1 #define pr_fmt(fmt) "SVM: " fmt 2 3 #include <linux/kvm_host.h> 4 5 #include "irq.h" 6 #include "mmu.h" 7 #include "kvm_cache_regs.h" 8 #include "x86.h" 9 #include "cpuid.h" 10 #include "pmu.h" 11 12 #include <linux/module.h> 13 #include <linux/mod_devicetable.h> 14 #include <linux/kernel.h> 15 #include <linux/vmalloc.h> 16 #include <linux/highmem.h> 17 #include <linux/amd-iommu.h> 18 #include <linux/sched.h> 19 #include <linux/trace_events.h> 20 #include <linux/slab.h> 21 #include <linux/hashtable.h> 22 #include <linux/objtool.h> 23 #include <linux/psp-sev.h> 24 #include <linux/file.h> 25 #include <linux/pagemap.h> 26 #include <linux/swap.h> 27 #include <linux/rwsem.h> 28 29 #include <asm/apic.h> 30 #include <asm/perf_event.h> 31 #include <asm/tlbflush.h> 32 #include <asm/desc.h> 33 #include <asm/debugreg.h> 34 #include <asm/kvm_para.h> 35 #include <asm/irq_remapping.h> 36 #include <asm/mce.h> 37 #include <asm/spec-ctrl.h> 38 #include <asm/cpu_device_id.h> 39 40 #include <asm/virtext.h> 41 #include "trace.h" 42 43 #include "svm.h" 44 45 #define __ex(x) __kvm_handle_fault_on_reboot(x) 46 47 MODULE_AUTHOR("Qumranet"); 48 MODULE_LICENSE("GPL"); 49 50 #ifdef MODULE 51 static const struct x86_cpu_id svm_cpu_id[] = { 52 X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL), 53 {} 54 }; 55 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id); 56 #endif 57 58 #define IOPM_ALLOC_ORDER 2 59 #define MSRPM_ALLOC_ORDER 1 60 61 #define SEG_TYPE_LDT 2 62 #define SEG_TYPE_BUSY_TSS16 3 63 64 #define SVM_FEATURE_LBRV (1 << 1) 65 #define SVM_FEATURE_SVML (1 << 2) 66 #define SVM_FEATURE_TSC_RATE (1 << 4) 67 #define SVM_FEATURE_VMCB_CLEAN (1 << 5) 68 #define SVM_FEATURE_FLUSH_ASID (1 << 6) 69 #define SVM_FEATURE_DECODE_ASSIST (1 << 7) 70 #define SVM_FEATURE_PAUSE_FILTER (1 << 10) 71 72 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL)) 73 74 #define TSC_RATIO_RSVD 0xffffff0000000000ULL 75 #define TSC_RATIO_MIN 0x0000000000000001ULL 76 #define TSC_RATIO_MAX 0x000000ffffffffffULL 77 78 static bool erratum_383_found __read_mostly; 79 80 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly; 81 82 /* 83 * Set osvw_len to higher value when updated Revision Guides 84 * are published and we know what the new status bits are 85 */ 86 static uint64_t osvw_len = 4, osvw_status; 87 88 static DEFINE_PER_CPU(u64, current_tsc_ratio); 89 #define TSC_RATIO_DEFAULT 0x0100000000ULL 90 91 static const struct svm_direct_access_msrs { 92 u32 index; /* Index of the MSR */ 93 bool always; /* True if intercept is always on */ 94 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = { 95 { .index = MSR_STAR, .always = true }, 96 { .index = MSR_IA32_SYSENTER_CS, .always = true }, 97 #ifdef CONFIG_X86_64 98 { .index = MSR_GS_BASE, .always = true }, 99 { .index = MSR_FS_BASE, .always = true }, 100 { .index = MSR_KERNEL_GS_BASE, .always = true }, 101 { .index = MSR_LSTAR, .always = true }, 102 { .index = MSR_CSTAR, .always = true }, 103 { .index = MSR_SYSCALL_MASK, .always = true }, 104 #endif 105 { .index = MSR_IA32_SPEC_CTRL, .always = false }, 106 { .index = MSR_IA32_PRED_CMD, .always = false }, 107 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false }, 108 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false }, 109 { .index = MSR_IA32_LASTINTFROMIP, .always = false }, 110 { .index = MSR_IA32_LASTINTTOIP, .always = false }, 111 { .index = MSR_INVALID, .always = false }, 112 }; 113 114 /* enable NPT for AMD64 and X86 with PAE */ 115 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE) 116 bool npt_enabled = true; 117 #else 118 bool npt_enabled; 119 #endif 120 121 /* 122 * These 2 parameters are used to config the controls for Pause-Loop Exiting: 123 * pause_filter_count: On processors that support Pause filtering(indicated 124 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter 125 * count value. On VMRUN this value is loaded into an internal counter. 126 * Each time a pause instruction is executed, this counter is decremented 127 * until it reaches zero at which time a #VMEXIT is generated if pause 128 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause 129 * Intercept Filtering for more details. 130 * This also indicate if ple logic enabled. 131 * 132 * pause_filter_thresh: In addition, some processor families support advanced 133 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on 134 * the amount of time a guest is allowed to execute in a pause loop. 135 * In this mode, a 16-bit pause filter threshold field is added in the 136 * VMCB. The threshold value is a cycle count that is used to reset the 137 * pause counter. As with simple pause filtering, VMRUN loads the pause 138 * count value from VMCB into an internal counter. Then, on each pause 139 * instruction the hardware checks the elapsed number of cycles since 140 * the most recent pause instruction against the pause filter threshold. 141 * If the elapsed cycle count is greater than the pause filter threshold, 142 * then the internal pause count is reloaded from the VMCB and execution 143 * continues. If the elapsed cycle count is less than the pause filter 144 * threshold, then the internal pause count is decremented. If the count 145 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is 146 * triggered. If advanced pause filtering is supported and pause filter 147 * threshold field is set to zero, the filter will operate in the simpler, 148 * count only mode. 149 */ 150 151 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP; 152 module_param(pause_filter_thresh, ushort, 0444); 153 154 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW; 155 module_param(pause_filter_count, ushort, 0444); 156 157 /* Default doubles per-vcpu window every exit. */ 158 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW; 159 module_param(pause_filter_count_grow, ushort, 0444); 160 161 /* Default resets per-vcpu window every exit to pause_filter_count. */ 162 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK; 163 module_param(pause_filter_count_shrink, ushort, 0444); 164 165 /* Default is to compute the maximum so we can never overflow. */ 166 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX; 167 module_param(pause_filter_count_max, ushort, 0444); 168 169 /* allow nested paging (virtualized MMU) for all guests */ 170 static int npt = true; 171 module_param(npt, int, S_IRUGO); 172 173 /* allow nested virtualization in KVM/SVM */ 174 static int nested = true; 175 module_param(nested, int, S_IRUGO); 176 177 /* enable/disable Next RIP Save */ 178 static int nrips = true; 179 module_param(nrips, int, 0444); 180 181 /* enable/disable Virtual VMLOAD VMSAVE */ 182 static int vls = true; 183 module_param(vls, int, 0444); 184 185 /* enable/disable Virtual GIF */ 186 static int vgif = true; 187 module_param(vgif, int, 0444); 188 189 /* enable/disable SEV support */ 190 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT); 191 module_param(sev, int, 0444); 192 193 static bool __read_mostly dump_invalid_vmcb = 0; 194 module_param(dump_invalid_vmcb, bool, 0644); 195 196 static u8 rsm_ins_bytes[] = "\x0f\xaa"; 197 198 static void svm_complete_interrupts(struct vcpu_svm *svm); 199 200 static unsigned long iopm_base; 201 202 struct kvm_ldttss_desc { 203 u16 limit0; 204 u16 base0; 205 unsigned base1:8, type:5, dpl:2, p:1; 206 unsigned limit1:4, zero0:3, g:1, base2:8; 207 u32 base3; 208 u32 zero1; 209 } __attribute__((packed)); 210 211 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data); 212 213 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000}; 214 215 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges) 216 #define MSRS_RANGE_SIZE 2048 217 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2) 218 219 u32 svm_msrpm_offset(u32 msr) 220 { 221 u32 offset; 222 int i; 223 224 for (i = 0; i < NUM_MSR_MAPS; i++) { 225 if (msr < msrpm_ranges[i] || 226 msr >= msrpm_ranges[i] + MSRS_IN_RANGE) 227 continue; 228 229 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */ 230 offset += (i * MSRS_RANGE_SIZE); /* add range offset */ 231 232 /* Now we have the u8 offset - but need the u32 offset */ 233 return offset / 4; 234 } 235 236 /* MSR not in any range */ 237 return MSR_INVALID; 238 } 239 240 #define MAX_INST_SIZE 15 241 242 static inline void clgi(void) 243 { 244 asm volatile (__ex("clgi")); 245 } 246 247 static inline void stgi(void) 248 { 249 asm volatile (__ex("stgi")); 250 } 251 252 static inline void invlpga(unsigned long addr, u32 asid) 253 { 254 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr)); 255 } 256 257 static int get_max_npt_level(void) 258 { 259 #ifdef CONFIG_X86_64 260 return PT64_ROOT_4LEVEL; 261 #else 262 return PT32E_ROOT_LEVEL; 263 #endif 264 } 265 266 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer) 267 { 268 struct vcpu_svm *svm = to_svm(vcpu); 269 u64 old_efer = vcpu->arch.efer; 270 vcpu->arch.efer = efer; 271 272 if (!npt_enabled) { 273 /* Shadow paging assumes NX to be available. */ 274 efer |= EFER_NX; 275 276 if (!(efer & EFER_LMA)) 277 efer &= ~EFER_LME; 278 } 279 280 if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) { 281 if (!(efer & EFER_SVME)) { 282 svm_leave_nested(svm); 283 svm_set_gif(svm, true); 284 285 /* 286 * Free the nested guest state, unless we are in SMM. 287 * In this case we will return to the nested guest 288 * as soon as we leave SMM. 289 */ 290 if (!is_smm(&svm->vcpu)) 291 svm_free_nested(svm); 292 293 } else { 294 int ret = svm_allocate_nested(svm); 295 296 if (ret) { 297 vcpu->arch.efer = old_efer; 298 return ret; 299 } 300 } 301 } 302 303 svm->vmcb->save.efer = efer | EFER_SVME; 304 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 305 return 0; 306 } 307 308 static int is_external_interrupt(u32 info) 309 { 310 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID; 311 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR); 312 } 313 314 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu) 315 { 316 struct vcpu_svm *svm = to_svm(vcpu); 317 u32 ret = 0; 318 319 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) 320 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS; 321 return ret; 322 } 323 324 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask) 325 { 326 struct vcpu_svm *svm = to_svm(vcpu); 327 328 if (mask == 0) 329 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK; 330 else 331 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK; 332 333 } 334 335 static int skip_emulated_instruction(struct kvm_vcpu *vcpu) 336 { 337 struct vcpu_svm *svm = to_svm(vcpu); 338 339 if (nrips && svm->vmcb->control.next_rip != 0) { 340 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS)); 341 svm->next_rip = svm->vmcb->control.next_rip; 342 } 343 344 if (!svm->next_rip) { 345 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP)) 346 return 0; 347 } else { 348 kvm_rip_write(vcpu, svm->next_rip); 349 } 350 svm_set_interrupt_shadow(vcpu, 0); 351 352 return 1; 353 } 354 355 static void svm_queue_exception(struct kvm_vcpu *vcpu) 356 { 357 struct vcpu_svm *svm = to_svm(vcpu); 358 unsigned nr = vcpu->arch.exception.nr; 359 bool has_error_code = vcpu->arch.exception.has_error_code; 360 u32 error_code = vcpu->arch.exception.error_code; 361 362 kvm_deliver_exception_payload(&svm->vcpu); 363 364 if (nr == BP_VECTOR && !nrips) { 365 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu); 366 367 /* 368 * For guest debugging where we have to reinject #BP if some 369 * INT3 is guest-owned: 370 * Emulate nRIP by moving RIP forward. Will fail if injection 371 * raises a fault that is not intercepted. Still better than 372 * failing in all cases. 373 */ 374 (void)skip_emulated_instruction(&svm->vcpu); 375 rip = kvm_rip_read(&svm->vcpu); 376 svm->int3_rip = rip + svm->vmcb->save.cs.base; 377 svm->int3_injected = rip - old_rip; 378 } 379 380 svm->vmcb->control.event_inj = nr 381 | SVM_EVTINJ_VALID 382 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0) 383 | SVM_EVTINJ_TYPE_EXEPT; 384 svm->vmcb->control.event_inj_err = error_code; 385 } 386 387 static void svm_init_erratum_383(void) 388 { 389 u32 low, high; 390 int err; 391 u64 val; 392 393 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH)) 394 return; 395 396 /* Use _safe variants to not break nested virtualization */ 397 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err); 398 if (err) 399 return; 400 401 val |= (1ULL << 47); 402 403 low = lower_32_bits(val); 404 high = upper_32_bits(val); 405 406 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high); 407 408 erratum_383_found = true; 409 } 410 411 static void svm_init_osvw(struct kvm_vcpu *vcpu) 412 { 413 /* 414 * Guests should see errata 400 and 415 as fixed (assuming that 415 * HLT and IO instructions are intercepted). 416 */ 417 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3; 418 vcpu->arch.osvw.status = osvw_status & ~(6ULL); 419 420 /* 421 * By increasing VCPU's osvw.length to 3 we are telling the guest that 422 * all osvw.status bits inside that length, including bit 0 (which is 423 * reserved for erratum 298), are valid. However, if host processor's 424 * osvw_len is 0 then osvw_status[0] carries no information. We need to 425 * be conservative here and therefore we tell the guest that erratum 298 426 * is present (because we really don't know). 427 */ 428 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10) 429 vcpu->arch.osvw.status |= 1; 430 } 431 432 static int has_svm(void) 433 { 434 const char *msg; 435 436 if (!cpu_has_svm(&msg)) { 437 printk(KERN_INFO "has_svm: %s\n", msg); 438 return 0; 439 } 440 441 return 1; 442 } 443 444 static void svm_hardware_disable(void) 445 { 446 /* Make sure we clean up behind us */ 447 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) 448 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT); 449 450 cpu_svm_disable(); 451 452 amd_pmu_disable_virt(); 453 } 454 455 static int svm_hardware_enable(void) 456 { 457 458 struct svm_cpu_data *sd; 459 uint64_t efer; 460 struct desc_struct *gdt; 461 int me = raw_smp_processor_id(); 462 463 rdmsrl(MSR_EFER, efer); 464 if (efer & EFER_SVME) 465 return -EBUSY; 466 467 if (!has_svm()) { 468 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me); 469 return -EINVAL; 470 } 471 sd = per_cpu(svm_data, me); 472 if (!sd) { 473 pr_err("%s: svm_data is NULL on %d\n", __func__, me); 474 return -EINVAL; 475 } 476 477 sd->asid_generation = 1; 478 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1; 479 sd->next_asid = sd->max_asid + 1; 480 sd->min_asid = max_sev_asid + 1; 481 482 gdt = get_current_gdt_rw(); 483 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS); 484 485 wrmsrl(MSR_EFER, efer | EFER_SVME); 486 487 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT); 488 489 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) { 490 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT); 491 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT); 492 } 493 494 495 /* 496 * Get OSVW bits. 497 * 498 * Note that it is possible to have a system with mixed processor 499 * revisions and therefore different OSVW bits. If bits are not the same 500 * on different processors then choose the worst case (i.e. if erratum 501 * is present on one processor and not on another then assume that the 502 * erratum is present everywhere). 