KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
[platform/kernel/linux-rpi.git] / arch / x86 / kvm / svm.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * AMD SVM support
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9  *
10  * Authors:
11  *   Yaniv Kamay  <yaniv@qumranet.com>
12  *   Avi Kivity   <avi@qumranet.com>
13  */
14
15 #define pr_fmt(fmt) "SVM: " fmt
16
17 #include <linux/kvm_host.h>
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "kvm_cache_regs.h"
22 #include "x86.h"
23 #include "cpuid.h"
24 #include "pmu.h"
25
26 #include <linux/module.h>
27 #include <linux/mod_devicetable.h>
28 #include <linux/kernel.h>
29 #include <linux/vmalloc.h>
30 #include <linux/highmem.h>
31 #include <linux/sched.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/amd-iommu.h>
35 #include <linux/hashtable.h>
36 #include <linux/frame.h>
37 #include <linux/psp-sev.h>
38 #include <linux/file.h>
39 #include <linux/pagemap.h>
40 #include <linux/swap.h>
41
42 #include <asm/apic.h>
43 #include <asm/perf_event.h>
44 #include <asm/tlbflush.h>
45 #include <asm/desc.h>
46 #include <asm/debugreg.h>
47 #include <asm/kvm_para.h>
48 #include <asm/irq_remapping.h>
49 #include <asm/spec-ctrl.h>
50
51 #include <asm/virtext.h>
52 #include "trace.h"
53
54 #define __ex(x) __kvm_handle_fault_on_reboot(x)
55
56 MODULE_AUTHOR("Qumranet");
57 MODULE_LICENSE("GPL");
58
59 static const struct x86_cpu_id svm_cpu_id[] = {
60         X86_FEATURE_MATCH(X86_FEATURE_SVM),
61         {}
62 };
63 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64
65 #define IOPM_ALLOC_ORDER 2
66 #define MSRPM_ALLOC_ORDER 1
67
68 #define SEG_TYPE_LDT 2
69 #define SEG_TYPE_BUSY_TSS16 3
70
71 #define SVM_FEATURE_LBRV           (1 <<  1)
72 #define SVM_FEATURE_SVML           (1 <<  2)
73 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
74 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
75 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
76 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
77 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
78
79 #define SVM_AVIC_DOORBELL       0xc001011b
80
81 #define NESTED_EXIT_HOST        0       /* Exit handled on host level */
82 #define NESTED_EXIT_DONE        1       /* Exit caused nested vmexit  */
83 #define NESTED_EXIT_CONTINUE    2       /* Further checks needed      */
84
85 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
86
87 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
88 #define TSC_RATIO_MIN           0x0000000000000001ULL
89 #define TSC_RATIO_MAX           0x000000ffffffffffULL
90
91 #define AVIC_HPA_MASK   ~((0xFFFULL << 52) | 0xFFF)
92
93 /*
94  * 0xff is broadcast, so the max index allowed for physical APIC ID
95  * table is 0xfe.  APIC IDs above 0xff are reserved.
96  */
97 #define AVIC_MAX_PHYSICAL_ID_COUNT      255
98
99 #define AVIC_UNACCEL_ACCESS_WRITE_MASK          1
100 #define AVIC_UNACCEL_ACCESS_OFFSET_MASK         0xFF0
101 #define AVIC_UNACCEL_ACCESS_VECTOR_MASK         0xFFFFFFFF
102
103 /* AVIC GATAG is encoded using VM and VCPU IDs */
104 #define AVIC_VCPU_ID_BITS               8
105 #define AVIC_VCPU_ID_MASK               ((1 << AVIC_VCPU_ID_BITS) - 1)
106
107 #define AVIC_VM_ID_BITS                 24
108 #define AVIC_VM_ID_NR                   (1 << AVIC_VM_ID_BITS)
109 #define AVIC_VM_ID_MASK                 ((1 << AVIC_VM_ID_BITS) - 1)
110
111 #define AVIC_GATAG(x, y)                (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
112                                                 (y & AVIC_VCPU_ID_MASK))
113 #define AVIC_GATAG_TO_VMID(x)           ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
114 #define AVIC_GATAG_TO_VCPUID(x)         (x & AVIC_VCPU_ID_MASK)
115
116 static bool erratum_383_found __read_mostly;
117
118 static const u32 host_save_user_msrs[] = {
119 #ifdef CONFIG_X86_64
120         MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
121         MSR_FS_BASE,
122 #endif
123         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
124         MSR_TSC_AUX,
125 };
126
127 #define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
128
129 struct kvm_sev_info {
130         bool active;            /* SEV enabled guest */
131         unsigned int asid;      /* ASID used for this guest */
132         unsigned int handle;    /* SEV firmware handle */
133         int fd;                 /* SEV device fd */
134         unsigned long pages_locked; /* Number of pages locked */
135         struct list_head regions_list;  /* List of registered regions */
136 };
137
138 struct kvm_svm {
139         struct kvm kvm;
140
141         /* Struct members for AVIC */
142         u32 avic_vm_id;
143         struct page *avic_logical_id_table_page;
144         struct page *avic_physical_id_table_page;
145         struct hlist_node hnode;
146
147         struct kvm_sev_info sev_info;
148 };
149
150 struct kvm_vcpu;
151
152 struct nested_state {
153         struct vmcb *hsave;
154         u64 hsave_msr;
155         u64 vm_cr_msr;
156         u64 vmcb;
157
158         /* These are the merged vectors */
159         u32 *msrpm;
160
161         /* gpa pointers to the real vectors */
162         u64 vmcb_msrpm;
163         u64 vmcb_iopm;
164
165         /* A VMEXIT is required but not yet emulated */
166         bool exit_required;
167
168         /* cache for intercepts of the guest */
169         u32 intercept_cr;
170         u32 intercept_dr;
171         u32 intercept_exceptions;
172         u64 intercept;
173
174         /* Nested Paging related state */
175         u64 nested_cr3;
176 };
177
178 #define MSRPM_OFFSETS   16
179 static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
180
181 /*
182  * Set osvw_len to higher value when updated Revision Guides
183  * are published and we know what the new status bits are
184  */
185 static uint64_t osvw_len = 4, osvw_status;
186
187 struct vcpu_svm {
188         struct kvm_vcpu vcpu;
189         struct vmcb *vmcb;
190         unsigned long vmcb_pa;
191         struct svm_cpu_data *svm_data;
192         uint64_t asid_generation;
193         uint64_t sysenter_esp;
194         uint64_t sysenter_eip;
195         uint64_t tsc_aux;
196
197         u64 msr_decfg;
198
199         u64 next_rip;
200
201         u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
202         struct {
203                 u16 fs;
204                 u16 gs;
205                 u16 ldt;
206                 u64 gs_base;
207         } host;
208
209         u64 spec_ctrl;
210         /*
211          * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
212          * translated into the appropriate L2_CFG bits on the host to
213          * perform speculative control.
214          */
215         u64 virt_spec_ctrl;
216
217         u32 *msrpm;
218
219         ulong nmi_iret_rip;
220
221         struct nested_state nested;
222
223         bool nmi_singlestep;
224         u64 nmi_singlestep_guest_rflags;
225
226         unsigned int3_injected;
227         unsigned long int3_rip;
228
229         /* cached guest cpuid flags for faster access */
230         bool nrips_enabled      : 1;
231
232         u32 ldr_reg;
233         u32 dfr_reg;
234         struct page *avic_backing_page;
235         u64 *avic_physical_id_cache;
236         bool avic_is_running;
237
238         /*
239          * Per-vcpu list of struct amd_svm_iommu_ir:
240          * This is used mainly to store interrupt remapping information used
241          * when update the vcpu affinity. This avoids the need to scan for
242          * IRTE and try to match ga_tag in the IOMMU driver.
243          */
244         struct list_head ir_list;
245         spinlock_t ir_list_lock;
246
247         /* which host CPU was used for running this vcpu */
248         unsigned int last_cpu;
249 };
250
251 /*
252  * This is a wrapper of struct amd_iommu_ir_data.
253  */
254 struct amd_svm_iommu_ir {
255         struct list_head node;  /* Used by SVM for per-vcpu ir_list */
256         void *data;             /* Storing pointer to struct amd_ir_data */
257 };
258
259 #define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK    (0xFF)
260 #define AVIC_LOGICAL_ID_ENTRY_VALID_BIT                 31
261 #define AVIC_LOGICAL_ID_ENTRY_VALID_MASK                (1 << 31)
262
263 #define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK    (0xFFULL)
264 #define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK        (0xFFFFFFFFFFULL << 12)
265 #define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK          (1ULL << 62)
266 #define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK               (1ULL << 63)
267
268 static DEFINE_PER_CPU(u64, current_tsc_ratio);
269 #define TSC_RATIO_DEFAULT       0x0100000000ULL
270
271 #define MSR_INVALID                     0xffffffffU
272
273 static const struct svm_direct_access_msrs {
274         u32 index;   /* Index of the MSR */
275         bool always; /* True if intercept is always on */
276 } direct_access_msrs[] = {
277         { .index = MSR_STAR,                            .always = true  },
278         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
279 #ifdef CONFIG_X86_64
280         { .index = MSR_GS_BASE,                         .always = true  },
281         { .index = MSR_FS_BASE,                         .always = true  },
282         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
283         { .index = MSR_LSTAR,                           .always = true  },
284         { .index = MSR_CSTAR,                           .always = true  },
285         { .index = MSR_SYSCALL_MASK,                    .always = true  },
286 #endif
287         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
288         { .index = MSR_IA32_PRED_CMD,                   .always = false },
289         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
290         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
291         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
292         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
293         { .index = MSR_INVALID,                         .always = false },
294 };
295
296 /* enable NPT for AMD64 and X86 with PAE */
297 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
298 static bool npt_enabled = true;
299 #else
300 static bool npt_enabled;
301 #endif
302
303 /*
304  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
305  * pause_filter_count: On processors that support Pause filtering(indicated
306  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
307  *      count value. On VMRUN this value is loaded into an internal counter.
308  *      Each time a pause instruction is executed, this counter is decremented
309  *      until it reaches zero at which time a #VMEXIT is generated if pause
310  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
311  *      Intercept Filtering for more details.
312  *      This also indicate if ple logic enabled.
313  *
314  * pause_filter_thresh: In addition, some processor families support advanced
315  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
316  *      the amount of time a guest is allowed to execute in a pause loop.
317  *      In this mode, a 16-bit pause filter threshold field is added in the
318  *      VMCB. The threshold value is a cycle count that is used to reset the
319  *      pause counter. As with simple pause filtering, VMRUN loads the pause
320  *      count value from VMCB into an internal counter. Then, on each pause
321  *      instruction the hardware checks the elapsed number of cycles since
322  *      the most recent pause instruction against the pause filter threshold.
323  *      If the elapsed cycle count is greater than the pause filter threshold,
324  *      then the internal pause count is reloaded from the VMCB and execution
325  *      continues. If the elapsed cycle count is less than the pause filter
326  *      threshold, then the internal pause count is decremented. If the count
327  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
328  *      triggered. If advanced pause filtering is supported and pause filter
329  *      threshold field is set to zero, the filter will operate in the simpler,
330  *      count only mode.
331  */
332
333 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
334 module_param(pause_filter_thresh, ushort, 0444);
335
336 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
337 module_param(pause_filter_count, ushort, 0444);
338
339 /* Default doubles per-vcpu window every exit. */
340 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
341 module_param(pause_filter_count_grow, ushort, 0444);
342
343 /* Default resets per-vcpu window every exit to pause_filter_count. */
344 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
345 module_param(pause_filter_count_shrink, ushort, 0444);
346
347 /* Default is to compute the maximum so we can never overflow. */
348 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
349 module_param(pause_filter_count_max, ushort, 0444);
350
351 /* allow nested paging (virtualized MMU) for all guests */
352 static int npt = true;
353 module_param(npt, int, S_IRUGO);
354
355 /* allow nested virtualization in KVM/SVM */
356 static int nested = true;
357 module_param(nested, int, S_IRUGO);
358
359 /* enable / disable AVIC */
360 static int avic;
361 #ifdef CONFIG_X86_LOCAL_APIC
362 module_param(avic, int, S_IRUGO);
363 #endif
364
365 /* enable/disable Next RIP Save */
366 static int nrips = true;
367 module_param(nrips, int, 0444);
368
369 /* enable/disable Virtual VMLOAD VMSAVE */
370 static int vls = true;
371 module_param(vls, int, 0444);
372
373 /* enable/disable Virtual GIF */
374 static int vgif = true;
375 module_param(vgif, int, 0444);
376
377 /* enable/disable SEV support */
378 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
379 module_param(sev, int, 0444);
380
381 static bool __read_mostly dump_invalid_vmcb = 0;
382 module_param(dump_invalid_vmcb, bool, 0644);
383
384 static u8 rsm_ins_bytes[] = "\x0f\xaa";
385
386 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
387 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
388 static void svm_complete_interrupts(struct vcpu_svm *svm);
389
390 static int nested_svm_exit_handled(struct vcpu_svm *svm);
391 static int nested_svm_intercept(struct vcpu_svm *svm);
392 static int nested_svm_vmexit(struct vcpu_svm *svm);
393 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
394                                       bool has_error_code, u32 error_code);
395
396 enum {
397         VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
398                             pause filter count */
399         VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
400         VMCB_ASID,       /* ASID */
401         VMCB_INTR,       /* int_ctl, int_vector */
402         VMCB_NPT,        /* npt_en, nCR3, gPAT */
403         VMCB_CR,         /* CR0, CR3, CR4, EFER */
404         VMCB_DR,         /* DR6, DR7 */
405         VMCB_DT,         /* GDT, IDT */
406         VMCB_SEG,        /* CS, DS, SS, ES, CPL */
407         VMCB_CR2,        /* CR2 only */
408         VMCB_LBR,        /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
409         VMCB_AVIC,       /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
410                           * AVIC PHYSICAL_TABLE pointer,
411                           * AVIC LOGICAL_TABLE pointer
412                           */
413         VMCB_DIRTY_MAX,
414 };
415
416 /* TPR and CR2 are always written before VMRUN */
417 #define VMCB_ALWAYS_DIRTY_MASK  ((1U << VMCB_INTR) | (1U << VMCB_CR2))
418
419 #define VMCB_AVIC_APIC_BAR_MASK         0xFFFFFFFFFF000ULL
420
421 static unsigned int max_sev_asid;
422 static unsigned int min_sev_asid;
423 static unsigned long *sev_asid_bitmap;
424 #define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
425
426 struct enc_region {
427         struct list_head list;
428         unsigned long npages;
429         struct page **pages;
430         unsigned long uaddr;
431         unsigned long size;
432 };
433
434
435 static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
436 {
437         return container_of(kvm, struct kvm_svm, kvm);
438 }
439
440 static inline bool svm_sev_enabled(void)
441 {
442         return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
443 }
444
445 static inline bool sev_guest(struct kvm *kvm)
446 {
447 #ifdef CONFIG_KVM_AMD_SEV
448         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
449
450         return sev->active;
451 #else
452         return false;
453 #endif
454 }
455
456 static inline int sev_get_asid(struct kvm *kvm)
457 {
458         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
459
460         return sev->asid;
461 }
462
463 static inline void mark_all_dirty(struct vmcb *vmcb)
464 {
465         vmcb->control.clean = 0;
466 }
467
468 static inline void mark_all_clean(struct vmcb *vmcb)
469 {
470         vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
471                                & ~VMCB_ALWAYS_DIRTY_MASK;
472 }
473
474 static inline void mark_dirty(struct vmcb *vmcb, int bit)
475 {
476         vmcb->control.clean &= ~(1 << bit);
477 }
478
479 static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
480 {
481         return container_of(vcpu, struct vcpu_svm, vcpu);
482 }
483
484 static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
485 {
486         svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
487         mark_dirty(svm->vmcb, VMCB_AVIC);
488 }
489
490 static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
491 {
492         struct vcpu_svm *svm = to_svm(vcpu);
493         u64 *entry = svm->avic_physical_id_cache;
494
495         if (!entry)
496                 return false;
497
498         return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
499 }
500
501 static void recalc_intercepts(struct vcpu_svm *svm)
502 {
503         struct vmcb_control_area *c, *h;
504         struct nested_state *g;
505
506         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
507
508         if (!is_guest_mode(&svm->vcpu))
509                 return;
510
511         c = &svm->vmcb->control;
512         h = &svm->nested.hsave->control;
513         g = &svm->nested;
514
515         c->intercept_cr = h->intercept_cr | g->intercept_cr;
516         c->intercept_dr = h->intercept_dr | g->intercept_dr;
517         c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
518         c->intercept = h->intercept | g->intercept;
519 }
520
521 static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
522 {
523         if (is_guest_mode(&svm->vcpu))
524                 return svm->nested.hsave;
525         else
526                 return svm->vmcb;
527 }
528
529 static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
530 {
531         struct vmcb *vmcb = get_host_vmcb(svm);
532
533         vmcb->control.intercept_cr |= (1U << bit);
534
535         recalc_intercepts(svm);
536 }
537
538 static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
539 {
540         struct vmcb *vmcb = get_host_vmcb(svm);
541
542         vmcb->control.intercept_cr &= ~(1U << bit);
543
544         recalc_intercepts(svm);
545 }
546
547 static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
548 {
549         struct vmcb *vmcb = get_host_vmcb(svm);
550
551         return vmcb->control.intercept_cr & (1U << bit);
552 }
553
554 static inline void set_dr_intercepts(struct vcpu_svm *svm)
555 {
556         struct vmcb *vmcb = get_host_vmcb(svm);
557
558         vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
559                 | (1 << INTERCEPT_DR1_READ)
560                 | (1 << INTERCEPT_DR2_READ)
561                 | (1 << INTERCEPT_DR3_READ)
562                 | (1 << INTERCEPT_DR4_READ)
563                 | (1 << INTERCEPT_DR5_READ)
564                 | (1 << INTERCEPT_DR6_READ)
565                 | (1 << INTERCEPT_DR7_READ)
566                 | (1 << INTERCEPT_DR0_WRITE)
567                 | (1 << INTERCEPT_DR1_WRITE)
568                 | (1 << INTERCEPT_DR2_WRITE)
569                 | (1 << INTERCEPT_DR3_WRITE)
570                 | (1 << INTERCEPT_DR4_WRITE)
571                 | (1 << INTERCEPT_DR5_WRITE)
572                 | (1 << INTERCEPT_DR6_WRITE)
573                 | (1 << INTERCEPT_DR7_WRITE);
574
575         recalc_intercepts(svm);
576 }
577
578 static inline void clr_dr_intercepts(struct vcpu_svm *svm)
579 {
580         struct vmcb *vmcb = get_host_vmcb(svm);
581
582         vmcb->control.intercept_dr = 0;
583
584         recalc_intercepts(svm);
585 }
586
587 static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
588 {
589         struct vmcb *vmcb = get_host_vmcb(svm);
590
591         vmcb->control.intercept_exceptions |= (1U << bit);
592
593         recalc_intercepts(svm);
594 }
595
596 static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
597 {
598         struct vmcb *vmcb = get_host_vmcb(svm);
599
600         vmcb->control.intercept_exceptions &= ~(1U << bit);
601
602         recalc_intercepts(svm);
603 }
604
605 static inline void set_intercept(struct vcpu_svm *svm, int bit)
606 {
607         struct vmcb *vmcb = get_host_vmcb(svm);
608
609         vmcb->control.intercept |= (1ULL << bit);
610
611         recalc_intercepts(svm);
612 }
613
614 static inline void clr_intercept(struct vcpu_svm *svm, int bit)
615 {
616         struct vmcb *vmcb = get_host_vmcb(svm);
617
618         vmcb->control.intercept &= ~(1ULL << bit);
619
620         recalc_intercepts(svm);
621 }
622
623 static inline bool vgif_enabled(struct vcpu_svm *svm)
624 {
625         return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
626 }
627
628 static inline void enable_gif(struct vcpu_svm *svm)
629 {
630         if (vgif_enabled(svm))
631                 svm->vmcb->control.int_ctl |= V_GIF_MASK;
632         else
633                 svm->vcpu.arch.hflags |= HF_GIF_MASK;
634 }
635
636 static inline void disable_gif(struct vcpu_svm *svm)
637 {
638         if (vgif_enabled(svm))
639                 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
640         else
641                 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
642 }
643
644 static inline bool gif_set(struct vcpu_svm *svm)
645 {
646         if (vgif_enabled(svm))
647                 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
648         else
649                 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
650 }
651
652 static unsigned long iopm_base;
653
654 struct kvm_ldttss_desc {
655         u16 limit0;
656         u16 base0;
657         unsigned base1:8, type:5, dpl:2, p:1;
658         unsigned limit1:4, zero0:3, g:1, base2:8;
659         u32 base3;
660         u32 zero1;
661 } __attribute__((packed));
662
663 struct svm_cpu_data {
664         int cpu;
665
666         u64 asid_generation;
667         u32 max_asid;
668         u32 next_asid;
669         u32 min_asid;
670         struct kvm_ldttss_desc *tss_desc;
671
672         struct page *save_area;
673         struct vmcb *current_vmcb;
674
675         /* index = sev_asid, value = vmcb pointer */
676         struct vmcb **sev_vmcbs;
677 };
678
679 static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
680
681 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
682
683 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
684 #define MSRS_RANGE_SIZE 2048
685 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
686
687 static u32 svm_msrpm_offset(u32 msr)
688 {
689         u32 offset;
690         int i;
691
692         for (i = 0; i < NUM_MSR_MAPS; i++) {
693                 if (msr < msrpm_ranges[i] ||
694                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
695                         continue;
696
697                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
698                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
699
700                 /* Now we have the u8 offset - but need the u32 offset */
701                 return offset / 4;
702         }
703
704         /* MSR not in any range */
705         return MSR_INVALID;
706 }
707
708 #define MAX_INST_SIZE 15
709
710 static inline void clgi(void)
711 {
712         asm volatile (__ex("clgi"));
713 }
714
715 static inline void stgi(void)
716 {
717         asm volatile (__ex("stgi"));
718 }
719
720 static inline void invlpga(unsigned long addr, u32 asid)
721 {
722         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
723 }
724
725 static int get_npt_level(struct kvm_vcpu *vcpu)
726 {
727 #ifdef CONFIG_X86_64
728         return PT64_ROOT_4LEVEL;
729 #else
730         return PT32E_ROOT_LEVEL;
731 #endif
732 }
733
734 static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
735 {
736         vcpu->arch.efer = efer;
737
738         if (!npt_enabled) {
739                 /* Shadow paging assumes NX to be available.  */
740                 efer |= EFER_NX;
741
742                 if (!(efer & EFER_LMA))
743                         efer &= ~EFER_LME;
744         }
745
746         to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
747         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
748 }
749
750 static int is_external_interrupt(u32 info)
751 {
752         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
753         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
754 }
755
756 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
757 {
758         struct vcpu_svm *svm = to_svm(vcpu);
759         u32 ret = 0;
760
761         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
762                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
763         return ret;
764 }
765
766 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
767 {
768         struct vcpu_svm *svm = to_svm(vcpu);
769
770         if (mask == 0)
771                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
772         else
773                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
774
775 }
776
777 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
778 {
779         struct vcpu_svm *svm = to_svm(vcpu);
780
781         if (nrips && svm->vmcb->control.next_rip != 0) {
782                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
783                 svm->next_rip = svm->vmcb->control.next_rip;
784         }
785
786         if (!svm->next_rip) {
787                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
788                         return 0;
789         } else {
790                 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
791                         pr_err("%s: ip 0x%lx next 0x%llx\n",
792                                __func__, kvm_rip_read(vcpu), svm->next_rip);
793                 kvm_rip_write(vcpu, svm->next_rip);
794         }
795         svm_set_interrupt_shadow(vcpu, 0);
796
797         return 1;
798 }
799
800 static void svm_queue_exception(struct kvm_vcpu *vcpu)
801 {
802         struct vcpu_svm *svm = to_svm(vcpu);
803         unsigned nr = vcpu->arch.exception.nr;
804         bool has_error_code = vcpu->arch.exception.has_error_code;
805         bool reinject = vcpu->arch.exception.injected;
806         u32 error_code = vcpu->arch.exception.error_code;
807
808         /*
809          * If we are within a nested VM we'd better #VMEXIT and let the guest
810          * handle the exception
811          */
812         if (!reinject &&
813             nested_svm_check_exception(svm, nr, has_error_code, error_code))
814                 return;
815
816         kvm_deliver_exception_payload(&svm->vcpu);
817
818         if (nr == BP_VECTOR && !nrips) {
819                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
820
821                 /*
822                  * For guest debugging where we have to reinject #BP if some
823                  * INT3 is guest-owned:
824                  * Emulate nRIP by moving RIP forward. Will fail if injection
825                  * raises a fault that is not intercepted. Still better than
826                  * failing in all cases.
827                  */
828                 (void)skip_emulated_instruction(&svm->vcpu);
829                 rip = kvm_rip_read(&svm->vcpu);
830                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
831                 svm->int3_injected = rip - old_rip;
832         }
833
834         svm->vmcb->control.event_inj = nr
835                 | SVM_EVTINJ_VALID
836                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
837                 | SVM_EVTINJ_TYPE_EXEPT;
838         svm->vmcb->control.event_inj_err = error_code;
839 }
840
841 static void svm_init_erratum_383(void)
842 {
843         u32 low, high;
844         int err;
845         u64 val;
846
847         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
848                 return;
849
850         /* Use _safe variants to not break nested virtualization */
851         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
852         if (err)
853                 return;
854
855         val |= (1ULL << 47);
856
857         low  = lower_32_bits(val);
858         high = upper_32_bits(val);
859
860         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
861
862         erratum_383_found = true;
863 }
864
865 static void svm_init_osvw(struct kvm_vcpu *vcpu)
866 {
867         /*
868          * Guests should see errata 400 and 415 as fixed (assuming that
869          * HLT and IO instructions are intercepted).
870          */
871         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
872         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
873
874         /*
875          * By increasing VCPU's osvw.length to 3 we are telling the guest that
876          * all osvw.status bits inside that length, including bit 0 (which is
877          * reserved for erratum 298), are valid. However, if host processor's
878          * osvw_len is 0 then osvw_status[0] carries no information. We need to
879          * be conservative here and therefore we tell the guest that erratum 298
880          * is present (because we really don't know).
881          */
882         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
883                 vcpu->arch.osvw.status |= 1;
884 }
885
886 static int has_svm(void)
887 {
888         const char *msg;
889
890         if (!cpu_has_svm(&msg)) {
891                 printk(KERN_INFO "has_svm: %s\n", msg);
892                 return 0;
893         }
894
895         return 1;
896 }
897
898 static void svm_hardware_disable(void)
899 {
900         /* Make sure we clean up behind us */
901         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
902                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
903
904         cpu_svm_disable();
905
906         amd_pmu_disable_virt();
907 }
908
909 static int svm_hardware_enable(void)
910 {
911
912         struct svm_cpu_data *sd;
913         uint64_t efer;
914         struct desc_struct *gdt;
915         int me = raw_smp_processor_id();
916
917         rdmsrl(MSR_EFER, efer);
918         if (efer & EFER_SVME)
919                 return -EBUSY;
920
921         if (!has_svm()) {
922                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
923                 return -EINVAL;
924         }
925         sd = per_cpu(svm_data, me);
926         if (!sd) {
927                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
928                 return -EINVAL;
929         }
930
931         sd->asid_generation = 1;
932         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
933         sd->next_asid = sd->max_asid + 1;
934         sd->min_asid = max_sev_asid + 1;
935
936         gdt = get_current_gdt_rw();
937         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
938
939         wrmsrl(MSR_EFER, efer | EFER_SVME);
940
941         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
942
943         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
944                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
945                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
946         }
947
948
949         /*
950          * Get OSVW bits.
