]> asedeno.scripts.mit.edu Git - linux.git/blob - arch/x86/kvm/svm.c
d371007ab109ee75bfc1783837fd5e26ed82f210
[linux.git] / arch / x86 / kvm / svm.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * AMD SVM support
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9  *
10  * Authors:
11  *   Yaniv Kamay  <yaniv@qumranet.com>
12  *   Avi Kivity   <avi@qumranet.com>
13  */
14
15 #define pr_fmt(fmt) "SVM: " fmt
16
17 #include <linux/kvm_host.h>
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "kvm_cache_regs.h"
22 #include "x86.h"
23 #include "cpuid.h"
24 #include "pmu.h"
25
26 #include <linux/module.h>
27 #include <linux/mod_devicetable.h>
28 #include <linux/kernel.h>
29 #include <linux/vmalloc.h>
30 #include <linux/highmem.h>
31 #include <linux/sched.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/amd-iommu.h>
35 #include <linux/hashtable.h>
36 #include <linux/frame.h>
37 #include <linux/psp-sev.h>
38 #include <linux/file.h>
39 #include <linux/pagemap.h>
40 #include <linux/swap.h>
41
42 #include <asm/apic.h>
43 #include <asm/perf_event.h>
44 #include <asm/tlbflush.h>
45 #include <asm/desc.h>
46 #include <asm/debugreg.h>
47 #include <asm/kvm_para.h>
48 #include <asm/irq_remapping.h>
49 #include <asm/spec-ctrl.h>
50
51 #include <asm/virtext.h>
52 #include "trace.h"
53
54 #define __ex(x) __kvm_handle_fault_on_reboot(x)
55
56 MODULE_AUTHOR("Qumranet");
57 MODULE_LICENSE("GPL");
58
59 static const struct x86_cpu_id svm_cpu_id[] = {
60         X86_FEATURE_MATCH(X86_FEATURE_SVM),
61         {}
62 };
63 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64
65 #define IOPM_ALLOC_ORDER 2
66 #define MSRPM_ALLOC_ORDER 1
67
68 #define SEG_TYPE_LDT 2
69 #define SEG_TYPE_BUSY_TSS16 3
70
71 #define SVM_FEATURE_LBRV           (1 <<  1)
72 #define SVM_FEATURE_SVML           (1 <<  2)
73 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
74 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
75 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
76 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
77 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
78
79 #define SVM_AVIC_DOORBELL       0xc001011b
80
81 #define NESTED_EXIT_HOST        0       /* Exit handled on host level */
82 #define NESTED_EXIT_DONE        1       /* Exit caused nested vmexit  */
83 #define NESTED_EXIT_CONTINUE    2       /* Further checks needed      */
84
85 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
86
87 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
88 #define TSC_RATIO_MIN           0x0000000000000001ULL
89 #define TSC_RATIO_MAX           0x000000ffffffffffULL
90
91 #define AVIC_HPA_MASK   ~((0xFFFULL << 52) | 0xFFF)
92
93 /*
94  * 0xff is broadcast, so the max index allowed for physical APIC ID
95  * table is 0xfe.  APIC IDs above 0xff are reserved.