503 */ 504 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) { 505 uint64_t len, status = 0; 506 int err; 507 508 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err); 509 if (!err) 510 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS, 511 &err); 512 513 if (err) 514 osvw_status = osvw_len = 0; 515 else { 516 if (len < osvw_len) 517 osvw_len = len; 518 osvw_status |= status; 519 osvw_status &= (1ULL << osvw_len) - 1; 520 } 521 } else 522 osvw_status = osvw_len = 0; 523 524 svm_init_erratum_383(); 525 526 amd_pmu_enable_virt(); 527 528 return 0; 529 } 530 531 static void svm_cpu_uninit(int cpu) 532 { 533 struct svm_cpu_data *sd = per_cpu(svm_data, cpu); 534 535 if (!sd) 536 return; 537 538 per_cpu(svm_data, cpu) = NULL; 539 kfree(sd->sev_vmcbs); 540 __free_page(sd->save_area); 541 kfree(sd); 542 } 543 544 static int svm_cpu_init(int cpu) 545 { 546 struct svm_cpu_data *sd; 547 548 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL); 549 if (!sd) 550 return -ENOMEM; 551 sd->cpu = cpu; 552 sd->save_area = alloc_page(GFP_KERNEL); 553 if (!sd->save_area) 554 goto free_cpu_data; 555 556 if (svm_sev_enabled()) { 557 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1, 558 sizeof(void *), 559 GFP_KERNEL); 560 if (!sd->sev_vmcbs) 561 goto free_save_area; 562 } 563 564 per_cpu(svm_data, cpu) = sd; 565 566 return 0; 567 568 free_save_area: 569 __free_page(sd->save_area); 570 free_cpu_data: 571 kfree(sd); 572 return -ENOMEM; 573 574 } 575 576 static int direct_access_msr_slot(u32 msr) 577 { 578 u32 i; 579 580 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) 581 if (direct_access_msrs[i].index == msr) 582 return i; 583 584 return -ENOENT; 585 } 586 587 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read, 588 int write) 589 { 590 struct vcpu_svm *svm = to_svm(vcpu); 591 int slot = direct_access_msr_slot(msr); 592 593 if (slot == -ENOENT) 594 return; 595 596 /* Set the shadow bitmaps to the desired intercept states */ 597 if (read) 598 set_bit(slot, svm->shadow_msr_intercept.read); 599 else 600 clear_bit(slot, svm->shadow_msr_intercept.read); 601 602 if (write) 603 set_bit(slot, svm->shadow_msr_intercept.write); 604 else 605 clear_bit(slot, svm->shadow_msr_intercept.write); 606 } 607 608 static bool valid_msr_intercept(u32 index) 609 { 610 return direct_access_msr_slot(index) != -ENOENT; 611 } 612 613 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr) 614 { 615 u8 bit_write; 616 unsigned long tmp; 617 u32 offset; 618 u32 *msrpm; 619 620 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm: 621 to_svm(vcpu)->msrpm; 622 623 offset = svm_msrpm_offset(msr); 624 bit_write = 2 * (msr & 0x0f) + 1; 625 tmp = msrpm[offset]; 626 627 BUG_ON(offset == MSR_INVALID); 628 629 return !!test_bit(bit_write, &tmp); 630 } 631 632 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm, 633 u32 msr, int read, int write) 634 { 635 u8 bit_read, bit_write; 636 unsigned long tmp; 637 u32 offset; 638 639 /* 640 * If this warning triggers extend the direct_access_msrs list at the 641 * beginning of the file 642 */ 643 WARN_ON(!valid_msr_intercept(msr)); 644 645 /* Enforce non allowed MSRs to trap */ 646 if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ)) 647 read = 0; 648 649 if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE)) 650 write = 0; 651 652 offset = svm_msrpm_offset(msr); 653 bit_read = 2 * (msr & 0x0f); 654 bit_write = 2 * (msr & 0x0f) + 1; 655 tmp = msrpm[offset]; 656 657 BUG_ON(offset == MSR_INVALID); 658 659 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp); 660 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp); 661 662 msrpm[offset] = tmp; 663 } 664 665 static void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr, 666 int read, int write) 667 { 668 set_shadow_msr_intercept(vcpu, msr, read, write); 669 set_msr_interception_bitmap(vcpu, msrpm, msr, read, write); 670 } 671 672 u32 *svm_vcpu_alloc_msrpm(void) 673 { 674 struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER); 675 u32 *msrpm; 676 677 if (!pages) 678 return NULL; 679 680 msrpm = page_address(pages); 681 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER)); 682 683 return msrpm; 684 } 685 686 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm) 687 { 688 int i; 689 690 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) { 691 if (!direct_access_msrs[i].always) 692 continue; 693 set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1); 694 } 695 } 696 697 698 void svm_vcpu_free_msrpm(u32 *msrpm) 699 { 700 __free_pages(virt_to_page(msrpm), MSRPM_ALLOC_ORDER); 701 } 702 703 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu) 704 { 705 struct vcpu_svm *svm = to_svm(vcpu); 706 u32 i; 707 708 /* 709 * Set intercept permissions for all direct access MSRs again. They 710 * will automatically get filtered through the MSR filter, so we are 711 * back in sync after this. 712 */ 713 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) { 714 u32 msr = direct_access_msrs[i].index; 715 u32 read = test_bit(i, svm->shadow_msr_intercept.read); 716 u32 write = test_bit(i, svm->shadow_msr_intercept.write); 717 718 set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write); 719 } 720 } 721 722 static void add_msr_offset(u32 offset) 723 { 724 int i; 725 726 for (i = 0; i < MSRPM_OFFSETS; ++i) { 727 728 /* Offset already in list? */ 729 if (msrpm_offsets[i] == offset) 730 return; 731 732 /* Slot used by another offset? */ 733 if (msrpm_offsets[i] != MSR_INVALID) 734 continue; 735 736 /* Add offset to list */ 737 msrpm_offsets[i] = offset; 738 739 return; 740 } 741 742 /* 743 * If this BUG triggers the msrpm_offsets table has an overflow. Just 744 * increase MSRPM_OFFSETS in this case. 745 */ 746 BUG(); 747 } 748 749 static void init_msrpm_offsets(void) 750 { 751 int i; 752 753 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets)); 754 755 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) { 756 u32 offset; 757 758 offset = svm_msrpm_offset(direct_access_msrs[i].index); 759 BUG_ON(offset == MSR_INVALID); 760 761 add_msr_offset(offset); 762 } 763 } 764 765 static void svm_enable_lbrv(struct kvm_vcpu *vcpu) 766 { 767 struct vcpu_svm *svm = to_svm(vcpu); 768 769 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK; 770 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1); 771 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1); 772 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1); 773 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1); 774 } 775 776 static void svm_disable_lbrv(struct kvm_vcpu *vcpu) 777 { 778 struct vcpu_svm *svm = to_svm(vcpu); 779 780 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK; 781 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0); 782 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0); 783 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0); 784 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0); 785 } 786 787 void disable_nmi_singlestep(struct vcpu_svm *svm) 788 { 789 svm->nmi_singlestep = false; 790 791 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) { 792 /* Clear our flags if they were not set by the guest */ 793 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF)) 794 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF; 795 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF)) 796 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF; 797 } 798 } 799 800 static void grow_ple_window(struct kvm_vcpu *vcpu) 801 { 802 struct vcpu_svm *svm = to_svm(vcpu); 803 struct vmcb_control_area *control = &svm->vmcb->control; 804 int old = control->pause_filter_count; 805 806 control->pause_filter_count = __grow_ple_window(old, 807 pause_filter_count, 808 pause_filter_count_grow, 809 pause_filter_count_max); 810 811 if (control->pause_filter_count != old) { 812 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS); 813 trace_kvm_ple_window_update(vcpu->vcpu_id, 814 control->pause_filter_count, old); 815 } 816 } 817 818 static void shrink_ple_window(struct kvm_vcpu *vcpu) 819 { 820 struct vcpu_svm *svm = to_svm(vcpu); 821 struct vmcb_control_area *control = &svm->vmcb->control; 822 int old = control->pause_filter_count; 823 824 control->pause_filter_count = 825 __shrink_ple_window(old, 826 pause_filter_count, 827 pause_filter_count_shrink, 828 pause_filter_count); 829 if (control->pause_filter_count != old) { 830 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS); 831 trace_kvm_ple_window_update(vcpu->vcpu_id, 832 control->pause_filter_count, old); 833 } 834 } 835 836 /* 837 * The default MMIO mask is a single bit (excluding the present bit), 838 * which could conflict with the memory encryption bit. Check for 839 * memory encryption support and override the default MMIO mask if 840 * memory encryption is enabled. 841 */ 842 static __init void svm_adjust_mmio_mask(void) 843 { 844 unsigned int enc_bit, mask_bit; 845 u64 msr, mask; 846 847 /* If there is no memory encryption support, use existing mask */ 848 if (cpuid_eax(0x80000000) < 0x8000001f) 849 return; 850 851 /* If memory encryption is not enabled, use existing mask */ 852 rdmsrl(MSR_K8_SYSCFG, msr); 853 if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT)) 854 return; 855 856 enc_bit = cpuid_ebx(0x8000001f) & 0x3f; 857 mask_bit = boot_cpu_data.x86_phys_bits; 858 859 /* Increment the mask bit if it is the same as the encryption bit */ 860 if (enc_bit == mask_bit) 861 mask_bit++; 862 863 /* 864 * If the mask bit location is below 52, then some bits above the 865 * physical addressing limit will always be reserved, so use the 866 * rsvd_bits() function to generate the mask. This mask, along with 867 * the present bit, will be used to generate a page fault with 868 * PFER.RSV = 1. 869 * 870 * If the mask bit location is 52 (or above), then clear the mask. 871 */ 872 mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0; 873 874 kvm_mmu_set_mmio_spte_mask(mask, PT_WRITABLE_MASK | PT_USER_MASK); 875 } 876 877 static void svm_hardware_teardown(void) 878 { 879 int cpu; 880 881 if (svm_sev_enabled()) 882 sev_hardware_teardown(); 883 884 for_each_possible_cpu(cpu) 885 svm_cpu_uninit(cpu); 886 887 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER); 888 iopm_base = 0; 889 } 890 891 static __init void svm_set_cpu_caps(void) 892 { 893 kvm_set_cpu_caps(); 894 895 supported_xss = 0; 896 897 /* CPUID 0x80000001 and 0x8000000A (SVM features) */ 898 if (nested) { 899 kvm_cpu_cap_set(X86_FEATURE_SVM); 900 901 if (nrips) 902 kvm_cpu_cap_set(X86_FEATURE_NRIPS); 903 904 if (npt_enabled) 905 kvm_cpu_cap_set(X86_FEATURE_NPT); 906 } 907 908 /* CPUID 0x80000008 */ 909 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) || 910 boot_cpu_has(X86_FEATURE_AMD_SSBD)) 911 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD); 912 913 /* Enable INVPCID feature */ 914 kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID); 915 } 916 917 static __init int svm_hardware_setup(void) 918 { 919 int cpu; 920 struct page *iopm_pages; 921 void *iopm_va; 922 int r; 923 924 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER); 925 926 if (!iopm_pages) 927 return -ENOMEM; 928 929 iopm_va = page_address(iopm_pages); 930 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER)); 931 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT; 932 933 init_msrpm_offsets(); 934 935 supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR); 936 937 if (boot_cpu_has(X86_FEATURE_NX)) 938 kvm_enable_efer_bits(EFER_NX); 939 940 if (boot_cpu_has(X86_FEATURE_FXSR_OPT)) 941 kvm_enable_efer_bits(EFER_FFXSR); 942 943 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) { 944 kvm_has_tsc_control = true; 945 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX; 946 kvm_tsc_scaling_ratio_frac_bits = 32; 947 } 948 949 /* Check for pause filtering support */ 950 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) { 951 pause_filter_count = 0; 952 pause_filter_thresh = 0; 953 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) { 954 pause_filter_thresh = 0; 955 } 956 957 if (nested) { 958 printk(KERN_INFO "kvm: Nested Virtualization enabled\n"); 959 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE); 960 } 961 962 if (sev) { 963 if (boot_cpu_has(X86_FEATURE_SEV) && 964 IS_ENABLED(CONFIG_KVM_AMD_SEV)) { 965 r = sev_hardware_setup(); 966 if (r) 967 sev = false; 968 } else { 969 sev = false; 970 } 971 } 972 973 svm_adjust_mmio_mask(); 974 975 for_each_possible_cpu(cpu) { 976 r = svm_cpu_init(cpu); 977 if (r) 978 goto err; 979 } 980 981 if (!boot_cpu_has(X86_FEATURE_NPT)) 982 npt_enabled = false; 983 984 if (npt_enabled && !npt) 985 npt_enabled = false; 986 987 kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G); 988 pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis"); 989 990 if (nrips) { 991 if (!boot_cpu_has(X86_FEATURE_NRIPS)) 992 nrips = false; 993 } 994 995 if (avic) { 996 if (!npt_enabled || 997 !boot_cpu_has(X86_FEATURE_AVIC) || 998 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) { 999 avic = false; 1000 } else { 1001 pr_info("AVIC enabled\n"); 1002 1003 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier); 1004 } 1005 } 1006 1007 if (vls) { 1008 if (!npt_enabled || 1009 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) || 1010 !IS_ENABLED(CONFIG_X86_64)) { 1011 vls = false; 1012 } else { 1013 pr_info("Virtual VMLOAD VMSAVE supported\n"); 1014 } 1015 } 1016 1017 if (vgif) { 1018 if (!boot_cpu_has(X86_FEATURE_VGIF)) 1019 vgif = false; 1020 else 1021 pr_info("Virtual GIF supported\n"); 1022 } 1023 1024 svm_set_cpu_caps(); 1025 1026 /* 1027 * It seems that on AMD processors PTE's accessed bit is 1028 * being set by the CPU hardware before the NPF vmexit. 1029 * This is not expected behaviour and our tests fail because 1030 * of it. 1031 * A workaround here is to disable support for 1032 * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled. 1033 * In this case userspace can know if there is support using 1034 * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle 1035 * it 1036 * If future AMD CPU models change the behaviour described above, 1037 * this variable can be changed accordingly 1038 */ 1039 allow_smaller_maxphyaddr = !npt_enabled; 1040 1041 return 0; 1042 1043 err: 1044 svm_hardware_teardown(); 1045 return r; 1046 } 1047 1048 static void init_seg(struct vmcb_seg *seg) 1049 { 1050 seg->selector = 0; 1051 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK | 1052 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */ 1053 seg->limit = 0xffff; 1054 seg->base = 0; 1055 } 1056 1057 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type) 1058 { 1059 seg->selector = 0; 1060 seg->attrib = SVM_SELECTOR_P_MASK | type; 1061 seg->limit = 0xffff; 1062 seg->base = 0; 1063 } 1064 1065 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset) 1066 { 1067 struct vcpu_svm *svm = to_svm(vcpu); 1068 u64 g_tsc_offset = 0; 1069 1070 if (is_guest_mode(vcpu)) { 1071 /* Write L1's TSC offset. */ 1072 g_tsc_offset = svm->vmcb->control.tsc_offset - 1073 svm->nested.hsave->control.tsc_offset; 1074 svm->nested.hsave->control.tsc_offset = offset; 1075 } 1076 1077 trace_kvm_write_tsc_offset(vcpu->vcpu_id, 1078 svm->vmcb->control.tsc_offset - g_tsc_offset, 1079 offset); 1080 1081 svm->vmcb->control.tsc_offset = offset + g_tsc_offset; 1082 1083 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS); 1084 return svm->vmcb->control.tsc_offset; 1085 } 1086 1087 static void svm_check_invpcid(struct vcpu_svm *svm) 1088 { 1089 /* 1090 * Intercept INVPCID instruction only if shadow page table is 1091 * enabled. Interception is not required with nested page table 1092 * enabled. 1093 */ 1094 if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) { 1095 if (!npt_enabled) 1096 svm_set_intercept(svm, INTERCEPT_INVPCID); 1097 else 1098 svm_clr_intercept(svm, INTERCEPT_INVPCID); 1099 } 1100 } 1101 1102 static void init_vmcb(struct vcpu_svm *svm) 1103 { 1104 struct vmcb_control_area *control = &svm->vmcb->control; 1105 struct vmcb_save_area *save = &svm->vmcb->save; 1106 1107 svm->vcpu.arch.hflags = 0; 1108 1109 svm_set_intercept(svm, INTERCEPT_CR0_READ); 1110 svm_set_intercept(svm, INTERCEPT_CR3_READ); 1111 svm_set_intercept(svm, INTERCEPT_CR4_READ); 1112 svm_set_intercept(svm, INTERCEPT_CR0_WRITE); 1113 svm_set_intercept(svm, INTERCEPT_CR3_WRITE); 1114 svm_set_intercept(svm, INTERCEPT_CR4_WRITE); 1115 if (!kvm_vcpu_apicv_active(&svm->vcpu)) 1116 svm_set_intercept(svm, INTERCEPT_CR8_WRITE); 1117 1118 set_dr_intercepts(svm); 1119 1120 set_exception_intercept(svm, PF_VECTOR); 1121 set_exception_intercept(svm, UD_VECTOR); 1122 set_exception_intercept(svm, MC_VECTOR); 1123 set_exception_intercept(svm, AC_VECTOR); 1124 set_exception_intercept(svm, DB_VECTOR); 1125 /* 1126 * Guest access to VMware backdoor ports could legitimately 1127 * trigger #GP because of TSS I/O permission bitmap. 