void svm_flush_tlb_asid(struct kvm_vcpu *vcpu) 3889 { 3890 struct vcpu_svm *svm = to_svm(vcpu); 3891 3892 /* 3893 * Unlike VMX, SVM doesn't provide a way to flush only NPT TLB entries. 3894 * A TLB flush for the current ASID flushes both "host" and "guest" TLB 3895 * entries, and thus is a superset of Hyper-V's fine grained flushing. 3896 */ 3897 kvm_hv_vcpu_purge_flush_tlb(vcpu); 3898 3899 /* 3900 * Flush only the current ASID even if the TLB flush was invoked via 3901 * kvm_flush_remote_tlbs(). Although flushing remote TLBs requires all 3902 * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and 3903 * unconditionally does a TLB flush on both nested VM-Enter and nested 3904 * VM-Exit (via kvm_mmu_reset_context()). 3905 */ 3906 if (static_cpu_has(X86_FEATURE_FLUSHBYASID)) 3907 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID; 3908 else 3909 svm->current_vmcb->asid_generation--; 3910 } 3911 3912 static void svm_flush_tlb_current(struct kvm_vcpu *vcpu) 3913 { 3914 hpa_t root_tdp = vcpu->arch.mmu->root.hpa; 3915 3916 /* 3917 * When running on Hyper-V with EnlightenedNptTlb enabled, explicitly 3918 * flush the NPT mappings via hypercall as flushing the ASID only 3919 * affects virtual to physical mappings, it does not invalidate guest 3920 * physical to host physical mappings. 3921 */ 3922 if (svm_hv_is_enlightened_tlb_enabled(vcpu) && VALID_PAGE(root_tdp)) 3923 hyperv_flush_guest_mapping(root_tdp); 3924 3925 svm_flush_tlb_asid(vcpu); 3926 } 3927 3928 static void svm_flush_tlb_all(struct kvm_vcpu *vcpu) 3929 { 3930 /* 3931 * When running on Hyper-V with EnlightenedNptTlb enabled, remote TLB 3932 * flushes should be routed to hv_flush_remote_tlbs() without requesting 3933 * a "regular" remote flush. Reaching this point means either there's 3934 * a KVM bug or a prior hv_flush_remote_tlbs() call failed, both of 3935 * which might be fatal to the guest. Yell, but try to recover. 3936 */ 3937 if (WARN_ON_ONCE(svm_hv_is_enlightened_tlb_enabled(vcpu))) 3938 hv_flush_remote_tlbs(vcpu->kvm); 3939 3940 svm_flush_tlb_asid(vcpu); 3941 } 3942 3943 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva) 3944 { 3945 struct vcpu_svm *svm = to_svm(vcpu); 3946 3947 invlpga(gva, svm->vmcb->control.asid); 3948 } 3949 3950 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu) 3951 { 3952 struct vcpu_svm *svm = to_svm(vcpu); 3953 3954 if (nested_svm_virtualize_tpr(vcpu)) 3955 return; 3956 3957 if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) { 3958 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK; 3959 kvm_set_cr8(vcpu, cr8); 3960 } 3961 } 3962 3963 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu) 3964 { 3965 struct vcpu_svm *svm = to_svm(vcpu); 3966 u64 cr8; 3967 3968 if (nested_svm_virtualize_tpr(vcpu) || 3969 kvm_vcpu_apicv_active(vcpu)) 3970 return; 3971 3972 cr8 = kvm_get_cr8(vcpu); 3973 svm->vmcb->control.int_ctl &= ~V_TPR_MASK; 3974 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK; 3975 } 3976 3977 static void svm_complete_soft_interrupt(struct kvm_vcpu *vcpu, u8 vector, 3978 int type) 3979 { 3980 bool is_exception = (type == SVM_EXITINTINFO_TYPE_EXEPT); 3981 bool is_soft = (type == SVM_EXITINTINFO_TYPE_SOFT); 3982 struct vcpu_svm *svm = to_svm(vcpu); 3983 3984 /* 3985 * If NRIPS is enabled, KVM must snapshot the pre-VMRUN next_rip that's 3986 * associated with the original soft exception/interrupt. next_rip is 3987 * cleared on all exits that can occur while vectoring an event, so KVM 3988 * needs to manually set next_rip for re-injection. Unlike the !nrips 3989 * case below, this needs to be done if and only if KVM is re-injecting 3990 * the same event, i.e. if the event is a soft exception/interrupt, 3991 * otherwise next_rip is unused on VMRUN. 3992 */ 3993 if (nrips && (is_soft || (is_exception && kvm_exception_is_soft(vector))) && 3994 kvm_is_linear_rip(vcpu, svm->soft_int_old_rip + svm->soft_int_csbase)) 3995 svm->vmcb->control.next_rip = svm->soft_int_next_rip; 3996 /* 3997 * If NRIPS isn't enabled, KVM must manually advance RIP prior to 3998 * injecting the soft exception/interrupt. That advancement needs to 3999 * be unwound if vectoring didn't complete. Note, the new event may 4000 * not be the injected event, e.g. if KVM injected an INTn, the INTn 4001 * hit a #NP in the guest, and the #NP encountered a #PF, the #NP will 4002 * be the reported vectored event, but RIP still needs to be unwound. 4003 */ 4004 else if (!nrips && (is_soft || is_exception) && 4005 kvm_is_linear_rip(vcpu, svm->soft_int_next_rip + svm->soft_int_csbase)) 4006 kvm_rip_write(vcpu, svm->soft_int_old_rip); 4007 } 4008 4009 static void svm_complete_interrupts(struct kvm_vcpu *vcpu) 4010 { 4011 struct vcpu_svm *svm = to_svm(vcpu); 4012 u8 vector; 4013 int type; 4014 u32 exitintinfo = svm->vmcb->control.exit_int_info; 4015 bool nmi_l1_to_l2 = svm->nmi_l1_to_l2; 4016 bool soft_int_injected = svm->soft_int_injected; 4017 4018 svm->nmi_l1_to_l2 = false; 4019 svm->soft_int_injected = false; 4020 4021 /* 4022 * If we've made progress since setting awaiting_iret_completion, we've 4023 * executed an IRET and can allow NMI injection. 4024 */ 4025 if (svm->awaiting_iret_completion && 4026 kvm_rip_read(vcpu) != svm->nmi_iret_rip) { 4027 svm->awaiting_iret_completion = false; 4028 svm->nmi_masked = false; 4029 kvm_make_request(KVM_REQ_EVENT, vcpu); 4030 } 4031 4032 vcpu->arch.nmi_injected = false; 4033 kvm_clear_exception_queue(vcpu); 4034 kvm_clear_interrupt_queue(vcpu); 4035 4036 if (!(exitintinfo & SVM_EXITINTINFO_VALID)) 4037 return; 4038 4039 kvm_make_request(KVM_REQ_EVENT, vcpu); 4040 4041 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK; 4042 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK; 4043 4044 if (soft_int_injected) 4045 svm_complete_soft_interrupt(vcpu, vector, type); 4046 4047 switch (type) { 4048 case SVM_EXITINTINFO_TYPE_NMI: 4049 vcpu->arch.nmi_injected = true; 4050 svm->nmi_l1_to_l2 = nmi_l1_to_l2; 4051 break; 4052 case SVM_EXITINTINFO_TYPE_EXEPT: 4053 /* 4054 * Never re-inject a #VC exception. 