96  */
97 #define AVIC_MAX_PHYSICAL_ID_COUNT      255
98
99 #define AVIC_UNACCEL_ACCESS_WRITE_MASK          1
100 #define AVIC_UNACCEL_ACCESS_OFFSET_MASK         0xFF0
101 #define AVIC_UNACCEL_ACCESS_VECTOR_MASK         0xFFFFFFFF
102
103 /* AVIC GATAG is encoded using VM and VCPU IDs */
104 #define AVIC_VCPU_ID_BITS               8
105 #define AVIC_VCPU_ID_MASK               ((1 << AVIC_VCPU_ID_BITS) - 1)
106
107 #define AVIC_VM_ID_BITS                 24
108 #define AVIC_VM_ID_NR                   (1 << AVIC_VM_ID_BITS)
109 #define AVIC_VM_ID_MASK                 ((1 << AVIC_VM_ID_BITS) - 1)
110
111 #define AVIC_GATAG(x, y)                (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
112                                                 (y & AVIC_VCPU_ID_MASK))
113 #define AVIC_GATAG_TO_VMID(x)           ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
114 #define AVIC_GATAG_TO_VCPUID(x)         (x & AVIC_VCPU_ID_MASK)
115
116 static bool erratum_383_found __read_mostly;
117
118 static const u32 host_save_user_msrs[] = {
119 #ifdef CONFIG_X86_64
120         MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
121         MSR_FS_BASE,
122 #endif
123         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
124         MSR_TSC_AUX,
125 };
126
127 #define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
128
129 struct kvm_sev_info {
130         bool active;            /* SEV enabled guest */
131         unsigned int asid;      /* ASID used for this guest */
132         unsigned int handle;    /* SEV firmware handle */
133         int fd;                 /* SEV device fd */
134         unsigned long pages_locked; /* Number of pages locked */
135         struct list_head regions_list;  /* List of registered regions */
136 };
137
138 struct kvm_svm {
139         struct kvm kvm;
140
141         /* Struct members for AVIC */
142         u32 avic_vm_id;
143         struct page *avic_logical_id_table_page;
144         struct page *avic_physical_id_table_page;
145         struct hlist_node hnode;
146
147         struct kvm_sev_info sev_info;
148 };
149
150 struct kvm_vcpu;
151
152 struct nested_state {
153         struct vmcb *hsave;
154         u64 hsave_msr;
155         u64 vm_cr_msr;
156         u64 vmcb;
157
158         /* These are the merged vectors */
159         u32 *msrpm;
160
161         /* gpa pointers to the real vectors */
162         u64 vmcb_msrpm;
163         u64 vmcb_iopm;
164
165         /* A VMEXIT is required but not yet emulated */
166         bool exit_required;
167
168         /* cache for intercepts of the guest */
169         u32 intercept_cr;
170         u32 intercept_dr;
171         u32 intercept_exceptions;
172         u64 intercept;
173
174         /* Nested Paging related state */
175         u64 nested_cr3;
176 };
177
178 #define MSRPM_OFFSETS   16
179 static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
180
181 /*
182  * Set osvw_len to higher value when updated Revision Guides
183  * are published and we know what the new status bits are
184  */
185 static uint64_t osvw_len = 4, osvw_status;
186
187 struct vcpu_svm {
188         struct kvm_vcpu vcpu;
189         struct vmcb *vmcb;
190         unsigned long vmcb_pa;
191         struct svm_cpu_data *svm_data;
192         uint64_t asid_generation;
193         uint64_t sysenter_esp;
194         uint64_t sysenter_eip;
195         uint64_t tsc_aux;
196
197         u64 msr_decfg;
198
199         u64 next_rip;
200
201         u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
202         struct {
203                 u16 fs;
204                 u16 gs;
205                 u16 ldt;
206                 u64 gs_base;
207         } host;
208
209         u64 spec_ctrl;
210         /*
211          * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
212          * translated into the appropriate L2_CFG bits on the host to
213          * perform speculative control.
214          */
215         u64 virt_spec_ctrl;
216
217         u32 *msrpm;
218
219         ulong nmi_iret_rip;
220
221         struct nested_state nested;
222
223         bool nmi_singlestep;
224         u64 nmi_singlestep_guest_rflags;
225
226         unsigned int3_injected;
227         unsigned long int3_rip;
228
229         /* cached guest cpuid flags for faster access */
230         bool nrips_enabled      : 1;
231
232         u32 ldr_reg;
233         u32 dfr_reg;
234         struct page *avic_backing_page;
235         u64 *avic_physical_id_cache;
236         bool avic_is_running;
237
238         /*
239          * Per-vcpu list of struct amd_svm_iommu_ir:
240          * This is used mainly to store interrupt remapping information used
241          * when update the vcpu affinity. This avoids the need to scan for
242          * IRTE and try to match ga_tag in the IOMMU driver.
243          */
244         struct list_head ir_list;
245         spinlock_t ir_list_lock;
246
247         /* which host CPU was used for running this vcpu */
248         unsigned int last_cpu;
249 };
250
251 /*
252  * This is a wrapper of struct amd_iommu_ir_data.