1128 * We intercept those #GP and allow access to them anyway 1129 * as VMware does. 1130 */ 1131 if (enable_vmware_backdoor) 1132 set_exception_intercept(svm, GP_VECTOR); 1133 1134 svm_set_intercept(svm, INTERCEPT_INTR); 1135 svm_set_intercept(svm, INTERCEPT_NMI); 1136 svm_set_intercept(svm, INTERCEPT_SMI); 1137 svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0); 1138 svm_set_intercept(svm, INTERCEPT_RDPMC); 1139 svm_set_intercept(svm, INTERCEPT_CPUID); 1140 svm_set_intercept(svm, INTERCEPT_INVD); 1141 svm_set_intercept(svm, INTERCEPT_INVLPG); 1142 svm_set_intercept(svm, INTERCEPT_INVLPGA); 1143 svm_set_intercept(svm, INTERCEPT_IOIO_PROT); 1144 svm_set_intercept(svm, INTERCEPT_MSR_PROT); 1145 svm_set_intercept(svm, INTERCEPT_TASK_SWITCH); 1146 svm_set_intercept(svm, INTERCEPT_SHUTDOWN); 1147 svm_set_intercept(svm, INTERCEPT_VMRUN); 1148 svm_set_intercept(svm, INTERCEPT_VMMCALL); 1149 svm_set_intercept(svm, INTERCEPT_VMLOAD); 1150 svm_set_intercept(svm, INTERCEPT_VMSAVE); 1151 svm_set_intercept(svm, INTERCEPT_STGI); 1152 svm_set_intercept(svm, INTERCEPT_CLGI); 1153 svm_set_intercept(svm, INTERCEPT_SKINIT); 1154 svm_set_intercept(svm, INTERCEPT_WBINVD); 1155 svm_set_intercept(svm, INTERCEPT_XSETBV); 1156 svm_set_intercept(svm, INTERCEPT_RDPRU); 1157 svm_set_intercept(svm, INTERCEPT_RSM); 1158 1159 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) { 1160 svm_set_intercept(svm, INTERCEPT_MONITOR); 1161 svm_set_intercept(svm, INTERCEPT_MWAIT); 1162 } 1163 1164 if (!kvm_hlt_in_guest(svm->vcpu.kvm)) 1165 svm_set_intercept(svm, INTERCEPT_HLT); 1166 1167 control->iopm_base_pa = __sme_set(iopm_base); 1168 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm)); 1169 control->int_ctl = V_INTR_MASKING_MASK; 1170 1171 init_seg(&save->es); 1172 init_seg(&save->ss); 1173 init_seg(&save->ds); 1174 init_seg(&save->fs); 1175 init_seg(&save->gs); 1176 1177 save->cs.selector = 0xf000; 1178 save->cs.base = 0xffff0000; 1179 /* Executable/Readable Code Segment */ 1180 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK | 1181 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK; 1182 save->cs.limit = 0xffff; 1183 1184 save->gdtr.limit = 0xffff; 1185 save->idtr.limit = 0xffff; 1186 1187 init_sys_seg(&save->ldtr, SEG_TYPE_LDT); 1188 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16); 1189 1190 svm_set_efer(&svm->vcpu, 0); 1191 save->dr6 = 0xffff0ff0; 1192 kvm_set_rflags(&svm->vcpu, 2); 1193 save->rip = 0x0000fff0; 1194 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip; 1195 1196 /* 1197 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0. 1198 * It also updates the guest-visible cr0 value. 1199 */ 1200 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET); 1201 kvm_mmu_reset_context(&svm->vcpu); 1202 1203 save->cr4 = X86_CR4_PAE; 1204 /* rdx = ?? */ 1205 1206 if (npt_enabled) { 1207 /* Setup VMCB for Nested Paging */ 1208 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE; 1209 svm_clr_intercept(svm, INTERCEPT_INVLPG); 1210 clr_exception_intercept(svm, PF_VECTOR); 1211 svm_clr_intercept(svm, INTERCEPT_CR3_READ); 1212 svm_clr_intercept(svm, INTERCEPT_CR3_WRITE); 1213 save->g_pat = svm->vcpu.arch.pat; 1214 save->cr3 = 0; 1215 save->cr4 = 0; 1216 } 1217 svm->asid_generation = 0; 1218 1219 svm->nested.vmcb12_gpa = 0; 1220 svm->vcpu.arch.hflags = 0; 1221 1222 if (!kvm_pause_in_guest(svm->vcpu.kvm)) { 1223 control->pause_filter_count = pause_filter_count; 1224 if (pause_filter_thresh) 1225 control->pause_filter_thresh = pause_filter_thresh; 1226 svm_set_intercept(svm, INTERCEPT_PAUSE); 1227 } else { 1228 svm_clr_intercept(svm, INTERCEPT_PAUSE); 1229 } 1230 1231 svm_check_invpcid(svm); 1232 1233 if (kvm_vcpu_apicv_active(&svm->vcpu)) 1234 avic_init_vmcb(svm); 1235 1236 /* 1237 * If hardware supports Virtual VMLOAD VMSAVE then enable it 1238 * in VMCB and clear intercepts to avoid #VMEXIT. 1239 */ 1240 if (vls) { 1241 svm_clr_intercept(svm, INTERCEPT_VMLOAD); 1242 svm_clr_intercept(svm, INTERCEPT_VMSAVE); 1243 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK; 1244 } 1245 1246 if (vgif) { 1247 svm_clr_intercept(svm, INTERCEPT_STGI); 1248 svm_clr_intercept(svm, INTERCEPT_CLGI); 1249 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK; 1250 } 1251 1252 if (sev_guest(svm->vcpu.kvm)) { 1253 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE; 1254 clr_exception_intercept(svm, UD_VECTOR); 1255 } 1256 1257 vmcb_mark_all_dirty(svm->vmcb); 1258 1259 enable_gif(svm); 1260 1261 } 1262 1263 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) 1264 { 1265 struct vcpu_svm *svm = to_svm(vcpu); 1266 u32 dummy; 1267 u32 eax = 1; 1268 1269 svm->spec_ctrl = 0; 1270 svm->virt_spec_ctrl = 0; 1271 1272 if (!init_event) { 1273 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE | 1274 MSR_IA32_APICBASE_ENABLE; 1275 if (kvm_vcpu_is_reset_bsp(&svm->vcpu)) 1276 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP; 1277 } 1278 init_vmcb(svm); 1279 1280 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false); 1281 kvm_rdx_write(vcpu, eax); 1282 1283 if (kvm_vcpu_apicv_active(vcpu) && !init_event) 1284 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE); 1285 } 1286 1287 static int svm_create_vcpu(struct kvm_vcpu *vcpu) 1288 { 1289 struct vcpu_svm *svm; 1290 struct page *vmcb_page; 1291 int err; 1292 1293 BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0); 1294 svm = to_svm(vcpu); 1295 1296 err = -ENOMEM; 1297 vmcb_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO); 1298 if (!vmcb_page) 1299 goto out; 1300 1301 err = avic_init_vcpu(svm); 1302 if (err) 1303 goto error_free_vmcb_page; 1304 1305 /* We initialize this flag to true to make sure that the is_running 1306 * bit would be set the first time the vcpu is loaded. 1307 */ 1308 if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm)) 1309 svm->avic_is_running = true; 1310 1311 svm->msrpm = svm_vcpu_alloc_msrpm(); 1312 if (!svm->msrpm) { 1313 err = -ENOMEM; 1314 goto error_free_vmcb_page; 1315 } 1316 1317 svm_vcpu_init_msrpm(vcpu, svm->msrpm); 1318 1319 svm->vmcb = page_address(vmcb_page); 1320 svm->vmcb_pa = __sme_set(page_to_pfn(vmcb_page) << PAGE_SHIFT); 1321 svm->asid_generation = 0; 1322 init_vmcb(svm); 1323 1324 svm_init_osvw(vcpu); 1325 vcpu->arch.microcode_version = 0x01000065; 1326 1327 return 0; 1328 1329 error_free_vmcb_page: 1330 __free_page(vmcb_page); 1331 out: 1332 return err; 1333 } 1334 1335 static void svm_clear_current_vmcb(struct vmcb *vmcb) 1336 { 1337 int i; 1338 1339 for_each_online_cpu(i) 1340 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL); 1341 } 1342 1343 static void svm_free_vcpu(struct kvm_vcpu *vcpu) 1344 { 1345 struct vcpu_svm *svm = to_svm(vcpu); 1346 1347 /* 1348 * The vmcb page can be recycled, causing a false negative in 1349 * svm_vcpu_load(). So, ensure that no logical CPU has this 1350 * vmcb page recorded as its current vmcb. 1351 */ 1352 svm_clear_current_vmcb(svm->vmcb); 1353 1354 svm_free_nested(svm); 1355 1356 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT)); 1357 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER); 1358 } 1359 1360 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu) 1361 { 1362 struct vcpu_svm *svm = to_svm(vcpu); 1363 struct svm_cpu_data *sd = per_cpu(svm_data, cpu); 1364 int i; 1365 1366 if (unlikely(cpu != vcpu->cpu)) { 1367 svm->asid_generation = 0; 1368 vmcb_mark_all_dirty(svm->vmcb); 1369 } 1370 1371 #ifdef CONFIG_X86_64 1372 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base); 1373 #endif 1374 savesegment(fs, svm->host.fs); 1375 savesegment(gs, svm->host.gs); 1376 svm->host.ldt = kvm_read_ldt(); 1377 1378 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++) 1379 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]); 1380 1381 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) { 1382 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio; 1383 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) { 1384 __this_cpu_write(current_tsc_ratio, tsc_ratio); 1385 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio); 1386 } 1387 } 1388 /* This assumes that the kernel never uses MSR_TSC_AUX */ 1389 if (static_cpu_has(X86_FEATURE_RDTSCP)) 1390 wrmsrl(MSR_TSC_AUX, svm->tsc_aux); 1391 1392 if (sd->current_vmcb != svm->vmcb) { 1393 sd->current_vmcb = svm->vmcb; 1394 indirect_branch_prediction_barrier(); 1395 } 1396 avic_vcpu_load(vcpu, cpu); 1397 } 1398 1399 static void svm_vcpu_put(struct kvm_vcpu *vcpu) 1400 { 1401 struct vcpu_svm *svm = to_svm(vcpu); 1402 int i; 1403 1404 avic_vcpu_put(vcpu); 1405 1406 ++vcpu->stat.host_state_reload; 1407 kvm_load_ldt(svm->host.ldt); 1408 #ifdef CONFIG_X86_64 1409 loadsegment(fs, svm->host.fs); 1410 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase); 1411 load_gs_index(svm->host.gs); 1412 #else 1413 #ifdef CONFIG_X86_32_LAZY_GS 1414 loadsegment(gs, svm->host.gs); 1415 #endif 1416 #endif 1417 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++) 1418 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]); 1419 } 1420 1421 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu) 1422 { 1423 struct vcpu_svm *svm = to_svm(vcpu); 1424 unsigned long rflags = svm->vmcb->save.rflags; 1425 1426 if (svm->nmi_singlestep) { 1427 /* Hide our flags if they were not set by the guest */ 1428 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF)) 1429 rflags &= ~X86_EFLAGS_TF; 1430 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF)) 1431 rflags &= ~X86_EFLAGS_RF; 1432 } 1433 return rflags; 1434 } 1435 1436 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) 1437 { 1438 if (to_svm(vcpu)->nmi_singlestep) 1439 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF); 1440 1441 /* 1442 * Any change of EFLAGS.VM is accompanied by a reload of SS 1443 * (caused by either a task switch or an inter-privilege IRET), 1444 * so we do not need to update the CPL here. 1445 */ 1446 to_svm(vcpu)->vmcb->save.rflags = rflags; 1447 } 1448 1449 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg) 1450 { 1451 switch (reg) { 1452 case VCPU_EXREG_PDPTR: 1453 BUG_ON(!npt_enabled); 1454 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu)); 1455 break; 1456 default: 1457 WARN_ON_ONCE(1); 1458 } 1459 } 1460 1461 static void svm_set_vintr(struct vcpu_svm *svm) 1462 { 1463 struct vmcb_control_area *control; 1464 1465 /* The following fields are ignored when AVIC is enabled */ 1466 WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu)); 1467 svm_set_intercept(svm, INTERCEPT_VINTR); 1468 1469 /* 1470 * This is just a dummy VINTR to actually cause a vmexit to happen. 1471 * Actual injection of virtual interrupts happens through EVENTINJ. 1472 */ 1473 control = &svm->vmcb->control; 1474 control->int_vector = 0x0; 1475 control->int_ctl &= ~V_INTR_PRIO_MASK; 1476 control->int_ctl |= V_IRQ_MASK | 1477 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT); 1478 vmcb_mark_dirty(svm->vmcb, VMCB_INTR); 1479 } 1480 1481 static void svm_clear_vintr(struct vcpu_svm *svm) 1482 { 1483 const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK; 1484 svm_clr_intercept(svm, INTERCEPT_VINTR); 1485 1486 /* Drop int_ctl fields related to VINTR injection. */ 1487 svm->vmcb->control.int_ctl &= mask; 1488 if (is_guest_mode(&svm->vcpu)) { 1489 svm->nested.hsave->control.int_ctl &= mask; 1490 1491 WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) != 1492 (svm->nested.ctl.int_ctl & V_TPR_MASK)); 1493 svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask; 1494 } 1495 1496 vmcb_mark_dirty(svm->vmcb, VMCB_INTR); 1497 } 1498 1499 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg) 1500 { 1501 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save; 1502 1503 switch (seg) { 1504 case VCPU_SREG_CS: return &save->cs; 1505 case VCPU_SREG_DS: return &save->ds; 1506 case VCPU_SREG_ES: return &save->es; 1507 case VCPU_SREG_FS: return &save->fs; 1508 case VCPU_SREG_GS: return &save->gs; 1509 case VCPU_SREG_SS: return &save->ss; 1510 case VCPU_SREG_TR: return &save->tr; 1511 case VCPU_SREG_LDTR: return &save->ldtr; 1512 } 1513 BUG(); 1514 return NULL; 1515 } 1516 1517 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg) 1518 { 1519 struct vmcb_seg *s = svm_seg(vcpu, seg); 1520 1521 return s->base; 1522 } 1523 1524 static void svm_get_segment(struct kvm_vcpu *vcpu, 1525 struct kvm_segment *var, int seg) 1526 { 1527 struct vmcb_seg *s = svm_seg(vcpu, seg); 1528 1529 var->base = s->base; 1530 var->limit = s->limit; 1531 var->selector = s->selector; 1532 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK; 1533 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1; 1534 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3; 1535 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1; 1536 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1; 1537 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1; 1538 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1; 1539 1540 /* 1541 * AMD CPUs circa 2014 track the G bit for all segments except CS. 1542 * However, the SVM spec states that the G bit is not observed by the 1543 * CPU, and some VMware virtual CPUs drop the G bit for all segments. 1544 * So let's synthesize a legal G bit for all segments, this helps 1545 * running KVM nested. It also helps cross-vendor migration, because 1546 * Intel's vmentry has a check on the 'G' bit. 1547 */ 1548 var->g = s->limit > 0xfffff; 1549 1550 /* 1551 * AMD's VMCB does not have an explicit unusable field, so emulate it 1552 * for cross vendor migration purposes by "not present" 1553 */ 1554 var->unusable = !var->present; 1555 1556 switch (seg) { 1557 case VCPU_SREG_TR: 1558 /* 1559 * Work around a bug where the busy flag in the tr selector 1560 * isn't exposed 1561 */ 1562 var->type |= 0x2; 1563 break; 1564 case VCPU_SREG_DS: 1565 case VCPU_SREG_ES: 1566 case VCPU_SREG_FS: 1567 case VCPU_SREG_GS: 1568 /* 1569 * The accessed bit must always be set in the segment 1570 * descriptor cache, although it can be cleared in the 1571 * descriptor, the cached bit always remains at 1. Since 1572 * Intel has a check on this, set it here to support 1573 * cross-vendor migration. 1574 */ 1575 if (!var->unusable) 1576 var->type |= 0x1; 1577 break; 1578 case VCPU_SREG_SS: 1579 /* 1580 * On AMD CPUs sometimes the DB bit in the segment 1581 * descriptor is left as 1, although the whole segment has 1582 * been made unusable. Clear it here to pass an Intel VMX 1583 * entry check when cross vendor migrating. 1584 */ 1585 if (var->unusable) 1586 var->db = 0; 1587 /* This is symmetric with svm_set_segment() */ 1588 var->dpl = to_svm(vcpu)->vmcb->save.cpl; 1589 break; 1590 } 1591 } 1592 1593 static int svm_get_cpl(struct kvm_vcpu *vcpu) 1594 { 1595 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save; 1596 1597 return save->cpl; 1598 } 1599 1600 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1601 { 1602 struct vcpu_svm *svm = to_svm(vcpu); 1603 1604 dt->size = svm->vmcb->save.idtr.limit; 1605 dt->address = svm->vmcb->save.idtr.base; 1606 } 1607 1608 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1609 { 1610 struct vcpu_svm *svm = to_svm(vcpu); 1611 1612 svm->vmcb->save.idtr.limit = dt->size; 1613 svm->vmcb->save.idtr.base = dt->address ; 1614 vmcb_mark_dirty(svm->vmcb, VMCB_DT); 1615 } 1616 1617 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1618 { 1619 struct vcpu_svm *svm = to_svm(vcpu); 1620 1621 dt->size = svm->vmcb->save.gdtr.limit; 1622 dt->address = svm->vmcb->save.gdtr.base; 1623 } 1624 1625 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 1626 { 1627 struct vcpu_svm *svm = to_svm(vcpu); 1628 1629 svm->vmcb->save.gdtr.limit = dt->size; 1630 svm->vmcb->save.gdtr.base = dt->address ; 1631 vmcb_mark_dirty(svm->vmcb, VMCB_DT); 1632 } 1633 1634 static void update_cr0_intercept(struct vcpu_svm *svm) 1635 { 1636 ulong gcr0 = svm->vcpu.arch.cr0; 1637 u64 *hcr0 = &svm->vmcb->save.cr0; 1638 1639 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK) 1640 | (gcr0 & SVM_CR0_SELECTIVE_MASK); 1641 1642 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 1643 1644 if (gcr0 == *hcr0) { 1645 svm_clr_intercept(svm, INTERCEPT_CR0_READ); 1646 svm_clr_intercept(svm, INTERCEPT_CR0_WRITE); 1647 } else { 1648 svm_set_intercept(svm, INTERCEPT_CR0_READ); 1649 svm_set_intercept(svm, INTERCEPT_CR0_WRITE); 1650 } 1651 } 1652 1653 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) 1654 { 1655 struct vcpu_svm *svm = to_svm(vcpu); 1656 1657 #ifdef CONFIG_X86_64 1658 if (vcpu->arch.efer & EFER_LME) { 1659 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) { 1660 vcpu->arch.efer |= EFER_LMA; 1661 svm->vmcb->save.efer |= EFER_LMA | EFER_LME; 1662 } 1663 1664 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) { 1665 vcpu->arch.efer &= ~EFER_LMA; 1666 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME); 1667 } 1668 } 1669 #endif 1670 vcpu->arch.cr0 = cr0; 1671 1672 if (!npt_enabled) 1673 cr0 |= X86_CR0_PG | X86_CR0_WP; 1674 1675 /* 1676 * re-enable caching here because the QEMU bios 1677 * does not do it - this results in some delay at 1678 * reboot 1679 */ 1680 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED)) 1681 cr0 &= ~(X86_CR0_CD | X86_CR0_NW); 1682 svm->vmcb->save.cr0 = cr0; 1683 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 1684 update_cr0_intercept(svm); 1685 } 1686 1687 int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 1688 { 1689 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE; 1690 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4; 1691 1692 if (cr4 & X86_CR4_VMXE) 1693 return 1; 1694 1695 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE)) 1696 svm_flush_tlb(vcpu); 1697 1698 vcpu->arch.cr4 = cr4; 1699 if (!npt_enabled) 1700 cr4 |= X86_CR4_PAE; 1701 cr4 |= host_cr4_mce; 1702 to_svm(vcpu)->vmcb->save.cr4 = cr4; 1703 vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR); 1704 return 0; 1705 } 1706 1707 static void svm_set_segment(struct kvm_vcpu *vcpu, 1708 struct kvm_segment *var, int seg) 1709 { 1710 struct vcpu_svm *svm = to_svm(vcpu); 1711 struct vmcb_seg *s = svm_seg(vcpu, seg); 1712 1713 s->base = var->base; 1714 s->limit = var->limit; 1715 s->selector = var->selector; 1716 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK); 1717 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT; 1718 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT; 1719 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT; 1720 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT; 1721 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT; 1722 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT; 1723 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT; 1724 1725 /* 1726 * This is always accurate, except if SYSRET returned to a segment 1727 * with SS.DPL != 3. Intel does not have this quirk, and always 1728 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it 1729 * would entail passing the CPL to userspace and back. 1730 */ 1731 if (seg == VCPU_SREG_SS) 1732 /* This is symmetric with svm_get_segment() */ 1733 svm->vmcb->save.cpl = (var->dpl & 3); 1734 1735 vmcb_mark_dirty(svm->vmcb, VMCB_SEG); 1736 } 1737 1738 static void update_exception_bitmap(struct kvm_vcpu *vcpu) 1739 { 1740 struct vcpu_svm *svm = to_svm(vcpu); 1741 1742 clr_exception_intercept(svm, BP_VECTOR); 1743 1744 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) { 1745 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) 1746 set_exception_intercept(svm, BP_VECTOR); 1747 } 1748 } 1749 1750 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd) 1751 { 1752 if (sd->next_asid > sd->max_asid) { 1753 ++sd->asid_generation; 1754 sd->next_asid = sd->min_asid; 1755 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID; 1756 } 1757 1758 svm->asid_generation = sd->asid_generation; 1759 svm->vmcb->control.asid = sd->next_asid++; 1760 1761 vmcb_mark_dirty(svm->vmcb, VMCB_ASID); 1762 } 1763 1764 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value) 1765 { 1766 struct vmcb *vmcb = svm->vmcb; 1767 1768 if (unlikely(value != vmcb->save.dr6)) { 1769 vmcb->save.dr6 = value; 1770 vmcb_mark_dirty(vmcb, VMCB_DR); 1771 } 1772 } 1773 1774 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu) 1775 { 1776 struct vcpu_svm *svm = to_svm(vcpu); 1777 1778 get_debugreg(vcpu->arch.db[0], 0); 1779 get_debugreg(vcpu->arch.db[1], 1); 1780 get_debugreg(vcpu->arch.db[2], 2); 1781 get_debugreg(vcpu->arch.db[3], 3); 1782 /* 1783 * We cannot reset svm->vmcb->save.dr6 to DR6_FIXED_1|DR6_RTM here, 1784 * because db_interception might need it. We can do it before vmentry. 1785 */ 1786 vcpu->arch.dr6 = svm->vmcb->save.dr6; 1787 vcpu->arch.dr7 = svm->vmcb->save.dr7; 1788 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT; 1789 set_dr_intercepts(svm); 1790 } 1791 1792 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value) 1793 { 1794 struct vcpu_svm *svm = to_svm(vcpu); 1795 1796 svm->vmcb->save.dr7 = value; 1797 vmcb_mark_dirty(svm->vmcb, VMCB_DR); 1798 } 1799 1800 static int pf_interception(struct vcpu_svm *svm) 1801 { 1802 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2); 1803 u64 error_code = svm->vmcb->control.exit_info_1; 1804 1805 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address, 1806 static_cpu_has(X86_FEATURE_DECODEASSISTS) ? 1807 svm->vmcb->control.insn_bytes : NULL, 1808 svm->vmcb->control.insn_len); 1809 } 1810 1811 static int npf_interception(struct vcpu_svm *svm) 1812 { 1813 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2); 1814 u64 error_code = svm->vmcb->control.exit_info_1; 1815 1816 trace_kvm_page_fault(fault_address, error_code); 1817 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code, 1818 static_cpu_has(X86_FEATURE_DECODEASSISTS) ? 1819 svm->vmcb->control.insn_bytes : NULL, 1820 svm->vmcb->control.insn_len); 1821 } 1822 1823 static int db_interception(struct vcpu_svm *svm) 1824 { 1825 struct kvm_run *kvm_run = svm->vcpu.run; 1826 struct kvm_vcpu *vcpu = &svm->vcpu; 1827 1828 if (!(svm->vcpu.guest_debug & 1829 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) && 1830 !svm->nmi_singlestep) { 1831 u32 payload = (svm->vmcb->save.dr6 ^ DR6_RTM) & ~DR6_FIXED_1; 1832 kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload); 1833 return 1; 1834 } 1835 1836 if (svm->nmi_singlestep) { 1837 disable_nmi_singlestep(svm); 1838 /* Make sure we check for pending NMIs upon entry */ 1839 kvm_make_request(KVM_REQ_EVENT, vcpu); 1840 } 1841 1842 if (svm->vcpu.guest_debug & 1843 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) { 1844 kvm_run->exit_reason = KVM_EXIT_DEBUG; 1845 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6; 1846 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7; 1847 kvm_run->debug.arch.pc = 1848 svm->vmcb->save.cs.base + svm->vmcb->save.rip; 1849 kvm_run->debug.arch.exception = DB_VECTOR; 1850 return 0; 1851 } 1852 1853 return 1; 1854 } 1855 1856 static int bp_interception(struct vcpu_svm *svm) 1857 { 1858 struct kvm_run *kvm_run = svm->vcpu.run; 1859 1860 kvm_run->exit_reason = KVM_EXIT_DEBUG; 1861 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip; 1862 kvm_run->debug.arch.exception = BP_VECTOR; 1863 return 0; 1864 } 1865 1866 static int ud_interception(struct vcpu_svm *svm) 1867 { 1868 return handle_ud(&svm->vcpu); 1869 } 1870 1871 static int ac_interception(struct vcpu_svm *svm) 1872 { 1873 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0); 1874 return 1; 1875 } 1876 1877 static int gp_interception(struct vcpu_svm *svm) 1878 { 1879 struct kvm_vcpu *vcpu = &svm->vcpu; 1880 u32 error_code = svm->vmcb->control.exit_info_1; 1881 1882 WARN_ON_ONCE(!enable_vmware_backdoor); 1883 1884 /* 1885 * VMware backdoor emulation on #GP interception only handles IN{S}, 1886 * OUT{S}, and RDPMC, none of which generate a non-zero error code. 1887 */ 1888 if (error_code) { 1889 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code); 1890 return 1; 1891 } 1892 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP); 1893 } 1894 1895 static bool is_erratum_383(void) 1896 { 1897 int err, i; 1898 u64 value; 1899 1900 if (!erratum_383_found) 1901 return false; 1902 1903 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err); 1904 if (err) 1905 return false; 1906 1907 /* Bit 62 may or may not be set for this mce */ 1908 value &= ~(1ULL << 62); 1909 1910 if (value != 0xb600000000010015ULL) 1911 return false; 1912 1913 /* Clear MCi_STATUS registers */ 1914 for (i = 0; i < 6; ++i) 1915 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0); 1916 1917 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err); 1918 if (!err) { 1919 u32 low, high; 1920 1921 value &= ~(1ULL << 2); 1922 low = lower_32_bits(value); 1923 high = upper_32_bits(value); 1924 1925 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high); 1926 } 1927 1928 /* Flush tlb to evict multi-match entries */ 1929 __flush_tlb_all(); 1930 1931 return true; 1932 } 1933 1934 /* 1935 * Trigger machine check on the host. We assume all the MSRs are already set up 1936 * by the CPU and that we still run on the same CPU as the MCE occurred on. 1937 * We pass a fake environment to the machine check handler because we want 1938 * the guest to be always treated like user space, no matter what context 1939 * it used internally. 1940 */ 1941 static void kvm_machine_check(void) 1942 { 1943 #if defined(CONFIG_X86_MCE) 1944 struct pt_regs regs = { 1945 .cs = 3, /* Fake ring 3 no matter what the guest ran on */ 1946 .flags = X86_EFLAGS_IF, 1947 }; 1948 1949 do_machine_check(®s); 1950 #endif 1951 } 1952 1953 static void svm_handle_mce(struct vcpu_svm *svm) 1954 { 1955 if (is_erratum_383()) { 1956 /* 1957 * Erratum 383 triggered. Guest state is corrupt so kill the 1958 * guest. 1959 */ 1960 pr_err("KVM: Guest triggered AMD Erratum 383\n"); 1961 1962 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu); 1963 1964 return; 1965 } 1966 1967 /* 1968 * On an #MC intercept the MCE handler is not called automatically in 1969 * the host. So do it by hand here. 1970 */ 1971 kvm_machine_check(); 1972 } 1973 1974 static int mc_interception(struct vcpu_svm *svm) 1975 { 1976 return 1; 1977 } 1978 1979 static int shutdown_interception(struct vcpu_svm *svm) 1980 { 1981 struct kvm_run *kvm_run = svm->vcpu.run; 1982 1983 /* 1984 * VMCB is undefined after a SHUTDOWN intercept 1985 * so reinitialize it. 1986 */ 1987 clear_page(svm->vmcb); 1988 init_vmcb(svm); 1989 1990 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN; 1991 return 0; 1992 } 1993 1994 static int io_interception(struct vcpu_svm *svm) 1995 { 1996 struct kvm_vcpu *vcpu = &svm->vcpu; 1997 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */ 1998 int size, in, string; 1999 unsigned port; 2000 2001 ++svm->vcpu.stat.io_exits; 2002 string = (io_info & SVM_IOIO_STR_MASK) != 0; 2003 in = (io_info & SVM_IOIO_TYPE_MASK) != 0; 2004 if (string) 2005 return kvm_emulate_instruction(vcpu, 0); 2006 2007 port = io_info >> 16; 2008 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT; 2009 svm->next_rip = svm->vmcb->control.exit_info_2; 2010 2011 return kvm_fast_pio(&svm->vcpu, size, port, in); 2012 } 2013 2014 static int nmi_interception(struct vcpu_svm *svm) 2015 { 2016 return 1; 2017 } 2018 2019 static int intr_interception(struct vcpu_svm *svm) 2020 { 2021 ++svm->vcpu.stat.irq_exits; 2022 return 1; 2023 } 2024 2025 static int nop_on_interception(struct vcpu_svm *svm) 2026 { 2027 return 1; 2028 } 2029 2030 static int halt_interception(struct vcpu_svm *svm) 2031 { 2032 return kvm_emulate_halt(&svm->vcpu); 2033 } 2034 2035 static int vmmcall_interception(struct vcpu_svm *svm) 2036 { 2037 return kvm_emulate_hypercall(&svm->vcpu); 2038 } 2039 2040 static int vmload_interception(struct vcpu_svm *svm) 2041 { 2042 struct vmcb *nested_vmcb; 2043 struct kvm_host_map map; 2044 int ret; 2045 2046 if (nested_svm_check_permissions(svm)) 2047 return 1; 2048 2049 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map); 2050 if (ret) { 2051 if (ret == -EINVAL) 2052 kvm_inject_gp(&svm->vcpu, 0); 2053 return 1; 2054 } 2055 2056 nested_vmcb = map.hva; 2057 2058 ret = kvm_skip_emulated_instruction(&svm->vcpu); 2059 2060 nested_svm_vmloadsave(nested_vmcb, svm->vmcb); 2061 kvm_vcpu_unmap(&svm->vcpu, &map, true); 2062 2063 return ret; 2064 } 2065 2066 static int vmsave_interception(struct vcpu_svm *svm) 2067 { 2068 struct vmcb *nested_vmcb; 2069 struct kvm_host_map map; 2070 int ret; 2071 2072 if (nested_svm_check_permissions(svm)) 2073 return 1; 2074 2075 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map); 2076 if (ret) { 2077 if (ret == -EINVAL) 2078 kvm_inject_gp(&svm->vcpu, 0); 2079 return 1; 2080 } 2081 2082 nested_vmcb = map.hva; 2083 2084 ret = kvm_skip_emulated_instruction(&svm->vcpu); 2085 2086 nested_svm_vmloadsave(svm->vmcb, nested_vmcb); 2087 kvm_vcpu_unmap(&svm->vcpu, &map, true); 2088 2089 return ret; 2090 } 2091 2092 static int vmrun_interception(struct vcpu_svm *svm) 2093 { 2094 if (nested_svm_check_permissions(svm)) 2095 return 1; 2096 2097 return nested_svm_vmrun(svm); 2098 } 2099 2100 void svm_set_gif(struct vcpu_svm *svm, bool value) 2101 { 2102 if (value) { 2103 /* 2104 * If VGIF is enabled, the STGI intercept is only added to 2105 * detect the opening of the SMI/NMI window; remove it now. 2106 * Likewise, clear the VINTR intercept, we will set it 2107 * again while processing KVM_REQ_EVENT if needed. 2108 */ 2109 if (vgif_enabled(svm)) 2110 svm_clr_intercept(svm, INTERCEPT_STGI); 2111 if (svm_is_intercept(svm, INTERCEPT_VINTR)) 2112 svm_clear_vintr(svm); 2113 2114 enable_gif(svm); 2115 if (svm->vcpu.arch.smi_pending || 2116 svm->vcpu.arch.nmi_pending || 2117 kvm_cpu_has_injectable_intr(&svm->vcpu)) 2118 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu); 2119 } else { 2120 disable_gif(svm); 2121 2122 /* 2123 * After a CLGI no interrupts should come. But if vGIF is 2124 * in use, we still rely on the VINTR intercept (rather than 2125 * STGI) to detect an open interrupt window. 2126 */ 2127 if (!vgif_enabled(svm)) 2128 svm_clear_vintr(svm); 2129 } 2130 } 2131 2132 static int stgi_interception(struct vcpu_svm *svm) 2133 { 2134 int ret; 2135 2136 if (nested_svm_check_permissions(svm)) 2137 return 1; 2138 2139 ret = kvm_skip_emulated_instruction(&svm->vcpu); 2140 svm_set_gif(svm, true); 2141 return ret; 2142 } 2143 2144 static int clgi_interception(struct vcpu_svm *svm) 2145 { 2146 int ret; 2147 2148 if (nested_svm_check_permissions(svm)) 2149 return 1; 2150 2151 ret = kvm_skip_emulated_instruction(&svm->vcpu); 2152 svm_set_gif(svm, false); 2153 return ret; 2154 } 2155 2156 static int invlpga_interception(struct vcpu_svm *svm) 2157 { 2158 struct kvm_vcpu *vcpu = &svm->vcpu; 2159 2160 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu), 2161 kvm_rax_read(&svm->vcpu)); 2162 2163 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */ 2164 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu)); 2165 2166 return kvm_skip_emulated_instruction(&svm->vcpu); 2167 } 2168 2169 static int skinit_interception(struct vcpu_svm *svm) 2170 { 2171 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu)); 2172 2173 kvm_queue_exception(&svm->vcpu, UD_VECTOR); 2174 return 1; 2175 } 2176 2177 static int wbinvd_interception(struct vcpu_svm *svm) 2178 { 2179 return kvm_emulate_wbinvd(&svm->vcpu); 2180 } 2181 2182 static int xsetbv_interception(struct vcpu_svm *svm) 2183 { 2184 u64 new_bv = kvm_read_edx_eax(&svm->vcpu); 2185 u32 index = kvm_rcx_read(&svm->vcpu); 2186 2187 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) { 2188 return kvm_skip_emulated_instruction(&svm->vcpu); 2189 } 2190 2191 return 1; 2192 } 2193 2194 static int rdpru_interception(struct vcpu_svm *svm) 2195 { 2196 kvm_queue_exception(&svm->vcpu, UD_VECTOR); 2197 return 1; 2198 } 2199 2200 static int task_switch_interception(struct vcpu_svm *svm) 2201 { 2202 u16 tss_selector; 2203 int reason; 2204 int int_type = svm->vmcb->control.exit_int_info & 2205 SVM_EXITINTINFO_TYPE_MASK; 2206 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK; 2207 uint32_t type = 2208 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK; 2209 uint32_t idt_v = 2210 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID; 2211 bool has_error_code = false; 2212 u32 error_code = 0; 2213 2214 tss_selector = (u16)svm->vmcb->control.exit_info_1; 2215 2216 if (svm->vmcb->control.exit_info_2 & 2217 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET)) 2218 reason = TASK_SWITCH_IRET; 2219 else if (svm->vmcb->control.exit_info_2 & 2220 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP)) 2221 reason = TASK_SWITCH_JMP; 2222 else if (idt_v) 2223 reason = TASK_SWITCH_GATE; 2224 else 2225 reason = TASK_SWITCH_CALL; 2226 2227 if (reason == TASK_SWITCH_GATE) { 2228 switch (type) { 2229 case SVM_EXITINTINFO_TYPE_NMI: 2230 svm->vcpu.arch.nmi_injected = false; 2231 break; 2232 case SVM_EXITINTINFO_TYPE_EXEPT: 2233 if (svm->vmcb->control.exit_info_2 & 2234 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) { 2235 has_error_code = true; 2236 error_code = 2237 (u32)svm->vmcb->control.exit_info_2; 2238 } 2239 kvm_clear_exception_queue(&svm->vcpu); 2240 break; 2241 case SVM_EXITINTINFO_TYPE_INTR: 2242 kvm_clear_interrupt_queue(&svm->vcpu); 2243 break; 2244 default: 2245 break; 2246 } 2247 } 2248 2249 if (reason != TASK_SWITCH_GATE || 2250 int_type == SVM_EXITINTINFO_TYPE_SOFT || 2251 (int_type == SVM_EXITINTINFO_TYPE_EXEPT && 2252 (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) { 2253 if (!skip_emulated_instruction(&svm->vcpu)) 2254 return 0; 2255 } 2256 2257 if (int_type != SVM_EXITINTINFO_TYPE_SOFT) 2258 int_vec = -1; 2259 2260 return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason, 