4055 */ 4056 if (vector == X86_TRAP_VC) 4057 break; 4058 4059 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) { 4060 u32 err = svm->vmcb->control.exit_int_info_err; 4061 kvm_requeue_exception_e(vcpu, vector, err); 4062 4063 } else 4064 kvm_requeue_exception(vcpu, vector); 4065 break; 4066 case SVM_EXITINTINFO_TYPE_INTR: 4067 kvm_queue_interrupt(vcpu, vector, false); 4068 break; 4069 case SVM_EXITINTINFO_TYPE_SOFT: 4070 kvm_queue_interrupt(vcpu, vector, true); 4071 break; 4072 default: 4073 break; 4074 } 4075 4076 } 4077 4078 static void svm_cancel_injection(struct kvm_vcpu *vcpu) 4079 { 4080 struct vcpu_svm *svm = to_svm(vcpu); 4081 struct vmcb_control_area *control = &svm->vmcb->control; 4082 4083 control->exit_int_info = control->event_inj; 4084 control->exit_int_info_err = control->event_inj_err; 4085 control->event_inj = 0; 4086 svm_complete_interrupts(vcpu); 4087 } 4088 4089 static int svm_vcpu_pre_run(struct kvm_vcpu *vcpu) 4090 { 4091 if (to_kvm_sev_info(vcpu->kvm)->need_init) 4092 return -EINVAL; 4093 4094 return 1; 4095 } 4096 4097 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu) 4098 { 4099 if (is_guest_mode(vcpu)) 4100 return EXIT_FASTPATH_NONE; 4101 4102 if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR && 4103 to_svm(vcpu)->vmcb->control.exit_info_1) 4104 return handle_fastpath_set_msr_irqoff(vcpu); 4105 4106 return EXIT_FASTPATH_NONE; 4107 } 4108 4109 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu, bool spec_ctrl_intercepted) 4110 { 4111 struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, vcpu->cpu); 4112 struct vcpu_svm *svm = to_svm(vcpu); 4113 4114 guest_state_enter_irqoff(); 4115 4116 amd_clear_divider(); 4117 4118 if (sev_es_guest(vcpu->kvm)) 4119 __svm_sev_es_vcpu_run(svm, spec_ctrl_intercepted, 4120 sev_es_host_save_area(sd)); 4121 else 4122 __svm_vcpu_run(svm, spec_ctrl_intercepted); 4123 4124 guest_state_exit_irqoff(); 4125 } 4126 4127 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu, 4128 bool force_immediate_exit) 4129 { 4130 struct vcpu_svm *svm = to_svm(vcpu); 4131 bool spec_ctrl_intercepted = msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL); 4132 4133 trace_kvm_entry(vcpu, force_immediate_exit); 4134 4135 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX]; 4136 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP]; 4137 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP]; 4138 4139 /* 4140 * Disable singlestep if we're injecting an interrupt/exception. 4141 * We don't want our modified rflags to be pushed on the stack where 4142 * we might not be able to easily reset them if we disabled NMI 4143 * singlestep later. 4144 */ 4145 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) { 4146 /* 4147 * Event injection happens before external interrupts cause a 4148 * vmexit and interrupts are disabled here, so smp_send_reschedule 4149 * is enough to force an immediate vmexit. 4150 */ 4151 disable_nmi_singlestep(svm); 4152 force_immediate_exit = true; 4153 } 4154 4155 if (force_immediate_exit) 4156 smp_send_reschedule(vcpu->cpu); 4157 4158 pre_svm_run(vcpu); 4159 4160 sync_lapic_to_cr8(vcpu); 4161 4162 if (unlikely(svm->asid != svm->vmcb->control.asid)) { 4163 svm->vmcb->control.asid = svm->asid; 4164 vmcb_mark_dirty(svm->vmcb, VMCB_ASID); 4165 } 4166 svm->vmcb->save.cr2 = vcpu->arch.cr2; 4167 4168 svm_hv_update_vp_id(svm->vmcb, vcpu); 4169 4170 /* 4171 * Run with all-zero DR6 unless needed, so that we can get the exact cause 4172 * of a #DB. 4173 */ 4174 if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) 4175 svm_set_dr6(svm, vcpu->arch.dr6); 4176 else 4177 svm_set_dr6(svm, DR6_ACTIVE_LOW); 4178 4179 clgi(); 4180 kvm_load_guest_xsave_state(vcpu); 4181 4182 kvm_wait_lapic_expire(vcpu); 4183 4184 /* 4185 * If this vCPU has touched SPEC_CTRL, restore the guest's value if 4186 * it's non-zero. Since vmentry is serialising on affected CPUs, there 4187 * is no need to worry about the conditional branch over the wrmsr 4188 * being speculatively taken. 4189 */ 4190 if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL)) 4191 x86_spec_ctrl_set_guest(svm->virt_spec_ctrl); 4192 4193 svm_vcpu_enter_exit(vcpu, spec_ctrl_intercepted); 4194 4195 if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL)) 4196 x86_spec_ctrl_restore_host(svm->virt_spec_ctrl); 4197 4198 if (!sev_es_guest(vcpu->kvm)) { 4199 vcpu->arch.cr2 = svm->vmcb->save.cr2; 4200 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax; 4201 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp; 4202 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip; 4203 } 4204 vcpu->arch.regs_dirty = 0; 4205 4206 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI)) 4207 kvm_before_interrupt(vcpu, KVM_HANDLING_NMI); 4208 4209 kvm_load_host_xsave_state(vcpu); 4210 stgi(); 4211 4212 /* Any pending NMI will happen here */ 4213 4214 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI)) 4215 kvm_after_interrupt(vcpu); 4216 4217 sync_cr8_to_lapic(vcpu); 4218 4219 svm->next_rip = 0; 4220 if (is_guest_mode(vcpu)) { 4221 nested_sync_control_from_vmcb02(svm); 4222 4223 /* Track VMRUNs that have made past consistency checking */ 4224 if (svm->nested.nested_run_pending && 4225 svm->vmcb->control.exit_code != SVM_EXIT_ERR) 4226 ++vcpu->stat.nested_run; 4227 4228 svm->nested.nested_run_pending = 0; 4229 } 4230 4231 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING; 4232 vmcb_mark_all_clean(svm->vmcb); 4233 4234 /* if exit due to PF check for async PF */ 4235 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) 4236 vcpu->arch.apf.host_apf_flags = 4237 kvm_read_and_reset_apf_flags(); 4238 4239 vcpu->arch.regs_avail &= ~SVM_REGS_LAZY_LOAD_SET; 4240 4241 /* 4242 * We need to handle MC intercepts here before the vcpu has a chance to 4243 * change the physical cpu 4244 */ 4245 if (unlikely(svm->vmcb->control.exit_code == 4246 SVM_EXIT_EXCP_BASE + MC_VECTOR)) 4247 svm_handle_mce(vcpu); 4248 4249 trace_kvm_exit(vcpu, KVM_ISA_SVM); 4250 4251 svm_complete_interrupts(vcpu); 4252 4253 return svm_exit_handlers_fastpath(vcpu); 4254 } 4255 4256 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, hpa_t root_hpa, 4257 int root_level) 4258 { 4259 struct vcpu_svm *svm = to_svm(vcpu); 4260 unsigned long cr3; 4261 4262 if (npt_enabled) { 4263 svm->vmcb->control.nested_cr3 = __sme_set(root_hpa); 4264 vmcb_mark_dirty(svm->vmcb, VMCB_NPT); 4265 4266 hv_track_root_tdp(vcpu, root_hpa); 4267 4268 cr3 = vcpu->arch.cr3; 4269 } else if (root_level >= PT64_ROOT_4LEVEL) { 4270 cr3 = __sme_set(root_hpa) | kvm_get_active_pcid(vcpu); 4271 } else { 4272 /* PCID in the guest should be impossible with a 32-bit MMU. */ 4273 WARN_ON_ONCE(kvm_get_active_pcid(vcpu)); 4274 cr3 = root_hpa; 4275 } 4276 4277 svm->vmcb->save.cr3 = cr3; 4278 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 4279 } 4280 4281 static void 4282 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall) 4283 { 4284 /* 4285 * Patch in the VMMCALL instruction: 4286 */ 4287 hypercall[0] = 0x0f; 4288 hypercall[1] = 0x01; 4289 hypercall[2] = 0xd9; 4290 } 4291 4292 /* 4293 * The kvm parameter can be NULL (module initialization, or invocation before 4294 * VM creation). Be sure to check the kvm parameter before using it. 4295 */ 4296 static bool svm_has_emulated_msr(struct kvm *kvm, u32 index) 4297 { 4298 switch (index) { 4299 case MSR_IA32_MCG_EXT_CTL: 4300 case KVM_FIRST_EMULATED_VMX_MSR ... KVM_LAST_EMULATED_VMX_MSR: 4301 return false; 4302 case MSR_IA32_SMBASE: 4303 if (!IS_ENABLED(CONFIG_KVM_SMM)) 4304 return false; 4305 /* SEV-ES guests do not support SMM, so report false */ 4306 if (kvm && sev_es_guest(kvm)) 4307 return false; 4308 break; 4309 default: 4310 break; 4311 } 4312 4313 return true; 4314 } 4315 4316 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu) 4317 { 4318 struct vcpu_svm *svm = to_svm(vcpu); 4319 4320 /* 4321 * SVM doesn't provide a way to disable just XSAVES in the guest, KVM 4322 * can only disable all variants of by disallowing CR4.OSXSAVE from 4323 * being set. As a result, if the host has XSAVE and XSAVES, and the 4324 * guest has XSAVE enabled, the guest can execute XSAVES without 4325 * faulting. Treat XSAVES as enabled in this case regardless of 4326 * whether it's advertised to the guest so that KVM context switches 4327 * XSS on VM-Enter/VM-Exit. Failure to do so would effectively give 4328 * the guest read/write access to the host's XSS. 4329 */ 4330 if (boot_cpu_has(X86_FEATURE_XSAVE) && 4331 boot_cpu_has(X86_FEATURE_XSAVES) && 4332 guest_cpuid_has(vcpu, X86_FEATURE_XSAVE)) 4333 kvm_governed_feature_set(vcpu, X86_FEATURE_XSAVES); 4334 4335 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_NRIPS); 4336 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_TSCRATEMSR); 4337 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_LBRV); 4338 4339 /* 4340 * Intercept VMLOAD if the vCPU mode is Intel in order to emulate that 4341 * VMLOAD drops bits 63:32 of SYSENTER (ignoring the fact that exposing 4342 * SVM on Intel is bonkers and extremely unlikely to work). 4343 */ 4344 if (!guest_cpuid_is_intel(vcpu)) 4345 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_V_VMSAVE_VMLOAD); 4346 4347 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_PAUSEFILTER); 4348 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_PFTHRESHOLD); 4349 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_VGIF); 4350 kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_VNMI); 4351 4352 svm_recalc_instruction_intercepts(vcpu, svm); 4353 4354 if (boot_cpu_has(X86_FEATURE_IBPB)) 4355 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 4356 !!guest_has_pred_cmd_msr(vcpu)); 4357 4358 if (boot_cpu_has(X86_FEATURE_FLUSH_L1D)) 4359 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_FLUSH_CMD, 0, 4360 !!guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D)); 4361 4362 if (sev_guest(vcpu->kvm)) 4363 sev_vcpu_after_set_cpuid(svm); 4364 4365 init_vmcb_after_set_cpuid(vcpu); 4366 } 4367 4368 static bool svm_has_wbinvd_exit(void) 4369 { 4370 return true; 4371 } 4372 4373 #define PRE_EX(exit) { .exit_code = (exit), \ 4374 .stage = X86_ICPT_PRE_EXCEPT, } 4375 #define POST_EX(exit) { .exit_code = (exit), \ 4376 .stage = X86_ICPT_POST_EXCEPT, } 4377 #define POST_MEM(exit) { .exit_code = (exit), \ 4378 .stage = X86_ICPT_POST_MEMACCESS, } 4379 4380 static const struct __x86_intercept { 4381 u32 exit_code; 4382 enum x86_intercept_stage stage; 4383 } x86_intercept_map[] = { 4384 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0), 4385 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0), 4386 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0), 4387 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0), 4388 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0), 4389 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0), 4390 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0), 4391 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ), 4392 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ), 4393 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE), 4394 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE), 4395 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ), 4396 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ), 4397 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE), 4398 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE), 4399 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN), 4400 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL), 4401 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD), 4402 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE), 4403 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI), 4404 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI), 4405 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT), 4406 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA), 4407 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP), 4408 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR), 4409 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT), 4410 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG), 4411 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD), 4412 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD), 4413 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR), 4414 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC), 4415 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR), 4416 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC), 4417 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID), 4418 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM), 4419 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE), 4420 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF), 4421 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF), 4422 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT), 4423 