253  */
254 struct amd_svm_iommu_ir {
255         struct list_head node;  /* Used by SVM for per-vcpu ir_list */
256         void *data;             /* Storing pointer to struct amd_ir_data */
257 };
258
259 #define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK    (0xFF)
260 #define AVIC_LOGICAL_ID_ENTRY_VALID_BIT                 31
261 #define AVIC_LOGICAL_ID_ENTRY_VALID_MASK                (1 << 31)
262
263 #define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK    (0xFFULL)
264 #define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK        (0xFFFFFFFFFFULL << 12)
265 #define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK          (1ULL << 62)
266 #define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK               (1ULL << 63)
267
268 static DEFINE_PER_CPU(u64, current_tsc_ratio);
269 #define TSC_RATIO_DEFAULT       0x0100000000ULL
270
271 #define MSR_INVALID                     0xffffffffU
272
273 static const struct svm_direct_access_msrs {
274         u32 index;   /* Index of the MSR */
275         bool always; /* True if intercept is always on */
276 } direct_access_msrs[] = {
277         { .index = MSR_STAR,                            .always = true  },
278         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
279 #ifdef CONFIG_X86_64
280         { .index = MSR_GS_BASE,                         .always = true  },
281         { .index = MSR_FS_BASE,                         .always = true  },
282         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
283         { .index = MSR_LSTAR,                           .always = true  },
284         { .index = MSR_CSTAR,                           .always = true  },
285         { .index = MSR_SYSCALL_MASK,                    .always = true  },
286 #endif
287         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
288         { .index = MSR_IA32_PRED_CMD,                   .always = false },
289         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
290         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
291         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
292         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
293         { .index = MSR_INVALID,                         .always = false },
294 };
295
296 /* enable NPT for AMD64 and X86 with PAE */
297 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
298 static bool npt_enabled = true;
299 #else
300 static bool npt_enabled;
301 #endif
302
303 /*
304  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
305  * pause_filter_count: On processors that support Pause filtering(indicated
306  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
307  *      count value. On VMRUN this value is loaded into an internal counter.
308  *      Each time a pause instruction is executed, this counter is decremented
309  *      until it reaches zero at which time a #VMEXIT is generated if pause
310  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
311  *      Intercept Filtering for more details.
312  *      This also indicate if ple logic enabled.
313  *
314  * pause_filter_thresh: In addition, some processor families support advanced
315  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
316  *      the amount of time a guest is allowed to execute in a pause loop.
317  *      In this mode, a 16-bit pause filter threshold field is added in the
318  *      VMCB. The threshold value is a cycle count that is used to reset the
319  *      pause counter. As with simple pause filtering, VMRUN loads the pause
320  *      count value from VMCB into an internal counter. Then, on each pause
321  *      instruction the hardware checks the elapsed number of cycles since
322  *      the most recent pause instruction against the pause filter threshold.
323  *      If the elapsed cycle count is greater than the pause filter threshold,
324  *      then the internal pause count is reloaded from the VMCB and execution
325  *      continues. If the elapsed cycle count is less than the pause filter
326  *      threshold, then the internal pause count is decremented. If the count
327  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
328  *      triggered. If advanced pause filtering is supported and pause filter
329  *      threshold field is set to zero, the filter will operate in the simpler,
330  *      count only mode.
331  */
332
333 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
334 module_param(pause_filter_thresh, ushort, 0444);
335
336 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
337 module_param(pause_filter_count, ushort, 0444);
338
339 /* Default doubles per-vcpu window every exit. */
340 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
341 module_param(pause_filter_count_grow, ushort, 0444);
342
343 /* Default resets per-vcpu window every exit to pause_filter_count. */
344 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
345 module_param(pause_filter_count_shrink, ushort, 0444);
346
347 /* Default is to compute the maximum so we can never overflow. */