951          *
952          * Note that it is possible to have a system with mixed processor
953          * revisions and therefore different OSVW bits. If bits are not the same
954          * on different processors then choose the worst case (i.e. if erratum
955          * is present on one processor and not on another then assume that the
956          * erratum is present everywhere).
957          */
958         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
959                 uint64_t len, status = 0;
960                 int err;
961
962                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
963                 if (!err)
964                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
965                                                       &err);
966
967                 if (err)
968                         osvw_status = osvw_len = 0;
969                 else {
970                         if (len < osvw_len)
971                                 osvw_len = len;
972                         osvw_status |= status;
973                         osvw_status &= (1ULL << osvw_len) - 1;
974                 }
975         } else
976                 osvw_status = osvw_len = 0;
977
978         svm_init_erratum_383();
979
980         amd_pmu_enable_virt();
981
982         return 0;
983 }
984
985 static void svm_cpu_uninit(int cpu)
986 {
987         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
988
989         if (!sd)
990                 return;
991
992         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
993         kfree(sd->sev_vmcbs);
994         __free_page(sd->save_area);
995         kfree(sd);
996 }
997
998 static int svm_cpu_init(int cpu)
999 {
1000         struct svm_cpu_data *sd;
1001         int r;
1002
1003         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1004         if (!sd)
1005                 return -ENOMEM;
1006         sd->cpu = cpu;
1007         r = -ENOMEM;
1008         sd->save_area = alloc_page(GFP_KERNEL);
1009         if (!sd->save_area)
1010                 goto err_1;
1011
1012         if (svm_sev_enabled()) {
1013                 r = -ENOMEM;
1014                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1015                                               sizeof(void *),
1016                                               GFP_KERNEL);
1017                 if (!sd->sev_vmcbs)
1018                         goto err_1;
1019         }
1020
1021         per_cpu(svm_data, cpu) = sd;
1022
1023         return 0;
1024
1025 err_1:
1026         kfree(sd);
1027         return r;
1028
1029 }
1030
1031 static bool valid_msr_intercept(u32 index)
1032 {
1033         int i;
1034
1035         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1036                 if (direct_access_msrs[i].index == index)
1037                         return true;
1038
1039         return false;
1040 }
1041
1042 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1043 {
1044         u8 bit_write;
1045         unsigned long tmp;
1046         u32 offset;
1047         u32 *msrpm;
1048
1049         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1050                                       to_svm(vcpu)->msrpm;
1051
1052         offset    = svm_msrpm_offset(msr);
1053         bit_write = 2 * (msr & 0x0f) + 1;
1054         tmp       = msrpm[offset];
1055
1056         BUG_ON(offset == MSR_INVALID);
1057
1058         return !!test_bit(bit_write,  &tmp);
1059 }
1060
1061 static void set_msr_interception(u32 *msrpm, unsigned msr,
1062                                  int read, int write)
1063 {
1064         u8 bit_read, bit_write;
1065         unsigned long tmp;
1066         u32 offset;
1067
1068         /*
1069          * If this warning triggers extend the direct_access_msrs list at the
1070          * beginning of the file
1071          */
1072         WARN_ON(!valid_msr_intercept(msr));
1073
1074         offset    = svm_msrpm_offset(msr);
1075         bit_read  = 2 * (msr & 0x0f);
1076         bit_write = 2 * (msr & 0x0f) + 1;
1077         tmp       = msrpm[offset];
1078
1079         BUG_ON(offset == MSR_INVALID);
1080
1081         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
1082         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1083
1084         msrpm[offset] = tmp;
1085 }
1086
1087 static void svm_vcpu_init_msrpm(u32 *msrpm)
1088 {
1089         int i;
1090
1091         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1092
1093         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1094                 if (!direct_access_msrs[i].always)
1095                         continue;
1096
1097                 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1098         }
1099 }
1100
1101 static void add_msr_offset(u32 offset)
1102 {
1103         int i;
1104
1105         for (i = 0; i < MSRPM_OFFSETS; ++i) {
1106
1107                 /* Offset already in list? */
1108                 if (msrpm_offsets[i] == offset)
1109                         return;
1110
1111                 /* Slot used by another offset? */
1112                 if (msrpm_offsets[i] != MSR_INVALID)
1113                         continue;
1114
1115                 /* Add offset to list */
1116                 msrpm_offsets[i] = offset;
1117
1118                 return;
1119         }
1120
1121         /*
1122          * If this BUG triggers the msrpm_offsets table has an overflow. Just
1123          * increase MSRPM_OFFSETS in this case.
1124          */
1125         BUG();
1126 }
1127
1128 static void init_msrpm_offsets(void)
1129 {
1130         int i;
1131
1132         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1133
1134         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1135                 u32 offset;
1136
1137                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1138                 BUG_ON(offset == MSR_INVALID);
1139
1140                 add_msr_offset(offset);
1141         }
1142 }
1143
1144 static void svm_enable_lbrv(struct vcpu_svm *svm)
1145 {
1146         u32 *msrpm = svm->msrpm;
1147
1148         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
1149         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1150         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1151         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1152         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1153 }
1154
1155 static void svm_disable_lbrv(struct vcpu_svm *svm)
1156 {
1157         u32 *msrpm = svm->msrpm;
1158
1159         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
1160         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1161         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1162         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1163         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1164 }
1165
1166 static void disable_nmi_singlestep(struct vcpu_svm *svm)
1167 {
1168         svm->nmi_singlestep = false;
1169
1170         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1171                 /* Clear our flags if they were not set by the guest */
1172                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1173                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1174                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1175                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1176         }
1177 }
1178
1179 /* Note:
1180  * This hash table is used to map VM_ID to a struct kvm_svm,
1181  * when handling AMD IOMMU GALOG notification to schedule in
1182  * a particular vCPU.
1183  */
1184 #define SVM_VM_DATA_HASH_BITS   8
1185 static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
1186 static u32 next_vm_id = 0;
1187 static bool next_vm_id_wrapped = 0;
1188 static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
1189
1190 /* Note:
1191  * This function is called from IOMMU driver to notify
1192  * SVM to schedule in a particular vCPU of a particular VM.
1193  */
1194 static int avic_ga_log_notifier(u32 ga_tag)
1195 {
1196         unsigned long flags;
1197         struct kvm_svm *kvm_svm;
1198         struct kvm_vcpu *vcpu = NULL;
1199         u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1200         u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1201
1202         pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1203
1204         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1205         hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1206                 if (kvm_svm->avic_vm_id != vm_id)
1207                         continue;
1208                 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
1209                 break;
1210         }
1211         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1212
1213         /* Note:
1214          * At this point, the IOMMU should have already set the pending
1215          * bit in the vAPIC backing page. So, we just need to schedule
1216          * in the vcpu.
1217          */
1218         if (vcpu)
1219                 kvm_vcpu_wake_up(vcpu);
1220
1221         return 0;
1222 }
1223
1224 static __init int sev_hardware_setup(void)
1225 {
1226         struct sev_user_data_status *status;
1227         int rc;
1228
1229         /* Maximum number of encrypted guests supported simultaneously */
1230         max_sev_asid = cpuid_ecx(0x8000001F);
1231
1232         if (!max_sev_asid)
1233                 return 1;
1234
1235         /* Minimum ASID value that should be used for SEV guest */
1236         min_sev_asid = cpuid_edx(0x8000001F);
1237
1238         /* Initialize SEV ASID bitmap */
1239         sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1240         if (!sev_asid_bitmap)
1241                 return 1;
1242
1243         status = kmalloc(sizeof(*status), GFP_KERNEL);
1244         if (!status)
1245                 return 1;
1246
1247         /*
1248          * Check SEV platform status.
1249          *
1250          * PLATFORM_STATUS can be called in any state, if we failed to query
1251          * the PLATFORM status then either PSP firmware does not support SEV
1252          * feature or SEV firmware is dead.
1253          */
1254         rc = sev_platform_status(status, NULL);
1255         if (rc)
1256                 goto err;
1257
1258         pr_info("SEV supported\n");
1259
1260 err:
1261         kfree(status);
1262         return rc;
1263 }
1264
1265 static void grow_ple_window(struct kvm_vcpu *vcpu)
1266 {
1267         struct vcpu_svm *svm = to_svm(vcpu);
1268         struct vmcb_control_area *control = &svm->vmcb->control;
1269         int old = control->pause_filter_count;
1270
1271         control->pause_filter_count = __grow_ple_window(old,
1272                                                         pause_filter_count,
1273                                                         pause_filter_count_grow,
1274                                                         pause_filter_count_max);
1275
1276         if (control->pause_filter_count != old) {
1277                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1278                 trace_kvm_ple_window_update(vcpu->vcpu_id,
1279                                             control->pause_filter_count, old);
1280         }
1281 }
1282
1283 static void shrink_ple_window(struct kvm_vcpu *vcpu)
1284 {
1285         struct vcpu_svm *svm = to_svm(vcpu);
1286         struct vmcb_control_area *control = &svm->vmcb->control;
1287         int old = control->pause_filter_count;
1288
1289         control->pause_filter_count =
1290                                 __shrink_ple_window(old,
1291                                                     pause_filter_count,
1292                                                     pause_filter_count_shrink,
1293                                                     pause_filter_count);
1294         if (control->pause_filter_count != old) {
1295                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1296                 trace_kvm_ple_window_update(vcpu->vcpu_id,
1297                                             control->pause_filter_count, old);
1298         }
1299 }
1300
1301 static __init int svm_hardware_setup(void)
1302 {
1303         int cpu;
1304         struct page *iopm_pages;
1305         void *iopm_va;
1306         int r;
1307
1308         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1309
1310         if (!iopm_pages)
1311                 return -ENOMEM;
1312
1313         iopm_va = page_address(iopm_pages);
1314         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
1315         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1316
1317         init_msrpm_offsets();
1318
1319         if (boot_cpu_has(X86_FEATURE_NX))
1320                 kvm_enable_efer_bits(EFER_NX);
1321
1322         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1323                 kvm_enable_efer_bits(EFER_FFXSR);
1324
1325         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1326                 kvm_has_tsc_control = true;
1327                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1328                 kvm_tsc_scaling_ratio_frac_bits = 32;
1329         }
1330
1331         /* Check for pause filtering support */
1332         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1333                 pause_filter_count = 0;
1334                 pause_filter_thresh = 0;
1335         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1336                 pause_filter_thresh = 0;
1337         }
1338
1339         if (nested) {
1340                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
1341                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
1342         }
1343
1344         if (sev) {
1345                 if (boot_cpu_has(X86_FEATURE_SEV) &&
1346                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1347                         r = sev_hardware_setup();
1348                         if (r)
1349                                 sev = false;
1350                 } else {
1351                         sev = false;
1352                 }
1353         }
1354
1355         for_each_possible_cpu(cpu) {
1356                 r = svm_cpu_init(cpu);
1357                 if (r)
1358                         goto err;
1359         }
1360
1361         if (!boot_cpu_has(X86_FEATURE_NPT))
1362                 npt_enabled = false;
1363
1364         if (npt_enabled && !npt) {
1365                 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1366                 npt_enabled = false;
1367         }
1368
1369         if (npt_enabled) {
1370                 printk(KERN_INFO "kvm: Nested Paging enabled\n");
1371                 kvm_enable_tdp();
1372         } else
1373                 kvm_disable_tdp();
1374
1375         if (nrips) {
1376                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1377                         nrips = false;
1378         }
1379
1380         if (avic) {
1381                 if (!npt_enabled ||
1382                     !boot_cpu_has(X86_FEATURE_AVIC) ||
1383                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1384                         avic = false;
1385                 } else {
1386                         pr_info("AVIC enabled\n");
1387
1388                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1389                 }
1390         }
1391
1392         if (vls) {
1393                 if (!npt_enabled ||
1394                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1395                     !IS_ENABLED(CONFIG_X86_64)) {
1396                         vls = false;
1397                 } else {
1398                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1399                 }
1400         }
1401
1402         if (vgif) {
1403                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1404                         vgif = false;
1405                 else
1406                         pr_info("Virtual GIF supported\n");
1407         }
1408
1409         return 0;
1410
1411 err:
1412         __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1413         iopm_base = 0;
1414         return r;
1415 }
1416
1417 static __exit void svm_hardware_unsetup(void)
1418 {
1419         int cpu;
1420
1421         if (svm_sev_enabled())
1422                 bitmap_free(sev_asid_bitmap);
1423
1424         for_each_possible_cpu(cpu)
1425                 svm_cpu_uninit(cpu);
1426
1427         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
1428         iopm_base = 0;
1429 }
1430
1431 static void init_seg(struct vmcb_seg *seg)
1432 {
1433         seg->selector = 0;
1434         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1435                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1436         seg->limit = 0xffff;
1437         seg->base = 0;
1438 }
1439
1440 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1441 {
1442         seg->selector = 0;
1443         seg->attrib = SVM_SELECTOR_P_MASK | type;
1444         seg->limit = 0xffff;
1445         seg->base = 0;
1446 }
1447
1448 static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1449 {
1450         struct vcpu_svm *svm = to_svm(vcpu);
1451
1452         if (is_guest_mode(vcpu))
1453                 return svm->nested.hsave->control.tsc_offset;
1454
1455         return vcpu->arch.tsc_offset;
1456 }
1457
1458 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1459 {
1460         struct vcpu_svm *svm = to_svm(vcpu);
1461         u64 g_tsc_offset = 0;
1462
1463         if (is_guest_mode(vcpu)) {
1464                 /* Write L1's TSC offset.  */
1465                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1466                                svm->nested.hsave->control.tsc_offset;
1467                 svm->nested.hsave->control.tsc_offset = offset;
1468         }
1469
1470         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1471                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1472                                    offset);
1473
1474         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1475
1476         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1477         return svm->vmcb->control.tsc_offset;
1478 }
1479
1480 static void avic_init_vmcb(struct vcpu_svm *svm)
1481 {
1482         struct vmcb *vmcb = svm->vmcb;
1483         struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
1484         phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
1485         phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1486         phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
1487
1488         vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1489         vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1490         vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1491         vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1492         vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1493 }
1494
1495 static void init_vmcb(struct vcpu_svm *svm)
1496 {
1497         struct vmcb_control_area *control = &svm->vmcb->control;
1498         struct vmcb_save_area *save = &svm->vmcb->save;
1499
1500         svm->vcpu.arch.hflags = 0;
1501
1502         set_cr_intercept(svm, INTERCEPT_CR0_READ);
1503         set_cr_intercept(svm, INTERCEPT_CR3_READ);
1504         set_cr_intercept(svm, INTERCEPT_CR4_READ);
1505         set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1506         set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1507         set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1508         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1509                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1510
1511         set_dr_intercepts(svm);
1512
1513         set_exception_intercept(svm, PF_VECTOR);
1514         set_exception_intercept(svm, UD_VECTOR);
1515         set_exception_intercept(svm, MC_VECTOR);
1516         set_exception_intercept(svm, AC_VECTOR);
1517         set_exception_intercept(svm, DB_VECTOR);
1518         /*
1519          * Guest access to VMware backdoor ports could legitimately
1520          * trigger #GP because of TSS I/O permission bitmap.
1521          * We intercept those #GP and allow access to them anyway
1522          * as VMware does.
1523          */
1524         if (enable_vmware_backdoor)
1525                 set_exception_intercept(svm, GP_VECTOR);
1526
1527         set_intercept(svm, INTERCEPT_INTR);
1528         set_intercept(svm, INTERCEPT_NMI);
1529         set_intercept(svm, INTERCEPT_SMI);
1530         set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1531         set_intercept(svm, INTERCEPT_RDPMC);
1532         set_intercept(svm, INTERCEPT_CPUID);
1533         set_intercept(svm, INTERCEPT_INVD);
1534         set_intercept(svm, INTERCEPT_INVLPG);
1535         set_intercept(svm, INTERCEPT_INVLPGA);
1536         set_intercept(svm, INTERCEPT_IOIO_PROT);
1537         set_intercept(svm, INTERCEPT_MSR_PROT);
1538         set_intercept(svm, INTERCEPT_TASK_SWITCH);
1539         set_intercept(svm, INTERCEPT_SHUTDOWN);
1540         set_intercept(svm, INTERCEPT_VMRUN);
1541         set_intercept(svm, INTERCEPT_VMMCALL);
1542         set_intercept(svm, INTERCEPT_VMLOAD);
1543         set_intercept(svm, INTERCEPT_VMSAVE);
1544         set_intercept(svm, INTERCEPT_STGI);
1545         set_intercept(svm, INTERCEPT_CLGI);
1546         set_intercept(svm, INTERCEPT_SKINIT);
1547         set_intercept(svm, INTERCEPT_WBINVD);
1548         set_intercept(svm, INTERCEPT_XSETBV);
1549         set_intercept(svm, INTERCEPT_RDPRU);
1550         set_intercept(svm, INTERCEPT_RSM);
1551
1552         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1553                 set_intercept(svm, INTERCEPT_MONITOR);
1554                 set_intercept(svm, INTERCEPT_MWAIT);
1555         }
1556
1557         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1558                 set_intercept(svm, INTERCEPT_HLT);
1559
1560         control->iopm_base_pa = __sme_set(iopm_base);
1561         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1562         control->int_ctl = V_INTR_MASKING_MASK;
1563
1564         init_seg(&save->es);
1565         init_seg(&save->ss);
1566         init_seg(&save->ds);
1567         init_seg(&save->fs);
1568         init_seg(&save->gs);
1569
1570         save->cs.selector = 0xf000;
1571         save->cs.base = 0xffff0000;
1572         /* Executable/Readable Code Segment */
1573         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1574                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1575         save->cs.limit = 0xffff;
1576
1577         save->gdtr.limit = 0xffff;
1578         save->idtr.limit = 0xffff;
1579
1580         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1581         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1582
1583         svm_set_efer(&svm->vcpu, 0);
1584         save->dr6 = 0xffff0ff0;
1585         kvm_set_rflags(&svm->vcpu, 2);
1586         save->rip = 0x0000fff0;
1587         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1588
1589         /*
1590          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1591          * It also updates the guest-visible cr0 value.
1592          */
1593         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1594         kvm_mmu_reset_context(&svm->vcpu);
1595
1596         save->cr4 = X86_CR4_PAE;
1597         /* rdx = ?? */
1598
1599         if (npt_enabled) {
1600                 /* Setup VMCB for Nested Paging */
1601                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1602                 clr_intercept(svm, INTERCEPT_INVLPG);
1603                 clr_exception_intercept(svm, PF_VECTOR);
1604                 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1605                 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1606                 save->g_pat = svm->vcpu.arch.pat;
1607                 save->cr3 = 0;
1608                 save->cr4 = 0;
1609         }
1610         svm->asid_generation = 0;
1611
1612         svm->nested.vmcb = 0;
1613         svm->vcpu.arch.hflags = 0;
1614
1615         if (pause_filter_count) {
1616                 control->pause_filter_count = pause_filter_count;
1617                 if (pause_filter_thresh)
1618                         control->pause_filter_thresh = pause_filter_thresh;
1619                 set_intercept(svm, INTERCEPT_PAUSE);
1620         } else {
1621                 clr_intercept(svm, INTERCEPT_PAUSE);
1622         }
1623
1624         if (kvm_vcpu_apicv_active(&svm->vcpu))
1625                 avic_init_vmcb(svm);
1626
1627         /*
1628          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1629          * in VMCB and clear intercepts to avoid #VMEXIT.
1630          */
1631         if (vls) {
1632                 clr_intercept(svm, INTERCEPT_VMLOAD);
1633                 clr_intercept(svm, INTERCEPT_VMSAVE);
1634                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1635         }
1636
1637         if (vgif) {
1638                 clr_intercept(svm, INTERCEPT_STGI);
1639                 clr_intercept(svm, INTERCEPT_CLGI);
1640                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1641         }
1642
1643         if (sev_guest(svm->vcpu.kvm)) {
1644                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1645                 clr_exception_intercept(svm, UD_VECTOR);
1646         }
1647
1648         mark_all_dirty(svm->vmcb);
1649
1650         enable_gif(svm);
1651
1652 }
1653
1654 static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1655                                        unsigned int index)
1656 {
1657         u64 *avic_physical_id_table;
1658         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
1659
1660         if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1661                 return NULL;
1662
1663         avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
1664
1665         return &avic_physical_id_table[index];
1666 }
1667
1668 /**
1669  * Note:
1670  * AVIC hardware walks the nested page table to check permissions,
1671  * but does not use the SPA address specified in the leaf page
1672  * table entry since it uses  address in the AVIC_BACKING_PAGE pointer
1673  * field of the VMCB. Therefore, we set up the
1674  * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1675  */
1676 static int avic_init_access_page(struct kvm_vcpu *vcpu)
1677 {
1678         struct kvm *kvm = vcpu->kvm;
1679         int ret = 0;
1680
1681         mutex_lock(&kvm->slots_lock);
1682         if (kvm->arch.apic_access_page_done)
1683                 goto out;
1684
1685         ret = __x86_set_memory_region(kvm,
1686                                       APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1687                                       APIC_DEFAULT_PHYS_BASE,
1688                                       PAGE_SIZE);
1689         if (ret)
1690                 goto out;
1691
1692         kvm->arch.apic_access_page_done = true;
1693 out:
1694         mutex_unlock(&kvm->slots_lock);
1695         return ret;
1696 }
1697
1698 static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1699 {
1700         int ret;
1701         u64 *entry, new_entry;
1702         int id = vcpu->vcpu_id;
1703         struct vcpu_svm *svm = to_svm(vcpu);
1704
1705         ret = avic_init_access_page(vcpu);
1706         if (ret)
1707                 return ret;
1708
1709         if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1710                 return -EINVAL;
1711
1712         if (!svm->vcpu.arch.apic->regs)
1713                 return -EINVAL;
1714
1715         svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1716
1717         /* Setting AVIC backing page address in the phy APIC ID table */
1718         entry = avic_get_physical_id_entry(vcpu, id);
1719         if (!entry)
1720                 return -EINVAL;
1721
1722         new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1723                               AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1724                               AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
1725         WRITE_ONCE(*entry, new_entry);
1726
1727         svm->avic_physical_id_cache = entry;
1728
1729         return 0;
1730 }
1731
1732 static void __sev_asid_free(int asid)
1733 {
1734         struct svm_cpu_data *sd;
1735         int cpu, pos;
1736
1737         pos = asid - 1;
1738         clear_bit(pos, sev_asid_bitmap);
1739
1740         for_each_possible_cpu(cpu) {
1741                 sd = per_cpu(svm_data, cpu);
1742                 sd->sev_vmcbs[pos] = NULL;
1743         }
1744 }
1745
1746 static void sev_asid_free(struct kvm *kvm)
1747 {
1748         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1749
1750         __sev_asid_free(sev->asid);
1751 }
1752
1753 static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1754 {
1755         struct sev_data_decommission *decommission;
1756         struct sev_data_deactivate *data;
1757
1758         if (!handle)
1759                 return;
1760
1761         data = kzalloc(sizeof(*data), GFP_KERNEL);
1762         if (!data)
1763                 return;
1764
1765         /* deactivate handle */
1766         data->handle = handle;
1767         sev_guest_deactivate(data, NULL);
1768
1769         wbinvd_on_all_cpus();
1770         sev_guest_df_flush(NULL);
1771         kfree(data);
1772
1773         decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1774         if (!decommission)
1775                 return;
1776
1777         /* decommission handle */
1778         decommission->handle = handle;
1779         sev_guest_decommission(decommission, NULL);
1780
1781         kfree(decommission);
1782 }
1783
1784 static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1785                                     unsigned long ulen, unsigned long *n,
1786                                     int write)
1787 {
1788         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1789         unsigned long npages, npinned, size;
1790         unsigned long locked, lock_limit;
1791         struct page **pages;
1792         unsigned long first, last;
1793
1794         if (ulen == 0 || uaddr + ulen < uaddr)
1795                 return NULL;
1796
1797         /* Calculate number of pages. */
1798         first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1799         last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1800         npages = (last - first + 1);
1801
1802         locked = sev->pages_locked + npages;
1803         lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1804         if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1805                 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1806                 return NULL;
1807         }
1808
1809         /* Avoid using vmalloc for smaller buffers. */
1810         size = npages * sizeof(struct page *);
1811         if (size > PAGE_SIZE)
1812                 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1813                                   PAGE_KERNEL);
1814         else
1815                 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
1816
1817         if (!pages)
1818                 return NULL;
1819
1820         /* Pin the user virtual address. */
1821         npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
1822         if (npinned != npages) {
1823                 pr_err("SEV: Failure locking %lu pages.\n", npages);
1824                 goto err;
1825         }
1826
1827         *n = npages;
1828         sev->pages_locked = locked;
1829
1830         return pages;
1831
1832 err:
1833         if (npinned > 0)
1834                 release_pages(pages, npinned);
1835
1836         kvfree(pages);
1837         return NULL;
1838 }
1839
1840 static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1841                              unsigned long npages)
1842 {
1843         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1844
1845         release_pages(pages, npages);
1846         kvfree(pages);
1847         sev->pages_locked -= npages;
1848 }
1849
1850 static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1851 {
1852         uint8_t *page_virtual;
1853         unsigned long i;
1854
1855         if (npages == 0 || pages == NULL)
1856                 return;
1857
1858         for (i = 0; i < npages; i++) {
1859                 page_virtual = kmap_atomic(pages[i]);
1860                 clflush_cache_range(page_virtual, PAGE_SIZE);
1861                 kunmap_atomic(page_virtual);
1862         }
1863 }
1864
1865 static void __unregister_enc_region_locked(struct kvm *kvm,
1866                                            struct enc_region *region)
1867 {
1868         /*
1869          * The guest may change the memory encryption attribute from C=0 -> C=1
1870          * or vice versa for this memory range. Lets make sure caches are
1871          * flushed to ensure that guest data gets written into memory with
1872          * correct C-bit.
1873          */
1874         sev_clflush_pages(region->pages, region->npages);
1875
1876         sev_unpin_memory(kvm, region->pages, region->npages);
1877         list_del(&region->list);
1878         kfree(region);
1879 }
1880
1881 static struct kvm *svm_vm_alloc(void)
1882 {
1883         struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1884                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1885                                             PAGE_KERNEL);
1886         return &kvm_svm->kvm;
1887 }
1888
1889 static void svm_vm_free(struct kvm *kvm)
1890 {
1891         vfree(to_kvm_svm(kvm));
1892 }
1893
1894 static void sev_vm_destroy(struct kvm *kvm)
1895 {
1896         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1897         struct list_head *head = &sev->regions_list;
1898         struct list_head *pos, *q;
1899
1900         if (!sev_guest(kvm))
1901                 return;
1902
1903         mutex_lock(&kvm->lock);
1904
1905         /*
1906          * if userspace was terminated before unregistering the memory regions
1907          * then lets unpin all the registered memory.