2261 has_error_code, error_code); 2262 } 2263 2264 static int cpuid_interception(struct vcpu_svm *svm) 2265 { 2266 return kvm_emulate_cpuid(&svm->vcpu); 2267 } 2268 2269 static int iret_interception(struct vcpu_svm *svm) 2270 { 2271 ++svm->vcpu.stat.nmi_window_exits; 2272 svm_clr_intercept(svm, INTERCEPT_IRET); 2273 svm->vcpu.arch.hflags |= HF_IRET_MASK; 2274 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu); 2275 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu); 2276 return 1; 2277 } 2278 2279 static int invd_interception(struct vcpu_svm *svm) 2280 { 2281 /* Treat an INVD instruction as a NOP and just skip it. */ 2282 return kvm_skip_emulated_instruction(&svm->vcpu); 2283 } 2284 2285 static int invlpg_interception(struct vcpu_svm *svm) 2286 { 2287 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS)) 2288 return kvm_emulate_instruction(&svm->vcpu, 0); 2289 2290 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1); 2291 return kvm_skip_emulated_instruction(&svm->vcpu); 2292 } 2293 2294 static int emulate_on_interception(struct vcpu_svm *svm) 2295 { 2296 return kvm_emulate_instruction(&svm->vcpu, 0); 2297 } 2298 2299 static int rsm_interception(struct vcpu_svm *svm) 2300 { 2301 return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2); 2302 } 2303 2304 static int rdpmc_interception(struct vcpu_svm *svm) 2305 { 2306 int err; 2307 2308 if (!nrips) 2309 return emulate_on_interception(svm); 2310 2311 err = kvm_rdpmc(&svm->vcpu); 2312 return kvm_complete_insn_gp(&svm->vcpu, err); 2313 } 2314 2315 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm, 2316 unsigned long val) 2317 { 2318 unsigned long cr0 = svm->vcpu.arch.cr0; 2319 bool ret = false; 2320 2321 if (!is_guest_mode(&svm->vcpu) || 2322 (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0)))) 2323 return false; 2324 2325 cr0 &= ~SVM_CR0_SELECTIVE_MASK; 2326 val &= ~SVM_CR0_SELECTIVE_MASK; 2327 2328 if (cr0 ^ val) { 2329 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE; 2330 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE); 2331 } 2332 2333 return ret; 2334 } 2335 2336 #define CR_VALID (1ULL << 63) 2337 2338 static int cr_interception(struct vcpu_svm *svm) 2339 { 2340 int reg, cr; 2341 unsigned long val; 2342 int err; 2343 2344 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS)) 2345 return emulate_on_interception(svm); 2346 2347 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0)) 2348 return emulate_on_interception(svm); 2349 2350 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK; 2351 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE) 2352 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0; 2353 else 2354 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0; 2355 2356 err = 0; 2357 if (cr >= 16) { /* mov to cr */ 2358 cr -= 16; 2359 val = kvm_register_read(&svm->vcpu, reg); 2360 trace_kvm_cr_write(cr, val); 2361 switch (cr) { 2362 case 0: 2363 if (!check_selective_cr0_intercepted(svm, val)) 2364 err = kvm_set_cr0(&svm->vcpu, val); 2365 else 2366 return 1; 2367 2368 break; 2369 case 3: 2370 err = kvm_set_cr3(&svm->vcpu, val); 2371 break; 2372 case 4: 2373 err = kvm_set_cr4(&svm->vcpu, val); 2374 break; 2375 case 8: 2376 err = kvm_set_cr8(&svm->vcpu, val); 2377 break; 2378 default: 2379 WARN(1, "unhandled write to CR%d", cr); 2380 kvm_queue_exception(&svm->vcpu, UD_VECTOR); 2381 return 1; 2382 } 2383 } else { /* mov from cr */ 2384 switch (cr) { 2385 case 0: 2386 val = kvm_read_cr0(&svm->vcpu); 2387 break; 2388 case 2: 2389 val = svm->vcpu.arch.cr2; 2390 break; 2391 case 3: 2392 val = kvm_read_cr3(&svm->vcpu); 2393 break; 2394 case 4: 2395 val = kvm_read_cr4(&svm->vcpu); 2396 break; 2397 case 8: 2398 val = kvm_get_cr8(&svm->vcpu); 2399 break; 2400 default: 2401 WARN(1, "unhandled read from CR%d", cr); 2402 kvm_queue_exception(&svm->vcpu, UD_VECTOR); 2403 return 1; 2404 } 2405 kvm_register_write(&svm->vcpu, reg, val); 2406 trace_kvm_cr_read(cr, val); 2407 } 2408 return kvm_complete_insn_gp(&svm->vcpu, err); 2409 } 2410 2411 static int dr_interception(struct vcpu_svm *svm) 2412 { 2413 int reg, dr; 2414 unsigned long val; 2415 2416 if (svm->vcpu.guest_debug == 0) { 2417 /* 2418 * No more DR vmexits; force a reload of the debug registers 2419 * and reenter on this instruction. The next vmexit will 2420 * retrieve the full state of the debug registers. 2421 */ 2422 clr_dr_intercepts(svm); 2423 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT; 2424 return 1; 2425 } 2426 2427 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS)) 2428 return emulate_on_interception(svm); 2429 2430 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK; 2431 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0; 2432 2433 if (dr >= 16) { /* mov to DRn */ 2434 if (!kvm_require_dr(&svm->vcpu, dr - 16)) 2435 return 1; 2436 val = kvm_register_read(&svm->vcpu, reg); 2437 kvm_set_dr(&svm->vcpu, dr - 16, val); 2438 } else { 2439 if (!kvm_require_dr(&svm->vcpu, dr)) 2440 return 1; 2441 kvm_get_dr(&svm->vcpu, dr, &val); 2442 kvm_register_write(&svm->vcpu, reg, val); 2443 } 2444 2445 return kvm_skip_emulated_instruction(&svm->vcpu); 2446 } 2447 2448 static int cr8_write_interception(struct vcpu_svm *svm) 2449 { 2450 struct kvm_run *kvm_run = svm->vcpu.run; 2451 int r; 2452 2453 u8 cr8_prev = kvm_get_cr8(&svm->vcpu); 2454 /* instruction emulation calls kvm_set_cr8() */ 2455 r = cr_interception(svm); 2456 if (lapic_in_kernel(&svm->vcpu)) 2457 return r; 2458 if (cr8_prev <= kvm_get_cr8(&svm->vcpu)) 2459 return r; 2460 kvm_run->exit_reason = KVM_EXIT_SET_TPR; 2461 return 0; 2462 } 2463 2464 static int svm_get_msr_feature(struct kvm_msr_entry *msr) 2465 { 2466 msr->data = 0; 2467 2468 switch (msr->index) { 2469 case MSR_F10H_DECFG: 2470 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC)) 2471 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE; 2472 break; 2473 case MSR_IA32_PERF_CAPABILITIES: 2474 return 0; 2475 default: 2476 return KVM_MSR_RET_INVALID; 2477 } 2478 2479 return 0; 2480 } 2481 2482 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 2483 { 2484 struct vcpu_svm *svm = to_svm(vcpu); 2485 2486 switch (msr_info->index) { 2487 case MSR_STAR: 2488 msr_info->data = svm->vmcb->save.star; 2489 break; 2490 #ifdef CONFIG_X86_64 2491 case MSR_LSTAR: 2492 msr_info->data = svm->vmcb->save.lstar; 2493 break; 2494 case MSR_CSTAR: 2495 msr_info->data = svm->vmcb->save.cstar; 2496 break; 2497 case MSR_KERNEL_GS_BASE: 2498 msr_info->data = svm->vmcb->save.kernel_gs_base; 2499 break; 2500 case MSR_SYSCALL_MASK: 2501 msr_info->data = svm->vmcb->save.sfmask; 2502 break; 2503 #endif 2504 case MSR_IA32_SYSENTER_CS: 2505 msr_info->data = svm->vmcb->save.sysenter_cs; 2506 break; 2507 case MSR_IA32_SYSENTER_EIP: 2508 msr_info->data = svm->sysenter_eip; 2509 break; 2510 case MSR_IA32_SYSENTER_ESP: 2511 msr_info->data = svm->sysenter_esp; 2512 break; 2513 case MSR_TSC_AUX: 2514 if (!boot_cpu_has(X86_FEATURE_RDTSCP)) 2515 return 1; 2516 msr_info->data = svm->tsc_aux; 2517 break; 2518 /* 2519 * Nobody will change the following 5 values in the VMCB so we can 2520 * safely return them on rdmsr. They will always be 0 until LBRV is 2521 * implemented. 2522 */ 2523 case MSR_IA32_DEBUGCTLMSR: 2524 msr_info->data = svm->vmcb->save.dbgctl; 2525 break; 2526 case MSR_IA32_LASTBRANCHFROMIP: 2527 msr_info->data = svm->vmcb->save.br_from; 2528 break; 2529 case MSR_IA32_LASTBRANCHTOIP: 2530 msr_info->data = svm->vmcb->save.br_to; 2531 break; 2532 case MSR_IA32_LASTINTFROMIP: 2533 msr_info->data = svm->vmcb->save.last_excp_from; 2534 break; 2535 case MSR_IA32_LASTINTTOIP: 2536 msr_info->data = svm->vmcb->save.last_excp_to; 2537 break; 2538 case MSR_VM_HSAVE_PA: 2539 msr_info->data = svm->nested.hsave_msr; 2540 break; 2541 case MSR_VM_CR: 2542 msr_info->data = svm->nested.vm_cr_msr; 2543 break; 2544 case MSR_IA32_SPEC_CTRL: 2545 if (!msr_info->host_initiated && 2546 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) && 2547 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) && 2548 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) && 2549 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD)) 2550 return 1; 2551 2552 msr_info->data = svm->spec_ctrl; 2553 break; 2554 case MSR_AMD64_VIRT_SPEC_CTRL: 2555 if (!msr_info->host_initiated && 2556 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD)) 2557 return 1; 2558 2559 msr_info->data = svm->virt_spec_ctrl; 2560 break; 2561 case MSR_F15H_IC_CFG: { 2562 2563 int family, model; 2564 2565 family = guest_cpuid_family(vcpu); 2566 model = guest_cpuid_model(vcpu); 2567 2568 if (family < 0 || model < 0) 2569 return kvm_get_msr_common(vcpu, msr_info); 2570 2571 msr_info->data = 0; 2572 2573 if (family == 0x15 && 2574 (model >= 0x2 && model < 0x20)) 2575 msr_info->data = 0x1E; 2576 } 2577 break; 2578 case MSR_F10H_DECFG: 2579 msr_info->data = svm->msr_decfg; 2580 break; 2581 default: 2582 return kvm_get_msr_common(vcpu, msr_info); 2583 } 2584 return 0; 2585 } 2586 2587 static int rdmsr_interception(struct vcpu_svm *svm) 2588 { 2589 return kvm_emulate_rdmsr(&svm->vcpu); 2590 } 2591 2592 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data) 2593 { 2594 struct vcpu_svm *svm = to_svm(vcpu); 2595 int svm_dis, chg_mask; 2596 2597 if (data & ~SVM_VM_CR_VALID_MASK) 2598 return 1; 2599 2600 chg_mask = SVM_VM_CR_VALID_MASK; 2601 2602 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK) 2603 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK); 2604 2605 svm->nested.vm_cr_msr &= ~chg_mask; 2606 svm->nested.vm_cr_msr |= (data & chg_mask); 2607 2608 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK; 2609 2610 /* check for svm_disable while efer.svme is set */ 2611 if (svm_dis && (vcpu->arch.efer & EFER_SVME)) 2612 return 1; 2613 2614 return 0; 2615 } 2616 2617 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr) 2618 { 2619 struct vcpu_svm *svm = to_svm(vcpu); 2620 2621 u32 ecx = msr->index; 2622 u64 data = msr->data; 2623 switch (ecx) { 2624 case MSR_IA32_CR_PAT: 2625 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data)) 2626 return 1; 2627 vcpu->arch.pat = data; 2628 svm->vmcb->save.g_pat = data; 2629 vmcb_mark_dirty(svm->vmcb, VMCB_NPT); 2630 break; 2631 case MSR_IA32_SPEC_CTRL: 2632 if (!msr->host_initiated && 2633 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) && 2634 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) && 2635 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) && 2636 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD)) 2637 return 1; 2638 2639 if (kvm_spec_ctrl_test_value(data)) 2640 return 1; 2641 2642 svm->spec_ctrl = data; 2643 if (!data) 2644 break; 2645 2646 /* 2647 * For non-nested: 2648 * When it's written (to non-zero) for the first time, pass 2649 * it through. 2650 * 2651 * For nested: 2652 * The handling of the MSR bitmap for L2 guests is done in 2653 * nested_svm_vmrun_msrpm. 2654 * We update the L1 MSR bit as well since it will end up 2655 * touching the MSR anyway now. 2656 */ 2657 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1); 2658 break; 2659 case MSR_IA32_PRED_CMD: 2660 if (!msr->host_initiated && 2661 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB)) 2662 return 1; 2663 2664 if (data & ~PRED_CMD_IBPB) 2665 return 1; 2666 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB)) 2667 return 1; 2668 if (!data) 2669 break; 2670 2671 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB); 2672 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1); 2673 break; 2674 case MSR_AMD64_VIRT_SPEC_CTRL: 2675 if (!msr->host_initiated && 2676 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD)) 2677 return 1; 2678 2679 if (data & ~SPEC_CTRL_SSBD) 2680 return 1; 2681 2682 svm->virt_spec_ctrl = data; 2683 break; 2684 case MSR_STAR: 2685 svm->vmcb->save.star = data; 2686 break; 2687 #ifdef CONFIG_X86_64 2688 case MSR_LSTAR: 2689 svm->vmcb->save.lstar = data; 2690 break; 2691 case MSR_CSTAR: 2692 svm->vmcb->save.cstar = data; 2693 break; 2694 case MSR_KERNEL_GS_BASE: 2695 svm->vmcb->save.kernel_gs_base = data; 2696 break; 2697 case MSR_SYSCALL_MASK: 2698 svm->vmcb->save.sfmask = data; 2699 break; 2700 #endif 2701 case MSR_IA32_SYSENTER_CS: 2702 svm->vmcb->save.sysenter_cs = data; 2703 break; 2704 case MSR_IA32_SYSENTER_EIP: 2705 svm->sysenter_eip = data; 2706 svm->vmcb->save.sysenter_eip = data; 2707 break; 2708 case MSR_IA32_SYSENTER_ESP: 2709 svm->sysenter_esp = data; 2710 svm->vmcb->save.sysenter_esp = data; 2711 break; 2712 case MSR_TSC_AUX: 2713 if (!boot_cpu_has(X86_FEATURE_RDTSCP)) 2714 return 1; 2715 2716 /* 2717 * This is rare, so we update the MSR here instead of using 2718 * direct_access_msrs. Doing that would require a rdmsr in 2719 * svm_vcpu_put. 2720 */ 2721 svm->tsc_aux = data; 2722 wrmsrl(MSR_TSC_AUX, svm->tsc_aux); 2723 break; 2724 case MSR_IA32_DEBUGCTLMSR: 2725 if (!boot_cpu_has(X86_FEATURE_LBRV)) { 2726 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n", 2727 __func__, data); 2728 break; 2729 } 2730 if (data & DEBUGCTL_RESERVED_BITS) 2731 return 1; 2732 2733 svm->vmcb->save.dbgctl = data; 2734 vmcb_mark_dirty(svm->vmcb, VMCB_LBR); 2735 if (data & (1ULL<<0)) 2736 svm_enable_lbrv(vcpu); 2737 else 2738 svm_disable_lbrv(vcpu); 2739 break; 2740 case MSR_VM_HSAVE_PA: 2741 svm->nested.hsave_msr = data; 2742 break; 2743 case MSR_VM_CR: 2744 return svm_set_vm_cr(vcpu, data); 2745 case MSR_VM_IGNNE: 2746 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data); 2747 break; 2748 case MSR_F10H_DECFG: { 2749 struct kvm_msr_entry msr_entry; 2750 2751 msr_entry.index = msr->index; 2752 if (svm_get_msr_feature(&msr_entry)) 2753 return 1; 2754 2755 /* Check the supported bits */ 2756 if (data & ~msr_entry.data) 2757 return 1; 2758 2759 /* Don't allow the guest to change a bit, #GP */ 2760 if (!msr->host_initiated && (data ^ msr_entry.data)) 2761 return 1; 2762 2763 svm->msr_decfg = data; 2764 break; 2765 } 2766 case MSR_IA32_APICBASE: 2767 if (kvm_vcpu_apicv_active(vcpu)) 2768 avic_update_vapic_bar(to_svm(vcpu), data); 2769 fallthrough; 2770 default: 2771 return kvm_set_msr_common(vcpu, msr); 2772 } 2773 return 0; 2774 } 2775 2776 static int wrmsr_interception(struct vcpu_svm *svm) 2777 { 2778 return kvm_emulate_wrmsr(&svm->vcpu); 2779 } 2780 2781 static int msr_interception(struct vcpu_svm *svm) 2782 { 2783 if (svm->vmcb->control.exit_info_1) 2784 return wrmsr_interception(svm); 2785 else 2786 return rdmsr_interception(svm); 2787 } 2788 2789 static int interrupt_window_interception(struct vcpu_svm *svm) 2790 { 2791 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu); 2792 svm_clear_vintr(svm); 2793 2794 /* 2795 * For AVIC, the only reason to end up here is ExtINTs. 2796 * In this case AVIC was temporarily disabled for 2797 * requesting the IRQ window and we have to re-enable it. 2798 */ 2799 svm_toggle_avic_for_irq_window(&svm->vcpu, true); 2800 2801 ++svm->vcpu.stat.irq_window_exits; 2802 return 1; 2803 } 2804 2805 static int pause_interception(struct vcpu_svm *svm) 2806 { 2807 struct kvm_vcpu *vcpu = &svm->vcpu; 2808 bool in_kernel = (svm_get_cpl(vcpu) == 0); 2809 2810 if (!kvm_pause_in_guest(vcpu->kvm)) 2811 grow_ple_window(vcpu); 2812 2813 kvm_vcpu_on_spin(vcpu, in_kernel); 2814 return 1; 2815 } 2816 2817 static int nop_interception(struct vcpu_svm *svm) 2818 { 2819 return kvm_skip_emulated_instruction(&(svm->vcpu)); 2820 } 2821 2822 static int monitor_interception(struct vcpu_svm *svm) 2823 { 2824 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n"); 2825 return nop_interception(svm); 2826 } 2827 2828 static int mwait_interception(struct vcpu_svm *svm) 2829 { 2830 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n"); 2831 return nop_interception(svm); 2832 } 2833 2834 static int invpcid_interception(struct vcpu_svm *svm) 2835 { 2836 struct kvm_vcpu *vcpu = &svm->vcpu; 2837 unsigned long type; 2838 gva_t gva; 2839 2840 if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) { 2841 kvm_queue_exception(vcpu, UD_VECTOR); 2842 return 1; 2843 } 2844 2845 /* 2846 * For an INVPCID intercept: 2847 * EXITINFO1 provides the linear address of the memory operand. 2848 * EXITINFO2 provides the contents of the register operand. 