348 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
349 module_param(pause_filter_count_max, ushort, 0444);
350
351 /* allow nested paging (virtualized MMU) for all guests */
352 static int npt = true;
353 module_param(npt, int, S_IRUGO);
354
355 /* allow nested virtualization in KVM/SVM */
356 static int nested = true;
357 module_param(nested, int, S_IRUGO);
358
359 /* enable / disable AVIC */
360 static int avic;
361 #ifdef CONFIG_X86_LOCAL_APIC
362 module_param(avic, int, S_IRUGO);
363 #endif
364
365 /* enable/disable Next RIP Save */
366 static int nrips = true;
367 module_param(nrips, int, 0444);
368
369 /* enable/disable Virtual VMLOAD VMSAVE */
370 static int vls = true;
371 module_param(vls, int, 0444);
372
373 /* enable/disable Virtual GIF */
374 static int vgif = true;
375 module_param(vgif, int, 0444);
376
377 /* enable/disable SEV support */
378 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
379 module_param(sev, int, 0444);
380
381 static bool __read_mostly dump_invalid_vmcb = 0;
382 module_param(dump_invalid_vmcb, bool, 0644);
383
384 static u8 rsm_ins_bytes[] = "\x0f\xaa";
385
386 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
387 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
388 static void svm_complete_interrupts(struct vcpu_svm *svm);
389
390 static int nested_svm_exit_handled(struct vcpu_svm *svm);
391 static int nested_svm_intercept(struct vcpu_svm *svm);
392 static int nested_svm_vmexit(struct vcpu_svm *svm);
393 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
394                                       bool has_error_code, u32 error_code);
395
396 enum {
397         VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
398                             pause filter count */
399         VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
400         VMCB_ASID,       /* ASID */
401         VMCB_INTR,       /* int_ctl, int_vector */
402         VMCB_NPT,        /* npt_en, nCR3, gPAT */
403         VMCB_CR,         /* CR0, CR3, CR4, EFER */
404         VMCB_DR,         /* DR6, DR7 */
405         VMCB_DT,         /* GDT, IDT */
406         VMCB_SEG,        /* CS, DS, SS, ES, CPL */
407         VMCB_CR2,        /* CR2 only */
408         VMCB_LBR,        /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
409         VMCB_AVIC,       /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
410                           * AVIC PHYSICAL_TABLE pointer,
411                           * AVIC LOGICAL_TABLE pointer
412                           */
413         VMCB_DIRTY_MAX,
414 };
415
416 /* TPR and CR2 are always written before VMRUN */
417 #define VMCB_ALWAYS_DIRTY_MASK  ((1U << VMCB_INTR) | (1U << VMCB_CR2))
418
419 #define VMCB_AVIC_APIC_BAR_MASK         0xFFFFFFFFFF000ULL
420
421 static DEFINE_MUTEX(sev_bitmap_lock);
422 static unsigned int max_sev_asid;
423 static unsigned int min_sev_asid;
424 static unsigned long *sev_asid_bitmap;
425 #define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
426
427 struct enc_region {
428         struct list_head list;
429         unsigned long npages;
430         struct page **pages;
431         unsigned long uaddr;
432         unsigned long size;
433 };
434
435
436 static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
437 {
438         return container_of(kvm, struct kvm_svm, kvm);
439 }
440
441 static inline bool svm_sev_enabled(void)
442 {
443         return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
444 }
445
446 static inline bool sev_guest(struct kvm *kvm)
447 {
448 #ifdef CONFIG_KVM_AMD_SEV
449         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
450
451         return sev->active;
452 #else
453         return false;
454 #endif
455 }
456
457 static inline int sev_get_asid(struct kvm *kvm)
458 {
459         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
460
461         return sev->asid;
462 }
463
464 static inline void mark_all_dirty(struct vmcb *vmcb)
465 {
466         vmcb->control.clean = 0;
467 }
468
469 static inline void mark_all_clean(struct vmcb *vmcb)
470 {
471         vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
472                                & ~VMCB_ALWAYS_DIRTY_MASK;
473 }
474
475 static inline void mark_dirty(struct vmcb *vmcb, int bit)
476 {
477         vmcb->control.clean &= ~(1 << bit);
478 }
479
480 static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
481 {
482         return container_of(vcpu, struct vcpu_svm, vcpu);
483 }
484
485 static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
486 {
487         svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
488         mark_dirty(svm->vmcb, VMCB_AVIC);
489 }
490
491 static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
492 {
493         struct vcpu_svm *svm = to_svm(vcpu);
494         u64 *entry = svm->avic_physical_id_cache;
495
496         if (!entry)
497                 return false;
498
499         return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
500 }
501