1908          */
1909         if (!list_empty(head)) {
1910                 list_for_each_safe(pos, q, head) {
1911                         __unregister_enc_region_locked(kvm,
1912                                 list_entry(pos, struct enc_region, list));
1913                 }
1914         }
1915
1916         mutex_unlock(&kvm->lock);
1917
1918         sev_unbind_asid(kvm, sev->handle);
1919         sev_asid_free(kvm);
1920 }
1921
1922 static void avic_vm_destroy(struct kvm *kvm)
1923 {
1924         unsigned long flags;
1925         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1926
1927         if (!avic)
1928                 return;
1929
1930         if (kvm_svm->avic_logical_id_table_page)
1931                 __free_page(kvm_svm->avic_logical_id_table_page);
1932         if (kvm_svm->avic_physical_id_table_page)
1933                 __free_page(kvm_svm->avic_physical_id_table_page);
1934
1935         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1936         hash_del(&kvm_svm->hnode);
1937         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1938 }
1939
1940 static void svm_vm_destroy(struct kvm *kvm)
1941 {
1942         avic_vm_destroy(kvm);
1943         sev_vm_destroy(kvm);
1944 }
1945
1946 static int avic_vm_init(struct kvm *kvm)
1947 {
1948         unsigned long flags;
1949         int err = -ENOMEM;
1950         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1951         struct kvm_svm *k2;
1952         struct page *p_page;
1953         struct page *l_page;
1954         u32 vm_id;
1955
1956         if (!avic)
1957                 return 0;
1958
1959         /* Allocating physical APIC ID table (4KB) */
1960         p_page = alloc_page(GFP_KERNEL_ACCOUNT);
1961         if (!p_page)
1962                 goto free_avic;
1963
1964         kvm_svm->avic_physical_id_table_page = p_page;
1965         clear_page(page_address(p_page));
1966
1967         /* Allocating logical APIC ID table (4KB) */
1968         l_page = alloc_page(GFP_KERNEL_ACCOUNT);
1969         if (!l_page)
1970                 goto free_avic;
1971
1972         kvm_svm->avic_logical_id_table_page = l_page;
1973         clear_page(page_address(l_page));
1974
1975         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1976  again:
1977         vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1978         if (vm_id == 0) { /* id is 1-based, zero is not okay */
1979                 next_vm_id_wrapped = 1;
1980                 goto again;
1981         }
1982         /* Is it still in use? Only possible if wrapped at least once */
1983         if (next_vm_id_wrapped) {
1984                 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1985                         if (k2->avic_vm_id == vm_id)
1986                                 goto again;
1987                 }
1988         }
1989         kvm_svm->avic_vm_id = vm_id;
1990         hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
1991         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1992
1993         return 0;
1994
1995 free_avic:
1996         avic_vm_destroy(kvm);
1997         return err;
1998 }
1999
2000 static inline int
2001 avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
2002 {
2003         int ret = 0;
2004         unsigned long flags;
2005         struct amd_svm_iommu_ir *ir;
2006         struct vcpu_svm *svm = to_svm(vcpu);
2007
2008         if (!kvm_arch_has_assigned_device(vcpu->kvm))
2009                 return 0;
2010
2011         /*
2012          * Here, we go through the per-vcpu ir_list to update all existing
2013          * interrupt remapping table entry targeting this vcpu.
2014          */
2015         spin_lock_irqsave(&svm->ir_list_lock, flags);
2016
2017         if (list_empty(&svm->ir_list))
2018                 goto out;
2019
2020         list_for_each_entry(ir, &svm->ir_list, node) {
2021                 ret = amd_iommu_update_ga(cpu, r, ir->data);
2022                 if (ret)
2023                         break;
2024         }
2025 out:
2026         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2027         return ret;
2028 }
2029
2030 static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2031 {
2032         u64 entry;
2033         /* ID = 0xff (broadcast), ID > 0xff (reserved) */
2034         int h_physical_id = kvm_cpu_get_apicid(cpu);
2035         struct vcpu_svm *svm = to_svm(vcpu);
2036
2037         if (!kvm_vcpu_apicv_active(vcpu))
2038                 return;
2039
2040         /*
2041          * Since the host physical APIC id is 8 bits,
2042          * we can support host APIC ID upto 255.
2043          */
2044         if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
2045                 return;
2046
2047         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2048         WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2049
2050         entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2051         entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2052
2053         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2054         if (svm->avic_is_running)
2055                 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2056
2057         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2058         avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2059                                         svm->avic_is_running);
2060 }
2061
2062 static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2063 {
2064         u64 entry;
2065         struct vcpu_svm *svm = to_svm(vcpu);
2066
2067         if (!kvm_vcpu_apicv_active(vcpu))
2068                 return;
2069
2070         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2071         if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2072                 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2073
2074         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2075         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2076 }
2077
2078 /**
2079  * This function is called during VCPU halt/unhalt.
2080  */
2081 static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2082 {
2083         struct vcpu_svm *svm = to_svm(vcpu);
2084
2085         svm->avic_is_running = is_run;
2086         if (is_run)
2087                 avic_vcpu_load(vcpu, vcpu->cpu);
2088         else
2089                 avic_vcpu_put(vcpu);
2090 }
2091
2092 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
2093 {
2094         struct vcpu_svm *svm = to_svm(vcpu);
2095         u32 dummy;
2096         u32 eax = 1;
2097
2098         vcpu->arch.microcode_version = 0x01000065;
2099         svm->spec_ctrl = 0;
2100         svm->virt_spec_ctrl = 0;
2101
2102         if (!init_event) {
2103                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2104                                            MSR_IA32_APICBASE_ENABLE;
2105                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2106                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2107         }
2108         init_vmcb(svm);
2109
2110         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
2111         kvm_rdx_write(vcpu, eax);
2112
2113         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2114                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
2115 }
2116
2117 static int avic_init_vcpu(struct vcpu_svm *svm)
2118 {
2119         int ret;
2120
2121         if (!kvm_vcpu_apicv_active(&svm->vcpu))
2122                 return 0;
2123
2124         ret = avic_init_backing_page(&svm->vcpu);
2125         if (ret)
2126                 return ret;
2127
2128         INIT_LIST_HEAD(&svm->ir_list);
2129         spin_lock_init(&svm->ir_list_lock);
2130         svm->dfr_reg = APIC_DFR_FLAT;
2131
2132         return ret;
2133 }
2134
2135 static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
2136 {
2137         struct vcpu_svm *svm;
2138         struct page *page;
2139         struct page *msrpm_pages;
2140         struct page *hsave_page;
2141         struct page *nested_msrpm_pages;
2142         int err;
2143
2144         BUILD_BUG_ON_MSG(offsetof(struct vcpu_svm, vcpu) != 0,
2145                 "struct kvm_vcpu must be at offset 0 for arch usercopy region");
2146
2147         svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
2148         if (!svm) {
2149                 err = -ENOMEM;
2150                 goto out;
2151         }
2152
2153         svm->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
2154                                                      GFP_KERNEL_ACCOUNT);
2155         if (!svm->vcpu.arch.user_fpu) {
2156                 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
2157                 err = -ENOMEM;
2158                 goto free_partial_svm;
2159         }
2160
2161         svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2162                                                      GFP_KERNEL_ACCOUNT);
2163         if (!svm->vcpu.arch.guest_fpu) {
2164                 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2165                 err = -ENOMEM;
2166                 goto free_user_fpu;
2167         }
2168
2169         err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2170         if (err)
2171                 goto free_svm;
2172
2173         err = -ENOMEM;
2174         page = alloc_page(GFP_KERNEL_ACCOUNT);
2175         if (!page)
2176                 goto uninit;
2177
2178         msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2179         if (!msrpm_pages)
2180                 goto free_page1;
2181
2182         nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2183         if (!nested_msrpm_pages)
2184                 goto free_page2;
2185
2186         hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
2187         if (!hsave_page)
2188                 goto free_page3;
2189
2190         err = avic_init_vcpu(svm);
2191         if (err)
2192                 goto free_page4;
2193
2194         /* We initialize this flag to true to make sure that the is_running
2195          * bit would be set the first time the vcpu is loaded.
2196          */
2197         svm->avic_is_running = true;
2198
2199         svm->nested.hsave = page_address(hsave_page);
2200
2201         svm->msrpm = page_address(msrpm_pages);
2202         svm_vcpu_init_msrpm(svm->msrpm);
2203
2204         svm->nested.msrpm = page_address(nested_msrpm_pages);
2205         svm_vcpu_init_msrpm(svm->nested.msrpm);
2206
2207         svm->vmcb = page_address(page);
2208         clear_page(svm->vmcb);
2209         svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
2210         svm->asid_generation = 0;
2211         init_vmcb(svm);
2212
2213         svm_init_osvw(&svm->vcpu);
2214
2215         return &svm->vcpu;
2216
2217 free_page4:
2218         __free_page(hsave_page);
2219 free_page3:
2220         __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2221 free_page2:
2222         __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2223 free_page1:
2224         __free_page(page);
2225 uninit:
2226         kvm_vcpu_uninit(&svm->vcpu);
2227 free_svm:
2228         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2229 free_user_fpu:
2230         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
2231 free_partial_svm:
2232         kmem_cache_free(kvm_vcpu_cache, svm);
2233 out:
2234         return ERR_PTR(err);
2235 }
2236
2237 static void svm_clear_current_vmcb(struct vmcb *vmcb)
2238 {
2239         int i;
2240
2241         for_each_online_cpu(i)
2242                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2243 }
2244
2245 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2246 {
2247         struct vcpu_svm *svm = to_svm(vcpu);
2248
2249         /*
2250          * The vmcb page can be recycled, causing a false negative in
2251          * svm_vcpu_load(). So, ensure that no logical CPU has this
2252          * vmcb page recorded as its current vmcb.
2253          */
2254         svm_clear_current_vmcb(svm->vmcb);
2255
2256         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
2257         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
2258         __free_page(virt_to_page(svm->nested.hsave));
2259         __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
2260         kvm_vcpu_uninit(vcpu);
2261         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
2262         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2263         kmem_cache_free(kvm_vcpu_cache, svm);
2264 }
2265
2266 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2267 {
2268         struct vcpu_svm *svm = to_svm(vcpu);
2269         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
2270         int i;
2271
2272         if (unlikely(cpu != vcpu->cpu)) {
2273                 svm->asid_generation = 0;
2274                 mark_all_dirty(svm->vmcb);
2275         }
2276
2277 #ifdef CONFIG_X86_64
2278         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2279 #endif
2280         savesegment(fs, svm->host.fs);
2281         savesegment(gs, svm->host.gs);
2282         svm->host.ldt = kvm_read_ldt();
2283
2284         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2285                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2286
2287         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2288                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2289                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2290                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
2291                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2292                 }
2293         }
2294         /* This assumes that the kernel never uses MSR_TSC_AUX */
2295         if (static_cpu_has(X86_FEATURE_RDTSCP))
2296                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2297
2298         if (sd->current_vmcb != svm->vmcb) {
2299                 sd->current_vmcb = svm->vmcb;
2300                 indirect_branch_prediction_barrier();
2301         }
2302         avic_vcpu_load(vcpu, cpu);
2303 }
2304
2305 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2306 {
2307         struct vcpu_svm *svm = to_svm(vcpu);
2308         int i;
2309
2310         avic_vcpu_put(vcpu);
2311
2312         ++vcpu->stat.host_state_reload;
2313         kvm_load_ldt(svm->host.ldt);
2314 #ifdef CONFIG_X86_64
2315         loadsegment(fs, svm->host.fs);
2316         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
2317         load_gs_index(svm->host.gs);
2318 #else
2319 #ifdef CONFIG_X86_32_LAZY_GS
2320         loadsegment(gs, svm->host.gs);
2321 #endif
2322 #endif
2323         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2324                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2325 }
2326
2327 static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2328 {
2329         avic_set_running(vcpu, false);
2330 }
2331
2332 static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2333 {
2334         avic_set_running(vcpu, true);
2335 }
2336
2337 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2338 {
2339         struct vcpu_svm *svm = to_svm(vcpu);
2340         unsigned long rflags = svm->vmcb->save.rflags;
2341
2342         if (svm->nmi_singlestep) {
2343                 /* Hide our flags if they were not set by the guest */
2344                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2345                         rflags &= ~X86_EFLAGS_TF;
2346                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2347                         rflags &= ~X86_EFLAGS_RF;
2348         }
2349         return rflags;
2350 }
2351
2352 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2353 {
2354         if (to_svm(vcpu)->nmi_singlestep)
2355                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2356
2357        /*
2358         * Any change of EFLAGS.VM is accompanied by a reload of SS
2359         * (caused by either a task switch or an inter-privilege IRET),
2360         * so we do not need to update the CPL here.
2361         */
2362         to_svm(vcpu)->vmcb->save.rflags = rflags;
2363 }
2364
2365 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2366 {
2367         switch (reg) {
2368         case VCPU_EXREG_PDPTR:
2369                 BUG_ON(!npt_enabled);
2370                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
2371                 break;
2372         default:
2373                 BUG();
2374         }
2375 }
2376
2377 static void svm_set_vintr(struct vcpu_svm *svm)
2378 {
2379         set_intercept(svm, INTERCEPT_VINTR);
2380 }
2381
2382 static void svm_clear_vintr(struct vcpu_svm *svm)
2383 {
2384         clr_intercept(svm, INTERCEPT_VINTR);
2385 }
2386
2387 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2388 {
2389         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2390
2391         switch (seg) {
2392         case VCPU_SREG_CS: return &save->cs;
2393         case VCPU_SREG_DS: return &save->ds;
2394         case VCPU_SREG_ES: return &save->es;
2395         case VCPU_SREG_FS: return &save->fs;
2396         case VCPU_SREG_GS: return &save->gs;
2397         case VCPU_SREG_SS: return &save->ss;
2398         case VCPU_SREG_TR: return &save->tr;
2399         case VCPU_SREG_LDTR: return &save->ldtr;
2400         }
2401         BUG();
2402         return NULL;
2403 }
2404
2405 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2406 {
2407         struct vmcb_seg *s = svm_seg(vcpu, seg);
2408
2409         return s->base;
2410 }
2411
2412 static void svm_get_segment(struct kvm_vcpu *vcpu,
2413                             struct kvm_segment *var, int seg)
2414 {
2415         struct vmcb_seg *s = svm_seg(vcpu, seg);
2416
2417         var->base = s->base;
2418         var->limit = s->limit;
2419         var->selector = s->selector;
2420         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2421         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2422         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2423         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2424         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2425         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2426         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
2427
2428         /*
2429          * AMD CPUs circa 2014 track the G bit for all segments except CS.
2430          * However, the SVM spec states that the G bit is not observed by the
2431          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2432          * So let's synthesize a legal G bit for all segments, this helps
2433          * running KVM nested. It also helps cross-vendor migration, because
2434          * Intel's vmentry has a check on the 'G' bit.
2435          */
2436         var->g = s->limit > 0xfffff;
2437
2438         /*
2439          * AMD's VMCB does not have an explicit unusable field, so emulate it
2440          * for cross vendor migration purposes by "not present"
2441          */
2442         var->unusable = !var->present;
2443
2444         switch (seg) {
2445         case VCPU_SREG_TR:
2446                 /*
2447                  * Work around a bug where the busy flag in the tr selector
2448                  * isn't exposed
2449                  */
2450                 var->type |= 0x2;
2451                 break;
2452         case VCPU_SREG_DS:
2453         case VCPU_SREG_ES:
2454         case VCPU_SREG_FS:
2455         case VCPU_SREG_GS:
2456                 /*
2457                  * The accessed bit must always be set in the segment
2458                  * descriptor cache, although it can be cleared in the
2459                  * descriptor, the cached bit always remains at 1. Since
2460                  * Intel has a check on this, set it here to support
2461                  * cross-vendor migration.
2462                  */
2463                 if (!var->unusable)
2464                         var->type |= 0x1;
2465                 break;
2466         case VCPU_SREG_SS:
2467                 /*
2468                  * On AMD CPUs sometimes the DB bit in the segment
2469                  * descriptor is left as 1, although the whole segment has
2470                  * been made unusable. Clear it here to pass an Intel VMX
2471                  * entry check when cross vendor migrating.
2472                  */
2473                 if (var->unusable)
2474                         var->db = 0;
2475                 /* This is symmetric with svm_set_segment() */
2476                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
2477                 break;
2478         }
2479 }
2480
2481 static int svm_get_cpl(struct kvm_vcpu *vcpu)
2482 {
2483         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2484
2485         return save->cpl;
2486 }
2487
2488 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2489 {
2490         struct vcpu_svm *svm = to_svm(vcpu);
2491
2492         dt->size = svm->vmcb->save.idtr.limit;
2493         dt->address = svm->vmcb->save.idtr.base;
2494 }
2495
2496 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2497 {
2498         struct vcpu_svm *svm = to_svm(vcpu);
2499
2500         svm->vmcb->save.idtr.limit = dt->size;
2501         svm->vmcb->save.idtr.base = dt->address ;
2502         mark_dirty(svm->vmcb, VMCB_DT);
2503 }
2504
2505 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2506 {
2507         struct vcpu_svm *svm = to_svm(vcpu);
2508
2509         dt->size = svm->vmcb->save.gdtr.limit;
2510         dt->address = svm->vmcb->save.gdtr.base;
2511 }
2512
2513 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2514 {
2515         struct vcpu_svm *svm = to_svm(vcpu);
2516
2517         svm->vmcb->save.gdtr.limit = dt->size;
2518         svm->vmcb->save.gdtr.base = dt->address ;
2519         mark_dirty(svm->vmcb, VMCB_DT);
2520 }
2521
2522 static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2523 {
2524 }
2525
2526 static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2527 {
2528 }
2529
2530 static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2531 {
2532 }
2533
2534 static void update_cr0_intercept(struct vcpu_svm *svm)
2535 {
2536         ulong gcr0 = svm->vcpu.arch.cr0;
2537         u64 *hcr0 = &svm->vmcb->save.cr0;
2538
2539         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2540                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
2541
2542         mark_dirty(svm->vmcb, VMCB_CR);
2543
2544         if (gcr0 == *hcr0) {
2545                 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2546                 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2547         } else {
2548                 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2549                 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2550         }
2551 }
2552
2553 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2554 {
2555         struct vcpu_svm *svm = to_svm(vcpu);
2556
2557 #ifdef CONFIG_X86_64
2558         if (vcpu->arch.efer & EFER_LME) {
2559                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
2560                         vcpu->arch.efer |= EFER_LMA;
2561                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
2562                 }
2563
2564                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
2565                         vcpu->arch.efer &= ~EFER_LMA;
2566                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
2567                 }
2568         }
2569 #endif
2570         vcpu->arch.cr0 = cr0;
2571
2572         if (!npt_enabled)
2573                 cr0 |= X86_CR0_PG | X86_CR0_WP;
2574
2575         /*
2576          * re-enable caching here because the QEMU bios
2577          * does not do it - this results in some delay at
2578          * reboot
2579          */
2580         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2581                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
2582         svm->vmcb->save.cr0 = cr0;
2583         mark_dirty(svm->vmcb, VMCB_CR);
2584         update_cr0_intercept(svm);
2585 }
2586
2587 static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2588 {
2589         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
2590         unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2591
2592         if (cr4 & X86_CR4_VMXE)
2593                 return 1;
2594
2595         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
2596                 svm_flush_tlb(vcpu, true);
2597
2598         vcpu->arch.cr4 = cr4;
2599         if (!npt_enabled)
2600                 cr4 |= X86_CR4_PAE;
2601         cr4 |= host_cr4_mce;
2602         to_svm(vcpu)->vmcb->save.cr4 = cr4;
2603         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
2604         return 0;
2605 }
2606
2607 static void svm_set_segment(struct kvm_vcpu *vcpu,
2608                             struct kvm_segment *var, int seg)
2609 {
2610         struct vcpu_svm *svm = to_svm(vcpu);
2611         struct vmcb_seg *s = svm_seg(vcpu, seg);
2612
2613         s->base = var->base;
2614         s->limit = var->limit;
2615         s->selector = var->selector;
2616         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2617         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2618         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2619         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2620         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2621         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2622         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2623         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
2624
2625         /*
2626          * This is always accurate, except if SYSRET returned to a segment
2627          * with SS.DPL != 3.  Intel does not have this quirk, and always
2628          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2629          * would entail passing the CPL to userspace and back.
2630          */
2631         if (seg == VCPU_SREG_SS)
2632                 /* This is symmetric with svm_get_segment() */
2633                 svm->vmcb->save.cpl = (var->dpl & 3);
2634
2635         mark_dirty(svm->vmcb, VMCB_SEG);
2636 }
2637
2638 static void update_bp_intercept(struct kvm_vcpu *vcpu)
2639 {
2640         struct vcpu_svm *svm = to_svm(vcpu);
2641
2642         clr_exception_intercept(svm, BP_VECTOR);
2643
2644         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
2645                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
2646                         set_exception_intercept(svm, BP_VECTOR);
2647         } else
2648                 vcpu->guest_debug = 0;
2649 }
2650
2651 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
2652 {
2653         if (sd->next_asid > sd->max_asid) {
2654                 ++sd->asid_generation;
2655                 sd->next_asid = sd->min_asid;
2656                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
2657         }
2658
2659         svm->asid_generation = sd->asid_generation;
2660         svm->vmcb->control.asid = sd->next_asid++;
2661
2662         mark_dirty(svm->vmcb, VMCB_ASID);
2663 }
2664
2665 static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2666 {
2667         return to_svm(vcpu)->vmcb->save.dr6;
2668 }
2669
2670 static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2671 {
2672         struct vcpu_svm *svm = to_svm(vcpu);
2673
2674         svm->vmcb->save.dr6 = value;
2675         mark_dirty(svm->vmcb, VMCB_DR);
2676 }
2677
2678 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2679 {
2680         struct vcpu_svm *svm = to_svm(vcpu);
2681
2682         get_debugreg(vcpu->arch.db[0], 0);
2683         get_debugreg(vcpu->arch.db[1], 1);
2684         get_debugreg(vcpu->arch.db[2], 2);
2685         get_debugreg(vcpu->arch.db[3], 3);
2686         vcpu->arch.dr6 = svm_get_dr6(vcpu);
2687         vcpu->arch.dr7 = svm->vmcb->save.dr7;
2688
2689         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2690         set_dr_intercepts(svm);
2691 }
2692
2693 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
2694 {
2695         struct vcpu_svm *svm = to_svm(vcpu);
2696
2697         svm->vmcb->save.dr7 = value;
2698         mark_dirty(svm->vmcb, VMCB_DR);
2699 }
2700
2701 static int pf_interception(struct vcpu_svm *svm)
2702 {
2703         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2704         u64 error_code = svm->vmcb->control.exit_info_1;
2705
2706         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
2707                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2708                         svm->vmcb->control.insn_bytes : NULL,
2709                         svm->vmcb->control.insn_len);
2710 }
2711
2712 static int npf_interception(struct vcpu_svm *svm)
2713 {
2714         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2715         u64 error_code = svm->vmcb->control.exit_info_1;
2716
2717         trace_kvm_page_fault(fault_address, error_code);
2718         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
2719                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2720                         svm->vmcb->control.insn_bytes : NULL,
2721                         svm->vmcb->control.insn_len);
2722 }
2723
2724 static int db_interception(struct vcpu_svm *svm)
2725 {
2726         struct kvm_run *kvm_run = svm->vcpu.run;
2727         struct kvm_vcpu *vcpu = &svm->vcpu;
2728
2729         if (!(svm->vcpu.guest_debug &
2730               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
2731                 !svm->nmi_singlestep) {
2732                 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2733                 return 1;
2734         }
2735
2736         if (svm->nmi_singlestep) {
2737                 disable_nmi_singlestep(svm);
2738                 /* Make sure we check for pending NMIs upon entry */
2739                 kvm_make_request(KVM_REQ_EVENT, vcpu);
2740         }
2741
2742         if (svm->vcpu.guest_debug &
2743             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
2744                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2745                 kvm_run->debug.arch.pc =
2746                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2747                 kvm_run->debug.arch.exception = DB_VECTOR;
2748                 return 0;
2749         }
2750
2751         return 1;
2752 }
2753
2754 static int bp_interception(struct vcpu_svm *svm)
2755 {
2756         struct kvm_run *kvm_run = svm->vcpu.run;
2757
2758         kvm_run->exit_reason = KVM_EXIT_DEBUG;
2759         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2760         kvm_run->debug.arch.exception = BP_VECTOR;
2761         return 0;
2762 }
2763
2764 static int ud_interception(struct vcpu_svm *svm)
2765 {
2766         return handle_ud(&svm->vcpu);
2767 }
2768
2769 static int ac_interception(struct vcpu_svm *svm)
2770 {
2771         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2772         return 1;
2773 }
2774
2775 static int gp_interception(struct vcpu_svm *svm)
2776 {
2777         struct kvm_vcpu *vcpu = &svm->vcpu;
2778         u32 error_code = svm->vmcb->control.exit_info_1;
2779
2780         WARN_ON_ONCE(!enable_vmware_backdoor);
2781
2782         /*
2783          * VMware backdoor emulation on #GP interception only handles IN{S},
2784          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
2785          */
2786         if (error_code) {
2787                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2788                 return 1;
2789         }
2790         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
2791 }
2792
2793 static bool is_erratum_383(void)
2794 {
2795         int err, i;
2796         u64 value;
2797
2798         if (!erratum_383_found)
2799                 return false;
2800
2801         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2802         if (err)
2803                 return false;
2804
2805         /* Bit 62 may or may not be set for this mce */
2806         value &= ~(1ULL << 62);
2807
2808         if (value != 0xb600000000010015ULL)
2809                 return false;
2810
2811         /* Clear MCi_STATUS registers */
2812         for (i = 0; i < 6; ++i)
2813                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2814
2815         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2816         if (!err) {
2817                 u32 low, high;
2818
2819                 value &= ~(1ULL << 2);
2820                 low    = lower_32_bits(value);
2821                 high   = upper_32_bits(value);
2822
2823                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2824         }
2825
2826         /* Flush tlb to evict multi-match entries */
2827         __flush_tlb_all();
2828
2829         return true;
2830 }
2831
2832 static void svm_handle_mce(struct vcpu_svm *svm)
2833 {
2834         if (is_erratum_383()) {
2835                 /*
2836                  * Erratum 383 triggered. Guest state is corrupt so kill the
2837                  * guest.
2838                  */
2839                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2840
2841                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
2842
2843                 return;
2844         }
2845
2846         /*
2847          * On an #MC intercept the MCE handler is not called automatically in
2848          * the host. So do it by hand here.