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET), 4424 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP), 4425 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT), 4426 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO), 4427 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO), 4428 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO), 4429 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO), 4430 [x86_intercept_xsetbv] = PRE_EX(SVM_EXIT_XSETBV), 4431 }; 4432 4433 #undef PRE_EX 4434 #undef POST_EX 4435 #undef POST_MEM 4436 4437 static int svm_check_intercept(struct kvm_vcpu *vcpu, 4438 struct x86_instruction_info *info, 4439 enum x86_intercept_stage stage, 4440 struct x86_exception *exception) 4441 { 4442 struct vcpu_svm *svm = to_svm(vcpu); 4443 int vmexit, ret = X86EMUL_CONTINUE; 4444 struct __x86_intercept icpt_info; 4445 struct vmcb *vmcb = svm->vmcb; 4446 4447 if (info->intercept >= ARRAY_SIZE(x86_intercept_map)) 4448 goto out; 4449 4450 icpt_info = x86_intercept_map[info->intercept]; 4451 4452 if (stage != icpt_info.stage) 4453 goto out; 4454 4455 switch (icpt_info.exit_code) { 4456 case SVM_EXIT_READ_CR0: 4457 if (info->intercept == x86_intercept_cr_read) 4458 icpt_info.exit_code += info->modrm_reg; 4459 break; 4460 case SVM_EXIT_WRITE_CR0: { 4461 unsigned long cr0, val; 4462 4463 if (info->intercept == x86_intercept_cr_write) 4464 icpt_info.exit_code += info->modrm_reg; 4465 4466 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 || 4467 info->intercept == x86_intercept_clts) 4468 break; 4469 4470 if (!(vmcb12_is_intercept(&svm->nested.ctl, 4471 INTERCEPT_SELECTIVE_CR0))) 4472 break; 4473 4474 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK; 4475 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK; 4476 4477 if (info->intercept == x86_intercept_lmsw) { 4478 cr0 &= 0xfUL; 4479 val &= 0xfUL; 4480 /* lmsw can't clear PE - catch this here */ 4481 if (cr0 & X86_CR0_PE) 4482 val |= X86_CR0_PE; 4483 } 4484 4485 if (cr0 ^ val) 4486 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE; 4487 4488 break; 4489 } 4490 case SVM_EXIT_READ_DR0: 4491 case SVM_EXIT_WRITE_DR0: 4492 icpt_info.exit_code += info->modrm_reg; 4493 break; 4494 case SVM_EXIT_MSR: 4495 if (info->intercept == x86_intercept_wrmsr) 4496 vmcb->control.exit_info_1 = 1; 4497 else 4498 vmcb->control.exit_info_1 = 0; 4499 break; 4500 case SVM_EXIT_PAUSE: 4501 /* 4502 * We get this for NOP only, but pause 4503 * is rep not, check this here 4504 */ 4505 if (info->rep_prefix != REPE_PREFIX) 4506 goto out; 4507 break; 4508 case SVM_EXIT_IOIO: { 4509 u64 exit_info; 4510 u32 bytes; 4511 4512 if (info->intercept == x86_intercept_in || 4513 info->intercept == x86_intercept_ins) { 4514 exit_info = ((info->src_val & 0xffff) << 16) | 4515 SVM_IOIO_TYPE_MASK; 4516 bytes = info->dst_bytes; 4517 } else { 4518 exit_info = (info->dst_val & 0xffff) << 16; 4519 bytes = info->src_bytes; 4520 } 4521 4522 if (info->intercept == x86_intercept_outs || 4523 info->intercept == x86_intercept_ins) 4524 exit_info |= SVM_IOIO_STR_MASK; 4525 4526 if (info->rep_prefix) 4527 exit_info |= SVM_IOIO_REP_MASK; 4528 4529 bytes = min(bytes, 4u); 4530 4531 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT; 4532 4533 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1); 4534 4535 vmcb->control.exit_info_1 = exit_info; 4536 vmcb->control.exit_info_2 = info->next_rip; 4537 4538 break; 4539 } 4540 default: 4541 break; 4542 } 4543 4544 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */ 4545 if (static_cpu_has(X86_FEATURE_NRIPS)) 4546 vmcb->control.next_rip = info->next_rip; 4547 vmcb->control.exit_code = icpt_info.exit_code; 4548 vmexit = nested_svm_exit_handled(svm); 4549 4550 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED 4551 : X86EMUL_CONTINUE; 4552 4553 out: 4554 return ret; 4555 } 4556 4557 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu) 4558 { 4559 if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_INTR) 4560 vcpu->arch.at_instruction_boundary = true; 4561 } 4562 4563 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu) 4564 { 4565 if (!kvm_pause_in_guest(vcpu->kvm)) 4566 shrink_ple_window(vcpu); 4567 } 4568 4569 static void svm_setup_mce(struct kvm_vcpu *vcpu) 4570 { 4571 /* [63:9] are reserved. */ 4572 vcpu->arch.mcg_cap &= 0x1ff; 4573 } 4574 4575 #ifdef CONFIG_KVM_SMM 4576 bool svm_smi_blocked(struct kvm_vcpu *vcpu) 4577 { 4578 struct vcpu_svm *svm = to_svm(vcpu); 4579 4580 /* Per APM Vol.2 15.22.2 "Response to SMI" */ 4581 if (!gif_set(svm)) 4582 return true; 4583 4584 return is_smm(vcpu); 4585 } 4586 4587 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection) 4588 { 4589 struct vcpu_svm *svm = to_svm(vcpu); 4590 if (svm->nested.nested_run_pending) 4591 return -EBUSY; 4592 4593 if (svm_smi_blocked(vcpu)) 4594 return 0; 4595 4596 /* An SMI must not be injected into L2 if it's supposed to VM-Exit. */ 4597 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm)) 4598 return -EBUSY; 4599 4600 return 1; 4601 } 4602 4603 static int svm_enter_smm(struct kvm_vcpu *vcpu, union kvm_smram *smram) 4604 { 4605 struct vcpu_svm *svm = to_svm(vcpu); 4606 struct kvm_host_map map_save; 4607 int ret; 4608 4609 if (!is_guest_mode(vcpu)) 4610 return 0; 4611 4612 /* 4613 * 32-bit SMRAM format doesn't preserve EFER and SVM state. Userspace is 4614 * responsible for ensuring nested SVM and SMIs are mutually exclusive. 4615 */ 4616 4617 if (!guest_cpuid_has(vcpu, X86_FEATURE_LM)) 4618 return 1; 4619 4620 smram->smram64.svm_guest_flag = 1; 4621 smram->smram64.svm_guest_vmcb_gpa = svm->nested.vmcb12_gpa; 4622 4623 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX]; 4624 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP]; 4625 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP]; 4626 4627 ret = nested_svm_simple_vmexit(svm, SVM_EXIT_SW); 4628 if (ret) 4629 return ret; 4630 4631 /* 4632 * KVM uses VMCB01 to store L1 host state while L2 runs but 4633 * VMCB01 is going to be used during SMM and thus the state will 4634 * be lost. Temporary save non-VMLOAD/VMSAVE state to the host save 4635 * area pointed to by MSR_VM_HSAVE_PA. APM guarantees that the 4636 * format of the area is identical to guest save area offsetted 4637 * by 0x400 (matches the offset of 'struct vmcb_save_area' 4638 * within 'struct vmcb'). Note: HSAVE area may also be used by 4639 * L1 hypervisor to save additional host context (e.g. KVM does 4640 * that, see svm_prepare_switch_to_guest()) which must be 4641 * preserved. 