502 static void recalc_intercepts(struct vcpu_svm *svm)
503 {
504         struct vmcb_control_area *c, *h;
505         struct nested_state *g;
506
507         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
508
509         if (!is_guest_mode(&svm->vcpu))
510                 return;
511
512         c = &svm->vmcb->control;
513         h = &svm->nested.hsave->control;
514         g = &svm->nested;
515
516         c->intercept_cr = h->intercept_cr | g->intercept_cr;
517         c->intercept_dr = h->intercept_dr | g->intercept_dr;
518         c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
519         c->intercept = h->intercept | g->intercept;
520 }
521
522 static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
523 {
524         if (is_guest_mode(&svm->vcpu))
525                 return svm->nested.hsave;
526         else
527                 return svm->vmcb;
528 }
529
530 static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
531 {
532         struct vmcb *vmcb = get_host_vmcb(svm);
533
534         vmcb->control.intercept_cr |= (1U << bit);
535
536         recalc_intercepts(svm);
537 }
538
539 static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
540 {
541         struct vmcb *vmcb = get_host_vmcb(svm);
542
543         vmcb->control.intercept_cr &= ~(1U << bit);
544
545         recalc_intercepts(svm);
546 }
547
548 static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
549 {
550         struct vmcb *vmcb = get_host_vmcb(svm);
551
552         return vmcb->control.intercept_cr & (1U << bit);
553 }
554
555 static inline void set_dr_intercepts(struct vcpu_svm *svm)
556 {
557         struct vmcb *vmcb = get_host_vmcb(svm);
558
559         vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
560                 | (1 << INTERCEPT_DR1_READ)
561                 | (1 << INTERCEPT_DR2_READ)
562                 | (1 << INTERCEPT_DR3_READ)
563                 | (1 << INTERCEPT_DR4_READ)
564                 | (1 << INTERCEPT_DR5_READ)
565                 | (1 << INTERCEPT_DR6_READ)
566                 | (1 << INTERCEPT_DR7_READ)
567                 | (1 << INTERCEPT_DR0_WRITE)
568                 | (1 << INTERCEPT_DR1_WRITE)
569                 | (1 << INTERCEPT_DR2_WRITE)
570                 | (1 << INTERCEPT_DR3_WRITE)
571                 | (1 << INTERCEPT_DR4_WRITE)
572                 | (1 << INTERCEPT_DR5_WRITE)
573                 | (1 << INTERCEPT_DR6_WRITE)
574                 | (1 << INTERCEPT_DR7_WRITE);
575
576         recalc_intercepts(svm);
577 }
578
579 static inline void clr_dr_intercepts(struct vcpu_svm *svm)
580 {
581         struct vmcb *vmcb = get_host_vmcb(svm);
582
583         vmcb->control.intercept_dr = 0;
584
585         recalc_intercepts(svm);
586 }
587
588 static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
589 {
590         struct vmcb *vmcb = get_host_vmcb(svm);
591
592         vmcb->control.intercept_exceptions |= (1U << bit);
593
594         recalc_intercepts(svm);
595 }
596
597 static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
598 {
599         struct vmcb *vmcb = get_host_vmcb(svm);
600
601         vmcb->control.intercept_exceptions &= ~(1U << bit);
602
603         recalc_intercepts(svm);
604 }
605
606 static inline void set_intercept(struct vcpu_svm *svm, int bit)
607 {
608         struct vmcb *vmcb = get_host_vmcb(svm);
609
610         vmcb->control.intercept |= (1ULL << bit);
611
612         recalc_intercepts(svm);
613 }
614
615 static inline void clr_intercept(struct vcpu_svm *svm, int bit)
616 {
617         struct vmcb *vmcb = get_host_vmcb(svm);
618
619         vmcb->control.intercept &= ~(1ULL << bit);
620
621         recalc_intercepts(svm);
622 }
623
624 static inline bool vgif_enabled(struct vcpu_svm *svm)
625 {
626         return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
627 }
628
629 static inline void enable_gif(struct vcpu_svm *svm)
630 {
631         if (vgif_enabled(svm))
632                 svm->vmcb->control.int_ctl |= V_GIF_MASK;
633         else
634                 svm->vcpu.arch.hflags |= HF_GIF_MASK;
635 }
636
637 static inline void disable_gif(struct vcpu_svm *svm)
638 {
639         if (vgif_enabled(svm))
640                 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
641         else
642                 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
643 }
644
645 static inline bool gif_set(struct vcpu_svm *svm)
646 {
647         if (vgif_enabled(svm))
648                 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
649         else
650                 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
651 }
652
653 static unsigned long iopm_base;
654
655 struct kvm_ldttss_desc {
656         u16 limit0;
657         u16 base0;
658         unsigned base1:8, type:5, dpl:2, p:1;
659         unsigned limit1:4, zero0:3, g:1, base2:8;
660         u32 base3;
661         u32 zero1;
662 } __attribute__((packed));
663
664 struct svm_cpu_data {
665         int cpu;
666
667         u64 asid_generation;
668         u32 max_asid;