2849          */
2850         asm volatile (
2851                 "int $0x12\n");
2852         /* not sure if we ever come back to this point */
2853
2854         return;
2855 }
2856
2857 static int mc_interception(struct vcpu_svm *svm)
2858 {
2859         return 1;
2860 }
2861
2862 static int shutdown_interception(struct vcpu_svm *svm)
2863 {
2864         struct kvm_run *kvm_run = svm->vcpu.run;
2865
2866         /*
2867          * VMCB is undefined after a SHUTDOWN intercept
2868          * so reinitialize it.
2869          */
2870         clear_page(svm->vmcb);
2871         init_vmcb(svm);
2872
2873         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2874         return 0;
2875 }
2876
2877 static int io_interception(struct vcpu_svm *svm)
2878 {
2879         struct kvm_vcpu *vcpu = &svm->vcpu;
2880         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2881         int size, in, string;
2882         unsigned port;
2883
2884         ++svm->vcpu.stat.io_exits;
2885         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2886         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2887         if (string)
2888                 return kvm_emulate_instruction(vcpu, 0);
2889
2890         port = io_info >> 16;
2891         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2892         svm->next_rip = svm->vmcb->control.exit_info_2;
2893
2894         return kvm_fast_pio(&svm->vcpu, size, port, in);
2895 }
2896
2897 static int nmi_interception(struct vcpu_svm *svm)
2898 {
2899         return 1;
2900 }
2901
2902 static int intr_interception(struct vcpu_svm *svm)
2903 {
2904         ++svm->vcpu.stat.irq_exits;
2905         return 1;
2906 }
2907
2908 static int nop_on_interception(struct vcpu_svm *svm)
2909 {
2910         return 1;
2911 }
2912
2913 static int halt_interception(struct vcpu_svm *svm)
2914 {
2915         return kvm_emulate_halt(&svm->vcpu);
2916 }
2917
2918 static int vmmcall_interception(struct vcpu_svm *svm)
2919 {
2920         return kvm_emulate_hypercall(&svm->vcpu);
2921 }
2922
2923 static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2924 {
2925         struct vcpu_svm *svm = to_svm(vcpu);
2926
2927         return svm->nested.nested_cr3;
2928 }
2929
2930 static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2931 {
2932         struct vcpu_svm *svm = to_svm(vcpu);
2933         u64 cr3 = svm->nested.nested_cr3;
2934         u64 pdpte;
2935         int ret;
2936
2937         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
2938                                        offset_in_page(cr3) + index * 8, 8);
2939         if (ret)
2940                 return 0;
2941         return pdpte;
2942 }
2943
2944 static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2945                                    unsigned long root)
2946 {
2947         struct vcpu_svm *svm = to_svm(vcpu);
2948
2949         svm->vmcb->control.nested_cr3 = __sme_set(root);
2950         mark_dirty(svm->vmcb, VMCB_NPT);
2951 }
2952
2953 static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2954                                        struct x86_exception *fault)
2955 {
2956         struct vcpu_svm *svm = to_svm(vcpu);
2957
2958         if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2959                 /*
2960                  * TODO: track the cause of the nested page fault, and
2961                  * correctly fill in the high bits of exit_info_1.
2962                  */
2963                 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2964                 svm->vmcb->control.exit_code_hi = 0;
2965                 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2966                 svm->vmcb->control.exit_info_2 = fault->address;
2967         }
2968
2969         svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2970         svm->vmcb->control.exit_info_1 |= fault->error_code;
2971
2972         /*
2973          * The present bit is always zero for page structure faults on real
2974          * hardware.
2975          */
2976         if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2977                 svm->vmcb->control.exit_info_1 &= ~1;
2978
2979         nested_svm_vmexit(svm);
2980 }
2981
2982 static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
2983 {
2984         WARN_ON(mmu_is_nested(vcpu));
2985
2986         vcpu->arch.mmu = &vcpu->arch.guest_mmu;
2987         kvm_init_shadow_mmu(vcpu);
2988         vcpu->arch.mmu->set_cr3           = nested_svm_set_tdp_cr3;
2989         vcpu->arch.mmu->get_cr3           = nested_svm_get_tdp_cr3;
2990         vcpu->arch.mmu->get_pdptr         = nested_svm_get_tdp_pdptr;
2991         vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2992         vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2993         reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
2994         vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
2995 }
2996
2997 static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2998 {
2999         vcpu->arch.mmu = &vcpu->arch.root_mmu;
3000         vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
3001 }
3002
3003 static int nested_svm_check_permissions(struct vcpu_svm *svm)
3004 {
3005         if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3006             !is_paging(&svm->vcpu)) {
3007                 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3008                 return 1;
3009         }
3010
3011         if (svm->vmcb->save.cpl) {
3012                 kvm_inject_gp(&svm->vcpu, 0);
3013                 return 1;
3014         }
3015
3016         return 0;
3017 }
3018
3019 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3020                                       bool has_error_code, u32 error_code)
3021 {
3022         int vmexit;
3023
3024         if (!is_guest_mode(&svm->vcpu))
3025                 return 0;
3026
3027         vmexit = nested_svm_intercept(svm);
3028         if (vmexit != NESTED_EXIT_DONE)
3029                 return 0;
3030
3031         svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3032         svm->vmcb->control.exit_code_hi = 0;
3033         svm->vmcb->control.exit_info_1 = error_code;
3034
3035         /*
3036          * EXITINFO2 is undefined for all exception intercepts other
3037          * than #PF.
3038          */
3039         if (svm->vcpu.arch.exception.nested_apf)
3040                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
3041         else if (svm->vcpu.arch.exception.has_payload)
3042                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
3043         else
3044                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
3045
3046         svm->nested.exit_required = true;
3047         return vmexit;
3048 }
3049
3050 /* This function returns true if it is save to enable the irq window */
3051 static inline bool nested_svm_intr(struct vcpu_svm *svm)
3052 {
3053         if (!is_guest_mode(&svm->vcpu))
3054                 return true;
3055
3056         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3057                 return true;
3058
3059         if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
3060                 return false;
3061
3062         /*
3063          * if vmexit was already requested (by intercepted exception
3064          * for instance) do not overwrite it with "external interrupt"
3065          * vmexit.
3066          */
3067         if (svm->nested.exit_required)
3068                 return false;
3069
3070         svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
3071         svm->vmcb->control.exit_info_1 = 0;
3072         svm->vmcb->control.exit_info_2 = 0;
3073
3074         if (svm->nested.intercept & 1ULL) {
3075                 /*
3076                  * The #vmexit can't be emulated here directly because this
3077                  * code path runs with irqs and preemption disabled. A
3078                  * #vmexit emulation might sleep. Only signal request for
3079                  * the #vmexit here.
3080                  */
3081                 svm->nested.exit_required = true;
3082                 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
3083                 return false;
3084         }
3085
3086         return true;
3087 }
3088
3089 /* This function returns true if it is save to enable the nmi window */
3090 static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3091 {
3092         if (!is_guest_mode(&svm->vcpu))
3093                 return true;
3094
3095         if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3096                 return true;
3097
3098         svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3099         svm->nested.exit_required = true;
3100
3101         return false;
3102 }
3103
3104 static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3105 {
3106         unsigned port, size, iopm_len;
3107         u16 val, mask;
3108         u8 start_bit;
3109         u64 gpa;
3110
3111         if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3112                 return NESTED_EXIT_HOST;
3113
3114         port = svm->vmcb->control.exit_info_1 >> 16;
3115         size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3116                 SVM_IOIO_SIZE_SHIFT;
3117         gpa  = svm->nested.vmcb_iopm + (port / 8);
3118         start_bit = port % 8;
3119         iopm_len = (start_bit + size > 8) ? 2 : 1;
3120         mask = (0xf >> (4 - size)) << start_bit;
3121         val = 0;
3122
3123         if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
3124                 return NESTED_EXIT_DONE;
3125
3126         return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3127 }
3128
3129 static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
3130 {
3131         u32 offset, msr, value;
3132         int write, mask;
3133
3134         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3135                 return NESTED_EXIT_HOST;
3136
3137         msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3138         offset = svm_msrpm_offset(msr);
3139         write  = svm->vmcb->control.exit_info_1 & 1;
3140         mask   = 1 << ((2 * (msr & 0xf)) + write);
3141
3142         if (offset == MSR_INVALID)
3143                 return NESTED_EXIT_DONE;
3144
3145         /* Offset is in 32 bit units but need in 8 bit units */
3146         offset *= 4;
3147
3148         if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
3149                 return NESTED_EXIT_DONE;
3150
3151         return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3152 }
3153
3154 /* DB exceptions for our internal use must not cause vmexit */
3155 static int nested_svm_intercept_db(struct vcpu_svm *svm)
3156 {
3157         unsigned long dr6;
3158
3159         /* if we're not singlestepping, it's not ours */
3160         if (!svm->nmi_singlestep)
3161                 return NESTED_EXIT_DONE;
3162
3163         /* if it's not a singlestep exception, it's not ours */
3164         if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3165                 return NESTED_EXIT_DONE;
3166         if (!(dr6 & DR6_BS))
3167                 return NESTED_EXIT_DONE;
3168
3169         /* if the guest is singlestepping, it should get the vmexit */
3170         if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3171                 disable_nmi_singlestep(svm);
3172                 return NESTED_EXIT_DONE;
3173         }
3174
3175         /* it's ours, the nested hypervisor must not see this one */
3176         return NESTED_EXIT_HOST;
3177 }
3178
3179 static int nested_svm_exit_special(struct vcpu_svm *svm)
3180 {
3181         u32 exit_code = svm->vmcb->control.exit_code;
3182
3183         switch (exit_code) {
3184         case SVM_EXIT_INTR:
3185         case SVM_EXIT_NMI:
3186         case SVM_EXIT_EXCP_BASE + MC_VECTOR:
3187                 return NESTED_EXIT_HOST;
3188         case SVM_EXIT_NPF:
3189                 /* For now we are always handling NPFs when using them */
3190                 if (npt_enabled)
3191                         return NESTED_EXIT_HOST;
3192                 break;
3193         case SVM_EXIT_EXCP_BASE + PF_VECTOR:
3194                 /* When we're shadowing, trap PFs, but not async PF */
3195                 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
3196                         return NESTED_EXIT_HOST;
3197                 break;
3198         default:
3199                 break;
3200         }
3201
3202         return NESTED_EXIT_CONTINUE;
3203 }
3204
3205 /*
3206  * If this function returns true, this #vmexit was already handled
3207  */
3208 static int nested_svm_intercept(struct vcpu_svm *svm)
3209 {
3210         u32 exit_code = svm->vmcb->control.exit_code;
3211         int vmexit = NESTED_EXIT_HOST;
3212
3213         switch (exit_code) {
3214         case SVM_EXIT_MSR:
3215                 vmexit = nested_svm_exit_handled_msr(svm);
3216                 break;
3217         case SVM_EXIT_IOIO:
3218                 vmexit = nested_svm_intercept_ioio(svm);
3219                 break;
3220         case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3221                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3222                 if (svm->nested.intercept_cr & bit)
3223                         vmexit = NESTED_EXIT_DONE;
3224                 break;
3225         }
3226         case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3227                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3228                 if (svm->nested.intercept_dr & bit)
3229                         vmexit = NESTED_EXIT_DONE;
3230                 break;
3231         }
3232         case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3233                 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
3234                 if (svm->nested.intercept_exceptions & excp_bits) {
3235                         if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3236                                 vmexit = nested_svm_intercept_db(svm);
3237                         else
3238                                 vmexit = NESTED_EXIT_DONE;
3239                 }
3240                 /* async page fault always cause vmexit */
3241                 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
3242                          svm->vcpu.arch.exception.nested_apf != 0)
3243                         vmexit = NESTED_EXIT_DONE;
3244                 break;
3245         }
3246         case SVM_EXIT_ERR: {
3247                 vmexit = NESTED_EXIT_DONE;
3248                 break;
3249         }
3250         default: {
3251                 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
3252                 if (svm->nested.intercept & exit_bits)
3253                         vmexit = NESTED_EXIT_DONE;
3254         }
3255         }
3256
3257         return vmexit;
3258 }
3259
3260 static int nested_svm_exit_handled(struct vcpu_svm *svm)
3261 {
3262         int vmexit;
3263
3264         vmexit = nested_svm_intercept(svm);
3265
3266         if (vmexit == NESTED_EXIT_DONE)
3267                 nested_svm_vmexit(svm);
3268
3269         return vmexit;
3270 }
3271
3272 static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3273 {
3274         struct vmcb_control_area *dst  = &dst_vmcb->control;
3275         struct vmcb_control_area *from = &from_vmcb->control;
3276
3277         dst->intercept_cr         = from->intercept_cr;
3278         dst->intercept_dr         = from->intercept_dr;
3279         dst->intercept_exceptions = from->intercept_exceptions;
3280         dst->intercept            = from->intercept;
3281         dst->iopm_base_pa         = from->iopm_base_pa;
3282         dst->msrpm_base_pa        = from->msrpm_base_pa;
3283         dst->tsc_offset           = from->tsc_offset;
3284         dst->asid                 = from->asid;
3285         dst->tlb_ctl              = from->tlb_ctl;
3286         dst->int_ctl              = from->int_ctl;
3287         dst->int_vector           = from->int_vector;
3288         dst->int_state            = from->int_state;
3289         dst->exit_code            = from->exit_code;
3290         dst->exit_code_hi         = from->exit_code_hi;
3291         dst->exit_info_1          = from->exit_info_1;
3292         dst->exit_info_2          = from->exit_info_2;
3293         dst->exit_int_info        = from->exit_int_info;
3294         dst->exit_int_info_err    = from->exit_int_info_err;
3295         dst->nested_ctl           = from->nested_ctl;
3296         dst->event_inj            = from->event_inj;
3297         dst->event_inj_err        = from->event_inj_err;
3298         dst->nested_cr3           = from->nested_cr3;
3299         dst->virt_ext              = from->virt_ext;
3300         dst->pause_filter_count   = from->pause_filter_count;
3301         dst->pause_filter_thresh  = from->pause_filter_thresh;
3302 }
3303
3304 static int nested_svm_vmexit(struct vcpu_svm *svm)
3305 {
3306         int rc;
3307         struct vmcb *nested_vmcb;
3308         struct vmcb *hsave = svm->nested.hsave;
3309         struct vmcb *vmcb = svm->vmcb;
3310         struct kvm_host_map map;
3311
3312         trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3313                                        vmcb->control.exit_info_1,
3314                                        vmcb->control.exit_info_2,
3315                                        vmcb->control.exit_int_info,
3316                                        vmcb->control.exit_int_info_err,
3317                                        KVM_ISA_SVM);
3318
3319         rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
3320         if (rc) {
3321                 if (rc == -EINVAL)
3322                         kvm_inject_gp(&svm->vcpu, 0);
3323                 return 1;
3324         }
3325
3326         nested_vmcb = map.hva;
3327
3328         /* Exit Guest-Mode */
3329         leave_guest_mode(&svm->vcpu);
3330         svm->nested.vmcb = 0;
3331
3332         /* Give the current vmcb to the guest */
3333         disable_gif(svm);
3334
3335         nested_vmcb->save.es     = vmcb->save.es;
3336         nested_vmcb->save.cs     = vmcb->save.cs;
3337         nested_vmcb->save.ss     = vmcb->save.ss;
3338         nested_vmcb->save.ds     = vmcb->save.ds;
3339         nested_vmcb->save.gdtr   = vmcb->save.gdtr;
3340         nested_vmcb->save.idtr   = vmcb->save.idtr;
3341         nested_vmcb->save.efer   = svm->vcpu.arch.efer;
3342         nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
3343         nested_vmcb->save.cr3    = kvm_read_cr3(&svm->vcpu);
3344         nested_vmcb->save.cr2    = vmcb->save.cr2;
3345         nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
3346         nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
3347         nested_vmcb->save.rip    = vmcb->save.rip;
3348         nested_vmcb->save.rsp    = vmcb->save.rsp;
3349         nested_vmcb->save.rax    = vmcb->save.rax;
3350         nested_vmcb->save.dr7    = vmcb->save.dr7;
3351         nested_vmcb->save.dr6    = vmcb->save.dr6;
3352         nested_vmcb->save.cpl    = vmcb->save.cpl;
3353
3354         nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
3355         nested_vmcb->control.int_vector        = vmcb->control.int_vector;
3356         nested_vmcb->control.int_state         = vmcb->control.int_state;
3357         nested_vmcb->control.exit_code         = vmcb->control.exit_code;
3358         nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
3359         nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
3360         nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
3361         nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
3362         nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
3363
3364         if (svm->nrips_enabled)
3365                 nested_vmcb->control.next_rip  = vmcb->control.next_rip;
3366
3367         /*
3368          * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3369          * to make sure that we do not lose injected events. So check event_inj
3370          * here and copy it to exit_int_info if it is valid.
3371          * Exit_int_info and event_inj can't be both valid because the case
3372          * below only happens on a VMRUN instruction intercept which has
3373          * no valid exit_int_info set.
3374          */
3375         if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3376                 struct vmcb_control_area *nc = &nested_vmcb->control;
3377
3378                 nc->exit_int_info     = vmcb->control.event_inj;
3379                 nc->exit_int_info_err = vmcb->control.event_inj_err;
3380         }
3381
3382         nested_vmcb->control.tlb_ctl           = 0;
3383         nested_vmcb->control.event_inj         = 0;
3384         nested_vmcb->control.event_inj_err     = 0;
3385
3386         nested_vmcb->control.pause_filter_count =
3387                 svm->vmcb->control.pause_filter_count;
3388         nested_vmcb->control.pause_filter_thresh =
3389                 svm->vmcb->control.pause_filter_thresh;
3390
3391         /* We always set V_INTR_MASKING and remember the old value in hflags */
3392         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3393                 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3394
3395         /* Restore the original control entries */
3396         copy_vmcb_control_area(vmcb, hsave);
3397
3398         svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
3399         kvm_clear_exception_queue(&svm->vcpu);
3400         kvm_clear_interrupt_queue(&svm->vcpu);
3401
3402         svm->nested.nested_cr3 = 0;
3403
3404         /* Restore selected save entries */
3405         svm->vmcb->save.es = hsave->save.es;
3406         svm->vmcb->save.cs = hsave->save.cs;
3407         svm->vmcb->save.ss = hsave->save.ss;
3408         svm->vmcb->save.ds = hsave->save.ds;
3409         svm->vmcb->save.gdtr = hsave->save.gdtr;
3410         svm->vmcb->save.idtr = hsave->save.idtr;
3411         kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
3412         svm_set_efer(&svm->vcpu, hsave->save.efer);
3413         svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3414         svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3415         if (npt_enabled) {
3416                 svm->vmcb->save.cr3 = hsave->save.cr3;
3417                 svm->vcpu.arch.cr3 = hsave->save.cr3;
3418         } else {
3419                 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
3420         }
3421         kvm_rax_write(&svm->vcpu, hsave->save.rax);
3422         kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3423         kvm_rip_write(&svm->vcpu, hsave->save.rip);
3424         svm->vmcb->save.dr7 = 0;
3425         svm->vmcb->save.cpl = 0;
3426         svm->vmcb->control.exit_int_info = 0;
3427
3428         mark_all_dirty(svm->vmcb);
3429
3430         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3431
3432         nested_svm_uninit_mmu_context(&svm->vcpu);
3433         kvm_mmu_reset_context(&svm->vcpu);
3434         kvm_mmu_load(&svm->vcpu);
3435
3436         /*
3437          * Drop what we picked up for L2 via svm_complete_interrupts() so it
3438          * doesn't end up in L1.
3439          */
3440         svm->vcpu.arch.nmi_injected = false;
3441         kvm_clear_exception_queue(&svm->vcpu);
3442         kvm_clear_interrupt_queue(&svm->vcpu);
3443
3444         return 0;
3445 }
3446
3447 static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3448 {
3449         /*
3450          * This function merges the msr permission bitmaps of kvm and the
3451          * nested vmcb. It is optimized in that it only merges the parts where
3452          * the kvm msr permission bitmap may contain zero bits
3453          */
3454         int i;
3455
3456         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3457                 return true;
3458
3459         for (i = 0; i < MSRPM_OFFSETS; i++) {
3460                 u32 value, p;
3461                 u64 offset;
3462
3463                 if (msrpm_offsets[i] == 0xffffffff)
3464                         break;
3465
3466                 p      = msrpm_offsets[i];
3467                 offset = svm->nested.vmcb_msrpm + (p * 4);
3468
3469                 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
3470                         return false;
3471
3472                 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3473         }
3474
3475         svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
3476
3477         return true;
3478 }
3479
3480 static bool nested_vmcb_checks(struct vmcb *vmcb)
3481 {
3482         if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3483                 return false;
3484
3485         if (vmcb->control.asid == 0)
3486                 return false;
3487
3488         if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3489             !npt_enabled)
3490                 return false;
3491
3492         return true;
3493 }
3494
3495 static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3496                                  struct vmcb *nested_vmcb, struct kvm_host_map *map)
3497 {
3498         if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3499                 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3500         else
3501                 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3502
3503         if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
3504                 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3505                 nested_svm_init_mmu_context(&svm->vcpu);
3506         }
3507
3508         /* Load the nested guest state */
3509         svm->vmcb->save.es = nested_vmcb->save.es;
3510         svm->vmcb->save.cs = nested_vmcb->save.cs;
3511         svm->vmcb->save.ss = nested_vmcb->save.ss;
3512         svm->vmcb->save.ds = nested_vmcb->save.ds;
3513         svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3514         svm->vmcb->save.idtr = nested_vmcb->save.idtr;
3515         kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3516         svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3517         svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3518         svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3519         if (npt_enabled) {
3520                 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3521                 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
3522         } else
3523                 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
3524
3525         /* Guest paging mode is active - reset mmu */
3526         kvm_mmu_reset_context(&svm->vcpu);
3527
3528         svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3529         kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
3530         kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3531         kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
3532
3533         /* In case we don't even reach vcpu_run, the fields are not updated */
3534         svm->vmcb->save.rax = nested_vmcb->save.rax;
3535         svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3536         svm->vmcb->save.rip = nested_vmcb->save.rip;
3537         svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3538         svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3539         svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3540
3541         svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
3542         svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
3543
3544         /* cache intercepts */
3545         svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
3546         svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
3547         svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3548         svm->nested.intercept            = nested_vmcb->control.intercept;
3549
3550         svm_flush_tlb(&svm->vcpu, true);
3551         svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3552         if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3553                 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3554         else
3555                 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3556
3557         if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3558                 /* We only want the cr8 intercept bits of the guest */
3559                 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3560                 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3561         }
3562
3563         /* We don't want to see VMMCALLs from a nested guest */
3564         clr_intercept(svm, INTERCEPT_VMMCALL);
3565
3566         svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3567         svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3568
3569         svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3570         svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3571         svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3572         svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3573         svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3574
3575         svm->vmcb->control.pause_filter_count =
3576                 nested_vmcb->control.pause_filter_count;
3577         svm->vmcb->control.pause_filter_thresh =
3578                 nested_vmcb->control.pause_filter_thresh;
3579
3580         kvm_vcpu_unmap(&svm->vcpu, map, true);
3581
3582         /* Enter Guest-Mode */
3583         enter_guest_mode(&svm->vcpu);
3584
3585         /*
3586          * Merge guest and host intercepts - must be called  with vcpu in
3587          * guest-mode to take affect here
3588          */
3589         recalc_intercepts(svm);
3590
3591         svm->nested.vmcb = vmcb_gpa;
3592
3593         enable_gif(svm);
3594
3595         mark_all_dirty(svm->vmcb);
3596 }
3597
3598 static int nested_svm_vmrun(struct vcpu_svm *svm)
3599 {
3600         int ret;
3601         struct vmcb *nested_vmcb;
3602         struct vmcb *hsave = svm->nested.hsave;
3603         struct vmcb *vmcb = svm->vmcb;
3604         struct kvm_host_map map;
3605         u64 vmcb_gpa;
3606
3607         vmcb_gpa = svm->vmcb->save.rax;
3608
3609         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
3610         if (ret == -EINVAL) {
3611                 kvm_inject_gp(&svm->vcpu, 0);
3612                 return 1;
3613         } else if (ret) {
3614                 return kvm_skip_emulated_instruction(&svm->vcpu);
3615         }
3616
3617         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3618
3619         nested_vmcb = map.hva;
3620
3621         if (!nested_vmcb_checks(nested_vmcb)) {
3622                 nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
3623                 nested_vmcb->control.exit_code_hi = 0;
3624                 nested_vmcb->control.exit_info_1  = 0;
3625                 nested_vmcb->control.exit_info_2  = 0;
3626
3627                 kvm_vcpu_unmap(&svm->vcpu, &map, true);
3628
3629                 return ret;
3630         }
3631
3632         trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3633                                nested_vmcb->save.rip,
3634                                nested_vmcb->control.int_ctl,
3635                                nested_vmcb->control.event_inj,
3636                                nested_vmcb->control.nested_ctl);
3637
3638         trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3639                                     nested_vmcb->control.intercept_cr >> 16,
3640                                     nested_vmcb->control.intercept_exceptions,
3641                                     nested_vmcb->control.intercept);
3642
3643         /* Clear internal status */
3644         kvm_clear_exception_queue(&svm->vcpu);
3645         kvm_clear_interrupt_queue(&svm->vcpu);
3646
3647         /*
3648          * Save the old vmcb, so we don't need to pick what we save, but can
3649          * restore everything when a VMEXIT occurs
3650          */
3651         hsave->save.es     = vmcb->save.es;
3652         hsave->save.cs     = vmcb->save.cs;
3653         hsave->save.ss     = vmcb->save.ss;
3654         hsave->save.ds     = vmcb->save.ds;
3655         hsave->save.gdtr   = vmcb->save.gdtr;
3656         hsave->save.idtr   = vmcb->save.idtr;
3657         hsave->save.efer   = svm->vcpu.arch.efer;
3658         hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
3659         hsave->save.cr4    = svm->vcpu.arch.cr4;
3660         hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3661         hsave->save.rip    = kvm_rip_read(&svm->vcpu);
3662         hsave->save.rsp    = vmcb->save.rsp;
3663         hsave->save.rax    = vmcb->save.rax;
3664         if (npt_enabled)
3665                 hsave->save.cr3    = vmcb->save.cr3;
3666         else
3667                 hsave->save.cr3    = kvm_read_cr3(&svm->vcpu);
3668
3669         copy_vmcb_control_area(hsave, vmcb);
3670
3671         enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
3672
3673         if (!nested_svm_vmrun_msrpm(svm)) {
3674                 svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
3675                 svm->vmcb->control.exit_code_hi = 0;
3676                 svm->vmcb->control.exit_info_1  = 0;
3677                 svm->vmcb->control.exit_info_2  = 0;
3678
3679                 nested_svm_vmexit(svm);
3680         }
3681
3682         return ret;
3683 }
3684
3685 static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
3686 {
3687         to_vmcb->save.fs = from_vmcb->save.fs;
3688         to_vmcb->save.gs = from_vmcb->save.gs;
3689         to_vmcb->save.tr = from_vmcb->save.tr;
3690         to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3691         to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3692         to_vmcb->save.star = from_vmcb->save.star;
3693         to_vmcb->save.lstar = from_vmcb->save.lstar;
3694         to_vmcb->save.cstar = from_vmcb->save.cstar;
3695         to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3696         to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3697         to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3698         to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
3699 }
3700
3701 static int vmload_interception(struct vcpu_svm *svm)
3702 {
3703         struct vmcb *nested_vmcb;
3704         struct kvm_host_map map;
3705         int ret;
3706
3707         if (nested_svm_check_permissions(svm))
3708                 return 1;
3709
3710         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3711         if (ret) {
3712                 if (ret == -EINVAL)
3713                         kvm_inject_gp(&svm->vcpu, 0);
3714                 return 1;
3715         }
3716
3717         nested_vmcb = map.hva;
3718
3719         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3720
3721         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
3722         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3723
3724         return ret;
3725 }
3726
3727 static int vmsave_interception(struct vcpu_svm *svm)
3728 {
3729         struct vmcb *nested_vmcb;
3730         struct kvm_host_map map;
3731         int ret;
3732
3733         if (nested_svm_check_permissions(svm))
3734                 return 1;
3735
3736         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3737         if (ret) {
3738                 if (ret == -EINVAL)
3739                         kvm_inject_gp(&svm->vcpu, 0);
3740                 return 1;
3741         }
3742
3743         nested_vmcb = map.hva;
3744
3745         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3746
3747         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
3748         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3749
3750         return ret;
3751 }
3752
3753 static int vmrun_interception(struct vcpu_svm *svm)
3754 {
3755         if (nested_svm_check_permissions(svm))
3756                 return 1;
3757
3758         return nested_svm_vmrun(svm);
3759 }
3760
3761 static int stgi_interception(struct vcpu_svm *svm)
3762 {
3763         int ret;
3764
3765         if (nested_svm_check_permissions(svm))
3766                 return 1;
3767
3768         /*
3769          * If VGIF is enabled, the STGI intercept is only added to
3770          * detect the opening of the SMI/NMI window; remove it now.