4642 */ 4643 if (kvm_vcpu_map(vcpu, gpa_to_gfn(svm->nested.hsave_msr), &map_save)) 4644 return 1; 4645 4646 BUILD_BUG_ON(offsetof(struct vmcb, save) != 0x400); 4647 4648 svm_copy_vmrun_state(map_save.hva + 0x400, 4649 &svm->vmcb01.ptr->save); 4650 4651 kvm_vcpu_unmap(vcpu, &map_save, true); 4652 return 0; 4653 } 4654 4655 static int svm_leave_smm(struct kvm_vcpu *vcpu, const union kvm_smram *smram) 4656 { 4657 struct vcpu_svm *svm = to_svm(vcpu); 4658 struct kvm_host_map map, map_save; 4659 struct vmcb *vmcb12; 4660 int ret; 4661 4662 const struct kvm_smram_state_64 *smram64 = &smram->smram64; 4663 4664 if (!guest_cpuid_has(vcpu, X86_FEATURE_LM)) 4665 return 0; 4666 4667 /* Non-zero if SMI arrived while vCPU was in guest mode. */ 4668 if (!smram64->svm_guest_flag) 4669 return 0; 4670 4671 if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM)) 4672 return 1; 4673 4674 if (!(smram64->efer & EFER_SVME)) 4675 return 1; 4676 4677 if (kvm_vcpu_map(vcpu, gpa_to_gfn(smram64->svm_guest_vmcb_gpa), &map)) 4678 return 1; 4679 4680 ret = 1; 4681 if (kvm_vcpu_map(vcpu, gpa_to_gfn(svm->nested.hsave_msr), &map_save)) 4682 goto unmap_map; 4683 4684 if (svm_allocate_nested(svm)) 4685 goto unmap_save; 4686 4687 /* 4688 * Restore L1 host state from L1 HSAVE area as VMCB01 was 4689 * used during SMM (see svm_enter_smm()) 4690 */ 4691 4692 svm_copy_vmrun_state(&svm->vmcb01.ptr->save, map_save.hva + 0x400); 4693 4694 /* 4695 * Enter the nested guest now 4696 */ 4697 4698 vmcb_mark_all_dirty(svm->vmcb01.ptr); 4699 4700 vmcb12 = map.hva; 4701 nested_copy_vmcb_control_to_cache(svm, &vmcb12->control); 4702 nested_copy_vmcb_save_to_cache(svm, &vmcb12->save); 4703 ret = enter_svm_guest_mode(vcpu, smram64->svm_guest_vmcb_gpa, vmcb12, false); 4704 4705 if (ret) 4706 goto unmap_save; 4707 4708 svm->nested.nested_run_pending = 1; 4709 4710 unmap_save: 4711 kvm_vcpu_unmap(vcpu, &map_save, true); 4712 unmap_map: 4713 kvm_vcpu_unmap(vcpu, &map, true); 4714 return ret; 4715 } 4716 4717 static void svm_enable_smi_window(struct kvm_vcpu *vcpu) 4718 { 4719 struct vcpu_svm *svm = to_svm(vcpu); 4720 4721 if (!gif_set(svm)) { 4722 if (vgif) 4723 svm_set_intercept(svm, INTERCEPT_STGI); 4724 /* STGI will cause a vm exit */ 4725 } else { 4726 /* We must be in SMM; RSM will cause a vmexit anyway. */ 4727 } 4728 } 4729 #endif 4730 4731 static int svm_check_emulate_instruction(struct kvm_vcpu *vcpu, int emul_type, 4732 void *insn, int insn_len) 4733 { 4734 bool smep, smap, is_user; 4735 u64 error_code; 4736 4737 /* Emulation is always possible when KVM has access to all guest state. */ 4738 if (!sev_guest(vcpu->kvm)) 4739 return X86EMUL_CONTINUE; 4740 4741 /* #UD and #GP should never be intercepted for SEV guests. */ 4742 WARN_ON_ONCE(emul_type & (EMULTYPE_TRAP_UD | 4743 EMULTYPE_TRAP_UD_FORCED | 4744 EMULTYPE_VMWARE_GP)); 4745 4746 /* 4747 * Emulation is impossible for SEV-ES guests as KVM doesn't have access 4748 * to guest register state. 4749 */ 4750 if (sev_es_guest(vcpu->kvm)) 4751 return X86EMUL_RETRY_INSTR; 4752 4753 /* 4754 * Emulation is possible if the instruction is already decoded, e.g. 4755 * when completing I/O after returning from userspace. 4756 */ 4757 if (emul_type & EMULTYPE_NO_DECODE) 4758 return X86EMUL_CONTINUE; 4759 4760 /* 4761 * Emulation is possible for SEV guests if and only if a prefilled 4762 * buffer containing the bytes of the intercepted instruction is 4763 * available. SEV guest memory is encrypted with a guest specific key 4764 * and cannot be decrypted by KVM, i.e. KVM would read ciphertext and 4765 * decode garbage. 4766 * 4767 * If KVM is NOT trying to simply skip an instruction, inject #UD if 4768 * KVM reached this point without an instruction buffer. In practice, 4769 * this path should never be hit by a well-behaved guest, e.g. KVM 4770 * doesn't intercept #UD or #GP for SEV guests, but this path is still 4771 * theoretically reachable, e.g. via unaccelerated fault-like AVIC 4772 * access, and needs to be handled by KVM to avoid putting the guest 4773 * into an infinite loop. Injecting #UD is somewhat arbitrary, but 4774 * its the least awful option given lack of insight into the guest. 4775 * 4776 * If KVM is trying to skip an instruction, simply resume the guest. 4777 * If a #NPF occurs while the guest is vectoring an INT3/INTO, then KVM 4778 * will attempt to re-inject the INT3/INTO and skip the instruction. 4779 * In that scenario, retrying the INT3/INTO and hoping the guest will 4780 * make forward progress is the only option that has a chance of 4781 * success (and in practice it will work the vast majority of the time). 4782 */ 4783 if (unlikely(!insn)) { 4784 if (emul_type & EMULTYPE_SKIP) 4785 return X86EMUL_UNHANDLEABLE; 4786 4787 kvm_queue_exception(vcpu, UD_VECTOR); 4788 return X86EMUL_PROPAGATE_FAULT; 4789 } 4790 4791 /* 4792 * Emulate for SEV guests if the insn buffer is not empty. The buffer 4793 * will be empty if the DecodeAssist microcode cannot fetch bytes for 4794 * the faulting instruction because the code fetch itself faulted, e.g. 4795 * the guest attempted to fetch from emulated MMIO or a guest page 4796 * table used to translate CS:RIP resides in emulated MMIO. 4797 */ 4798 if (likely(insn_len)) 4799 return X86EMUL_CONTINUE; 4800 4801 /* 4802 * Detect and workaround Errata 1096 Fam_17h_00_0Fh. 4803 * 4804 * Errata: 4805 * When CPU raises #NPF on guest data access and vCPU CR4.SMAP=1, it is 4806 * possible that CPU microcode implementing DecodeAssist will fail to 4807 * read guest memory at CS:RIP and vmcb.GuestIntrBytes will incorrectly 4808 * be '0'. This happens because microcode reads CS:RIP using a _data_ 4809 * loap uop with CPL=0 privileges. If the load hits a SMAP #PF, ucode 4810 * gives up and does not fill the instruction bytes buffer. 