669         u32 next_asid;
670         u32 min_asid;
671         struct kvm_ldttss_desc *tss_desc;
672
673         struct page *save_area;
674         struct vmcb *current_vmcb;
675
676         /* index = sev_asid, value = vmcb pointer */
677         struct vmcb **sev_vmcbs;
678 };
679
680 static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
681
682 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
683
684 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
685 #define MSRS_RANGE_SIZE 2048
686 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
687
688 static u32 svm_msrpm_offset(u32 msr)
689 {
690         u32 offset;
691         int i;
692
693         for (i = 0; i < NUM_MSR_MAPS; i++) {
694                 if (msr < msrpm_ranges[i] ||
695                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
696                         continue;
697
698                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
699                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
700
701                 /* Now we have the u8 offset - but need the u32 offset */
702                 return offset / 4;
703         }
704
705         /* MSR not in any range */
706         return MSR_INVALID;
707 }
708
709 #define MAX_INST_SIZE 15
710
711 static inline void clgi(void)
712 {
713         asm volatile (__ex("clgi"));
714 }
715
716 static inline void stgi(void)
717 {
718         asm volatile (__ex("stgi"));
719 }
720
721 static inline void invlpga(unsigned long addr, u32 asid)
722 {
723         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
724 }
725
726 static int get_npt_level(struct kvm_vcpu *vcpu)
727 {
728 #ifdef CONFIG_X86_64
729         return PT64_ROOT_4LEVEL;
730 #else
731         return PT32E_ROOT_LEVEL;
732 #endif
733 }
734
735 static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
736 {
737         vcpu->arch.efer = efer;
738         if (!npt_enabled && !(efer & EFER_LMA))
739                 efer &= ~EFER_LME;
740
741         to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
742         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
743 }
744
745 static int is_external_interrupt(u32 info)
746 {
747         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
748         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
749 }
750
751 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
752 {
753         struct vcpu_svm *svm = to_svm(vcpu);
754         u32 ret = 0;
755
756         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
757                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
758         return ret;
759 }
760
761 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
762 {
763         struct vcpu_svm *svm = to_svm(vcpu);
764
765         if (mask == 0)
766                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
767         else
768                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
769
770 }
771
772 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
773 {
774         struct vcpu_svm *svm = to_svm(vcpu);
775
776         if (nrips && svm->vmcb->control.next_rip != 0) {
777                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
778                 svm->next_rip = svm->vmcb->control.next_rip;
779         }
780
781         if (!svm->next_rip) {
782                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
783                         return 0;
784         } else {
785                 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
786                         pr_err("%s: ip 0x%lx next 0x%llx\n",
787                                __func__, kvm_rip_read(vcpu), svm->next_rip);
788                 kvm_rip_write(vcpu, svm->next_rip);
789         }
790         svm_set_interrupt_shadow(vcpu, 0);
791
792         return 1;
793 }
794
795 static void svm_queue_exception(struct kvm_vcpu *vcpu)
796 {
797         struct vcpu_svm *svm = to_svm(vcpu);
798         unsigned nr = vcpu->arch.exception.nr;
799         bool has_error_code = vcpu->arch.exception.has_error_code;
800         bool reinject = vcpu->arch.exception.injected;
801         u32 error_code = vcpu->arch.exception.error_code;
802
803         /*
804          * If we are within a nested VM we'd better #VMEXIT and let the guest
805          * handle the exception
806          */
807         if (!reinject &&
808             nested_svm_check_exception(svm, nr, has_error_code, error_code))
809                 return;
810
811         kvm_deliver_exception_payload(&svm->vcpu);
812
813         if (nr == BP_VECTOR && !nrips) {
814                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
815
816                 /*
817                  * For guest debugging where we have to reinject #BP if some
818                  * INT3 is guest-owned:
819                  * Emulate nRIP by moving RIP forward. Will fail if injection
820                  * raises a fault that is not intercepted. Still better than
821                  * failing in all cases.