2849 */ 2850 type = svm->vmcb->control.exit_info_2; 2851 gva = svm->vmcb->control.exit_info_1; 2852 2853 if (type > 3) { 2854 kvm_inject_gp(vcpu, 0); 2855 return 1; 2856 } 2857 2858 return kvm_handle_invpcid(vcpu, type, gva); 2859 } 2860 2861 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = { 2862 [SVM_EXIT_READ_CR0] = cr_interception, 2863 [SVM_EXIT_READ_CR3] = cr_interception, 2864 [SVM_EXIT_READ_CR4] = cr_interception, 2865 [SVM_EXIT_READ_CR8] = cr_interception, 2866 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception, 2867 [SVM_EXIT_WRITE_CR0] = cr_interception, 2868 [SVM_EXIT_WRITE_CR3] = cr_interception, 2869 [SVM_EXIT_WRITE_CR4] = cr_interception, 2870 [SVM_EXIT_WRITE_CR8] = cr8_write_interception, 2871 [SVM_EXIT_READ_DR0] = dr_interception, 2872 [SVM_EXIT_READ_DR1] = dr_interception, 2873 [SVM_EXIT_READ_DR2] = dr_interception, 2874 [SVM_EXIT_READ_DR3] = dr_interception, 2875 [SVM_EXIT_READ_DR4] = dr_interception, 2876 [SVM_EXIT_READ_DR5] = dr_interception, 2877 [SVM_EXIT_READ_DR6] = dr_interception, 2878 [SVM_EXIT_READ_DR7] = dr_interception, 2879 [SVM_EXIT_WRITE_DR0] = dr_interception, 2880 [SVM_EXIT_WRITE_DR1] = dr_interception, 2881 [SVM_EXIT_WRITE_DR2] = dr_interception, 2882 [SVM_EXIT_WRITE_DR3] = dr_interception, 2883 [SVM_EXIT_WRITE_DR4] = dr_interception, 2884 [SVM_EXIT_WRITE_DR5] = dr_interception, 2885 [SVM_EXIT_WRITE_DR6] = dr_interception, 2886 [SVM_EXIT_WRITE_DR7] = dr_interception, 2887 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception, 2888 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception, 2889 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception, 2890 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception, 2891 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception, 2892 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception, 2893 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception, 2894 [SVM_EXIT_INTR] = intr_interception, 2895 [SVM_EXIT_NMI] = nmi_interception, 2896 [SVM_EXIT_SMI] = nop_on_interception, 2897 [SVM_EXIT_INIT] = nop_on_interception, 2898 [SVM_EXIT_VINTR] = interrupt_window_interception, 2899 [SVM_EXIT_RDPMC] = rdpmc_interception, 2900 [SVM_EXIT_CPUID] = cpuid_interception, 2901 [SVM_EXIT_IRET] = iret_interception, 2902 [SVM_EXIT_INVD] = invd_interception, 2903 [SVM_EXIT_PAUSE] = pause_interception, 2904 [SVM_EXIT_HLT] = halt_interception, 2905 [SVM_EXIT_INVLPG] = invlpg_interception, 2906 [SVM_EXIT_INVLPGA] = invlpga_interception, 2907 [SVM_EXIT_IOIO] = io_interception, 2908 [SVM_EXIT_MSR] = msr_interception, 2909 [SVM_EXIT_TASK_SWITCH] = task_switch_interception, 2910 [SVM_EXIT_SHUTDOWN] = shutdown_interception, 2911 [SVM_EXIT_VMRUN] = vmrun_interception, 2912 [SVM_EXIT_VMMCALL] = vmmcall_interception, 2913 [SVM_EXIT_VMLOAD] = vmload_interception, 2914 [SVM_EXIT_VMSAVE] = vmsave_interception, 2915 [SVM_EXIT_STGI] = stgi_interception, 2916 [SVM_EXIT_CLGI] = clgi_interception, 2917 [SVM_EXIT_SKINIT] = skinit_interception, 2918 [SVM_EXIT_WBINVD] = wbinvd_interception, 2919 [SVM_EXIT_MONITOR] = monitor_interception, 2920 [SVM_EXIT_MWAIT] = mwait_interception, 2921 [SVM_EXIT_XSETBV] = xsetbv_interception, 2922 [SVM_EXIT_RDPRU] = rdpru_interception, 2923 [SVM_EXIT_INVPCID] = invpcid_interception, 2924 [SVM_EXIT_NPF] = npf_interception, 2925 [SVM_EXIT_RSM] = rsm_interception, 2926 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception, 2927 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception, 2928 }; 2929 2930 static void dump_vmcb(struct kvm_vcpu *vcpu) 2931 { 2932 struct vcpu_svm *svm = to_svm(vcpu); 2933 struct vmcb_control_area *control = &svm->vmcb->control; 2934 struct vmcb_save_area *save = &svm->vmcb->save; 2935 2936 if (!dump_invalid_vmcb) { 2937 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n"); 2938 return; 2939 } 2940 2941 pr_err("VMCB Control Area:\n"); 2942 pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff); 2943 pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16); 2944 pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff); 2945 pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16); 2946 pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]); 2947 pr_err("%-20s%08x %08x\n", "intercepts:", 2948 control->intercepts[INTERCEPT_WORD3], 2949 control->intercepts[INTERCEPT_WORD4]); 2950 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count); 2951 pr_err("%-20s%d\n", "pause filter threshold:", 2952 control->pause_filter_thresh); 2953 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa); 2954 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa); 2955 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset); 2956 pr_err("%-20s%d\n", "asid:", control->asid); 2957 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl); 2958 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl); 2959 pr_err("%-20s%08x\n", "int_vector:", control->int_vector); 2960 pr_err("%-20s%08x\n", "int_state:", control->int_state); 2961 pr_err("%-20s%08x\n", "exit_code:", control->exit_code); 2962 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1); 2963 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2); 2964 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info); 2965 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err); 2966 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl); 2967 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3); 2968 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar); 2969 pr_err("%-20s%08x\n", "event_inj:", control->event_inj); 2970 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err); 2971 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext); 2972 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip); 2973 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page); 2974 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id); 2975 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id); 2976 pr_err("VMCB State Save Area:\n"); 2977 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 2978 "es:", 2979 save->es.selector, save->es.attrib, 2980 save->es.limit, save->es.base); 2981 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 2982 "cs:", 2983 save->cs.selector, save->cs.attrib, 2984 save->cs.limit, save->cs.base); 2985 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 2986 "ss:", 2987 save->ss.selector, save->ss.attrib, 2988 save->ss.limit, save->ss.base); 2989 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 2990 "ds:", 2991 save->ds.selector, save->ds.attrib, 2992 save->ds.limit, save->ds.base); 2993 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 2994 "fs:", 2995 save->fs.selector, save->fs.attrib, 2996 save->fs.limit, save->fs.base); 2997 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 2998 "gs:", 2999 save->gs.selector, save->gs.attrib, 3000 save->gs.limit, save->gs.base); 3001 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3002 "gdtr:", 3003 save->gdtr.selector, save->gdtr.attrib, 3004 save->gdtr.limit, save->gdtr.base); 3005 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3006 "ldtr:", 3007 save->ldtr.selector, save->ldtr.attrib, 3008 save->ldtr.limit, save->ldtr.base); 3009 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3010 "idtr:", 3011 save->idtr.selector, save->idtr.attrib, 3012 save->idtr.limit, save->idtr.base); 3013 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n", 3014 "tr:", 3015 save->tr.selector, save->tr.attrib, 3016 save->tr.limit, save->tr.base); 3017 pr_err("cpl: %d efer: %016llx\n", 3018 save->cpl, save->efer); 3019 pr_err("%-15s %016llx %-13s %016llx\n", 3020 "cr0:", save->cr0, "cr2:", save->cr2); 3021 pr_err("%-15s %016llx %-13s %016llx\n", 3022 "cr3:", save->cr3, "cr4:", save->cr4); 3023 pr_err("%-15s %016llx %-13s %016llx\n", 3024 "dr6:", save->dr6, "dr7:", save->dr7); 3025 pr_err("%-15s %016llx %-13s %016llx\n", 3026 "rip:", save->rip, "rflags:", save->rflags); 3027 pr_err("%-15s %016llx %-13s %016llx\n", 3028 "rsp:", save->rsp, "rax:", save->rax); 3029 pr_err("%-15s %016llx %-13s %016llx\n", 3030 "star:", save->star, "lstar:", save->lstar); 3031 pr_err("%-15s %016llx %-13s %016llx\n", 3032 "cstar:", save->cstar, "sfmask:", save->sfmask); 3033 pr_err("%-15s %016llx %-13s %016llx\n", 3034 "kernel_gs_base:", save->kernel_gs_base, 3035 "sysenter_cs:", save->sysenter_cs); 3036 pr_err("%-15s %016llx %-13s %016llx\n", 3037 "sysenter_esp:", save->sysenter_esp, 3038 "sysenter_eip:", save->sysenter_eip); 3039 pr_err("%-15s %016llx %-13s %016llx\n", 3040 "gpat:", save->g_pat, "dbgctl:", save->dbgctl); 3041 pr_err("%-15s %016llx %-13s %016llx\n", 3042 "br_from:", save->br_from, "br_to:", save->br_to); 3043 pr_err("%-15s %016llx %-13s %016llx\n", 3044 "excp_from:", save->last_excp_from, 3045 "excp_to:", save->last_excp_to); 3046 } 3047 3048 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2, 3049 u32 *intr_info, u32 *error_code) 3050 { 3051 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control; 3052 3053 *info1 = control->exit_info_1; 3054 *info2 = control->exit_info_2; 3055 *intr_info = control->exit_int_info; 3056 if ((*intr_info & SVM_EXITINTINFO_VALID) && 3057 (*intr_info & SVM_EXITINTINFO_VALID_ERR)) 3058 *error_code = control->exit_int_info_err; 3059 else 3060 *error_code = 0; 3061 } 3062 3063 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath) 3064 { 3065 struct vcpu_svm *svm = to_svm(vcpu); 3066 struct kvm_run *kvm_run = vcpu->run; 3067 u32 exit_code = svm->vmcb->control.exit_code; 3068 3069 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM); 3070 3071 if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE)) 3072 vcpu->arch.cr0 = svm->vmcb->save.cr0; 3073 if (npt_enabled) 3074 vcpu->arch.cr3 = svm->vmcb->save.cr3; 3075 3076 if (is_guest_mode(vcpu)) { 3077 int vmexit; 3078 3079 trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM); 3080 3081 vmexit = nested_svm_exit_special(svm); 3082 3083 if (vmexit == NESTED_EXIT_CONTINUE) 3084 vmexit = nested_svm_exit_handled(svm); 3085 3086 if (vmexit == NESTED_EXIT_DONE) 3087 return 1; 3088 } 3089 3090 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) { 3091 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY; 3092 kvm_run->fail_entry.hardware_entry_failure_reason 3093 = svm->vmcb->control.exit_code; 3094 kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu; 3095 dump_vmcb(vcpu); 3096 return 0; 3097 } 3098 3099 if (is_external_interrupt(svm->vmcb->control.exit_int_info) && 3100 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR && 3101 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH && 3102 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI) 3103 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x " 3104 "exit_code 0x%x\n", 3105 __func__, svm->vmcb->control.exit_int_info, 3106 exit_code); 3107 3108 if (exit_fastpath != EXIT_FASTPATH_NONE) 3109 return 1; 3110 3111 if (exit_code >= ARRAY_SIZE(svm_exit_handlers) 3112 || !svm_exit_handlers[exit_code]) { 3113 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code); 3114 dump_vmcb(vcpu); 3115 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 3116 vcpu->run->internal.suberror = 3117 KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON; 3118 vcpu->run->internal.ndata = 2; 3119 vcpu->run->internal.data[0] = exit_code; 3120 vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu; 3121 return 0; 3122 } 3123 3124 #ifdef CONFIG_RETPOLINE 3125 if (exit_code == SVM_EXIT_MSR) 3126 return msr_interception(svm); 3127 else if (exit_code == SVM_EXIT_VINTR) 3128 return interrupt_window_interception(svm); 3129 else if (exit_code == SVM_EXIT_INTR) 3130 return intr_interception(svm); 3131 else if (exit_code == SVM_EXIT_HLT) 3132 return halt_interception(svm); 3133 else if (exit_code == SVM_EXIT_NPF) 3134 return npf_interception(svm); 3135 #endif 3136 return svm_exit_handlers[exit_code](svm); 3137 } 3138 3139 static void reload_tss(struct kvm_vcpu *vcpu) 3140 { 3141 struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu); 3142 3143 sd->tss_desc->type = 9; /* available 32/64-bit TSS */ 3144 load_TR_desc(); 3145 } 3146 3147 static void pre_svm_run(struct vcpu_svm *svm) 3148 { 3149 struct svm_cpu_data *sd = per_cpu(svm_data, svm->vcpu.cpu); 3150 3151 if (sev_guest(svm->vcpu.kvm)) 3152 return pre_sev_run(svm, svm->vcpu.cpu); 3153 3154 /* FIXME: handle wraparound of asid_generation */ 3155 if (svm->asid_generation != sd->asid_generation) 3156 new_asid(svm, sd); 3157 } 3158 3159 static void svm_inject_nmi(struct kvm_vcpu *vcpu) 3160 { 3161 struct vcpu_svm *svm = to_svm(vcpu); 3162 3163 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI; 3164 vcpu->arch.hflags |= HF_NMI_MASK; 3165 svm_set_intercept(svm, INTERCEPT_IRET); 3166 ++vcpu->stat.nmi_injections; 3167 } 3168 3169 static void svm_set_irq(struct kvm_vcpu *vcpu) 3170 { 3171 struct vcpu_svm *svm = to_svm(vcpu); 3172 3173 BUG_ON(!(gif_set(svm))); 3174 3175 trace_kvm_inj_virq(vcpu->arch.interrupt.nr); 3176 ++vcpu->stat.irq_injections; 3177 3178 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr | 3179 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR; 3180 } 3181 3182 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr) 3183 { 3184 struct vcpu_svm *svm = to_svm(vcpu); 3185 3186 if (nested_svm_virtualize_tpr(vcpu)) 3187 return; 3188 3189 svm_clr_intercept(svm, INTERCEPT_CR8_WRITE); 3190 3191 if (irr == -1) 3192 return; 3193 3194 if (tpr >= irr) 3195 svm_set_intercept(svm, INTERCEPT_CR8_WRITE); 3196 } 3197 3198 bool svm_nmi_blocked(struct kvm_vcpu *vcpu) 3199 { 3200 struct vcpu_svm *svm = to_svm(vcpu); 3201 struct vmcb *vmcb = svm->vmcb; 3202 bool ret; 3203 3204 if (!gif_set(svm)) 3205 return true; 3206 3207 if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm)) 3208 return false; 3209 3210 ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) || 3211 (svm->vcpu.arch.hflags & HF_NMI_MASK); 3212 3213 return ret; 3214 } 3215 3216 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection) 3217 { 3218 struct vcpu_svm *svm = to_svm(vcpu); 3219 if (svm->nested.nested_run_pending) 3220 return -EBUSY; 3221 3222 /* An NMI must not be injected into L2 if it's supposed to VM-Exit. */ 3223 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm)) 3224 return -EBUSY; 3225 3226 return !svm_nmi_blocked(vcpu); 3227 } 3228 3229 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu) 3230 { 3231 struct vcpu_svm *svm = to_svm(vcpu); 3232 3233 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK); 3234 } 3235 3236 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked) 3237 { 3238 struct vcpu_svm *svm = to_svm(vcpu); 3239 3240 if (masked) { 3241 svm->vcpu.arch.hflags |= HF_NMI_MASK; 3242 svm_set_intercept(svm, INTERCEPT_IRET); 3243 } else { 3244 svm->vcpu.arch.hflags &= ~HF_NMI_MASK; 3245 svm_clr_intercept(svm, INTERCEPT_IRET); 3246 } 3247 } 3248 3249 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu) 3250 { 3251 struct vcpu_svm *svm = to_svm(vcpu); 3252 struct vmcb *vmcb = svm->vmcb; 3253 3254 if (!gif_set(svm)) 3255 return true; 3256 3257 if (is_guest_mode(vcpu)) { 3258 /* As long as interrupts are being delivered... */ 3259 if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK) 3260 ? !(svm->nested.hsave->save.rflags & X86_EFLAGS_IF) 3261 : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF)) 3262 return true; 3263 3264 /* ... vmexits aren't blocked by the interrupt shadow */ 3265 if (nested_exit_on_intr(svm)) 3266 return false; 3267 } else { 3268 if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF)) 3269 return true; 3270 } 3271 3272 return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK); 3273 } 3274 3275 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection) 3276 { 3277 struct vcpu_svm *svm = to_svm(vcpu); 3278 if (svm->nested.nested_run_pending) 3279 return -EBUSY; 3280 3281 /* 3282 * An IRQ must not be injected into L2 if it's supposed to VM-Exit, 3283 * e.g. if the IRQ arrived asynchronously after checking nested events. 