4811 * 4812 * As above, KVM reaches this point iff the VM is an SEV guest, the CPU 4813 * supports DecodeAssist, a #NPF was raised, KVM's page fault handler 4814 * triggered emulation (e.g. for MMIO), and the CPU returned 0 in the 4815 * GuestIntrBytes field of the VMCB. 4816 * 4817 * This does _not_ mean that the erratum has been encountered, as the 4818 * DecodeAssist will also fail if the load for CS:RIP hits a legitimate 4819 * #PF, e.g. if the guest attempt to execute from emulated MMIO and 4820 * encountered a reserved/not-present #PF. 4821 * 4822 * To hit the erratum, the following conditions must be true: 4823 * 1. CR4.SMAP=1 (obviously). 4824 * 2. CR4.SMEP=0 || CPL=3. If SMEP=1 and CPL<3, the erratum cannot 4825 * have been hit as the guest would have encountered a SMEP 4826 * violation #PF, not a #NPF. 4827 * 3. The #NPF is not due to a code fetch, in which case failure to 4828 * retrieve the instruction bytes is legitimate (see abvoe). 4829 * 4830 * In addition, don't apply the erratum workaround if the #NPF occurred 4831 * while translating guest page tables (see below). 4832 */ 4833 error_code = to_svm(vcpu)->vmcb->control.exit_info_1; 4834 if (error_code & (PFERR_GUEST_PAGE_MASK | PFERR_FETCH_MASK)) 4835 goto resume_guest; 4836 4837 smep = kvm_is_cr4_bit_set(vcpu, X86_CR4_SMEP); 4838 smap = kvm_is_cr4_bit_set(vcpu, X86_CR4_SMAP); 4839 is_user = svm_get_cpl(vcpu) == 3; 4840 if (smap && (!smep || is_user)) { 4841 pr_err_ratelimited("SEV Guest triggered AMD Erratum 1096\n"); 4842 4843 /* 4844 * If the fault occurred in userspace, arbitrarily inject #GP 4845 * to avoid killing the guest and to hopefully avoid confusing 4846 * the guest kernel too much, e.g. injecting #PF would not be 4847 * coherent with respect to the guest's page tables. Request 4848 * triple fault if the fault occurred in the kernel as there's 4849 * no fault that KVM can inject without confusing the guest. 4850 * In practice, the triple fault is moot as no sane SEV kernel 4851 * will execute from user memory while also running with SMAP=1. 4852 */ 4853 if (is_user) 4854 kvm_inject_gp(vcpu, 0); 4855 else 4856 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 4857 return X86EMUL_PROPAGATE_FAULT; 4858 } 4859 4860 resume_guest: 4861 /* 4862 * If the erratum was not hit, simply resume the guest and let it fault 4863 * again. While awful, e.g. the vCPU may get stuck in an infinite loop 4864 * if the fault is at CPL=0, it's the lesser of all evils. Exiting to 4865 * userspace will kill the guest, and letting the emulator read garbage 4866 * will yield random behavior and potentially corrupt the guest. 4867 * 4868 * Simply resuming the guest is technically not a violation of the SEV 4869 * architecture. AMD's APM states that all code fetches and page table 4870 * accesses for SEV guest are encrypted, regardless of the C-Bit. The 4871 * APM also states that encrypted accesses to MMIO are "ignored", but 4872 * doesn't explicitly define "ignored", i.e. doing nothing and letting 4873 * the guest spin is technically "ignoring" the access. 4874 */ 4875 return X86EMUL_RETRY_INSTR; 4876 } 4877 4878 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu) 4879 { 4880 struct vcpu_svm *svm = to_svm(vcpu); 4881 4882 return !gif_set(svm); 4883 } 4884 4885 static void svm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector) 4886 { 4887 if (!sev_es_guest(vcpu->kvm)) 4888 return kvm_vcpu_deliver_sipi_vector(vcpu, vector); 4889 4890 sev_vcpu_deliver_sipi_vector(vcpu, vector); 4891 } 4892 4893 static void svm_vm_destroy(struct kvm *kvm) 4894 { 4895 avic_vm_destroy(kvm); 4896 sev_vm_destroy(kvm); 4897 } 4898 4899 static int svm_vm_init(struct kvm *kvm) 4900 { 4901 int type = kvm->arch.vm_type; 4902 4903 if (type != KVM_X86_DEFAULT_VM && 4904 type != KVM_X86_SW_PROTECTED_VM) { 4905 kvm->arch.has_protected_state = (type == KVM_X86_SEV_ES_VM); 4906 to_kvm_sev_info(kvm)->need_init = true; 4907 } 4908 4909 if (!pause_filter_count || !pause_filter_thresh) 4910 kvm->arch.pause_in_guest = true; 4911 4912 if (enable_apicv) { 4913 int ret = avic_vm_init(kvm); 4914 if (ret) 4915 return ret; 4916 } 4917 4918 return 0; 4919 } 4920 4921 static void *svm_alloc_apic_backing_page(struct kvm_vcpu *vcpu) 4922 { 4923 struct page *page = snp_safe_alloc_page(vcpu); 4924 4925 if (!page) 4926 return NULL; 4927 4928 return page_address(page); 4929 } 4930 4931 static struct kvm_x86_ops svm_x86_ops __initdata = { 4932 .name = KBUILD_MODNAME, 4933 4934 .check_processor_compatibility = svm_check_processor_compat, 4935 4936 .hardware_unsetup = svm_hardware_unsetup, 4937 .hardware_enable = svm_hardware_enable, 4938 .hardware_disable = svm_hardware_disable, 4939 .has_emulated_msr = svm_has_emulated_msr, 4940 4941 .vcpu_create = svm_vcpu_create, 4942 .vcpu_free = svm_vcpu_free, 4943 .vcpu_reset = svm_vcpu_reset, 4944 4945 .vm_size = sizeof(struct kvm_svm), 4946 .vm_init = svm_vm_init, 4947 .vm_destroy = svm_vm_destroy, 4948 4949 .prepare_switch_to_guest = svm_prepare_switch_to_guest, 4950 .vcpu_load = svm_vcpu_load, 4951 .vcpu_put = svm_vcpu_put, 4952 .vcpu_blocking = avic_vcpu_blocking, 4953 .vcpu_unblocking = avic_vcpu_unblocking, 4954 4955 .update_exception_bitmap = svm_update_exception_bitmap, 4956 .get_msr_feature = svm_get_msr_feature, 4957 .get_msr = svm_get_msr, 4958 .set_msr = svm_set_msr, 4959 .get_segment_base = svm_get_segment_base, 4960 .get_segment = svm_get_segment, 4961 .set_segment = svm_set_segment, 4962 .get_cpl = svm_get_cpl, 4963 .get_cs_db_l_bits = svm_get_cs_db_l_bits, 4964 .is_valid_cr0 = svm_is_valid_cr0, 4965 .set_cr0 = svm_set_cr0, 4966 .post_set_cr3 = sev_post_set_cr3, 4967 .is_valid_cr4 = svm_is_valid_cr4, 4968 .set_cr4 = svm_set_cr4, 4969 .set_efer = svm_set_efer, 4970 .get_idt = svm_get_idt, 4971 .set_idt = svm_set_idt, 4972 .get_gdt = svm_get_gdt, 4973 .set_gdt = svm_set_gdt, 4974 .set_dr7 = svm_set_dr7, 4975 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs, 4976 .cache_reg = svm_cache_reg, 4977 .get_rflags = svm_get_rflags, 4978 .set_rflags = svm_set_rflags, 4979 .get_if_flag = svm_get_if_flag, 4980 4981 .flush_tlb_all = svm_flush_tlb_all, 4982 .flush_tlb_current = svm_flush_tlb_current, 4983 .flush_tlb_gva = svm_flush_tlb_gva, 4984 .flush_tlb_guest = svm_flush_tlb_asid, 4985 4986 .vcpu_pre_run = svm_vcpu_pre_run, 4987 .vcpu_run = svm_vcpu_run, 4988 .handle_exit = svm_handle_exit, 4989 .skip_emulated_instruction = svm_skip_emulated_instruction, 4990 .update_emulated_instruction = NULL, 4991 .set_interrupt_shadow = svm_set_interrupt_shadow, 4992 .get_interrupt_shadow = svm_get_interrupt_shadow, 4993 .patch_hypercall = svm_patch_hypercall, 4994 .inject_irq = svm_inject_irq, 4995 .inject_nmi = svm_inject_nmi, 4996 .is_vnmi_pending = svm_is_vnmi_pending, 4997 .set_vnmi_pending = svm_set_vnmi_pending, 4998 .inject_exception = svm_inject_exception, 4999 .cancel_injection = svm_cancel_injection, 5000 .interrupt_allowed = svm_interrupt_allowed, 5001 .nmi_allowed = svm_nmi_allowed, 5002 .get_nmi_mask = svm_get_nmi_mask, 5003 .set_nmi_mask = svm_set_nmi_mask, 5004 .enable_nmi_window = svm_enable_nmi_window, 5005 .enable_irq_window = svm_enable_irq_window, 5006 .update_cr8_intercept = svm_update_cr8_intercept, 5007 .set_virtual_apic_mode = avic_refresh_virtual_apic_mode, 5008 .refresh_apicv_exec_ctrl = avic_refresh_apicv_exec_ctrl, 5009 .apicv_post_state_restore = avic_apicv_post_state_restore, 5010 .required_apicv_inhibits = AVIC_REQUIRED_APICV_INHIBITS, 5011 5012 .get_exit_info = svm_get_exit_info, 5013 5014 .vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid, 5015 5016 .has_wbinvd_exit = svm_has_wbinvd_exit, 5017 5018 .get_l2_tsc_offset = svm_get_l2_tsc_offset, 5019 .get_l2_tsc_multiplier = svm_get_l2_tsc_multiplier, 5020 .write_tsc_offset = svm_write_tsc_offset, 5021 .write_tsc_multiplier = svm_write_tsc_multiplier, 5022 5023 .load_mmu_pgd = svm_load_mmu_pgd, 5024 5025 .check_intercept = svm_check_intercept, 5026 .handle_exit_irqoff = svm_handle_exit_irqoff, 5027 5028 .sched_in = svm_sched_in, 5029 5030 .nested_ops = &svm_nested_ops, 5031 5032 .deliver_interrupt = svm_deliver_interrupt, 5033 .pi_update_irte = avic_pi_update_irte, 5034 .setup_mce = svm_setup_mce, 5035 5036 #ifdef CONFIG_KVM_SMM 5037 .smi_allowed = svm_smi_allowed, 5038 .enter_smm = svm_enter_smm, 5039 .leave_smm = svm_leave_smm, 5040 .enable_smi_window = svm_enable_smi_window, 5041 #endif 5042 5043 #ifdef CONFIG_KVM_AMD_SEV 5044 .dev_get_attr = sev_dev_get_attr, 5045 .mem_enc_ioctl = sev_mem_enc_ioctl, 5046 .mem_enc_register_region = sev_mem_enc_register_region, 5047 .mem_enc_unregister_region = sev_mem_enc_unregister_region, 5048 .guest_memory_reclaimed = sev_guest_memory_reclaimed, 5049 5050 .vm_copy_enc_context_from = sev_vm_copy_enc_context_from, 5051 .vm_move_enc_context_from = sev_vm_move_enc_context_from, 5052 #endif 5053 .check_emulate_instruction = svm_check_emulate_instruction, 5054 5055 .apic_init_signal_blocked = svm_apic_init_signal_blocked, 5056 5057 .msr_filter_changed = svm_msr_filter_changed, 5058 .complete_emulated_msr = svm_complete_emulated_msr, 5059 5060 .vcpu_deliver_sipi_vector = svm_vcpu_deliver_sipi_vector, 5061 .vcpu_get_apicv_inhibit_reasons = avic_vcpu_get_apicv_inhibit_reasons, 5062 .alloc_apic_backing_page = svm_alloc_apic_backing_page, 5063 }; 5064 5065 /* 5066 * The default MMIO mask is a single bit (excluding the present bit), 5067 * which could conflict with the memory encryption bit. Check for 5068 * memory encryption support and override the default MMIO mask if 5069 * memory encryption is enabled. 5070 */ 5071 static __init void svm_adjust_mmio_mask(void) 5072 { 5073 unsigned int enc_bit, mask_bit; 5074 u64 msr, mask; 5075 5076 /* If there is no memory encryption support, use existing mask */ 5077 if (cpuid_eax(0x80000000) < 0x8000001f) 5078 return; 5079 5080 /* If memory encryption is not enabled, use existing mask */ 5081 rdmsrl(MSR_AMD64_SYSCFG, msr); 5082 if (!(msr & MSR_AMD64_SYSCFG_MEM_ENCRYPT)) 5083 return; 5084 5085 enc_bit = cpuid_ebx(0x8000001f) & 0x3f; 5086 mask_bit = boot_cpu_data.x86_phys_bits; 5087 5088 /* Increment the mask bit if it is the same as the encryption bit */ 5089 if (enc_bit == mask_bit) 5090 mask_bit++; 5091 5092 /* 5093 * If the mask bit location is below 52, then some bits above the 5094 * physical addressing limit will always be reserved, so use the 5095 * rsvd_bits() function to generate the mask. This mask, along with 5096 * the present bit, will be used to generate a page fault with 5097 * PFER.RSV = 1. 5098 * 5099 * If the mask bit location is 52 (or above), then clear the mask. 5100 */ 5101 mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0; 5102 5103 kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK); 5104 } 5105 5106 static __init void svm_set_cpu_caps(void) 5107 { 5108 kvm_set_cpu_caps(); 5109 5110 kvm_caps.supported_perf_cap = 0; 5111 kvm_caps.supported_xss = 0; 5112 5113 /* CPUID 0x80000001 and 0x8000000A (SVM features) */ 5114 if (nested) { 5115 kvm_cpu_cap_set(X86_FEATURE_SVM); 5116 kvm_cpu_cap_set(X86_FEATURE_VMCBCLEAN); 5117 5118 /* 5119 * KVM currently flushes TLBs on *every* nested SVM transition, 5120 * and so for all intents and purposes KVM supports flushing by 5121 * ASID, i.e. KVM is guaranteed to honor every L1 ASID flush. 5122 */ 5123 kvm_cpu_cap_set(X86_FEATURE_FLUSHBYASID); 5124 5125 if (nrips) 5126 kvm_cpu_cap_set(X86_FEATURE_NRIPS); 5127 5128 if (npt_enabled) 5129 kvm_cpu_cap_set(X86_FEATURE_NPT); 5130 5131 if (tsc_scaling) 5132 kvm_cpu_cap_set(X86_FEATURE_TSCRATEMSR); 5133 5134 if (vls) 5135 kvm_cpu_cap_set(X86_FEATURE_V_VMSAVE_VMLOAD); 5136 if (lbrv) 5137 kvm_cpu_cap_set(X86_FEATURE_LBRV); 5138 5139 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) 5140 kvm_cpu_cap_set(X86_FEATURE_PAUSEFILTER); 5141 5142 if (boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) 5143 kvm_cpu_cap_set(X86_FEATURE_PFTHRESHOLD); 5144 5145 if (vgif) 5146 kvm_cpu_cap_set(X86_FEATURE_VGIF); 5147 5148 if (vnmi) 5149 kvm_cpu_cap_set(X86_FEATURE_VNMI); 5150 5151 /* Nested VM can receive #VMEXIT instead of triggering #GP */ 5152 kvm_cpu_cap_set(X86_FEATURE_SVME_ADDR_CHK); 5153 } 5154 5155 /* CPUID 0x80000008 */ 5156 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) || 5157 boot_cpu_has(X86_FEATURE_AMD_SSBD)) 5158 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD); 5159 5160 if (enable_pmu) { 5161 /* 5162 * Enumerate support for PERFCTR_CORE if and only if KVM has 5163 * access to enough counters to virtualize "core" support, 5164 * otherwise limit vPMU support to the legacy number of counters. 