3771          */
3772         if (vgif_enabled(svm))
3773                 clr_intercept(svm, INTERCEPT_STGI);
3774
3775         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3776         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3777
3778         enable_gif(svm);
3779
3780         return ret;
3781 }
3782
3783 static int clgi_interception(struct vcpu_svm *svm)
3784 {
3785         int ret;
3786
3787         if (nested_svm_check_permissions(svm))
3788                 return 1;
3789
3790         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3791
3792         disable_gif(svm);
3793
3794         /* After a CLGI no interrupts should come */
3795         if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3796                 svm_clear_vintr(svm);
3797                 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3798                 mark_dirty(svm->vmcb, VMCB_INTR);
3799         }
3800
3801         return ret;
3802 }
3803
3804 static int invlpga_interception(struct vcpu_svm *svm)
3805 {
3806         struct kvm_vcpu *vcpu = &svm->vcpu;
3807
3808         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3809                           kvm_rax_read(&svm->vcpu));
3810
3811         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
3812         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
3813
3814         return kvm_skip_emulated_instruction(&svm->vcpu);
3815 }
3816
3817 static int skinit_interception(struct vcpu_svm *svm)
3818 {
3819         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
3820
3821         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3822         return 1;
3823 }
3824
3825 static int wbinvd_interception(struct vcpu_svm *svm)
3826 {
3827         return kvm_emulate_wbinvd(&svm->vcpu);
3828 }
3829
3830 static int xsetbv_interception(struct vcpu_svm *svm)
3831 {
3832         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3833         u32 index = kvm_rcx_read(&svm->vcpu);
3834
3835         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3836                 return kvm_skip_emulated_instruction(&svm->vcpu);
3837         }
3838
3839         return 1;
3840 }
3841
3842 static int rdpru_interception(struct vcpu_svm *svm)
3843 {
3844         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3845         return 1;
3846 }
3847
3848 static int task_switch_interception(struct vcpu_svm *svm)
3849 {
3850         u16 tss_selector;
3851         int reason;
3852         int int_type = svm->vmcb->control.exit_int_info &
3853                 SVM_EXITINTINFO_TYPE_MASK;
3854         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
3855         uint32_t type =
3856                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3857         uint32_t idt_v =
3858                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
3859         bool has_error_code = false;
3860         u32 error_code = 0;
3861
3862         tss_selector = (u16)svm->vmcb->control.exit_info_1;
3863
3864         if (svm->vmcb->control.exit_info_2 &
3865             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
3866                 reason = TASK_SWITCH_IRET;
3867         else if (svm->vmcb->control.exit_info_2 &
3868                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3869                 reason = TASK_SWITCH_JMP;
3870         else if (idt_v)
3871                 reason = TASK_SWITCH_GATE;
3872         else
3873                 reason = TASK_SWITCH_CALL;
3874
3875         if (reason == TASK_SWITCH_GATE) {
3876                 switch (type) {
3877                 case SVM_EXITINTINFO_TYPE_NMI:
3878                         svm->vcpu.arch.nmi_injected = false;
3879                         break;
3880                 case SVM_EXITINTINFO_TYPE_EXEPT:
3881                         if (svm->vmcb->control.exit_info_2 &
3882                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3883                                 has_error_code = true;
3884                                 error_code =
3885                                         (u32)svm->vmcb->control.exit_info_2;
3886                         }
3887                         kvm_clear_exception_queue(&svm->vcpu);
3888                         break;
3889                 case SVM_EXITINTINFO_TYPE_INTR:
3890                         kvm_clear_interrupt_queue(&svm->vcpu);
3891                         break;
3892                 default:
3893                         break;
3894                 }
3895         }
3896
3897         if (reason != TASK_SWITCH_GATE ||
3898             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3899             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
3900              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
3901                 if (!skip_emulated_instruction(&svm->vcpu))
3902                         return 0;
3903         }
3904
3905         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3906                 int_vec = -1;
3907
3908         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
3909                                has_error_code, error_code);
3910 }
3911
3912 static int cpuid_interception(struct vcpu_svm *svm)
3913 {
3914         return kvm_emulate_cpuid(&svm->vcpu);
3915 }
3916
3917 static int iret_interception(struct vcpu_svm *svm)
3918 {
3919         ++svm->vcpu.stat.nmi_window_exits;
3920         clr_intercept(svm, INTERCEPT_IRET);
3921         svm->vcpu.arch.hflags |= HF_IRET_MASK;
3922         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
3923         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3924         return 1;
3925 }
3926
3927 static int invlpg_interception(struct vcpu_svm *svm)
3928 {
3929         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3930                 return kvm_emulate_instruction(&svm->vcpu, 0);
3931
3932         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
3933         return kvm_skip_emulated_instruction(&svm->vcpu);
3934 }
3935
3936 static int emulate_on_interception(struct vcpu_svm *svm)
3937 {
3938         return kvm_emulate_instruction(&svm->vcpu, 0);
3939 }
3940
3941 static int rsm_interception(struct vcpu_svm *svm)
3942 {
3943         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
3944 }
3945
3946 static int rdpmc_interception(struct vcpu_svm *svm)
3947 {
3948         int err;
3949
3950         if (!nrips)
3951                 return emulate_on_interception(svm);
3952
3953         err = kvm_rdpmc(&svm->vcpu);
3954         return kvm_complete_insn_gp(&svm->vcpu, err);
3955 }
3956
3957 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3958                                             unsigned long val)
3959 {
3960         unsigned long cr0 = svm->vcpu.arch.cr0;
3961         bool ret = false;
3962         u64 intercept;
3963
3964         intercept = svm->nested.intercept;
3965
3966         if (!is_guest_mode(&svm->vcpu) ||
3967             (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3968                 return false;
3969
3970         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3971         val &= ~SVM_CR0_SELECTIVE_MASK;
3972
3973         if (cr0 ^ val) {
3974                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3975                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3976         }
3977
3978         return ret;
3979 }
3980
3981 #define CR_VALID (1ULL << 63)
3982
3983 static int cr_interception(struct vcpu_svm *svm)
3984 {
3985         int reg, cr;
3986         unsigned long val;
3987         int err;
3988
3989         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3990                 return emulate_on_interception(svm);
3991
3992         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3993                 return emulate_on_interception(svm);
3994
3995         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
3996         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3997                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3998         else
3999                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
4000
4001         err = 0;
4002         if (cr >= 16) { /* mov to cr */
4003                 cr -= 16;
4004                 val = kvm_register_read(&svm->vcpu, reg);
4005                 switch (cr) {
4006                 case 0:
4007                         if (!check_selective_cr0_intercepted(svm, val))
4008                                 err = kvm_set_cr0(&svm->vcpu, val);
4009                         else
4010                                 return 1;
4011
4012                         break;
4013                 case 3:
4014                         err = kvm_set_cr3(&svm->vcpu, val);
4015                         break;
4016                 case 4:
4017                         err = kvm_set_cr4(&svm->vcpu, val);
4018                         break;
4019                 case 8:
4020                         err = kvm_set_cr8(&svm->vcpu, val);
4021                         break;
4022                 default:
4023                         WARN(1, "unhandled write to CR%d", cr);
4024                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4025                         return 1;
4026                 }
4027         } else { /* mov from cr */
4028                 switch (cr) {
4029                 case 0:
4030                         val = kvm_read_cr0(&svm->vcpu);
4031                         break;
4032                 case 2:
4033                         val = svm->vcpu.arch.cr2;
4034                         break;
4035                 case 3:
4036                         val = kvm_read_cr3(&svm->vcpu);
4037                         break;
4038                 case 4:
4039                         val = kvm_read_cr4(&svm->vcpu);
4040                         break;
4041                 case 8:
4042                         val = kvm_get_cr8(&svm->vcpu);
4043                         break;
4044                 default:
4045                         WARN(1, "unhandled read from CR%d", cr);
4046                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4047                         return 1;
4048                 }
4049                 kvm_register_write(&svm->vcpu, reg, val);
4050         }
4051         return kvm_complete_insn_gp(&svm->vcpu, err);
4052 }
4053
4054 static int dr_interception(struct vcpu_svm *svm)
4055 {
4056         int reg, dr;
4057         unsigned long val;
4058
4059         if (svm->vcpu.guest_debug == 0) {
4060                 /*
4061                  * No more DR vmexits; force a reload of the debug registers
4062                  * and reenter on this instruction.  The next vmexit will
4063                  * retrieve the full state of the debug registers.
4064                  */
4065                 clr_dr_intercepts(svm);
4066                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4067                 return 1;
4068         }
4069
4070         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4071                 return emulate_on_interception(svm);
4072
4073         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4074         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4075
4076         if (dr >= 16) { /* mov to DRn */
4077                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4078                         return 1;
4079                 val = kvm_register_read(&svm->vcpu, reg);
4080                 kvm_set_dr(&svm->vcpu, dr - 16, val);
4081         } else {
4082                 if (!kvm_require_dr(&svm->vcpu, dr))
4083                         return 1;
4084                 kvm_get_dr(&svm->vcpu, dr, &val);
4085                 kvm_register_write(&svm->vcpu, reg, val);
4086         }
4087
4088         return kvm_skip_emulated_instruction(&svm->vcpu);
4089 }
4090
4091 static int cr8_write_interception(struct vcpu_svm *svm)
4092 {
4093         struct kvm_run *kvm_run = svm->vcpu.run;
4094         int r;
4095
4096         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4097         /* instruction emulation calls kvm_set_cr8() */
4098         r = cr_interception(svm);
4099         if (lapic_in_kernel(&svm->vcpu))
4100                 return r;
4101         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
4102                 return r;
4103         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4104         return 0;
4105 }
4106
4107 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4108 {
4109         msr->data = 0;
4110
4111         switch (msr->index) {
4112         case MSR_F10H_DECFG:
4113                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4114                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4115                 break;
4116         default:
4117                 return 1;
4118         }
4119
4120         return 0;
4121 }
4122
4123 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4124 {
4125         struct vcpu_svm *svm = to_svm(vcpu);
4126
4127         switch (msr_info->index) {
4128         case MSR_STAR:
4129                 msr_info->data = svm->vmcb->save.star;
4130                 break;
4131 #ifdef CONFIG_X86_64
4132         case MSR_LSTAR:
4133                 msr_info->data = svm->vmcb->save.lstar;
4134                 break;
4135         case MSR_CSTAR:
4136                 msr_info->data = svm->vmcb->save.cstar;
4137                 break;
4138         case MSR_KERNEL_GS_BASE:
4139                 msr_info->data = svm->vmcb->save.kernel_gs_base;
4140                 break;
4141         case MSR_SYSCALL_MASK:
4142                 msr_info->data = svm->vmcb->save.sfmask;
4143                 break;
4144 #endif
4145         case MSR_IA32_SYSENTER_CS:
4146                 msr_info->data = svm->vmcb->save.sysenter_cs;
4147                 break;
4148         case MSR_IA32_SYSENTER_EIP:
4149                 msr_info->data = svm->sysenter_eip;
4150                 break;
4151         case MSR_IA32_SYSENTER_ESP:
4152                 msr_info->data = svm->sysenter_esp;
4153                 break;
4154         case MSR_TSC_AUX:
4155                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4156                         return 1;
4157                 msr_info->data = svm->tsc_aux;
4158                 break;
4159         /*
4160          * Nobody will change the following 5 values in the VMCB so we can
4161          * safely return them on rdmsr. They will always be 0 until LBRV is
4162          * implemented.
4163          */
4164         case MSR_IA32_DEBUGCTLMSR:
4165                 msr_info->data = svm->vmcb->save.dbgctl;
4166                 break;
4167         case MSR_IA32_LASTBRANCHFROMIP:
4168                 msr_info->data = svm->vmcb->save.br_from;
4169                 break;
4170         case MSR_IA32_LASTBRANCHTOIP:
4171                 msr_info->data = svm->vmcb->save.br_to;
4172                 break;
4173         case MSR_IA32_LASTINTFROMIP:
4174                 msr_info->data = svm->vmcb->save.last_excp_from;
4175                 break;
4176         case MSR_IA32_LASTINTTOIP:
4177                 msr_info->data = svm->vmcb->save.last_excp_to;
4178                 break;
4179         case MSR_VM_HSAVE_PA:
4180                 msr_info->data = svm->nested.hsave_msr;
4181                 break;
4182         case MSR_VM_CR:
4183                 msr_info->data = svm->nested.vm_cr_msr;
4184                 break;
4185         case MSR_IA32_SPEC_CTRL:
4186                 if (!msr_info->host_initiated &&
4187                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4188                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4189                         return 1;
4190
4191                 msr_info->data = svm->spec_ctrl;
4192                 break;
4193         case MSR_AMD64_VIRT_SPEC_CTRL:
4194                 if (!msr_info->host_initiated &&
4195                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4196                         return 1;
4197
4198                 msr_info->data = svm->virt_spec_ctrl;
4199                 break;
4200         case MSR_F15H_IC_CFG: {
4201
4202                 int family, model;
4203
4204                 family = guest_cpuid_family(vcpu);
4205                 model  = guest_cpuid_model(vcpu);
4206
4207                 if (family < 0 || model < 0)
4208                         return kvm_get_msr_common(vcpu, msr_info);
4209
4210                 msr_info->data = 0;
4211
4212                 if (family == 0x15 &&
4213                     (model >= 0x2 && model < 0x20))
4214                         msr_info->data = 0x1E;
4215                 }
4216                 break;
4217         case MSR_F10H_DECFG:
4218                 msr_info->data = svm->msr_decfg;
4219                 break;
4220         default:
4221                 return kvm_get_msr_common(vcpu, msr_info);
4222         }
4223         return 0;
4224 }
4225
4226 static int rdmsr_interception(struct vcpu_svm *svm)
4227 {
4228         return kvm_emulate_rdmsr(&svm->vcpu);
4229 }
4230
4231 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4232 {
4233         struct vcpu_svm *svm = to_svm(vcpu);
4234         int svm_dis, chg_mask;
4235
4236         if (data & ~SVM_VM_CR_VALID_MASK)
4237                 return 1;
4238
4239         chg_mask = SVM_VM_CR_VALID_MASK;
4240
4241         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4242                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4243
4244         svm->nested.vm_cr_msr &= ~chg_mask;
4245         svm->nested.vm_cr_msr |= (data & chg_mask);
4246
4247         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4248
4249         /* check for svm_disable while efer.svme is set */
4250         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4251                 return 1;
4252
4253         return 0;
4254 }
4255
4256 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
4257 {
4258         struct vcpu_svm *svm = to_svm(vcpu);
4259
4260         u32 ecx = msr->index;
4261         u64 data = msr->data;
4262         switch (ecx) {
4263         case MSR_IA32_CR_PAT:
4264                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4265                         return 1;
4266                 vcpu->arch.pat = data;
4267                 svm->vmcb->save.g_pat = data;
4268                 mark_dirty(svm->vmcb, VMCB_NPT);
4269                 break;
4270         case MSR_IA32_SPEC_CTRL:
4271                 if (!msr->host_initiated &&
4272                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4273                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4274                         return 1;
4275
4276                 /* The STIBP bit doesn't fault even if it's not advertised */
4277                 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
4278                         return 1;
4279
4280                 svm->spec_ctrl = data;
4281
4282                 if (!data)
4283                         break;
4284
4285                 /*
4286                  * For non-nested:
4287                  * When it's written (to non-zero) for the first time, pass
4288                  * it through.
4289                  *
4290                  * For nested:
4291                  * The handling of the MSR bitmap for L2 guests is done in
4292                  * nested_svm_vmrun_msrpm.
4293                  * We update the L1 MSR bit as well since it will end up
4294                  * touching the MSR anyway now.
4295                  */
4296                 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4297                 break;
4298         case MSR_IA32_PRED_CMD:
4299                 if (!msr->host_initiated &&
4300                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
4301                         return 1;
4302
4303                 if (data & ~PRED_CMD_IBPB)
4304                         return 1;
4305
4306                 if (!data)
4307                         break;
4308
4309                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4310                 if (is_guest_mode(vcpu))
4311                         break;
4312                 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4313                 break;
4314         case MSR_AMD64_VIRT_SPEC_CTRL:
4315                 if (!msr->host_initiated &&
4316                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4317                         return 1;
4318
4319                 if (data & ~SPEC_CTRL_SSBD)
4320                         return 1;
4321
4322                 svm->virt_spec_ctrl = data;
4323                 break;
4324         case MSR_STAR:
4325                 svm->vmcb->save.star = data;
4326                 break;
4327 #ifdef CONFIG_X86_64
4328         case MSR_LSTAR:
4329                 svm->vmcb->save.lstar = data;
4330                 break;
4331         case MSR_CSTAR:
4332                 svm->vmcb->save.cstar = data;
4333                 break;
4334         case MSR_KERNEL_GS_BASE:
4335                 svm->vmcb->save.kernel_gs_base = data;
4336                 break;
4337         case MSR_SYSCALL_MASK:
4338                 svm->vmcb->save.sfmask = data;
4339                 break;
4340 #endif
4341         case MSR_IA32_SYSENTER_CS:
4342                 svm->vmcb->save.sysenter_cs = data;
4343                 break;
4344         case MSR_IA32_SYSENTER_EIP:
4345                 svm->sysenter_eip = data;
4346                 svm->vmcb->save.sysenter_eip = data;
4347                 break;
4348         case MSR_IA32_SYSENTER_ESP:
4349                 svm->sysenter_esp = data;
4350                 svm->vmcb->save.sysenter_esp = data;
4351                 break;
4352         case MSR_TSC_AUX:
4353                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4354                         return 1;
4355
4356                 /*
4357                  * This is rare, so we update the MSR here instead of using
4358                  * direct_access_msrs.  Doing that would require a rdmsr in
4359                  * svm_vcpu_put.
4360                  */
4361                 svm->tsc_aux = data;
4362                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4363                 break;
4364         case MSR_IA32_DEBUGCTLMSR:
4365                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
4366                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4367                                     __func__, data);
4368                         break;
4369                 }
4370                 if (data & DEBUGCTL_RESERVED_BITS)
4371                         return 1;
4372
4373                 svm->vmcb->save.dbgctl = data;
4374                 mark_dirty(svm->vmcb, VMCB_LBR);
4375                 if (data & (1ULL<<0))
4376                         svm_enable_lbrv(svm);
4377                 else
4378                         svm_disable_lbrv(svm);
4379                 break;
4380         case MSR_VM_HSAVE_PA:
4381                 svm->nested.hsave_msr = data;
4382                 break;
4383         case MSR_VM_CR:
4384                 return svm_set_vm_cr(vcpu, data);
4385         case MSR_VM_IGNNE:
4386                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
4387                 break;
4388         case MSR_F10H_DECFG: {
4389                 struct kvm_msr_entry msr_entry;
4390
4391                 msr_entry.index = msr->index;
4392                 if (svm_get_msr_feature(&msr_entry))
4393                         return 1;
4394
4395                 /* Check the supported bits */
4396                 if (data & ~msr_entry.data)
4397                         return 1;
4398
4399                 /* Don't allow the guest to change a bit, #GP */
4400                 if (!msr->host_initiated && (data ^ msr_entry.data))
4401                         return 1;
4402
4403                 svm->msr_decfg = data;
4404                 break;
4405         }
4406         case MSR_IA32_APICBASE:
4407                 if (kvm_vcpu_apicv_active(vcpu))
4408                         avic_update_vapic_bar(to_svm(vcpu), data);
4409                 /* Fall through */
4410         default:
4411                 return kvm_set_msr_common(vcpu, msr);
4412         }
4413         return 0;
4414 }
4415
4416 static int wrmsr_interception(struct vcpu_svm *svm)
4417 {
4418         return kvm_emulate_wrmsr(&svm->vcpu);
4419 }
4420
4421 static int msr_interception(struct vcpu_svm *svm)
4422 {
4423         if (svm->vmcb->control.exit_info_1)
4424                 return wrmsr_interception(svm);
4425         else
4426                 return rdmsr_interception(svm);
4427 }
4428
4429 static int interrupt_window_interception(struct vcpu_svm *svm)
4430 {
4431         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4432         svm_clear_vintr(svm);
4433         svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
4434         mark_dirty(svm->vmcb, VMCB_INTR);
4435         ++svm->vcpu.stat.irq_window_exits;
4436         return 1;
4437 }
4438
4439 static int pause_interception(struct vcpu_svm *svm)
4440 {
4441         struct kvm_vcpu *vcpu = &svm->vcpu;
4442         bool in_kernel = (svm_get_cpl(vcpu) == 0);
4443
4444         if (pause_filter_thresh)
4445                 grow_ple_window(vcpu);
4446
4447         kvm_vcpu_on_spin(vcpu, in_kernel);
4448         return 1;
4449 }
4450
4451 static int nop_interception(struct vcpu_svm *svm)
4452 {
4453         return kvm_skip_emulated_instruction(&(svm->vcpu));
4454 }
4455
4456 static int monitor_interception(struct vcpu_svm *svm)
4457 {
4458         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4459         return nop_interception(svm);
4460 }
4461
4462 static int mwait_interception(struct vcpu_svm *svm)
4463 {
4464         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4465         return nop_interception(svm);
4466 }
4467
4468 enum avic_ipi_failure_cause {
4469         AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4470         AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4471         AVIC_IPI_FAILURE_INVALID_TARGET,
4472         AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4473 };
4474
4475 static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4476 {
4477         u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4478         u32 icrl = svm->vmcb->control.exit_info_1;
4479         u32 id = svm->vmcb->control.exit_info_2 >> 32;
4480         u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
4481         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4482
4483         trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4484
4485         switch (id) {
4486         case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4487                 /*
4488                  * AVIC hardware handles the generation of
4489                  * IPIs when the specified Message Type is Fixed
4490                  * (also known as fixed delivery mode) and
4491                  * the Trigger Mode is edge-triggered. The hardware
4492                  * also supports self and broadcast delivery modes
4493                  * specified via the Destination Shorthand(DSH)
4494                  * field of the ICRL. Logical and physical APIC ID
4495                  * formats are supported. All other IPI types cause
4496                  * a #VMEXIT, which needs to emulated.
4497                  */
4498                 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4499                 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4500                 break;
4501         case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4502                 int i;
4503                 struct kvm_vcpu *vcpu;
4504                 struct kvm *kvm = svm->vcpu.kvm;
4505                 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4506
4507                 /*
4508                  * At this point, we expect that the AVIC HW has already
4509                  * set the appropriate IRR bits on the valid target
4510                  * vcpus. So, we just need to kick the appropriate vcpu.
4511                  */
4512                 kvm_for_each_vcpu(i, vcpu, kvm) {
4513                         bool m = kvm_apic_match_dest(vcpu, apic,
4514                                                      icrl & KVM_APIC_SHORT_MASK,
4515                                                      GET_APIC_DEST_FIELD(icrh),
4516                                                      icrl & KVM_APIC_DEST_MASK);
4517
4518                         if (m && !avic_vcpu_is_running(vcpu))
4519                                 kvm_vcpu_wake_up(vcpu);
4520                 }
4521                 break;
4522         }
4523         case AVIC_IPI_FAILURE_INVALID_TARGET:
4524                 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4525                           index, svm->vcpu.vcpu_id, icrh, icrl);
4526                 break;
4527         case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4528                 WARN_ONCE(1, "Invalid backing page\n");
4529                 break;
4530         default:
4531                 pr_err("Unknown IPI interception\n");
4532         }
4533
4534         return 1;
4535 }
4536
4537 static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4538 {
4539         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
4540         int index;
4541         u32 *logical_apic_id_table;
4542         int dlid = GET_APIC_LOGICAL_ID(ldr);
4543
4544         if (!dlid)
4545                 return NULL;
4546
4547         if (flat) { /* flat */
4548                 index = ffs(dlid) - 1;
4549                 if (index > 7)
4550                         return NULL;
4551         } else { /* cluster */
4552                 int cluster = (dlid & 0xf0) >> 4;
4553                 int apic = ffs(dlid & 0x0f) - 1;
4554
4555                 if ((apic < 0) || (apic > 7) ||
4556                     (cluster >= 0xf))
4557                         return NULL;
4558                 index = (cluster << 2) + apic;
4559         }
4560
4561         logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
4562
4563         return &logical_apic_id_table[index];
4564 }
4565
4566 static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
4567 {
4568         bool flat;
4569         u32 *entry, new_entry;
4570
4571         flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4572         entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4573         if (!entry)
4574                 return -EINVAL;
4575
4576         new_entry = READ_ONCE(*entry);
4577         new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4578         new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4579         new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4580         WRITE_ONCE(*entry, new_entry);
4581
4582         return 0;
4583 }
4584
4585 static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4586 {
4587         struct vcpu_svm *svm = to_svm(vcpu);
4588         bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4589         u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4590
4591         if (entry)
4592                 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
4593 }
4594
4595 static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4596 {
4597         int ret = 0;
4598         struct vcpu_svm *svm = to_svm(vcpu);
4599         u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4600         u32 id = kvm_xapic_id(vcpu->arch.apic);
4601
4602         if (ldr == svm->ldr_reg)
4603                 return 0;
4604
4605         avic_invalidate_logical_id_entry(vcpu);
4606
4607         if (ldr)
4608                 ret = avic_ldr_write(vcpu, id, ldr);
4609
4610         if (!ret)
4611                 svm->ldr_reg = ldr;
4612
4613         return ret;
4614 }
4615
4616 static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4617 {
4618         u64 *old, *new;
4619         struct vcpu_svm *svm = to_svm(vcpu);
4620         u32 id = kvm_xapic_id(vcpu->arch.apic);
4621
4622         if (vcpu->vcpu_id == id)
4623                 return 0;
4624
4625         old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4626         new = avic_get_physical_id_entry(vcpu, id);
4627         if (!new || !old)
4628                 return 1;
4629
4630         /* We need to move physical_id_entry to new offset */
4631         *new = *old;
4632         *old = 0ULL;
4633         to_svm(vcpu)->avic_physical_id_cache = new;
4634
4635         /*
4636          * Also update the guest physical APIC ID in the logical
4637          * APIC ID table entry if already setup the LDR.