3284 */ 3285 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm)) 3286 return -EBUSY; 3287 3288 return !svm_interrupt_blocked(vcpu); 3289 } 3290 3291 static void enable_irq_window(struct kvm_vcpu *vcpu) 3292 { 3293 struct vcpu_svm *svm = to_svm(vcpu); 3294 3295 /* 3296 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes 3297 * 1, because that's a separate STGI/VMRUN intercept. The next time we 3298 * get that intercept, this function will be called again though and 3299 * we'll get the vintr intercept. However, if the vGIF feature is 3300 * enabled, the STGI interception will not occur. Enable the irq 3301 * window under the assumption that the hardware will set the GIF. 3302 */ 3303 if (vgif_enabled(svm) || gif_set(svm)) { 3304 /* 3305 * IRQ window is not needed when AVIC is enabled, 3306 * unless we have pending ExtINT since it cannot be injected 3307 * via AVIC. In such case, we need to temporarily disable AVIC, 3308 * and fallback to injecting IRQ via V_IRQ. 3309 */ 3310 svm_toggle_avic_for_irq_window(vcpu, false); 3311 svm_set_vintr(svm); 3312 } 3313 } 3314 3315 static void enable_nmi_window(struct kvm_vcpu *vcpu) 3316 { 3317 struct vcpu_svm *svm = to_svm(vcpu); 3318 3319 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK)) 3320 == HF_NMI_MASK) 3321 return; /* IRET will cause a vm exit */ 3322 3323 if (!gif_set(svm)) { 3324 if (vgif_enabled(svm)) 3325 svm_set_intercept(svm, INTERCEPT_STGI); 3326 return; /* STGI will cause a vm exit */ 3327 } 3328 3329 /* 3330 * Something prevents NMI from been injected. Single step over possible 3331 * problem (IRET or exception injection or interrupt shadow) 3332 */ 3333 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu); 3334 svm->nmi_singlestep = true; 3335 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF); 3336 } 3337 3338 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr) 3339 { 3340 return 0; 3341 } 3342 3343 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr) 3344 { 3345 return 0; 3346 } 3347 3348 void svm_flush_tlb(struct kvm_vcpu *vcpu) 3349 { 3350 struct vcpu_svm *svm = to_svm(vcpu); 3351 3352 /* 3353 * Flush only the current ASID even if the TLB flush was invoked via 3354 * kvm_flush_remote_tlbs(). Although flushing remote TLBs requires all 3355 * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and 3356 * unconditionally does a TLB flush on both nested VM-Enter and nested 3357 * VM-Exit (via kvm_mmu_reset_context()). 3358 */ 3359 if (static_cpu_has(X86_FEATURE_FLUSHBYASID)) 3360 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID; 3361 else 3362 svm->asid_generation--; 3363 } 3364 3365 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva) 3366 { 3367 struct vcpu_svm *svm = to_svm(vcpu); 3368 3369 invlpga(gva, svm->vmcb->control.asid); 3370 } 3371 3372 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu) 3373 { 3374 } 3375 3376 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu) 3377 { 3378 struct vcpu_svm *svm = to_svm(vcpu); 3379 3380 if (nested_svm_virtualize_tpr(vcpu)) 3381 return; 3382 3383 if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) { 3384 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK; 3385 kvm_set_cr8(vcpu, cr8); 3386 } 3387 } 3388 3389 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu) 3390 { 3391 struct vcpu_svm *svm = to_svm(vcpu); 3392 u64 cr8; 3393 3394 if (nested_svm_virtualize_tpr(vcpu) || 3395 kvm_vcpu_apicv_active(vcpu)) 3396 return; 3397 3398 cr8 = kvm_get_cr8(vcpu); 3399 svm->vmcb->control.int_ctl &= ~V_TPR_MASK; 3400 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK; 3401 } 3402 3403 static void svm_complete_interrupts(struct vcpu_svm *svm) 3404 { 3405 u8 vector; 3406 int type; 3407 u32 exitintinfo = svm->vmcb->control.exit_int_info; 3408 unsigned int3_injected = svm->int3_injected; 3409 3410 svm->int3_injected = 0; 3411 3412 /* 3413 * If we've made progress since setting HF_IRET_MASK, we've 3414 * executed an IRET and can allow NMI injection. 3415 */ 3416 if ((svm->vcpu.arch.hflags & HF_IRET_MASK) 3417 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) { 3418 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK); 3419 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu); 3420 } 3421 3422 svm->vcpu.arch.nmi_injected = false; 3423 kvm_clear_exception_queue(&svm->vcpu); 3424 kvm_clear_interrupt_queue(&svm->vcpu); 3425 3426 if (!(exitintinfo & SVM_EXITINTINFO_VALID)) 3427 return; 3428 3429 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu); 3430 3431 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK; 3432 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK; 3433 3434 switch (type) { 3435 case SVM_EXITINTINFO_TYPE_NMI: 3436 svm->vcpu.arch.nmi_injected = true; 3437 break; 3438 case SVM_EXITINTINFO_TYPE_EXEPT: 3439 /* 3440 * In case of software exceptions, do not reinject the vector, 3441 * but re-execute the instruction instead. Rewind RIP first 3442 * if we emulated INT3 before. 3443 */ 3444 if (kvm_exception_is_soft(vector)) { 3445 if (vector == BP_VECTOR && int3_injected && 3446 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip)) 3447 kvm_rip_write(&svm->vcpu, 3448 kvm_rip_read(&svm->vcpu) - 3449 int3_injected); 3450 break; 3451 } 3452 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) { 3453 u32 err = svm->vmcb->control.exit_int_info_err; 3454 kvm_requeue_exception_e(&svm->vcpu, vector, err); 3455 3456 } else 3457 kvm_requeue_exception(&svm->vcpu, vector); 3458 break; 3459 case SVM_EXITINTINFO_TYPE_INTR: 3460 kvm_queue_interrupt(&svm->vcpu, vector, false); 3461 break; 3462 default: 3463 break; 3464 } 3465 } 3466 3467 static void svm_cancel_injection(struct kvm_vcpu *vcpu) 3468 { 3469 struct vcpu_svm *svm = to_svm(vcpu); 3470 struct vmcb_control_area *control = &svm->vmcb->control; 3471 3472 control->exit_int_info = control->event_inj; 3473 control->exit_int_info_err = control->event_inj_err; 3474 control->event_inj = 0; 3475 svm_complete_interrupts(svm); 3476 } 3477 3478 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu) 3479 { 3480 if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR && 3481 to_svm(vcpu)->vmcb->control.exit_info_1) 3482 return handle_fastpath_set_msr_irqoff(vcpu); 3483 3484 return EXIT_FASTPATH_NONE; 3485 } 3486 3487 void __svm_vcpu_run(unsigned long vmcb_pa, unsigned long *regs); 3488 3489 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu, 3490 struct vcpu_svm *svm) 3491 { 3492 /* 3493 * VMENTER enables interrupts (host state), but the kernel state is 3494 * interrupts disabled when this is invoked. Also tell RCU about 3495 * it. This is the same logic as for exit_to_user_mode(). 3496 * 3497 * This ensures that e.g. latency analysis on the host observes 3498 * guest mode as interrupt enabled. 3499 * 3500 * guest_enter_irqoff() informs context tracking about the 3501 * transition to guest mode and if enabled adjusts RCU state 3502 * accordingly. 3503 */ 3504 instrumentation_begin(); 3505 trace_hardirqs_on_prepare(); 3506 lockdep_hardirqs_on_prepare(CALLER_ADDR0); 3507 instrumentation_end(); 3508 3509 guest_enter_irqoff(); 3510 lockdep_hardirqs_on(CALLER_ADDR0); 3511 3512 __svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs); 3513 3514 #ifdef CONFIG_X86_64 3515 native_wrmsrl(MSR_GS_BASE, svm->host.gs_base); 3516 #else 3517 loadsegment(fs, svm->host.fs); 3518 #ifndef CONFIG_X86_32_LAZY_GS 3519 loadsegment(gs, svm->host.gs); 3520 #endif 3521 #endif 3522 3523 /* 3524 * VMEXIT disables interrupts (host state), but tracing and lockdep 3525 * have them in state 'on' as recorded before entering guest mode. 3526 * Same as enter_from_user_mode(). 3527 * 3528 * guest_exit_irqoff() restores host context and reinstates RCU if 3529 * enabled and required. 3530 * 3531 * This needs to be done before the below as native_read_msr() 3532 * contains a tracepoint and x86_spec_ctrl_restore_host() calls 3533 * into world and some more. 3534 */ 3535 lockdep_hardirqs_off(CALLER_ADDR0); 3536 guest_exit_irqoff(); 3537 3538 instrumentation_begin(); 3539 trace_hardirqs_off_finish(); 3540 instrumentation_end(); 3541 } 3542 3543 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu) 3544 { 3545 struct vcpu_svm *svm = to_svm(vcpu); 3546 3547 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX]; 3548 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP]; 3549 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP]; 3550 3551 /* 3552 * Disable singlestep if we're injecting an interrupt/exception. 3553 * We don't want our modified rflags to be pushed on the stack where 3554 * we might not be able to easily reset them if we disabled NMI 3555 * singlestep later. 3556 */ 3557 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) { 3558 /* 3559 * Event injection happens before external interrupts cause a 3560 * vmexit and interrupts are disabled here, so smp_send_reschedule 3561 * is enough to force an immediate vmexit. 3562 */ 3563 disable_nmi_singlestep(svm); 3564 smp_send_reschedule(vcpu->cpu); 3565 } 3566 3567 pre_svm_run(svm); 3568 3569 sync_lapic_to_cr8(vcpu); 3570 3571 svm->vmcb->save.cr2 = vcpu->arch.cr2; 3572 3573 /* 3574 * Run with all-zero DR6 unless needed, so that we can get the exact cause 3575 * of a #DB. 3576 */ 3577 if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) 3578 svm_set_dr6(svm, vcpu->arch.dr6); 3579 else 3580 svm_set_dr6(svm, DR6_FIXED_1 | DR6_RTM); 3581 3582 clgi(); 3583 kvm_load_guest_xsave_state(vcpu); 3584 3585 kvm_wait_lapic_expire(vcpu); 3586 3587 /* 3588 * If this vCPU has touched SPEC_CTRL, restore the guest's value if 3589 * it's non-zero. Since vmentry is serialising on affected CPUs, there 3590 * is no need to worry about the conditional branch over the wrmsr 3591 * being speculatively taken. 3592 */ 3593 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl); 3594 3595 svm_vcpu_enter_exit(vcpu, svm); 3596 3597 /* 3598 * We do not use IBRS in the kernel. If this vCPU has used the 3599 * SPEC_CTRL MSR it may have left it on; save the value and 3600 * turn it off. This is much more efficient than blindly adding 3601 * it to the atomic save/restore list. Especially as the former 3602 * (Saving guest MSRs on vmexit) doesn't even exist in KVM. 3603 * 3604 * For non-nested case: 3605 * If the L01 MSR bitmap does not intercept the MSR, then we need to 3606 * save it. 3607 * 3608 * For nested case: 3609 * If the L02 MSR bitmap does not intercept the MSR, then we need to 3610 * save it. 3611 */ 3612 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL))) 3613 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL); 3614 3615 reload_tss(vcpu); 3616 3617 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl); 3618 3619 vcpu->arch.cr2 = svm->vmcb->save.cr2; 3620 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax; 3621 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp; 3622 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip; 3623 3624 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI)) 3625 kvm_before_interrupt(&svm->vcpu); 3626 3627 kvm_load_host_xsave_state(vcpu); 3628 stgi(); 3629 3630 /* Any pending NMI will happen here */ 3631 3632 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI)) 3633 kvm_after_interrupt(&svm->vcpu); 3634 3635 sync_cr8_to_lapic(vcpu); 3636 3637 svm->next_rip = 0; 3638 if (is_guest_mode(&svm->vcpu)) { 3639 sync_nested_vmcb_control(svm); 3640 svm->nested.nested_run_pending = 0; 3641 } 3642 3643 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING; 3644 vmcb_mark_all_clean(svm->vmcb); 3645 3646 /* if exit due to PF check for async PF */ 3647 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) 3648 svm->vcpu.arch.apf.host_apf_flags = 3649 kvm_read_and_reset_apf_flags(); 3650 3651 if (npt_enabled) { 3652 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR); 3653 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR); 3654 } 3655 3656 /* 3657 * We need to handle MC intercepts here before the vcpu has a chance to 3658 * change the physical cpu 3659 */ 3660 if (unlikely(svm->vmcb->control.exit_code == 3661 SVM_EXIT_EXCP_BASE + MC_VECTOR)) 3662 svm_handle_mce(svm); 3663 3664 svm_complete_interrupts(svm); 3665 3666 if (is_guest_mode(vcpu)) 3667 return EXIT_FASTPATH_NONE; 3668 3669 return svm_exit_handlers_fastpath(vcpu); 3670 } 3671 3672 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root, 3673 int root_level) 3674 { 3675 struct vcpu_svm *svm = to_svm(vcpu); 3676 unsigned long cr3; 3677 3678 cr3 = __sme_set(root); 3679 if (npt_enabled) { 3680 svm->vmcb->control.nested_cr3 = cr3; 3681 vmcb_mark_dirty(svm->vmcb, VMCB_NPT); 3682 3683 /* Loading L2's CR3 is handled by enter_svm_guest_mode. */ 3684 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail)) 3685 return; 3686 cr3 = vcpu->arch.cr3; 3687 } 3688 3689 svm->vmcb->save.cr3 = cr3; 3690 vmcb_mark_dirty(svm->vmcb, VMCB_CR); 3691 } 3692 3693 static int is_disabled(void) 3694 { 3695 u64 vm_cr; 3696 3697 rdmsrl(MSR_VM_CR, vm_cr); 3698 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE)) 3699 return 1; 3700 3701 return 0; 3702 } 3703 3704 static void 3705 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall) 3706 { 3707 /* 3708 * Patch in the VMMCALL instruction: 3709 */ 3710 hypercall[0] = 0x0f; 3711 hypercall[1] = 0x01; 3712 hypercall[2] = 0xd9; 3713 } 3714 3715 static int __init svm_check_processor_compat(void) 3716 { 3717 return 0; 3718 } 3719 3720 static bool svm_cpu_has_accelerated_tpr(void) 3721 { 3722 return false; 3723 } 3724 3725 static bool svm_has_emulated_msr(u32 index) 3726 { 3727 switch (index) { 3728 case MSR_IA32_MCG_EXT_CTL: 3729 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: 3730 return false; 3731 default: 3732 break; 3733 } 3734 3735 return true; 3736 } 3737 3738 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio) 3739 { 3740 return 0; 3741 } 3742 3743 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu) 3744 { 3745 struct vcpu_svm *svm = to_svm(vcpu); 3746 struct kvm_cpuid_entry2 *best; 3747 3748 vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) && 3749 boot_cpu_has(X86_FEATURE_XSAVE) && 3750 boot_cpu_has(X86_FEATURE_XSAVES); 3751 3752 /* Update nrips enabled cache */ 3753 svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) && 3754 guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS); 3755 3756 /* Check again if INVPCID interception if required */ 3757 svm_check_invpcid(svm); 3758 3759 /* For sev guests, the memory encryption bit is not reserved in CR3. */ 3760 if (sev_guest(vcpu->kvm)) { 3761 best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0); 3762 if (best) 3763 vcpu->arch.cr3_lm_rsvd_bits &= ~(1UL << (best->ebx & 0x3f)); 3764 } 3765 3766 if (!kvm_vcpu_apicv_active(vcpu)) 3767 return; 3768 3769 /* 3770 * AVIC does not work with an x2APIC mode guest. If the X2APIC feature 3771 * is exposed to the guest, disable AVIC. 3772 */ 3773 if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC)) 3774 kvm_request_apicv_update(vcpu->kvm, false, 3775 APICV_INHIBIT_REASON_X2APIC); 3776 3777 /* 3778 * Currently, AVIC does not work with nested virtualization. 3779 * So, we disable AVIC when cpuid for SVM is set in the L1 guest. 