5165 */ 5166 if (kvm_pmu_cap.num_counters_gp < AMD64_NUM_COUNTERS_CORE) 5167 kvm_pmu_cap.num_counters_gp = min(AMD64_NUM_COUNTERS, 5168 kvm_pmu_cap.num_counters_gp); 5169 else 5170 kvm_cpu_cap_check_and_set(X86_FEATURE_PERFCTR_CORE); 5171 5172 if (kvm_pmu_cap.version != 2 || 5173 !kvm_cpu_cap_has(X86_FEATURE_PERFCTR_CORE)) 5174 kvm_cpu_cap_clear(X86_FEATURE_PERFMON_V2); 5175 } 5176 5177 /* CPUID 0x8000001F (SME/SEV features) */ 5178 sev_set_cpu_caps(); 5179 } 5180 5181 static __init int svm_hardware_setup(void) 5182 { 5183 int cpu; 5184 struct page *iopm_pages; 5185 void *iopm_va; 5186 int r; 5187 unsigned int order = get_order(IOPM_SIZE); 5188 5189 /* 5190 * NX is required for shadow paging and for NPT if the NX huge pages 5191 * mitigation is enabled. 5192 */ 5193 if (!boot_cpu_has(X86_FEATURE_NX)) { 5194 pr_err_ratelimited("NX (Execute Disable) not supported\n"); 5195 return -EOPNOTSUPP; 5196 } 5197 kvm_enable_efer_bits(EFER_NX); 5198 5199 iopm_pages = alloc_pages(GFP_KERNEL, order); 5200 5201 if (!iopm_pages) 5202 return -ENOMEM; 5203 5204 iopm_va = page_address(iopm_pages); 5205 memset(iopm_va, 0xff, PAGE_SIZE * (1 << order)); 5206 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT; 5207 5208 init_msrpm_offsets(); 5209 5210 kvm_caps.supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | 5211 XFEATURE_MASK_BNDCSR); 5212 5213 if (boot_cpu_has(X86_FEATURE_FXSR_OPT)) 5214 kvm_enable_efer_bits(EFER_FFXSR); 5215 5216 if (tsc_scaling) { 5217 if (!boot_cpu_has(X86_FEATURE_TSCRATEMSR)) { 5218 tsc_scaling = false; 5219 } else { 5220 pr_info("TSC scaling supported\n"); 5221 kvm_caps.has_tsc_control = true; 5222 } 5223 } 5224 kvm_caps.max_tsc_scaling_ratio = SVM_TSC_RATIO_MAX; 5225 kvm_caps.tsc_scaling_ratio_frac_bits = 32; 5226 5227 tsc_aux_uret_slot = kvm_add_user_return_msr(MSR_TSC_AUX); 5228 5229 if (boot_cpu_has(X86_FEATURE_AUTOIBRS)) 5230 kvm_enable_efer_bits(EFER_AUTOIBRS); 5231 5232 /* Check for pause filtering support */ 5233 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) { 5234 pause_filter_count = 0; 5235 pause_filter_thresh = 0; 5236 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) { 5237 pause_filter_thresh = 0; 5238 } 5239 5240 if (nested) { 5241 pr_info("Nested Virtualization enabled\n"); 5242 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE); 5243 } 5244 5245 /* 5246 * KVM's MMU doesn't support using 2-level paging for itself, and thus 5247 * NPT isn't supported if the host is using 2-level paging since host 5248 * CR4 is unchanged on VMRUN. 5249 */ 5250 if (!IS_ENABLED(CONFIG_X86_64) && !IS_ENABLED(CONFIG_X86_PAE)) 5251 npt_enabled = false; 5252 5253 if (!boot_cpu_has(X86_FEATURE_NPT)) 5254 npt_enabled = false; 5255 5256 /* Force VM NPT level equal to the host's paging level */ 5257 kvm_configure_mmu(npt_enabled, get_npt_level(), 5258 get_npt_level(), PG_LEVEL_1G); 5259 pr_info("Nested Paging %sabled\n", npt_enabled ? "en" : "dis"); 5260 5261 /* Setup shadow_me_value and shadow_me_mask */ 5262 kvm_mmu_set_me_spte_mask(sme_me_mask, sme_me_mask); 5263 5264 svm_adjust_mmio_mask(); 5265 5266 nrips = nrips && boot_cpu_has(X86_FEATURE_NRIPS); 5267 5268 /* 5269 * Note, SEV setup consumes npt_enabled and enable_mmio_caching (which 5270 * may be modified by svm_adjust_mmio_mask()), as well as nrips. 5271 */ 5272 sev_hardware_setup(); 5273 5274 svm_hv_hardware_setup(); 5275 5276 for_each_possible_cpu(cpu) { 5277 r = svm_cpu_init(cpu); 5278 if (r) 5279 goto err; 5280 } 5281 5282 enable_apicv = avic = avic && avic_hardware_setup(); 5283 5284 if (!enable_apicv) { 5285 svm_x86_ops.vcpu_blocking = NULL; 5286 svm_x86_ops.vcpu_unblocking = NULL; 5287 svm_x86_ops.vcpu_get_apicv_inhibit_reasons = NULL; 5288 } else if (!x2avic_enabled) { 5289 svm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization = true; 5290 } 5291 5292 if (vls) { 5293 if (!npt_enabled || 5294 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) || 5295 !IS_ENABLED(CONFIG_X86_64)) { 5296 vls = false; 5297 } else { 5298 pr_info("Virtual VMLOAD VMSAVE supported\n"); 5299 } 5300 } 5301 5302 if (boot_cpu_has(X86_FEATURE_SVME_ADDR_CHK)) 5303 svm_gp_erratum_intercept = false; 5304 5305 if (vgif) { 5306 if (!boot_cpu_has(X86_FEATURE_VGIF)) 5307 vgif = false; 5308 else 5309 pr_info("Virtual GIF supported\n"); 5310 } 5311 5312 vnmi = vgif && vnmi && boot_cpu_has(X86_FEATURE_VNMI); 5313 if (vnmi) 5314 pr_info("Virtual NMI enabled\n"); 5315 5316 if (!vnmi) { 5317 svm_x86_ops.is_vnmi_pending = NULL; 5318 svm_x86_ops.set_vnmi_pending = NULL; 5319 } 5320 5321 5322 if (lbrv) { 5323 if (!boot_cpu_has(X86_FEATURE_LBRV)) 5324 lbrv = false; 5325 else 5326 pr_info("LBR virtualization supported\n"); 5327 } 5328 5329 if (!enable_pmu) 5330 pr_info("PMU virtualization is disabled\n"); 5331 5332 svm_set_cpu_caps(); 5333 5334 /* 5335 * It seems that on AMD processors PTE's accessed bit is 5336 * being set by the CPU hardware before the NPF vmexit. 5337 * This is not expected behaviour and our tests fail because 5338 * of it. 5339 * A workaround here is to disable support for 5340 * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled. 5341 * In this case userspace can know if there is support using 5342 * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle 5343 * it 5344 * If future AMD CPU models change the behaviour described above, 5345 * this variable can be changed accordingly 5346 */ 5347 allow_smaller_maxphyaddr = !npt_enabled; 5348 5349 return 0; 5350 5351 err: 5352 svm_hardware_unsetup(); 5353 return r; 5354 } 5355 5356 5357 static struct kvm_x86_init_ops svm_init_ops __initdata = { 5358 .hardware_setup = svm_hardware_setup, 5359 5360 .runtime_ops = &svm_x86_ops, 5361 .pmu_ops = &amd_pmu_ops, 5362 }; 5363 5364 static void __svm_exit(void) 5365 { 5366 kvm_x86_vendor_exit(); 5367 5368 cpu_emergency_unregister_virt_callback(svm_emergency_disable); 5369 } 5370 5371 static int __init svm_init(void) 5372 { 5373 int r; 5374 5375 __unused_size_checks(); 5376 5377 if (!kvm_is_svm_supported()) 5378 return -EOPNOTSUPP; 5379 5380 r = kvm_x86_vendor_init(&svm_init_ops); 5381 if (r) 5382 return r; 5383 5384 cpu_emergency_register_virt_callback(svm_emergency_disable); 5385 5386 /* 5387 * Common KVM initialization _must_ come last, after this, /dev/kvm is 5388 * exposed to userspace! 5389 */ 5390 r = kvm_init(sizeof(struct vcpu_svm), __alignof__(struct vcpu_svm), 5391 THIS_MODULE); 5392 if (r) 5393 goto err_kvm_init; 5394 5395 return 0; 5396 5397 err_kvm_init: 5398 __svm_exit(); 5399 return r; 5400 } 5401 5402 static void __exit svm_exit(void) 5403 { 5404 kvm_exit(); 5405 __svm_exit(); 5406 } 5407 5408 module_init(svm_init) 5409 module_exit(svm_exit) 5410