4638          */
4639         if (svm->ldr_reg)
4640                 avic_handle_ldr_update(vcpu);
4641
4642         return 0;
4643 }
4644
4645 static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4646 {
4647         struct vcpu_svm *svm = to_svm(vcpu);
4648         u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4649
4650         if (svm->dfr_reg == dfr)
4651                 return;
4652
4653         avic_invalidate_logical_id_entry(vcpu);
4654         svm->dfr_reg = dfr;
4655 }
4656
4657 static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4658 {
4659         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4660         u32 offset = svm->vmcb->control.exit_info_1 &
4661                                 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4662
4663         switch (offset) {
4664         case APIC_ID:
4665                 if (avic_handle_apic_id_update(&svm->vcpu))
4666                         return 0;
4667                 break;
4668         case APIC_LDR:
4669                 if (avic_handle_ldr_update(&svm->vcpu))
4670                         return 0;
4671                 break;
4672         case APIC_DFR:
4673                 avic_handle_dfr_update(&svm->vcpu);
4674                 break;
4675         default:
4676                 break;
4677         }
4678
4679         kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4680
4681         return 1;
4682 }
4683
4684 static bool is_avic_unaccelerated_access_trap(u32 offset)
4685 {
4686         bool ret = false;
4687
4688         switch (offset) {
4689         case APIC_ID:
4690         case APIC_EOI:
4691         case APIC_RRR:
4692         case APIC_LDR:
4693         case APIC_DFR:
4694         case APIC_SPIV:
4695         case APIC_ESR:
4696         case APIC_ICR:
4697         case APIC_LVTT:
4698         case APIC_LVTTHMR:
4699         case APIC_LVTPC:
4700         case APIC_LVT0:
4701         case APIC_LVT1:
4702         case APIC_LVTERR:
4703         case APIC_TMICT:
4704         case APIC_TDCR:
4705                 ret = true;
4706                 break;
4707         default:
4708                 break;
4709         }
4710         return ret;
4711 }
4712
4713 static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4714 {
4715         int ret = 0;
4716         u32 offset = svm->vmcb->control.exit_info_1 &
4717                      AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4718         u32 vector = svm->vmcb->control.exit_info_2 &
4719                      AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4720         bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4721                      AVIC_UNACCEL_ACCESS_WRITE_MASK;
4722         bool trap = is_avic_unaccelerated_access_trap(offset);
4723
4724         trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4725                                             trap, write, vector);
4726         if (trap) {
4727                 /* Handling Trap */
4728                 WARN_ONCE(!write, "svm: Handling trap read.\n");
4729                 ret = avic_unaccel_trap_write(svm);
4730         } else {
4731                 /* Handling Fault */
4732                 ret = kvm_emulate_instruction(&svm->vcpu, 0);
4733         }
4734
4735         return ret;
4736 }
4737
4738 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
4739         [SVM_EXIT_READ_CR0]                     = cr_interception,
4740         [SVM_EXIT_READ_CR3]                     = cr_interception,
4741         [SVM_EXIT_READ_CR4]                     = cr_interception,
4742         [SVM_EXIT_READ_CR8]                     = cr_interception,
4743         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
4744         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
4745         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
4746         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
4747         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
4748         [SVM_EXIT_READ_DR0]                     = dr_interception,
4749         [SVM_EXIT_READ_DR1]                     = dr_interception,
4750         [SVM_EXIT_READ_DR2]                     = dr_interception,
4751         [SVM_EXIT_READ_DR3]                     = dr_interception,
4752         [SVM_EXIT_READ_DR4]                     = dr_interception,
4753         [SVM_EXIT_READ_DR5]                     = dr_interception,
4754         [SVM_EXIT_READ_DR6]                     = dr_interception,
4755         [SVM_EXIT_READ_DR7]                     = dr_interception,
4756         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
4757         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
4758         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
4759         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
4760         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
4761         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
4762         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
4763         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
4764         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
4765         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
4766         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
4767         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
4768         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
4769         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
4770         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
4771         [SVM_EXIT_INTR]                         = intr_interception,
4772         [SVM_EXIT_NMI]                          = nmi_interception,
4773         [SVM_EXIT_SMI]                          = nop_on_interception,
4774         [SVM_EXIT_INIT]                         = nop_on_interception,
4775         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
4776         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
4777         [SVM_EXIT_CPUID]                        = cpuid_interception,
4778         [SVM_EXIT_IRET]                         = iret_interception,
4779         [SVM_EXIT_INVD]                         = emulate_on_interception,
4780         [SVM_EXIT_PAUSE]                        = pause_interception,
4781         [SVM_EXIT_HLT]                          = halt_interception,
4782         [SVM_EXIT_INVLPG]                       = invlpg_interception,
4783         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
4784         [SVM_EXIT_IOIO]                         = io_interception,
4785         [SVM_EXIT_MSR]                          = msr_interception,
4786         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
4787         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
4788         [SVM_EXIT_VMRUN]                        = vmrun_interception,
4789         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
4790         [SVM_EXIT_VMLOAD]                       = vmload_interception,
4791         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
4792         [SVM_EXIT_STGI]                         = stgi_interception,
4793         [SVM_EXIT_CLGI]                         = clgi_interception,
4794         [SVM_EXIT_SKINIT]                       = skinit_interception,
4795         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
4796         [SVM_EXIT_MONITOR]                      = monitor_interception,
4797         [SVM_EXIT_MWAIT]                        = mwait_interception,
4798         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
4799         [SVM_EXIT_RDPRU]                        = rdpru_interception,
4800         [SVM_EXIT_NPF]                          = npf_interception,
4801         [SVM_EXIT_RSM]                          = rsm_interception,
4802         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
4803         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
4804 };
4805
4806 static void dump_vmcb(struct kvm_vcpu *vcpu)
4807 {
4808         struct vcpu_svm *svm = to_svm(vcpu);
4809         struct vmcb_control_area *control = &svm->vmcb->control;
4810         struct vmcb_save_area *save = &svm->vmcb->save;
4811
4812         if (!dump_invalid_vmcb) {
4813                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4814                 return;
4815         }
4816
4817         pr_err("VMCB Control Area:\n");
4818         pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4819         pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4820         pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4821         pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4822         pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4823         pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4824         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
4825         pr_err("%-20s%d\n", "pause filter threshold:",
4826                control->pause_filter_thresh);
4827         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4828         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4829         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4830         pr_err("%-20s%d\n", "asid:", control->asid);
4831         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4832         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4833         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4834         pr_err("%-20s%08x\n", "int_state:", control->int_state);
4835         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4836         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4837         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4838         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4839         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4840         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4841         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
4842         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
4843         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4844         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
4845         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
4846         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
4847         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4848         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4849         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
4850         pr_err("VMCB State Save Area:\n");
4851         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4852                "es:",
4853                save->es.selector, save->es.attrib,
4854                save->es.limit, save->es.base);
4855         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4856                "cs:",
4857                save->cs.selector, save->cs.attrib,
4858                save->cs.limit, save->cs.base);
4859         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4860                "ss:",
4861                save->ss.selector, save->ss.attrib,
4862                save->ss.limit, save->ss.base);
4863         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4864                "ds:",
4865                save->ds.selector, save->ds.attrib,
4866                save->ds.limit, save->ds.base);
4867         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4868                "fs:",
4869                save->fs.selector, save->fs.attrib,
4870                save->fs.limit, save->fs.base);
4871         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4872                "gs:",
4873                save->gs.selector, save->gs.attrib,
4874                save->gs.limit, save->gs.base);
4875         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4876                "gdtr:",
4877                save->gdtr.selector, save->gdtr.attrib,
4878                save->gdtr.limit, save->gdtr.base);
4879         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4880                "ldtr:",
4881                save->ldtr.selector, save->ldtr.attrib,
4882                save->ldtr.limit, save->ldtr.base);
4883         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4884                "idtr:",
4885                save->idtr.selector, save->idtr.attrib,
4886                save->idtr.limit, save->idtr.base);
4887         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4888                "tr:",
4889                save->tr.selector, save->tr.attrib,
4890                save->tr.limit, save->tr.base);
4891         pr_err("cpl:            %d                efer:         %016llx\n",
4892                 save->cpl, save->efer);
4893         pr_err("%-15s %016llx %-13s %016llx\n",
4894                "cr0:", save->cr0, "cr2:", save->cr2);
4895         pr_err("%-15s %016llx %-13s %016llx\n",
4896                "cr3:", save->cr3, "cr4:", save->cr4);
4897         pr_err("%-15s %016llx %-13s %016llx\n",
4898                "dr6:", save->dr6, "dr7:", save->dr7);
4899         pr_err("%-15s %016llx %-13s %016llx\n",
4900                "rip:", save->rip, "rflags:", save->rflags);
4901         pr_err("%-15s %016llx %-13s %016llx\n",
4902                "rsp:", save->rsp, "rax:", save->rax);
4903         pr_err("%-15s %016llx %-13s %016llx\n",
4904                "star:", save->star, "lstar:", save->lstar);
4905         pr_err("%-15s %016llx %-13s %016llx\n",
4906                "cstar:", save->cstar, "sfmask:", save->sfmask);
4907         pr_err("%-15s %016llx %-13s %016llx\n",
4908                "kernel_gs_base:", save->kernel_gs_base,
4909                "sysenter_cs:", save->sysenter_cs);
4910         pr_err("%-15s %016llx %-13s %016llx\n",
4911                "sysenter_esp:", save->sysenter_esp,
4912                "sysenter_eip:", save->sysenter_eip);
4913         pr_err("%-15s %016llx %-13s %016llx\n",
4914                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4915         pr_err("%-15s %016llx %-13s %016llx\n",
4916                "br_from:", save->br_from, "br_to:", save->br_to);
4917         pr_err("%-15s %016llx %-13s %016llx\n",
4918                "excp_from:", save->last_excp_from,
4919                "excp_to:", save->last_excp_to);
4920 }
4921
4922 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4923 {
4924         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4925
4926         *info1 = control->exit_info_1;
4927         *info2 = control->exit_info_2;
4928 }
4929
4930 static int handle_exit(struct kvm_vcpu *vcpu)
4931 {
4932         struct vcpu_svm *svm = to_svm(vcpu);
4933         struct kvm_run *kvm_run = vcpu->run;
4934         u32 exit_code = svm->vmcb->control.exit_code;
4935
4936         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4937
4938         if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
4939                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4940         if (npt_enabled)
4941                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
4942
4943         if (unlikely(svm->nested.exit_required)) {
4944                 nested_svm_vmexit(svm);
4945                 svm->nested.exit_required = false;
4946
4947                 return 1;
4948         }
4949
4950         if (is_guest_mode(vcpu)) {
4951                 int vmexit;
4952
4953                 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4954                                         svm->vmcb->control.exit_info_1,
4955                                         svm->vmcb->control.exit_info_2,
4956                                         svm->vmcb->control.exit_int_info,
4957                                         svm->vmcb->control.exit_int_info_err,
4958                                         KVM_ISA_SVM);
4959
4960                 vmexit = nested_svm_exit_special(svm);
4961
4962                 if (vmexit == NESTED_EXIT_CONTINUE)
4963                         vmexit = nested_svm_exit_handled(svm);
4964
4965                 if (vmexit == NESTED_EXIT_DONE)
4966                         return 1;
4967         }
4968
4969         svm_complete_interrupts(svm);
4970
4971         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4972                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4973                 kvm_run->fail_entry.hardware_entry_failure_reason
4974                         = svm->vmcb->control.exit_code;
4975                 dump_vmcb(vcpu);
4976                 return 0;
4977         }
4978
4979         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
4980             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
4981             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4982             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
4983                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
4984                        "exit_code 0x%x\n",
4985                        __func__, svm->vmcb->control.exit_int_info,
4986                        exit_code);
4987
4988         if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
4989             || !svm_exit_handlers[exit_code]) {
4990                 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
4991                 dump_vmcb(vcpu);
4992                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4993                 vcpu->run->internal.suberror =
4994                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
4995                 vcpu->run->internal.ndata = 1;
4996                 vcpu->run->internal.data[0] = exit_code;
4997                 return 0;
4998         }
4999
5000         return svm_exit_handlers[exit_code](svm);
5001 }
5002
5003 static void reload_tss(struct kvm_vcpu *vcpu)
5004 {
5005         int cpu = raw_smp_processor_id();
5006
5007         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5008         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
5009         load_TR_desc();
5010 }
5011
5012 static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5013 {
5014         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5015         int asid = sev_get_asid(svm->vcpu.kvm);
5016
5017         /* Assign the asid allocated with this SEV guest */
5018         svm->vmcb->control.asid = asid;
5019
5020         /*
5021          * Flush guest TLB:
5022          *
5023          * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5024          * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5025          */
5026         if (sd->sev_vmcbs[asid] == svm->vmcb &&
5027             svm->last_cpu == cpu)
5028                 return;
5029
5030         svm->last_cpu = cpu;
5031         sd->sev_vmcbs[asid] = svm->vmcb;
5032         svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5033         mark_dirty(svm->vmcb, VMCB_ASID);
5034 }
5035
5036 static void pre_svm_run(struct vcpu_svm *svm)
5037 {
5038         int cpu = raw_smp_processor_id();
5039
5040         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5041
5042         if (sev_guest(svm->vcpu.kvm))
5043                 return pre_sev_run(svm, cpu);
5044
5045         /* FIXME: handle wraparound of asid_generation */
5046         if (svm->asid_generation != sd->asid_generation)
5047                 new_asid(svm, sd);
5048 }
5049
5050 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5051 {
5052         struct vcpu_svm *svm = to_svm(vcpu);
5053
5054         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5055         vcpu->arch.hflags |= HF_NMI_MASK;
5056         set_intercept(svm, INTERCEPT_IRET);
5057         ++vcpu->stat.nmi_injections;
5058 }
5059
5060 static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
5061 {
5062         struct vmcb_control_area *control;
5063
5064         /* The following fields are ignored when AVIC is enabled */
5065         control = &svm->vmcb->control;
5066         control->int_vector = irq;
5067         control->int_ctl &= ~V_INTR_PRIO_MASK;
5068         control->int_ctl |= V_IRQ_MASK |
5069                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
5070         mark_dirty(svm->vmcb, VMCB_INTR);
5071 }
5072
5073 static void svm_set_irq(struct kvm_vcpu *vcpu)
5074 {
5075         struct vcpu_svm *svm = to_svm(vcpu);
5076
5077         BUG_ON(!(gif_set(svm)));
5078
5079         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5080         ++vcpu->stat.irq_injections;
5081
5082         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5083                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
5084 }
5085
5086 static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5087 {
5088         return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5089 }
5090
5091 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5092 {
5093         struct vcpu_svm *svm = to_svm(vcpu);
5094
5095         if (svm_nested_virtualize_tpr(vcpu) ||
5096             kvm_vcpu_apicv_active(vcpu))
5097                 return;
5098
5099         clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5100
5101         if (irr == -1)
5102                 return;
5103
5104         if (tpr >= irr)
5105                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5106 }
5107
5108 static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5109 {
5110         return;
5111 }
5112
5113 static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
5114 {
5115         return avic && irqchip_split(vcpu->kvm);
5116 }
5117
5118 static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5119 {
5120 }
5121
5122 static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
5123 {
5124 }
5125
5126 /* Note: Currently only used by Hyper-V. */
5127 static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5128 {
5129         struct vcpu_svm *svm = to_svm(vcpu);
5130         struct vmcb *vmcb = svm->vmcb;
5131
5132         if (kvm_vcpu_apicv_active(vcpu))
5133                 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5134         else
5135                 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5136         mark_dirty(vmcb, VMCB_AVIC);
5137 }
5138
5139 static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
5140 {
5141         return;
5142 }
5143
5144 static int svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5145 {
5146         if (!vcpu->arch.apicv_active)
5147                 return -1;
5148
5149         kvm_lapic_set_irr(vec, vcpu->arch.apic);
5150         smp_mb__after_atomic();
5151
5152         if (avic_vcpu_is_running(vcpu)) {
5153                 int cpuid = vcpu->cpu;
5154
5155                 if (cpuid != get_cpu())
5156                         wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5157                 put_cpu();
5158         } else
5159                 kvm_vcpu_wake_up(vcpu);
5160
5161         return 0;
5162 }
5163
5164 static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5165 {
5166         return false;
5167 }
5168
5169 static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5170 {
5171         unsigned long flags;
5172         struct amd_svm_iommu_ir *cur;
5173
5174         spin_lock_irqsave(&svm->ir_list_lock, flags);
5175         list_for_each_entry(cur, &svm->ir_list, node) {
5176                 if (cur->data != pi->ir_data)
5177                         continue;
5178                 list_del(&cur->node);
5179                 kfree(cur);
5180                 break;
5181         }
5182         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5183 }
5184
5185 static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5186 {
5187         int ret = 0;
5188         unsigned long flags;
5189         struct amd_svm_iommu_ir *ir;
5190
5191         /**
5192          * In some cases, the existing irte is updaed and re-set,
5193          * so we need to check here if it's already been * added
5194          * to the ir_list.
5195          */
5196         if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5197                 struct kvm *kvm = svm->vcpu.kvm;
5198                 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5199                 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5200                 struct vcpu_svm *prev_svm;
5201
5202                 if (!prev_vcpu) {
5203                         ret = -EINVAL;
5204                         goto out;
5205                 }
5206
5207                 prev_svm = to_svm(prev_vcpu);
5208                 svm_ir_list_del(prev_svm, pi);
5209         }
5210
5211         /**
5212          * Allocating new amd_iommu_pi_data, which will get
5213          * add to the per-vcpu ir_list.
5214          */
5215         ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
5216         if (!ir) {
5217                 ret = -ENOMEM;
5218                 goto out;
5219         }
5220         ir->data = pi->ir_data;
5221
5222         spin_lock_irqsave(&svm->ir_list_lock, flags);
5223         list_add(&ir->node, &svm->ir_list);
5224         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5225 out:
5226         return ret;
5227 }
5228
5229 /**
5230  * Note:
5231  * The HW cannot support posting multicast/broadcast
5232  * interrupts to a vCPU. So, we still use legacy interrupt
5233  * remapping for these kind of interrupts.
5234  *
5235  * For lowest-priority interrupts, we only support
5236  * those with single CPU as the destination, e.g. user
5237  * configures the interrupts via /proc/irq or uses
5238  * irqbalance to make the interrupts single-CPU.
5239  */
5240 static int
5241 get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5242                  struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5243 {
5244         struct kvm_lapic_irq irq;
5245         struct kvm_vcpu *vcpu = NULL;
5246
5247         kvm_set_msi_irq(kvm, e, &irq);
5248
5249         if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
5250             !kvm_irq_is_postable(&irq)) {
5251                 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5252                          __func__, irq.vector);
5253                 return -1;
5254         }
5255
5256         pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5257                  irq.vector);
5258         *svm = to_svm(vcpu);
5259         vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
5260         vcpu_info->vector = irq.vector;
5261
5262         return 0;
5263 }
5264
5265 /*
5266  * svm_update_pi_irte - set IRTE for Posted-Interrupts
5267  *
5268  * @kvm: kvm
5269  * @host_irq: host irq of the interrupt
5270  * @guest_irq: gsi of the interrupt
5271  * @set: set or unset PI
5272  * returns 0 on success, < 0 on failure
5273  */
5274 static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5275                               uint32_t guest_irq, bool set)
5276 {
5277         struct kvm_kernel_irq_routing_entry *e;
5278         struct kvm_irq_routing_table *irq_rt;
5279         int idx, ret = -EINVAL;
5280
5281         if (!kvm_arch_has_assigned_device(kvm) ||
5282             !irq_remapping_cap(IRQ_POSTING_CAP))
5283                 return 0;
5284
5285         pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5286                  __func__, host_irq, guest_irq, set);
5287
5288         idx = srcu_read_lock(&kvm->irq_srcu);
5289         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5290         WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5291
5292         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5293                 struct vcpu_data vcpu_info;
5294                 struct vcpu_svm *svm = NULL;
5295
5296                 if (e->type != KVM_IRQ_ROUTING_MSI)
5297                         continue;
5298
5299                 /**
5300                  * Here, we setup with legacy mode in the following cases:
5301                  * 1. When cannot target interrupt to a specific vcpu.
5302                  * 2. Unsetting posted interrupt.
5303                  * 3. APIC virtialization is disabled for the vcpu.
5304                  * 4. IRQ has incompatible delivery mode (SMI, INIT, etc)
5305                  */
5306                 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5307                     kvm_vcpu_apicv_active(&svm->vcpu)) {
5308                         struct amd_iommu_pi_data pi;
5309
5310                         /* Try to enable guest_mode in IRTE */
5311                         pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5312                                             AVIC_HPA_MASK);
5313                         pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
5314                                                      svm->vcpu.vcpu_id);
5315                         pi.is_guest_mode = true;
5316                         pi.vcpu_data = &vcpu_info;
5317                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5318
5319                         /**
5320                          * Here, we successfully setting up vcpu affinity in
5321                          * IOMMU guest mode. Now, we need to store the posted
5322                          * interrupt information in a per-vcpu ir_list so that
5323                          * we can reference to them directly when we update vcpu
5324                          * scheduling information in IOMMU irte.
5325                          */
5326                         if (!ret && pi.is_guest_mode)
5327                                 svm_ir_list_add(svm, &pi);
5328                 } else {
5329                         /* Use legacy mode in IRTE */
5330                         struct amd_iommu_pi_data pi;
5331
5332                         /**
5333                          * Here, pi is used to:
5334                          * - Tell IOMMU to use legacy mode for this interrupt.
5335                          * - Retrieve ga_tag of prior interrupt remapping data.
5336                          */
5337                         pi.is_guest_mode = false;
5338                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5339
5340                         /**
5341                          * Check if the posted interrupt was previously
5342                          * setup with the guest_mode by checking if the ga_tag
5343                          * was cached. If so, we need to clean up the per-vcpu
5344                          * ir_list.
5345                          */
5346                         if (!ret && pi.prev_ga_tag) {
5347                                 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5348                                 struct kvm_vcpu *vcpu;
5349
5350                                 vcpu = kvm_get_vcpu_by_id(kvm, id);
5351                                 if (vcpu)
5352                                         svm_ir_list_del(to_svm(vcpu), &pi);
5353                         }
5354                 }
5355
5356                 if (!ret && svm) {
5357                         trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5358                                                  e->gsi, vcpu_info.vector,
5359                                                  vcpu_info.pi_desc_addr, set);
5360                 }
5361
5362                 if (ret < 0) {
5363                         pr_err("%s: failed to update PI IRTE\n", __func__);
5364                         goto out;
5365                 }
5366         }
5367
5368         ret = 0;
5369 out:
5370         srcu_read_unlock(&kvm->irq_srcu, idx);
5371         return ret;
5372 }
5373
5374 static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5375 {
5376         struct vcpu_svm *svm = to_svm(vcpu);
5377         struct vmcb *vmcb = svm->vmcb;
5378         int ret;
5379         ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5380               !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5381         ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5382
5383         return ret;
5384 }
5385
5386 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5387 {
5388         struct vcpu_svm *svm = to_svm(vcpu);
5389
5390         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5391 }
5392
5393 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5394 {
5395         struct vcpu_svm *svm = to_svm(vcpu);
5396
5397         if (masked) {
5398                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
5399                 set_intercept(svm, INTERCEPT_IRET);
5400         } else {
5401                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
5402                 clr_intercept(svm, INTERCEPT_IRET);
5403         }
5404 }
5405
5406 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5407 {
5408         struct vcpu_svm *svm = to_svm(vcpu);
5409         struct vmcb *vmcb = svm->vmcb;
5410         int ret;
5411
5412         if (!gif_set(svm) ||
5413              (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5414                 return 0;
5415
5416         ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
5417
5418         if (is_guest_mode(vcpu))
5419                 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5420
5421         return ret;
5422 }
5423
5424 static void enable_irq_window(struct kvm_vcpu *vcpu)
5425 {
5426         struct vcpu_svm *svm = to_svm(vcpu);
5427
5428         if (kvm_vcpu_apicv_active(vcpu))
5429                 return;
5430
5431         /*
5432          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5433          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
5434          * get that intercept, this function will be called again though and
5435          * we'll get the vintr intercept. However, if the vGIF feature is
5436          * enabled, the STGI interception will not occur. Enable the irq
5437          * window under the assumption that the hardware will set the GIF.
5438          */
5439         if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
5440                 svm_set_vintr(svm);
5441                 svm_inject_irq(svm, 0x0);
5442         }
5443 }
5444
5445 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5446 {
5447         struct vcpu_svm *svm = to_svm(vcpu);
5448
5449         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5450             == HF_NMI_MASK)
5451                 return; /* IRET will cause a vm exit */
5452
5453         if (!gif_set(svm)) {
5454                 if (vgif_enabled(svm))
5455                         set_intercept(svm, INTERCEPT_STGI);
5456                 return; /* STGI will cause a vm exit */
5457         }
5458
5459         if (svm->nested.exit_required)
5460                 return; /* we're not going to run the guest yet */
5461
5462         /*
5463          * Something prevents NMI from been injected. Single step over possible
5464          * problem (IRET or exception injection or interrupt shadow)
5465          */
5466         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
5467         svm->nmi_singlestep = true;
5468         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
5469 }
5470
5471 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5472 {
5473         return 0;
5474 }
5475
5476 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5477 {
5478         return 0;
5479 }
5480
5481 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
5482 {
5483         struct vcpu_svm *svm = to_svm(vcpu);
5484
5485         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5486                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5487         else
5488                 svm->asid_generation--;
5489 }
5490
5491 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5492 {
5493         struct vcpu_svm *svm = to_svm(vcpu);
5494
5495         invlpga(gva, svm->vmcb->control.asid);
5496 }
5497
5498 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5499 {
5500 }
5501
5502 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5503 {
5504         struct vcpu_svm *svm = to_svm(vcpu);
5505
5506         if (svm_nested_virtualize_tpr(vcpu))
5507                 return;
5508
5509         if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
5510                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
5511                 kvm_set_cr8(vcpu, cr8);
5512         }
5513 }
5514
5515 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5516 {
5517         struct vcpu_svm *svm = to_svm(vcpu);
5518         u64 cr8;
5519
5520         if (svm_nested_virtualize_tpr(vcpu) ||
5521             kvm_vcpu_apicv_active(vcpu))
5522                 return;
5523
5524         cr8 = kvm_get_cr8(vcpu);
5525         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5526         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5527 }
5528
5529 static void svm_complete_interrupts(struct vcpu_svm *svm)
5530 {
5531         u8 vector;
5532         int type;
5533         u32 exitintinfo = svm->vmcb->control.exit_int_info;
5534         unsigned int3_injected = svm->int3_injected;
5535
5536         svm->int3_injected = 0;
5537
5538         /*
5539          * If we've made progress since setting HF_IRET_MASK, we've
5540          * executed an IRET and can allow NMI injection.