3780 */ 3781 if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM)) 3782 kvm_request_apicv_update(vcpu->kvm, false, 3783 APICV_INHIBIT_REASON_NESTED); 3784 } 3785 3786 static bool svm_has_wbinvd_exit(void) 3787 { 3788 return true; 3789 } 3790 3791 #define PRE_EX(exit) { .exit_code = (exit), \ 3792 .stage = X86_ICPT_PRE_EXCEPT, } 3793 #define POST_EX(exit) { .exit_code = (exit), \ 3794 .stage = X86_ICPT_POST_EXCEPT, } 3795 #define POST_MEM(exit) { .exit_code = (exit), \ 3796 .stage = X86_ICPT_POST_MEMACCESS, } 3797 3798 static const struct __x86_intercept { 3799 u32 exit_code; 3800 enum x86_intercept_stage stage; 3801 } x86_intercept_map[] = { 3802 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0), 3803 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0), 3804 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0), 3805 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0), 3806 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0), 3807 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0), 3808 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0), 3809 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ), 3810 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ), 3811 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE), 3812 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE), 3813 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ), 3814 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ), 3815 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE), 3816 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE), 3817 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN), 3818 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL), 3819 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD), 3820 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE), 3821 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI), 3822 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI), 3823 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT), 3824 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA), 3825 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP), 3826 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR), 3827 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT), 3828 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG), 3829 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD), 3830 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD), 3831 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR), 3832 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC), 3833 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR), 3834 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC), 3835 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID), 3836 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM), 3837 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE), 3838 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF), 3839 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF), 3840 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT), 3841 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET), 3842 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP), 3843 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT), 3844 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO), 3845 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO), 3846 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO), 3847 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO), 3848 [x86_intercept_xsetbv] = PRE_EX(SVM_EXIT_XSETBV), 3849 }; 3850 3851 #undef PRE_EX 3852 #undef POST_EX 3853 #undef POST_MEM 3854 3855 static int svm_check_intercept(struct kvm_vcpu *vcpu, 3856 struct x86_instruction_info *info, 3857 enum x86_intercept_stage stage, 3858 struct x86_exception *exception) 3859 { 3860 struct vcpu_svm *svm = to_svm(vcpu); 3861 int vmexit, ret = X86EMUL_CONTINUE; 3862 struct __x86_intercept icpt_info; 3863 struct vmcb *vmcb = svm->vmcb; 3864 3865 if (info->intercept >= ARRAY_SIZE(x86_intercept_map)) 3866 goto out; 3867 3868 icpt_info = x86_intercept_map[info->intercept]; 3869 3870 if (stage != icpt_info.stage) 3871 goto out; 3872 3873 switch (icpt_info.exit_code) { 3874 case SVM_EXIT_READ_CR0: 3875 if (info->intercept == x86_intercept_cr_read) 3876 icpt_info.exit_code += info->modrm_reg; 3877 break; 3878 case SVM_EXIT_WRITE_CR0: { 3879 unsigned long cr0, val; 3880 3881 if (info->intercept == x86_intercept_cr_write) 3882 icpt_info.exit_code += info->modrm_reg; 3883 3884 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 || 3885 info->intercept == x86_intercept_clts) 3886 break; 3887 3888 if (!(vmcb_is_intercept(&svm->nested.ctl, 3889 INTERCEPT_SELECTIVE_CR0))) 3890 break; 3891 3892 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK; 3893 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK; 3894 3895 if (info->intercept == x86_intercept_lmsw) { 3896 cr0 &= 0xfUL; 3897 val &= 0xfUL; 3898 /* lmsw can't clear PE - catch this here */ 3899 if (cr0 & X86_CR0_PE) 3900 val |= X86_CR0_PE; 3901 } 3902 3903 if (cr0 ^ val) 3904 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE; 3905 3906 break; 3907 } 3908 case SVM_EXIT_READ_DR0: 3909 case SVM_EXIT_WRITE_DR0: 3910 icpt_info.exit_code += info->modrm_reg; 3911 break; 3912 case SVM_EXIT_MSR: 3913 if (info->intercept == x86_intercept_wrmsr) 3914 vmcb->control.exit_info_1 = 1; 3915 else 3916 vmcb->control.exit_info_1 = 0; 3917 break; 3918 case SVM_EXIT_PAUSE: 3919 /* 3920 * We get this for NOP only, but pause 3921 * is rep not, check this here 3922 */ 3923 if (info->rep_prefix != REPE_PREFIX) 3924 goto out; 3925 break; 3926 case SVM_EXIT_IOIO: { 3927 u64 exit_info; 3928 u32 bytes; 3929 3930 if (info->intercept == x86_intercept_in || 3931 info->intercept == x86_intercept_ins) { 3932 exit_info = ((info->src_val & 0xffff) << 16) | 3933 SVM_IOIO_TYPE_MASK; 3934 bytes = info->dst_bytes; 3935 } else { 3936 exit_info = (info->dst_val & 0xffff) << 16; 3937 bytes = info->src_bytes; 3938 } 3939 3940 if (info->intercept == x86_intercept_outs || 3941 info->intercept == x86_intercept_ins) 3942 exit_info |= SVM_IOIO_STR_MASK; 3943 3944 if (info->rep_prefix) 3945 exit_info |= SVM_IOIO_REP_MASK; 3946 3947 bytes = min(bytes, 4u); 3948 3949 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT; 3950 3951 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1); 3952 3953 vmcb->control.exit_info_1 = exit_info; 3954 vmcb->control.exit_info_2 = info->next_rip; 3955 3956 break; 3957 } 3958 default: 3959 break; 3960 } 3961 3962 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */ 3963 if (static_cpu_has(X86_FEATURE_NRIPS)) 3964 vmcb->control.next_rip = info->next_rip; 3965 vmcb->control.exit_code = icpt_info.exit_code; 3966 vmexit = nested_svm_exit_handled(svm); 3967 3968 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED 3969 : X86EMUL_CONTINUE; 3970 3971 out: 3972 return ret; 3973 } 3974 3975 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu) 3976 { 3977 } 3978 3979 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu) 3980 { 3981 if (!kvm_pause_in_guest(vcpu->kvm)) 3982 shrink_ple_window(vcpu); 3983 } 3984 3985 static void svm_setup_mce(struct kvm_vcpu *vcpu) 3986 { 3987 /* [63:9] are reserved. */ 3988 vcpu->arch.mcg_cap &= 0x1ff; 3989 } 3990 3991 bool svm_smi_blocked(struct kvm_vcpu *vcpu) 3992 { 3993 struct vcpu_svm *svm = to_svm(vcpu); 3994 3995 /* Per APM Vol.2 15.22.2 "Response to SMI" */ 3996 if (!gif_set(svm)) 3997 return true; 3998 3999 return is_smm(vcpu); 4000 } 4001 4002 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection) 4003 { 4004 struct vcpu_svm *svm = to_svm(vcpu); 4005 if (svm->nested.nested_run_pending) 4006 return -EBUSY; 4007 4008 /* An SMI must not be injected into L2 if it's supposed to VM-Exit. */ 4009 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm)) 4010 return -EBUSY; 4011 4012 return !svm_smi_blocked(vcpu); 4013 } 4014 4015 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate) 4016 { 4017 struct vcpu_svm *svm = to_svm(vcpu); 4018 int ret; 4019 4020 if (is_guest_mode(vcpu)) { 4021 /* FED8h - SVM Guest */ 4022 put_smstate(u64, smstate, 0x7ed8, 1); 4023 /* FEE0h - SVM Guest VMCB Physical Address */ 4024 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa); 4025 4026 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX]; 4027 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP]; 4028 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP]; 4029 4030 ret = nested_svm_vmexit(svm); 4031 if (ret) 4032 return ret; 4033 } 4034 return 0; 4035 } 4036 4037 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate) 4038 { 4039 struct vcpu_svm *svm = to_svm(vcpu); 4040 struct kvm_host_map map; 4041 int ret = 0; 4042 4043 if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) { 4044 u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0); 4045 u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8); 4046 u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0); 4047 4048 if (guest) { 4049 if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM)) 4050 return 1; 4051 4052 if (!(saved_efer & EFER_SVME)) 4053 return 1; 4054 4055 if (kvm_vcpu_map(&svm->vcpu, 4056 gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL) 4057 return 1; 4058 4059 if (svm_allocate_nested(svm)) 4060 return 1; 4061 4062 ret = enter_svm_guest_mode(svm, vmcb12_gpa, map.hva); 4063 kvm_vcpu_unmap(&svm->vcpu, &map, true); 4064 } 4065 } 4066 4067 return ret; 4068 } 4069 4070 static void enable_smi_window(struct kvm_vcpu *vcpu) 4071 { 4072 struct vcpu_svm *svm = to_svm(vcpu); 4073 4074 if (!gif_set(svm)) { 4075 if (vgif_enabled(svm)) 4076 svm_set_intercept(svm, INTERCEPT_STGI); 4077 /* STGI will cause a vm exit */ 4078 } else { 4079 /* We must be in SMM; RSM will cause a vmexit anyway. */ 4080 } 4081 } 4082 4083 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len) 4084 { 4085 bool smep, smap, is_user; 4086 unsigned long cr4; 4087 4088 /* 4089 * Detect and workaround Errata 1096 Fam_17h_00_0Fh. 4090 * 4091 * Errata: 4092 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is 4093 * possible that CPU microcode implementing DecodeAssist will fail 4094 * to read bytes of instruction which caused #NPF. In this case, 4095 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly 4096 * return 0 instead of the correct guest instruction bytes. 4097 * 4098 * This happens because CPU microcode reading instruction bytes 4099 * uses a special opcode which attempts to read data using CPL=0 4100 * priviledges. The microcode reads CS:RIP and if it hits a SMAP 4101 * fault, it gives up and returns no instruction bytes. 4102 * 4103 * Detection: 4104 * We reach here in case CPU supports DecodeAssist, raised #NPF and 4105 * returned 0 in GuestIntrBytes field of the VMCB. 4106 * First, errata can only be triggered in case vCPU CR4.SMAP=1. 4107 * Second, if vCPU CR4.SMEP=1, errata could only be triggered 4108 * in case vCPU CPL==3 (Because otherwise guest would have triggered 4109 * a SMEP fault instead of #NPF). 4110 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL. 4111 * As most guests enable SMAP if they have also enabled SMEP, use above 4112 * logic in order to attempt minimize false-positive of detecting errata 4113 * while still preserving all cases semantic correctness. 4114 * 4115 * Workaround: 4116 * To determine what instruction the guest was executing, the hypervisor 4117 * will have to decode the instruction at the instruction pointer. 4118 * 4119 * In non SEV guest, hypervisor will be able to read the guest 4120 * memory to decode the instruction pointer when insn_len is zero 4121 * so we return true to indicate that decoding is possible. 4122 * 4123 * But in the SEV guest, the guest memory is encrypted with the 4124 * guest specific key and hypervisor will not be able to decode the 4125 * instruction pointer so we will not able to workaround it. Lets 4126 * print the error and request to kill the guest. 4127 */ 4128 if (likely(!insn || insn_len)) 4129 return true; 4130 4131 /* 4132 * If RIP is invalid, go ahead with emulation which will cause an 4133 * internal error exit. 4134 */ 4135 if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT)) 4136 return true; 4137 4138 cr4 = kvm_read_cr4(vcpu); 4139 smep = cr4 & X86_CR4_SMEP; 4140 smap = cr4 & X86_CR4_SMAP; 4141 is_user = svm_get_cpl(vcpu) == 3; 4142 if (smap && (!smep || is_user)) { 4143 if (!sev_guest(vcpu->kvm)) 4144 return true; 4145 4146 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n"); 4147 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 4148 } 4149 4150 return false; 4151 } 4152 4153 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu) 4154 { 4155 struct vcpu_svm *svm = to_svm(vcpu); 4156 4157 /* 4158 * TODO: Last condition latch INIT signals on vCPU when 4159 * vCPU is in guest-mode and vmcb12 defines intercept on INIT. 4160 * To properly emulate the INIT intercept, 4161 * svm_check_nested_events() should call nested_svm_vmexit() 4162 * if an INIT signal is pending. 4163 */ 4164 return !gif_set(svm) || 4165 (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT)); 4166 } 4167 4168 static void svm_vm_destroy(struct kvm *kvm) 4169 { 4170 avic_vm_destroy(kvm); 4171 sev_vm_destroy(kvm); 4172 } 4173 4174 static int svm_vm_init(struct kvm *kvm) 4175 { 4176 if (!pause_filter_count || !pause_filter_thresh) 4177 kvm->arch.pause_in_guest = true; 4178 4179 if (avic) { 4180 int ret = avic_vm_init(kvm); 4181 if (ret) 4182 return ret; 4183 } 4184 4185 kvm_apicv_init(kvm, avic); 4186 return 0; 4187 } 4188 4189 static struct kvm_x86_ops svm_x86_ops __initdata = { 4190 .hardware_unsetup = svm_hardware_teardown, 4191 .hardware_enable = svm_hardware_enable, 4192 .hardware_disable = svm_hardware_disable, 4193 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr, 4194 .has_emulated_msr = svm_has_emulated_msr, 4195 4196 .vcpu_create = svm_create_vcpu, 4197 .vcpu_free = svm_free_vcpu, 4198 .vcpu_reset = svm_vcpu_reset, 4199 4200 .vm_size = sizeof(struct kvm_svm), 4201 .vm_init = svm_vm_init, 4202 .vm_destroy = svm_vm_destroy, 4203 4204 .prepare_guest_switch = svm_prepare_guest_switch, 4205 .vcpu_load = svm_vcpu_load, 4206 .vcpu_put = svm_vcpu_put, 4207 .vcpu_blocking = svm_vcpu_blocking, 4208 .vcpu_unblocking = svm_vcpu_unblocking, 4209 4210 .update_exception_bitmap = update_exception_bitmap, 4211 .get_msr_feature = svm_get_msr_feature, 4212 .get_msr = svm_get_msr, 4213 .set_msr = svm_set_msr, 4214 .get_segment_base = svm_get_segment_base, 4215 .get_segment = svm_get_segment, 4216 .set_segment = svm_set_segment, 4217 .get_cpl = svm_get_cpl, 4218 .get_cs_db_l_bits = kvm_get_cs_db_l_bits, 4219 .set_cr0 = svm_set_cr0, 4220 .set_cr4 = svm_set_cr4, 4221 .set_efer = svm_set_efer, 4222 .get_idt = svm_get_idt, 4223 .set_idt = svm_set_idt, 4224 .get_gdt = svm_get_gdt, 4225 .set_gdt = svm_set_gdt, 4226 .set_dr7 = svm_set_dr7, 4227 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs, 4228 .cache_reg = svm_cache_reg, 4229 .get_rflags = svm_get_rflags, 4230 .set_rflags = svm_set_rflags, 4231 4232 .tlb_flush_all = svm_flush_tlb, 4233 .tlb_flush_current = svm_flush_tlb, 4234 .tlb_flush_gva = svm_flush_tlb_gva, 4235 .tlb_flush_guest = svm_flush_tlb, 4236 4237 .run = svm_vcpu_run, 4238 .handle_exit = handle_exit, 4239 .skip_emulated_instruction = skip_emulated_instruction, 4240 .update_emulated_instruction = NULL, 4241 .set_interrupt_shadow = svm_set_interrupt_shadow, 4242 .get_interrupt_shadow = svm_get_interrupt_shadow, 4243 .patch_hypercall = svm_patch_hypercall, 4244 .set_irq = svm_set_irq, 4245 .set_nmi = svm_inject_nmi, 4246 .queue_exception = svm_queue_exception, 4247 .cancel_injection = svm_cancel_injection, 4248 .interrupt_allowed = svm_interrupt_allowed, 4249 .nmi_allowed = svm_nmi_allowed, 4250 .get_nmi_mask = svm_get_nmi_mask, 4251 .set_nmi_mask = svm_set_nmi_mask, 4252 .enable_nmi_window = enable_nmi_window, 4253 .enable_irq_window = enable_irq_window, 4254 .update_cr8_intercept = update_cr8_intercept, 4255 .set_virtual_apic_mode = svm_set_virtual_apic_mode, 4256 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl, 4257 .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons, 4258 .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl, 4259 .load_eoi_exitmap = svm_load_eoi_exitmap, 4260 .hwapic_irr_update = svm_hwapic_irr_update, 4261 .hwapic_isr_update = svm_hwapic_isr_update, 4262 .sync_pir_to_irr = kvm_lapic_find_highest_irr, 4263 .apicv_post_state_restore = avic_post_state_restore, 4264 4265 .set_tss_addr = svm_set_tss_addr, 4266 .set_identity_map_addr = svm_set_identity_map_addr, 4267 .get_mt_mask = svm_get_mt_mask, 4268 4269 .get_exit_info = svm_get_exit_info, 4270 4271 .vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid, 4272 4273 .has_wbinvd_exit = svm_has_wbinvd_exit, 4274 4275 .write_l1_tsc_offset = svm_write_l1_tsc_offset, 4276 4277 .load_mmu_pgd = svm_load_mmu_pgd, 4278 4279 .check_intercept = svm_check_intercept, 4280 .handle_exit_irqoff = svm_handle_exit_irqoff, 4281 4282 .request_immediate_exit = __kvm_request_immediate_exit, 4283 4284 .sched_in = svm_sched_in, 4285 4286 .pmu_ops = &amd_pmu_ops, 4287 .nested_ops = &svm_nested_ops, 4288 4289 .deliver_posted_interrupt = svm_deliver_avic_intr, 4290 .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt, 4291 .update_pi_irte = svm_update_pi_irte, 4292 .setup_mce = svm_setup_mce, 4293 4294 .smi_allowed = svm_smi_allowed, 4295 .pre_enter_smm = svm_pre_enter_smm, 4296 .pre_leave_smm = svm_pre_leave_smm, 4297 .enable_smi_window = enable_smi_window, 4298 4299 .mem_enc_op = svm_mem_enc_op, 4300 .mem_enc_reg_region = svm_register_enc_region, 4301 .mem_enc_unreg_region = svm_unregister_enc_region, 4302 4303 .can_emulate_instruction = svm_can_emulate_instruction, 4304 4305 .apic_init_signal_blocked = svm_apic_init_signal_blocked, 4306 4307 .msr_filter_changed = svm_msr_filter_changed, 4308 }; 4309 4310 static struct kvm_x86_init_ops svm_init_ops __initdata = { 4311 .cpu_has_kvm_support = has_svm, 4312 .disabled_by_bios = is_disabled, 4313 .hardware_setup = svm_hardware_setup, 4314 .check_processor_compatibility = svm_check_processor_compat, 4315 4316 .runtime_ops = &svm_x86_ops, 4317 }; 4318 4319 static int __init svm_init(void) 4320 { 4321 __unused_size_checks(); 4322 4323 return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm), 4324 __alignof__(struct vcpu_svm), THIS_MODULE); 4325 } 4326 4327 static void __exit svm_exit(void) 4328 { 4329 kvm_exit(); 4330 } 4331 4332 module_init(svm_init) 4333 module_exit(svm_exit) 4334