5541          */
5542         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5543             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
5544                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
5545                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5546         }
5547
5548         svm->vcpu.arch.nmi_injected = false;
5549         kvm_clear_exception_queue(&svm->vcpu);
5550         kvm_clear_interrupt_queue(&svm->vcpu);
5551
5552         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5553                 return;
5554
5555         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5556
5557         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5558         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5559
5560         switch (type) {
5561         case SVM_EXITINTINFO_TYPE_NMI:
5562                 svm->vcpu.arch.nmi_injected = true;
5563                 break;
5564         case SVM_EXITINTINFO_TYPE_EXEPT:
5565                 /*
5566                  * In case of software exceptions, do not reinject the vector,
5567                  * but re-execute the instruction instead. Rewind RIP first
5568                  * if we emulated INT3 before.
5569                  */
5570                 if (kvm_exception_is_soft(vector)) {
5571                         if (vector == BP_VECTOR && int3_injected &&
5572                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5573                                 kvm_rip_write(&svm->vcpu,
5574                                               kvm_rip_read(&svm->vcpu) -
5575                                               int3_injected);
5576                         break;
5577                 }
5578                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5579                         u32 err = svm->vmcb->control.exit_int_info_err;
5580                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
5581
5582                 } else
5583                         kvm_requeue_exception(&svm->vcpu, vector);
5584                 break;
5585         case SVM_EXITINTINFO_TYPE_INTR:
5586                 kvm_queue_interrupt(&svm->vcpu, vector, false);
5587                 break;
5588         default:
5589                 break;
5590         }
5591 }
5592
5593 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5594 {
5595         struct vcpu_svm *svm = to_svm(vcpu);
5596         struct vmcb_control_area *control = &svm->vmcb->control;
5597
5598         control->exit_int_info = control->event_inj;
5599         control->exit_int_info_err = control->event_inj_err;
5600         control->event_inj = 0;
5601         svm_complete_interrupts(svm);
5602 }
5603
5604 static void svm_vcpu_run(struct kvm_vcpu *vcpu)
5605 {
5606         struct vcpu_svm *svm = to_svm(vcpu);
5607
5608         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5609         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5610         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5611
5612         /*
5613          * A vmexit emulation is required before the vcpu can be executed
5614          * again.
5615          */
5616         if (unlikely(svm->nested.exit_required))
5617                 return;
5618
5619         /*
5620          * Disable singlestep if we're injecting an interrupt/exception.
5621          * We don't want our modified rflags to be pushed on the stack where
5622          * we might not be able to easily reset them if we disabled NMI
5623          * singlestep later.
5624          */
5625         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5626                 /*
5627                  * Event injection happens before external interrupts cause a
5628                  * vmexit and interrupts are disabled here, so smp_send_reschedule
5629                  * is enough to force an immediate vmexit.
5630                  */
5631                 disable_nmi_singlestep(svm);
5632                 smp_send_reschedule(vcpu->cpu);
5633         }
5634
5635         pre_svm_run(svm);
5636
5637         sync_lapic_to_cr8(vcpu);
5638
5639         svm->vmcb->save.cr2 = vcpu->arch.cr2;
5640
5641         clgi();
5642         kvm_load_guest_xcr0(vcpu);
5643
5644         if (lapic_in_kernel(vcpu) &&
5645                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5646                 kvm_wait_lapic_expire(vcpu);
5647
5648         /*
5649          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5650          * it's non-zero. Since vmentry is serialising on affected CPUs, there
5651          * is no need to worry about the conditional branch over the wrmsr
5652          * being speculatively taken.
5653          */
5654         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
5655
5656         local_irq_enable();
5657
5658         asm volatile (
5659                 "push %%" _ASM_BP "; \n\t"
5660                 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5661                 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5662                 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5663                 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5664                 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5665                 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
5666 #ifdef CONFIG_X86_64
5667                 "mov %c[r8](%[svm]),  %%r8  \n\t"
5668                 "mov %c[r9](%[svm]),  %%r9  \n\t"
5669                 "mov %c[r10](%[svm]), %%r10 \n\t"
5670                 "mov %c[r11](%[svm]), %%r11 \n\t"
5671                 "mov %c[r12](%[svm]), %%r12 \n\t"
5672                 "mov %c[r13](%[svm]), %%r13 \n\t"
5673                 "mov %c[r14](%[svm]), %%r14 \n\t"
5674                 "mov %c[r15](%[svm]), %%r15 \n\t"
5675 #endif
5676
5677                 /* Enter guest mode */
5678                 "push %%" _ASM_AX " \n\t"
5679                 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
5680                 __ex("vmload %%" _ASM_AX) "\n\t"
5681                 __ex("vmrun %%" _ASM_AX) "\n\t"
5682                 __ex("vmsave %%" _ASM_AX) "\n\t"
5683                 "pop %%" _ASM_AX " \n\t"
5684
5685                 /* Save guest registers, load host registers */
5686                 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5687                 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5688                 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5689                 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5690                 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5691                 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
5692 #ifdef CONFIG_X86_64
5693                 "mov %%r8,  %c[r8](%[svm]) \n\t"
5694                 "mov %%r9,  %c[r9](%[svm]) \n\t"
5695                 "mov %%r10, %c[r10](%[svm]) \n\t"
5696                 "mov %%r11, %c[r11](%[svm]) \n\t"
5697                 "mov %%r12, %c[r12](%[svm]) \n\t"
5698                 "mov %%r13, %c[r13](%[svm]) \n\t"
5699                 "mov %%r14, %c[r14](%[svm]) \n\t"
5700                 "mov %%r15, %c[r15](%[svm]) \n\t"
5701                 /*
5702                 * Clear host registers marked as clobbered to prevent
5703                 * speculative use.
5704                 */
5705                 "xor %%r8d, %%r8d \n\t"
5706                 "xor %%r9d, %%r9d \n\t"
5707                 "xor %%r10d, %%r10d \n\t"
5708                 "xor %%r11d, %%r11d \n\t"
5709                 "xor %%r12d, %%r12d \n\t"
5710                 "xor %%r13d, %%r13d \n\t"
5711                 "xor %%r14d, %%r14d \n\t"
5712                 "xor %%r15d, %%r15d \n\t"
5713 #endif
5714                 "xor %%ebx, %%ebx \n\t"
5715                 "xor %%ecx, %%ecx \n\t"
5716                 "xor %%edx, %%edx \n\t"
5717                 "xor %%esi, %%esi \n\t"
5718                 "xor %%edi, %%edi \n\t"
5719                 "pop %%" _ASM_BP
5720                 :
5721                 : [svm]"a"(svm),
5722                   [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
5723                   [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5724                   [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5725                   [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5726                   [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5727                   [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5728                   [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
5729 #ifdef CONFIG_X86_64
5730                   , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5731                   [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5732                   [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5733                   [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5734                   [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5735                   [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5736                   [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5737                   [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
5738 #endif
5739                 : "cc", "memory"
5740 #ifdef CONFIG_X86_64
5741                 , "rbx", "rcx", "rdx", "rsi", "rdi"
5742                 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
5743 #else
5744                 , "ebx", "ecx", "edx", "esi", "edi"
5745 #endif
5746                 );
5747
5748         /* Eliminate branch target predictions from guest mode */
5749         vmexit_fill_RSB();
5750
5751 #ifdef CONFIG_X86_64
5752         wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5753 #else
5754         loadsegment(fs, svm->host.fs);
5755 #ifndef CONFIG_X86_32_LAZY_GS
5756         loadsegment(gs, svm->host.gs);
5757 #endif
5758 #endif
5759
5760         /*
5761          * We do not use IBRS in the kernel. If this vCPU has used the
5762          * SPEC_CTRL MSR it may have left it on; save the value and
5763          * turn it off. This is much more efficient than blindly adding
5764          * it to the atomic save/restore list. Especially as the former
5765          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5766          *
5767          * For non-nested case:
5768          * If the L01 MSR bitmap does not intercept the MSR, then we need to
5769          * save it.
5770          *
5771          * For nested case:
5772          * If the L02 MSR bitmap does not intercept the MSR, then we need to
5773          * save it.
5774          */
5775         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
5776                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
5777
5778         reload_tss(vcpu);
5779
5780         local_irq_disable();
5781
5782         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5783
5784         vcpu->arch.cr2 = svm->vmcb->save.cr2;
5785         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5786         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5787         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5788
5789         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5790                 kvm_before_interrupt(&svm->vcpu);
5791
5792         kvm_put_guest_xcr0(vcpu);
5793         stgi();
5794
5795         /* Any pending NMI will happen here */
5796
5797         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5798                 kvm_after_interrupt(&svm->vcpu);
5799
5800         sync_cr8_to_lapic(vcpu);
5801
5802         svm->next_rip = 0;
5803
5804         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5805
5806         /* if exit due to PF check for async PF */
5807         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
5808                 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
5809
5810         if (npt_enabled) {
5811                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5812                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5813         }
5814
5815         /*
5816          * We need to handle MC intercepts here before the vcpu has a chance to
5817          * change the physical cpu
5818          */
5819         if (unlikely(svm->vmcb->control.exit_code ==
5820                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
5821                 svm_handle_mce(svm);
5822
5823         mark_all_clean(svm->vmcb);
5824 }
5825 STACK_FRAME_NON_STANDARD(svm_vcpu_run);
5826
5827 static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5828 {
5829         struct vcpu_svm *svm = to_svm(vcpu);
5830
5831         svm->vmcb->save.cr3 = __sme_set(root);
5832         mark_dirty(svm->vmcb, VMCB_CR);
5833 }
5834
5835 static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5836 {
5837         struct vcpu_svm *svm = to_svm(vcpu);
5838
5839         svm->vmcb->control.nested_cr3 = __sme_set(root);
5840         mark_dirty(svm->vmcb, VMCB_NPT);
5841
5842         /* Also sync guest cr3 here in case we live migrate */
5843         svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
5844         mark_dirty(svm->vmcb, VMCB_CR);
5845 }
5846
5847 static int is_disabled(void)
5848 {
5849         u64 vm_cr;
5850
5851         rdmsrl(MSR_VM_CR, vm_cr);
5852         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5853                 return 1;
5854
5855         return 0;
5856 }
5857
5858 static void
5859 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5860 {
5861         /*
5862          * Patch in the VMMCALL instruction:
5863          */
5864         hypercall[0] = 0x0f;
5865         hypercall[1] = 0x01;
5866         hypercall[2] = 0xd9;
5867 }
5868
5869 static int __init svm_check_processor_compat(void)
5870 {
5871         return 0;
5872 }
5873
5874 static bool svm_cpu_has_accelerated_tpr(void)
5875 {
5876         return false;
5877 }
5878
5879 static bool svm_has_emulated_msr(int index)
5880 {
5881         switch (index) {
5882         case MSR_IA32_MCG_EXT_CTL:
5883         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
5884                 return false;
5885         default:
5886                 break;
5887         }
5888
5889         return true;
5890 }
5891
5892 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5893 {
5894         return 0;
5895 }
5896
5897 static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5898 {
5899         struct vcpu_svm *svm = to_svm(vcpu);
5900
5901         /* Update nrips enabled cache */
5902         svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
5903
5904         if (!kvm_vcpu_apicv_active(vcpu))
5905                 return;
5906
5907         guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
5908 }
5909
5910 #define F(x) bit(X86_FEATURE_##x)
5911
5912 static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5913 {
5914         switch (func) {
5915         case 0x1:
5916                 if (avic)
5917                         entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5918                 break;
5919         case 0x80000001:
5920                 if (nested)
5921                         entry->ecx |= (1 << 2); /* Set SVM bit */
5922                 break;
5923         case 0x80000008:
5924                 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
5925                      boot_cpu_has(X86_FEATURE_AMD_SSBD))
5926                         entry->ebx |= F(VIRT_SSBD);
5927                 break;
5928         case 0x8000000A:
5929                 entry->eax = 1; /* SVM revision 1 */
5930                 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5931                                    ASID emulation to nested SVM */
5932                 entry->ecx = 0; /* Reserved */
5933                 entry->edx = 0; /* Per default do not support any
5934                                    additional features */
5935
5936                 /* Support next_rip if host supports it */
5937                 if (boot_cpu_has(X86_FEATURE_NRIPS))
5938                         entry->edx |= F(NRIPS);
5939
5940                 /* Support NPT for the guest if enabled */
5941                 if (npt_enabled)
5942                         entry->edx |= F(NPT);
5943
5944                 break;
5945         case 0x8000001F:
5946                 /* Support memory encryption cpuid if host supports it */
5947                 if (boot_cpu_has(X86_FEATURE_SEV))
5948                         cpuid(0x8000001f, &entry->eax, &entry->ebx,
5949                                 &entry->ecx, &entry->edx);
5950
5951         }
5952 }
5953
5954 static int svm_get_lpage_level(void)
5955 {
5956         return PT_PDPE_LEVEL;
5957 }
5958
5959 static bool svm_rdtscp_supported(void)
5960 {
5961         return boot_cpu_has(X86_FEATURE_RDTSCP);
5962 }
5963
5964 static bool svm_invpcid_supported(void)
5965 {
5966         return false;
5967 }
5968
5969 static bool svm_mpx_supported(void)
5970 {
5971         return false;
5972 }
5973
5974 static bool svm_xsaves_supported(void)
5975 {
5976         return false;
5977 }
5978
5979 static bool svm_umip_emulated(void)
5980 {
5981         return false;
5982 }
5983
5984 static bool svm_pt_supported(void)
5985 {
5986         return false;
5987 }
5988
5989 static bool svm_has_wbinvd_exit(void)
5990 {
5991         return true;
5992 }
5993
5994 static bool svm_pku_supported(void)
5995 {
5996         return false;
5997 }
5998
5999 #define PRE_EX(exit)  { .exit_code = (exit), \
6000                         .stage = X86_ICPT_PRE_EXCEPT, }
6001 #define POST_EX(exit) { .exit_code = (exit), \
6002                         .stage = X86_ICPT_POST_EXCEPT, }
6003 #define POST_MEM(exit) { .exit_code = (exit), \
6004                         .stage = X86_ICPT_POST_MEMACCESS, }
6005
6006 static const struct __x86_intercept {
6007         u32 exit_code;
6008         enum x86_intercept_stage stage;
6009 } x86_intercept_map[] = {
6010         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
6011         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
6012         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
6013         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
6014         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
6015         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
6016         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
6017         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
6018         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
6019         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
6020         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
6021         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
6022         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
6023         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
6024         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
6025         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
6026         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
6027         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
6028         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
6029         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
6030         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
6031         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
6032         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
6033         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
6034         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
6035         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
6036         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
6037         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
6038         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
6039         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
6040         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
6041         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
6042         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
6043         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
6044         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
6045         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
6046         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
6047         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
6048         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
6049         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
6050         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
6051         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
6052         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
6053         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
6054         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
6055         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
6056         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
6057 };
6058
6059 #undef PRE_EX
6060 #undef POST_EX
6061 #undef POST_MEM
6062
6063 static int svm_check_intercept(struct kvm_vcpu *vcpu,
6064                                struct x86_instruction_info *info,
6065                                enum x86_intercept_stage stage)
6066 {
6067         struct vcpu_svm *svm = to_svm(vcpu);
6068         int vmexit, ret = X86EMUL_CONTINUE;
6069         struct __x86_intercept icpt_info;
6070         struct vmcb *vmcb = svm->vmcb;
6071
6072         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6073                 goto out;
6074
6075         icpt_info = x86_intercept_map[info->intercept];
6076
6077         if (stage != icpt_info.stage)
6078                 goto out;
6079
6080         switch (icpt_info.exit_code) {
6081         case SVM_EXIT_READ_CR0:
6082                 if (info->intercept == x86_intercept_cr_read)
6083                         icpt_info.exit_code += info->modrm_reg;
6084                 break;
6085         case SVM_EXIT_WRITE_CR0: {
6086                 unsigned long cr0, val;
6087                 u64 intercept;
6088
6089                 if (info->intercept == x86_intercept_cr_write)
6090                         icpt_info.exit_code += info->modrm_reg;
6091
6092                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6093                     info->intercept == x86_intercept_clts)
6094                         break;
6095
6096                 intercept = svm->nested.intercept;
6097
6098                 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6099                         break;
6100
6101                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6102                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
6103
6104                 if (info->intercept == x86_intercept_lmsw) {
6105                         cr0 &= 0xfUL;
6106                         val &= 0xfUL;
6107                         /* lmsw can't clear PE - catch this here */
6108                         if (cr0 & X86_CR0_PE)
6109                                 val |= X86_CR0_PE;
6110                 }
6111
6112                 if (cr0 ^ val)
6113                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6114
6115                 break;
6116         }
6117         case SVM_EXIT_READ_DR0:
6118         case SVM_EXIT_WRITE_DR0:
6119                 icpt_info.exit_code += info->modrm_reg;
6120                 break;
6121         case SVM_EXIT_MSR:
6122                 if (info->intercept == x86_intercept_wrmsr)
6123                         vmcb->control.exit_info_1 = 1;
6124                 else
6125                         vmcb->control.exit_info_1 = 0;
6126                 break;
6127         case SVM_EXIT_PAUSE:
6128                 /*
6129                  * We get this for NOP only, but pause
6130                  * is rep not, check this here
6131                  */
6132                 if (info->rep_prefix != REPE_PREFIX)
6133                         goto out;
6134                 break;
6135         case SVM_EXIT_IOIO: {
6136                 u64 exit_info;
6137                 u32 bytes;
6138
6139                 if (info->intercept == x86_intercept_in ||
6140                     info->intercept == x86_intercept_ins) {
6141                         exit_info = ((info->src_val & 0xffff) << 16) |
6142                                 SVM_IOIO_TYPE_MASK;
6143                         bytes = info->dst_bytes;
6144                 } else {
6145                         exit_info = (info->dst_val & 0xffff) << 16;
6146                         bytes = info->src_bytes;
6147                 }
6148
6149                 if (info->intercept == x86_intercept_outs ||
6150                     info->intercept == x86_intercept_ins)
6151                         exit_info |= SVM_IOIO_STR_MASK;
6152
6153                 if (info->rep_prefix)
6154                         exit_info |= SVM_IOIO_REP_MASK;
6155
6156                 bytes = min(bytes, 4u);
6157
6158                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6159
6160                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6161
6162                 vmcb->control.exit_info_1 = exit_info;
6163                 vmcb->control.exit_info_2 = info->next_rip;
6164
6165                 break;
6166         }
6167         default:
6168                 break;
6169         }
6170
6171         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6172         if (static_cpu_has(X86_FEATURE_NRIPS))
6173                 vmcb->control.next_rip  = info->next_rip;
6174         vmcb->control.exit_code = icpt_info.exit_code;
6175         vmexit = nested_svm_exit_handled(svm);
6176
6177         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6178                                            : X86EMUL_CONTINUE;
6179
6180 out:
6181         return ret;
6182 }
6183
6184 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6185 {
6186
6187 }
6188
6189 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6190 {
6191         if (pause_filter_thresh)
6192                 shrink_ple_window(vcpu);
6193 }
6194
6195 static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6196 {
6197         if (avic_handle_apic_id_update(vcpu) != 0)
6198                 return;
6199         avic_handle_dfr_update(vcpu);
6200         avic_handle_ldr_update(vcpu);
6201 }
6202
6203 static void svm_setup_mce(struct kvm_vcpu *vcpu)
6204 {
6205         /* [63:9] are reserved. */
6206         vcpu->arch.mcg_cap &= 0x1ff;
6207 }
6208
6209 static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6210 {
6211         struct vcpu_svm *svm = to_svm(vcpu);
6212
6213         /* Per APM Vol.2 15.22.2 "Response to SMI" */
6214         if (!gif_set(svm))
6215                 return 0;
6216
6217         if (is_guest_mode(&svm->vcpu) &&
6218             svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6219                 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6220                 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6221                 svm->nested.exit_required = true;
6222                 return 0;
6223         }
6224
6225         return 1;
6226 }
6227
6228 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6229 {
6230         struct vcpu_svm *svm = to_svm(vcpu);
6231         int ret;
6232
6233         if (is_guest_mode(vcpu)) {
6234                 /* FED8h - SVM Guest */
6235                 put_smstate(u64, smstate, 0x7ed8, 1);
6236                 /* FEE0h - SVM Guest VMCB Physical Address */
6237                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6238
6239                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6240                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6241                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6242
6243                 ret = nested_svm_vmexit(svm);
6244                 if (ret)
6245                         return ret;
6246         }
6247         return 0;
6248 }
6249
6250 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
6251 {
6252         struct vcpu_svm *svm = to_svm(vcpu);
6253         struct vmcb *nested_vmcb;
6254         struct kvm_host_map map;
6255         u64 guest;
6256         u64 vmcb;
6257
6258         guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6259         vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
6260
6261         if (guest) {
6262                 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
6263                         return 1;
6264                 nested_vmcb = map.hva;
6265                 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
6266         }
6267         return 0;
6268 }
6269
6270 static int enable_smi_window(struct kvm_vcpu *vcpu)
6271 {
6272         struct vcpu_svm *svm = to_svm(vcpu);
6273
6274         if (!gif_set(svm)) {
6275                 if (vgif_enabled(svm))
6276                         set_intercept(svm, INTERCEPT_STGI);
6277                 /* STGI will cause a vm exit */
6278                 return 1;
6279         }
6280         return 0;
6281 }
6282
6283 static int sev_asid_new(void)
6284 {
6285         int pos;
6286
6287         /*
6288          * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6289          */
6290         pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6291         if (pos >= max_sev_asid)
6292                 return -EBUSY;
6293
6294         set_bit(pos, sev_asid_bitmap);
6295         return pos + 1;
6296 }
6297
6298 static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6299 {
6300         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6301         int asid, ret;
6302
6303         ret = -EBUSY;
6304         if (unlikely(sev->active))
6305                 return ret;
6306
6307         asid = sev_asid_new();
6308         if (asid < 0)
6309                 return ret;
6310
6311         ret = sev_platform_init(&argp->error);
6312         if (ret)
6313                 goto e_free;
6314
6315         sev->active = true;
6316         sev->asid = asid;
6317         INIT_LIST_HEAD(&sev->regions_list);
6318
6319         return 0;
6320
6321 e_free:
6322         __sev_asid_free(asid);
6323         return ret;
6324 }
6325
6326 static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6327 {
6328         struct sev_data_activate *data;
6329         int asid = sev_get_asid(kvm);
6330         int ret;
6331
6332         wbinvd_on_all_cpus();
6333
6334         ret = sev_guest_df_flush(error);
6335         if (ret)
6336                 return ret;
6337
6338         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6339         if (!data)
6340                 return -ENOMEM;
6341
6342         /* activate ASID on the given handle */
6343         data->handle = handle;
6344         data->asid   = asid;
6345         ret = sev_guest_activate(data, error);
6346         kfree(data);
6347
6348         return ret;
6349 }
6350
6351 static int __sev_issue_cmd(int fd, int id, void *data, int *error)
6352 {
6353         struct fd f;
6354         int ret;
6355
6356         f = fdget(fd);
6357         if (!f.file)
6358                 return -EBADF;
6359
6360         ret = sev_issue_cmd_external_user(f.file, id, data, error);
6361
6362         fdput(f);
6363         return ret;
6364 }
6365
6366 static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6367 {
6368         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6369
6370         return __sev_issue_cmd(sev->fd, id, data, error);
6371 }
6372
6373 static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6374 {
6375         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6376         struct sev_data_launch_start *start;
6377         struct kvm_sev_launch_start params;
6378         void *dh_blob, *session_blob;
6379         int *error = &argp->error;
6380         int ret;
6381
6382         if (!sev_guest(kvm))
6383                 return -ENOTTY;
6384
6385         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6386                 return -EFAULT;
6387
6388         start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
6389         if (!start)
6390                 return -ENOMEM;
6391
6392         dh_blob = NULL;
6393         if (params.dh_uaddr) {
6394                 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6395                 if (IS_ERR(dh_blob)) {
6396                         ret = PTR_ERR(dh_blob);
6397                         goto e_free;
6398                 }
6399
6400                 start->dh_cert_address = __sme_set(__pa(dh_blob));
6401                 start->dh_cert_len = params.dh_len;
6402         }
6403
6404         session_blob = NULL;
6405         if (params.session_uaddr) {
6406                 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6407                 if (IS_ERR(session_blob)) {
6408                         ret = PTR_ERR(session_blob);
6409                         goto e_free_dh;
6410                 }
6411
6412                 start->session_address = __sme_set(__pa(session_blob));
6413                 start->session_len = params.session_len;
6414         }
6415
6416         start->handle = params.handle;
6417         start->policy = params.policy;
6418
6419         /* create memory encryption context */
6420         ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
6421         if (ret)
6422                 goto e_free_session;
6423
6424         /* Bind ASID to this guest */
6425         ret = sev_bind_asid(kvm, start->handle, error);
6426         if (ret)
6427                 goto e_free_session;
6428
6429         /* return handle to userspace */
6430         params.handle = start->handle;
6431         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6432                 sev_unbind_asid(kvm, start->handle);
6433                 ret = -EFAULT;
6434                 goto e_free_session;
6435         }
6436
6437         sev->handle = start->handle;
6438         sev->fd = argp->sev_fd;
6439
6440 e_free_session:
6441         kfree(session_blob);
6442 e_free_dh:
6443         kfree(dh_blob);
6444 e_free:
6445         kfree(start);
6446         return ret;
6447 }
6448
6449 static unsigned long get_num_contig_pages(unsigned long idx,
6450                                 struct page **inpages, unsigned long npages)
6451 {
6452         unsigned long paddr, next_paddr;
6453         unsigned long i = idx + 1, pages = 1;
6454
6455         /* find the number of contiguous pages starting from idx */
6456         paddr = __sme_page_pa(inpages[idx]);
6457         while (i < npages) {
6458                 next_paddr = __sme_page_pa(inpages[i++]);
6459                 if ((paddr + PAGE_SIZE) == next_paddr) {
6460                         pages++;
6461                         paddr = next_paddr;
6462                         continue;
6463                 }
6464                 break;
6465         }
6466
6467         return pages;
6468 }
6469
6470 static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6471 {
6472         unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
6473         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6474         struct kvm_sev_launch_update_data params;
6475         struct sev_data_launch_update_data *data;
6476         struct page **inpages;
6477         int ret;
6478
6479         if (!sev_guest(kvm))
6480                 return -ENOTTY;
6481
6482         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6483                 return -EFAULT;
6484
6485         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6486         if (!data)
6487                 return -ENOMEM;
6488
6489         vaddr = params.uaddr;
6490         size = params.len;
6491         vaddr_end = vaddr + size;
6492
6493         /* Lock the user memory. */
6494         inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6495         if (!inpages) {
6496                 ret = -ENOMEM;
6497                 goto e_free;
6498         }
6499
6500         /*
6501          * The LAUNCH_UPDATE command will perform in-place encryption of the
6502          * memory content (i.e it will write the same memory region with C=1).
6503          * It's possible that the cache may contain the data with C=0, i.e.,
6504          * unencrypted so invalidate it first.
6505          */
6506         sev_clflush_pages(inpages, npages);
6507
6508         for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6509                 int offset, len;
6510
6511                 /*
6512                  * If the user buffer is not page-aligned, calculate the offset
6513                  * within the page.
6514                  */
6515                 offset = vaddr & (PAGE_SIZE - 1);
6516
6517                 /* Calculate the number of pages that can be encrypted in one go. */
6518                 pages = get_num_contig_pages(i, inpages, npages);
6519
6520                 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6521
6522                 data->handle = sev->handle;
6523                 data->len = len;
6524                 data->address = __sme_page_pa(inpages[i]) + offset;
6525                 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6526                 if (ret)
6527                         goto e_unpin;
6528
6529                 size -= len;
6530                 next_vaddr = vaddr + len;
6531         }
6532
6533 e_unpin:
6534         /* content of memory is updated, mark pages dirty */
6535         for (i = 0; i < npages; i++) {
6536                 set_page_dirty_lock(inpages[i]);
6537                 mark_page_accessed(inpages[i]);
6538         }
6539         /* unlock the user pages */
6540         sev_unpin_memory(kvm, inpages, npages);
6541 e_free:
6542         kfree(data);
6543         return ret;
6544 }
6545
6546 static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6547 {
6548         void __user *measure = (void __user *)(uintptr_t)argp->data;
6549         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6550         struct sev_data_launch_measure *data;
6551         struct kvm_sev_launch_measure params;
6552         void __user *p = NULL;
6553         void *blob = NULL;
6554         int ret;
6555
6556         if (!sev_guest(kvm))
6557                 return -ENOTTY;
6558
6559         if (copy_from_user(&params, measure, sizeof(params)))
6560                 return -EFAULT;
6561
6562         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6563         if (!data)
6564                 return -ENOMEM;
6565
6566         /* User wants to query the blob length */
6567         if (!params.len)
6568                 goto cmd;
6569
6570         p = (void __user *)(uintptr_t)params.uaddr;
6571         if (p) {
6572                 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6573                         ret = -EINVAL;
6574                         goto e_free;
6575                 }
6576
6577                 ret = -ENOMEM;
6578                 blob = kmalloc(params.len, GFP_KERNEL);
6579                 if (!blob)
6580                         goto e_free;
6581
6582                 data->address = __psp_pa(blob);
6583                 data->len = params.len;
6584         }
6585
6586 cmd:
6587         data->handle = sev->handle;
6588         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6589
6590         /*
6591          * If we query the session length, FW responded with expected data.
6592          */
6593         if (!params.len)
6594                 goto done;
6595
6596         if (ret)
6597                 goto e_free_blob;
6598
6599         if (blob) {
6600                 if (copy_to_user(p, blob, params.len))
6601                         ret = -EFAULT;
6602         }
6603
6604 done:
6605         params.len = data->len;
6606         if (copy_to_user(measure, &params, sizeof(params)))
6607                 ret = -EFAULT;
6608 e_free_blob:
6609         kfree(blob);
6610 e_free:
6611         kfree(data);
6612         return ret;
6613 }
6614
6615 static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6616 {
6617         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6618         struct sev_data_launch_finish *data;
6619         int ret;
6620
6621         if (!sev_guest(kvm))
6622                 return -ENOTTY;
6623
6624         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6625         if (!data)
6626                 return -ENOMEM;
6627
6628         data->handle = sev->handle;
6629         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6630
6631         kfree(data);
6632         return ret;
6633 }
6634
6635 static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6636 {
6637         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6638         struct kvm_sev_guest_status params;
6639         struct sev_data_guest_status *data;
6640         int ret;
6641
6642         if (!sev_guest(kvm))
6643                 return -ENOTTY;
6644
6645         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6646         if (!data)
6647                 return -ENOMEM;
6648
6649         data->handle = sev->handle;
6650         ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6651         if (ret)
6652                 goto e_free;
6653
6654         params.policy = data->policy;
6655         params.state = data->state;
6656         params.handle = data->handle;
6657
6658         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6659                 ret = -EFAULT;
6660 e_free:
6661         kfree(data);
6662         return ret;
6663 }
6664
6665 static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6666                                unsigned long dst, int size,
6667                                int *error, bool enc)
6668 {
6669         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6670         struct sev_data_dbg *data;
6671         int ret;
6672
6673         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6674         if (!data)
6675                 return -ENOMEM;
6676
6677         data->handle = sev->handle;
6678         data->dst_addr = dst;
6679         data->src_addr = src;
6680         data->len = size;
6681
6682         ret = sev_issue_cmd(kvm,
6683                             enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6684                             data, error);
6685         kfree(data);
6686         return ret;
6687 }
6688
6689 static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6690                              unsigned long dst_paddr, int sz, int *err)
6691 {
6692         int offset;
6693
6694         /*
6695          * Its safe to read more than we are asked, caller should ensure that
6696          * destination has enough space.
6697          */
6698         src_paddr = round_down(src_paddr, 16);
6699         offset = src_paddr & 15;
6700         sz = round_up(sz + offset, 16);
6701
6702         return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6703 }
6704
6705 static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6706                                   unsigned long __user dst_uaddr,
6707                                   unsigned long dst_paddr,
6708                                   int size, int *err)
6709 {
6710         struct page *tpage = NULL;
6711         int ret, offset;
6712
6713         /* if inputs are not 16-byte then use intermediate buffer */
6714         if (!IS_ALIGNED(dst_paddr, 16) ||
6715             !IS_ALIGNED(paddr,     16) ||
6716             !IS_ALIGNED(size,      16)) {
6717                 tpage = (void *)alloc_page(GFP_KERNEL);
6718                 if (!tpage)
6719                         return -ENOMEM;
6720
6721                 dst_paddr = __sme_page_pa(tpage);
6722         }
6723
6724         ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6725         if (ret)
6726                 goto e_free;
6727
6728         if (tpage) {
6729                 offset = paddr & 15;
6730                 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6731                                  page_address(tpage) + offset, size))
6732                         ret = -EFAULT;
6733         }
6734
6735 e_free:
6736         if (tpage)
6737                 __free_page(tpage);
6738
6739         return ret;
6740 }
6741
6742 static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6743                                   unsigned long __user vaddr,
6744                                   unsigned long dst_paddr,
6745                                   unsigned long __user dst_vaddr,
6746                                   int size, int *error)
6747 {
6748         struct page *src_tpage = NULL;
6749         struct page *dst_tpage = NULL;
6750         int ret, len = size;
6751
6752         /* If source buffer is not aligned then use an intermediate buffer */
6753         if (!IS_ALIGNED(vaddr, 16)) {
6754                 src_tpage = alloc_page(GFP_KERNEL);
6755                 if (!src_tpage)
6756                         return -ENOMEM;
6757
6758                 if (copy_from_user(page_address(src_tpage),
6759                                 (void __user *)(uintptr_t)vaddr, size)) {
6760                         __free_page(src_tpage);
6761                         return -EFAULT;
6762                 }
6763
6764                 paddr = __sme_page_pa(src_tpage);
6765         }
6766
6767         /*
6768          *  If destination buffer or length is not aligned then do read-modify-write:
6769          *   - decrypt destination in an intermediate buffer
6770          *   - copy the source buffer in an intermediate buffer
6771          *   - use the intermediate buffer as source buffer
6772          */
6773         if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6774                 int dst_offset;
6775
6776                 dst_tpage = alloc_page(GFP_KERNEL);
6777                 if (!dst_tpage) {
6778                         ret = -ENOMEM;
6779                         goto e_free;
6780                 }
6781
6782                 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6783                                         __sme_page_pa(dst_tpage), size, error);
6784                 if (ret)
6785                         goto e_free;
6786
6787                 /*
6788                  *  If source is kernel buffer then use memcpy() otherwise
6789                  *  copy_from_user().
6790                  */
6791                 dst_offset = dst_paddr & 15;
6792
6793                 if (src_tpage)
6794                         memcpy(page_address(dst_tpage) + dst_offset,
6795                                page_address(src_tpage), size);
6796                 else {
6797                         if (copy_from_user(page_address(dst_tpage) + dst_offset,
6798                                            (void __user *)(uintptr_t)vaddr, size)) {
6799                                 ret = -EFAULT;
6800                                 goto e_free;
6801                         }
6802                 }
6803
6804                 paddr = __sme_page_pa(dst_tpage);
6805                 dst_paddr = round_down(dst_paddr, 16);
6806                 len = round_up(size, 16);
6807         }
6808
6809         ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6810
6811 e_free:
6812         if (src_tpage)
6813                 __free_page(src_tpage);
6814         if (dst_tpage)
6815                 __free_page(dst_tpage);
6816         return ret;
6817 }
6818
6819 static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6820 {
6821         unsigned long vaddr, vaddr_end, next_vaddr;
6822         unsigned long dst_vaddr;
6823         struct page **src_p, **dst_p;
6824         struct kvm_sev_dbg debug;
6825         unsigned long n;
6826         unsigned int size;
6827         int ret;
6828
6829         if (!sev_guest(kvm))
6830                 return -ENOTTY;
6831
6832         if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6833                 return -EFAULT;
6834
6835         if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6836                 return -EINVAL;
6837         if (!debug.dst_uaddr)
6838                 return -EINVAL;
6839
6840         vaddr = debug.src_uaddr;
6841         size = debug.len;
6842         vaddr_end = vaddr + size;
6843         dst_vaddr = debug.dst_uaddr;
6844
6845         for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6846                 int len, s_off, d_off;
6847
6848                 /* lock userspace source and destination page */
6849                 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6850                 if (!src_p)
6851                         return -EFAULT;
6852
6853                 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6854                 if (!dst_p) {
6855                         sev_unpin_memory(kvm, src_p, n);
6856                         return -EFAULT;
6857                 }
6858
6859                 /*
6860                  * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6861                  * memory content (i.e it will write the same memory region with C=1).
6862                  * It's possible that the cache may contain the data with C=0, i.e.,
6863                  * unencrypted so invalidate it first.
6864                  */
6865                 sev_clflush_pages(src_p, 1);
6866                 sev_clflush_pages(dst_p, 1);
6867
6868                 /*
6869                  * Since user buffer may not be page aligned, calculate the
6870                  * offset within the page.
6871                  */
6872                 s_off = vaddr & ~PAGE_MASK;
6873                 d_off = dst_vaddr & ~PAGE_MASK;
6874                 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6875
6876                 if (dec)
6877                         ret = __sev_dbg_decrypt_user(kvm,
6878                                                      __sme_page_pa(src_p[0]) + s_off,
6879                                                      dst_vaddr,
6880                                                      __sme_page_pa(dst_p[0]) + d_off,
6881                                                      len, &argp->error);
6882                 else
6883                         ret = __sev_dbg_encrypt_user(kvm,
6884                                                      __sme_page_pa(src_p[0]) + s_off,
6885                                                      vaddr,
6886                                                      __sme_page_pa(dst_p[0]) + d_off,
6887                                                      dst_vaddr,
6888                                                      len, &argp->error);
6889
6890                 sev_unpin_memory(kvm, src_p, n);
6891                 sev_unpin_memory(kvm, dst_p, n);
6892
6893                 if (ret)
6894                         goto err;
6895
6896                 next_vaddr = vaddr + len;
6897                 dst_vaddr = dst_vaddr + len;
6898                 size -= len;
6899         }
6900 err:
6901         return ret;
6902 }
6903
6904 static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6905 {
6906         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6907         struct sev_data_launch_secret *data;
6908         struct kvm_sev_launch_secret params;
6909         struct page **pages;
6910         void *blob, *hdr;
6911         unsigned long n;
6912         int ret, offset;
6913
6914         if (!sev_guest(kvm))
6915                 return -ENOTTY;
6916
6917         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6918                 return -EFAULT;
6919
6920         pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6921         if (!pages)
6922                 return -ENOMEM;
6923
6924         /*
6925          * The secret must be copied into contiguous memory region, lets verify
6926          * that userspace memory pages are contiguous before we issue command.
6927          */
6928         if (get_num_contig_pages(0, pages, n) != n) {
6929                 ret = -EINVAL;
6930                 goto e_unpin_memory;
6931         }
6932
6933         ret = -ENOMEM;
6934         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6935         if (!data)
6936                 goto e_unpin_memory;
6937
6938         offset = params.guest_uaddr & (PAGE_SIZE - 1);
6939         data->guest_address = __sme_page_pa(pages[0]) + offset;
6940         data->guest_len = params.guest_len;
6941
6942         blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6943         if (IS_ERR(blob)) {
6944                 ret = PTR_ERR(blob);
6945                 goto e_free;
6946         }
6947
6948         data->trans_address = __psp_pa(blob);
6949         data->trans_len = params.trans_len;
6950
6951         hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6952         if (IS_ERR(hdr)) {
6953                 ret = PTR_ERR(hdr);
6954                 goto e_free_blob;
6955         }
6956         data->hdr_address = __psp_pa(hdr);
6957         data->hdr_len = params.hdr_len;
6958
6959         data->handle = sev->handle;
6960         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6961
6962         kfree(hdr);
6963
6964 e_free_blob:
6965         kfree(blob);
6966 e_free:
6967         kfree(data);
6968 e_unpin_memory:
6969         sev_unpin_memory(kvm, pages, n);
6970         return ret;
6971 }
6972
6973 static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6974 {
6975         struct kvm_sev_cmd sev_cmd;
6976         int r;
6977
6978         if (!svm_sev_enabled())
6979                 return -ENOTTY;
6980
6981         if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6982                 return -EFAULT;
6983
6984         mutex_lock(&kvm->lock);
6985
6986         switch (sev_cmd.id) {
6987         case KVM_SEV_INIT:
6988                 r = sev_guest_init(kvm, &sev_cmd);
6989                 break;
6990         case KVM_SEV_LAUNCH_START:
6991                 r = sev_launch_start(kvm, &sev_cmd);
6992                 break;
6993         case KVM_SEV_LAUNCH_UPDATE_DATA:
6994                 r = sev_launch_update_data(kvm, &sev_cmd);
6995                 break;
6996         case KVM_SEV_LAUNCH_MEASURE:
6997                 r = sev_launch_measure(kvm, &sev_cmd);
6998                 break;
6999         case KVM_SEV_LAUNCH_FINISH:
7000                 r = sev_launch_finish(kvm, &sev_cmd);
7001                 break;
7002         case KVM_SEV_GUEST_STATUS:
7003                 r = sev_guest_status(kvm, &sev_cmd);
7004                 break;
7005         case KVM_SEV_DBG_DECRYPT:
7006                 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7007                 break;
7008         case KVM_SEV_DBG_ENCRYPT:
7009                 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7010                 break;
7011         case KVM_SEV_LAUNCH_SECRET:
7012                 r = sev_launch_secret(kvm, &sev_cmd);
7013                 break;
7014         default:
7015                 r = -EINVAL;
7016                 goto out;
7017         }
7018
7019         if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7020                 r = -EFAULT;
7021
7022 out:
7023         mutex_unlock(&kvm->lock);
7024         return r;
7025 }
7026
7027 static int svm_register_enc_region(struct kvm *kvm,
7028                                    struct kvm_enc_region *range)
7029 {
7030         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7031         struct enc_region *region;
7032         int ret = 0;
7033
7034         if (!sev_guest(kvm))
7035                 return -ENOTTY;
7036
7037         if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7038                 return -EINVAL;
7039
7040         region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
7041         if (!region)
7042                 return -ENOMEM;
7043
7044         region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7045         if (!region->pages) {
7046                 ret = -ENOMEM;
7047                 goto e_free;
7048         }
7049
7050         /*
7051          * The guest may change the memory encryption attribute from C=0 -> C=1
7052          * or vice versa for this memory range. Lets make sure caches are
7053          * flushed to ensure that guest data gets written into memory with
7054          * correct C-bit.
7055          */
7056         sev_clflush_pages(region->pages, region->npages);
7057
7058         region->uaddr = range->addr;
7059         region->size = range->size;
7060
7061         mutex_lock(&kvm->lock);
7062         list_add_tail(&region->list, &sev->regions_list);
7063         mutex_unlock(&kvm->lock);
7064
7065         return ret;
7066
7067 e_free:
7068         kfree(region);
7069         return ret;
7070 }
7071
7072 static struct enc_region *
7073 find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7074 {
7075         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7076         struct list_head *head = &sev->regions_list;
7077         struct enc_region *i;
7078
7079         list_for_each_entry(i, head, list) {
7080                 if (i->uaddr == range->addr &&
7081                     i->size == range->size)
7082                         return i;
7083         }
7084
7085         return NULL;
7086 }
7087
7088
7089 static int svm_unregister_enc_region(struct kvm *kvm,
7090                                      struct kvm_enc_region *range)
7091 {
7092         struct enc_region *region;
7093         int ret;
7094
7095         mutex_lock(&kvm->lock);
7096
7097         if (!sev_guest(kvm)) {
7098                 ret = -ENOTTY;
7099                 goto failed;
7100         }
7101
7102         region = find_enc_region(kvm, range);
7103         if (!region) {
7104                 ret = -EINVAL;
7105                 goto failed;
7106         }
7107
7108         __unregister_enc_region_locked(kvm, region);
7109
7110         mutex_unlock(&kvm->lock);
7111         return 0;
7112
7113 failed:
7114         mutex_unlock(&kvm->lock);
7115         return ret;
7116 }
7117
7118 static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7119 {
7120         unsigned long cr4 = kvm_read_cr4(vcpu);
7121         bool smep = cr4 & X86_CR4_SMEP;
7122         bool smap = cr4 & X86_CR4_SMAP;
7123         bool is_user = svm_get_cpl(vcpu) == 3;
7124
7125         /*
7126          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7127          *
7128          * Errata:
7129          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7130          * possible that CPU microcode implementing DecodeAssist will fail
7131          * to read bytes of instruction which caused #NPF. In this case,
7132          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7133          * return 0 instead of the correct guest instruction bytes.
7134          *
7135          * This happens because CPU microcode reading instruction bytes
7136          * uses a special opcode which attempts to read data using CPL=0
7137          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7138          * fault, it gives up and returns no instruction bytes.
7139          *
7140          * Detection:
7141          * We reach here in case CPU supports DecodeAssist, raised #NPF and
7142          * returned 0 in GuestIntrBytes field of the VMCB.
7143          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7144          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7145          * in case vCPU CPL==3 (Because otherwise guest would have triggered
7146          * a SMEP fault instead of #NPF).
7147          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7148          * As most guests enable SMAP if they have also enabled SMEP, use above
7149          * logic in order to attempt minimize false-positive of detecting errata
7150          * while still preserving all cases semantic correctness.
7151          *
7152          * Workaround:
7153          * To determine what instruction the guest was executing, the hypervisor
7154          * will have to decode the instruction at the instruction pointer.
7155          *
7156          * In non SEV guest, hypervisor will be able to read the guest
7157          * memory to decode the instruction pointer when insn_len is zero
7158          * so we return true to indicate that decoding is possible.
7159          *
7160          * But in the SEV guest, the guest memory is encrypted with the
7161          * guest specific key and hypervisor will not be able to decode the
7162          * instruction pointer so we will not able to workaround it. Lets
7163          * print the error and request to kill the guest.
7164          */
7165         if (smap && (!smep || is_user)) {
7166                 if (!sev_guest(vcpu->kvm))
7167                         return true;
7168
7169                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
7170                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7171         }
7172
7173         return false;
7174 }
7175
7176 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7177 {
7178         struct vcpu_svm *svm = to_svm(vcpu);
7179
7180         /*
7181          * TODO: Last condition latch INIT signals on vCPU when
7182          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
7183          * To properly emulate the INIT intercept, SVM should implement
7184          * kvm_x86_ops->check_nested_events() and call nested_svm_vmexit()
7185          * there if an INIT signal is pending.
7186          */
7187         return !gif_set(svm) ||
7188                    (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
7189 }
7190
7191 static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
7192         .cpu_has_kvm_support = has_svm,
7193         .disabled_by_bios = is_disabled,
7194         .hardware_setup = svm_hardware_setup,
7195         .hardware_unsetup = svm_hardware_unsetup,
7196         .check_processor_compatibility = svm_check_processor_compat,
7197         .hardware_enable = svm_hardware_enable,
7198         .hardware_disable = svm_hardware_disable,
7199         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
7200         .has_emulated_msr = svm_has_emulated_msr,
7201
7202         .vcpu_create = svm_create_vcpu,
7203         .vcpu_free = svm_free_vcpu,
7204         .vcpu_reset = svm_vcpu_reset,
7205
7206         .vm_alloc = svm_vm_alloc,
7207         .vm_free = svm_vm_free,
7208         .vm_init = avic_vm_init,
7209         .vm_destroy = svm_vm_destroy,
7210
7211         .prepare_guest_switch = svm_prepare_guest_switch,
7212         .vcpu_load = svm_vcpu_load,
7213         .vcpu_put = svm_vcpu_put,
7214         .vcpu_blocking = svm_vcpu_blocking,
7215         .vcpu_unblocking = svm_vcpu_unblocking,
7216
7217         .update_bp_intercept = update_bp_intercept,
7218         .get_msr_feature = svm_get_msr_feature,
7219         .get_msr = svm_get_msr,
7220         .set_msr = svm_set_msr,
7221         .get_segment_base = svm_get_segment_base,
7222         .get_segment = svm_get_segment,
7223         .set_segment = svm_set_segment,
7224         .get_cpl = svm_get_cpl,
7225         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
7226         .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
7227         .decache_cr3 = svm_decache_cr3,
7228         .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
7229         .set_cr0 = svm_set_cr0,
7230         .set_cr3 = svm_set_cr3,
7231         .set_cr4 = svm_set_cr4,
7232         .set_efer = svm_set_efer,
7233         .get_idt = svm_get_idt,
7234         .set_idt = svm_set_idt,
7235         .get_gdt = svm_get_gdt,
7236         .set_gdt = svm_set_gdt,
7237         .get_dr6 = svm_get_dr6,
7238         .set_dr6 = svm_set_dr6,
7239         .set_dr7 = svm_set_dr7,
7240         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
7241         .cache_reg = svm_cache_reg,
7242         .get_rflags = svm_get_rflags,
7243         .set_rflags = svm_set_rflags,
7244
7245         .tlb_flush = svm_flush_tlb,
7246         .tlb_flush_gva = svm_flush_tlb_gva,
7247
7248         .run = svm_vcpu_run,
7249         .handle_exit = handle_exit,
7250         .skip_emulated_instruction = skip_emulated_instruction,
7251         .set_interrupt_shadow = svm_set_interrupt_shadow,
7252         .get_interrupt_shadow = svm_get_interrupt_shadow,
7253         .patch_hypercall = svm_patch_hypercall,
7254         .set_irq = svm_set_irq,
7255         .set_nmi = svm_inject_nmi,
7256         .queue_exception = svm_queue_exception,
7257         .cancel_injection = svm_cancel_injection,
7258         .interrupt_allowed = svm_interrupt_allowed,
7259         .nmi_allowed = svm_nmi_allowed,
7260         .get_nmi_mask = svm_get_nmi_mask,
7261         .set_nmi_mask = svm_set_nmi_mask,
7262         .enable_nmi_window = enable_nmi_window,
7263         .enable_irq_window = enable_irq_window,
7264         .update_cr8_intercept = update_cr8_intercept,
7265         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
7266         .get_enable_apicv = svm_get_enable_apicv,
7267         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
7268         .load_eoi_exitmap = svm_load_eoi_exitmap,
7269         .hwapic_irr_update = svm_hwapic_irr_update,
7270         .hwapic_isr_update = svm_hwapic_isr_update,
7271         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
7272         .apicv_post_state_restore = avic_post_state_restore,
7273
7274         .set_tss_addr = svm_set_tss_addr,
7275         .set_identity_map_addr = svm_set_identity_map_addr,
7276         .get_tdp_level = get_npt_level,
7277         .get_mt_mask = svm_get_mt_mask,
7278
7279         .get_exit_info = svm_get_exit_info,
7280
7281         .get_lpage_level = svm_get_lpage_level,
7282
7283         .cpuid_update = svm_cpuid_update,
7284
7285         .rdtscp_supported = svm_rdtscp_supported,
7286         .invpcid_supported = svm_invpcid_supported,
7287         .mpx_supported = svm_mpx_supported,
7288         .xsaves_supported = svm_xsaves_supported,
7289         .umip_emulated = svm_umip_emulated,
7290         .pt_supported = svm_pt_supported,
7291         .pku_supported = svm_pku_supported,
7292
7293         .set_supported_cpuid = svm_set_supported_cpuid,
7294
7295         .has_wbinvd_exit = svm_has_wbinvd_exit,
7296
7297         .read_l1_tsc_offset = svm_read_l1_tsc_offset,
7298         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
7299
7300         .set_tdp_cr3 = set_tdp_cr3,
7301
7302         .check_intercept = svm_check_intercept,
7303         .handle_exit_irqoff = svm_handle_exit_irqoff,
7304
7305         .request_immediate_exit = __kvm_request_immediate_exit,
7306
7307         .sched_in = svm_sched_in,
7308
7309         .pmu_ops = &amd_pmu_ops,
7310         .deliver_posted_interrupt = svm_deliver_avic_intr,
7311         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
7312         .update_pi_irte = svm_update_pi_irte,
7313         .setup_mce = svm_setup_mce,
7314
7315         .smi_allowed = svm_smi_allowed,
7316         .pre_enter_smm = svm_pre_enter_smm,
7317         .pre_leave_smm = svm_pre_leave_smm,
7318         .enable_smi_window = enable_smi_window,
7319
7320         .mem_enc_op = svm_mem_enc_op,
7321         .mem_enc_reg_region = svm_register_enc_region,
7322         .mem_enc_unreg_region = svm_unregister_enc_region,
7323
7324         .nested_enable_evmcs = NULL,
7325         .nested_get_evmcs_version = NULL,
7326
7327         .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
7328
7329         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
7330 };
7331
7332 static int __init svm_init(void)
7333 {
7334         return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
7335                         __alignof__(struct vcpu_svm), THIS_MODULE);
7336 }
7337
7338 static void __exit svm_exit(void)
7339 {
7340         kvm_exit();
7341 }
7342
7343 module_init(svm_init)
7344 module_exit(svm_exit)