822                  */
823                 (void)skip_emulated_instruction(&svm->vcpu);
824                 rip = kvm_rip_read(&svm->vcpu);
825                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
826                 svm->int3_injected = rip - old_rip;
827         }
828
829         svm->vmcb->control.event_inj = nr
830                 | SVM_EVTINJ_VALID
831                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
832                 | SVM_EVTINJ_TYPE_EXEPT;
833         svm->vmcb->control.event_inj_err = error_code;
834 }
835
836 static void svm_init_erratum_383(void)
837 {
838         u32 low, high;
839         int err;
840         u64 val;
841
842         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
843                 return;
844
845         /* Use _safe variants to not break nested virtualization */
846         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
847         if (err)
848                 return;
849
850         val |= (1ULL << 47);
851
852         low  = lower_32_bits(val);
853         high = upper_32_bits(val);
854
855         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
856
857         erratum_383_found = true;
858 }
859
860 static void svm_init_osvw(struct kvm_vcpu *vcpu)
861 {
862         /*
863          * Guests should see errata 400 and 415 as fixed (assuming that
864          * HLT and IO instructions are intercepted).
865          */
866         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
867         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
868
869         /*
870          * By increasing VCPU's osvw.length to 3 we are telling the guest that
871          * all osvw.status bits inside that length, including bit 0 (which is
872          * reserved for erratum 298), are valid. However, if host processor's
873          * osvw_len is 0 then osvw_status[0] carries no information. We need to
874          * be conservative here and therefore we tell the guest that erratum 298
875          * is present (because we really don't know).
876          */
877         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
878                 vcpu->arch.osvw.status |= 1;
879 }
880
881 static int has_svm(void)
882 {
883         const char *msg;
884
885         if (!cpu_has_svm(&msg)) {
886                 printk(KERN_INFO "has_svm: %s\n", msg);
887                 return 0;
888         }
889
890         return 1;
891 }
892
893 static void svm_hardware_disable(void)
894 {
895         /* Make sure we clean up behind us */
896         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
897                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
898
899         cpu_svm_disable();
900
901         amd_pmu_disable_virt();
902 }
903
904 static int svm_hardware_enable(void)
905 {
906
907         struct svm_cpu_data *sd;
908         uint64_t efer;
909         struct desc_struct *gdt;
910         int me = raw_smp_processor_id();
911
912         rdmsrl(MSR_EFER, efer);
913         if (efer & EFER_SVME)
914                 return -EBUSY;
915
916         if (!has_svm()) {
917                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
918                 return -EINVAL;
919         }
920         sd = per_cpu(svm_data, me);
921         if (!sd) {
922                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
923                 return -EINVAL;
924         }
925
926         sd->asid_generation = 1;
927         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
928         sd->next_asid = sd->max_asid + 1;
929         sd->min_asid = max_sev_asid + 1;
930
931         gdt = get_current_gdt_rw();
932         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
933
934         wrmsrl(MSR_EFER, efer | EFER_SVME);
935
936         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
937
938         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
939                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
940                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
941         }
942
943
944         /*
945          * Get OSVW bits.
946          *
947          * Note that it is possible to have a system with mixed processor
948          * revisions and therefore different OSVW bits. If bits are not the same
949          * on different processors then choose the worst case (i.e. if erratum
950          * is present on one processor and not on another then assume that the
951          * erratum is present everywhere).
952          */
953         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
954                 uint64_t len, status = 0;
955                 int err;
956
957                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
958                 if (!err)
959                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
960                                                       &err);
961
962                 if (err)
963                         osvw_status = osvw_len = 0;
964                 else {
965                         if (len < osvw_len)
966                                 osvw_len = len;
967                         osvw_status |= status;
968                         osvw_status &= (1ULL << osvw_len) - 1;
969                 }
970         } else
971                 osvw_status = osvw_len = 0;
972
973         svm_init_erratum_383();
974
975         amd_pmu_enable_virt();
976
977         return 0;
978 }
979
980 static void svm_cpu_uninit(int cpu)
981 {
982         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
983
984         if (!sd)
985                 return;
986
987         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
988         kfree(sd->sev_vmcbs);
989         __free_page(sd->save_area);
990         kfree(sd);
991 }
992
993 static int svm_cpu_init(int cpu)
994 {
995         struct svm_cpu_data *sd;
996         int r;
997
998         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
999         if (!sd)
1000                 return -ENOMEM;
1001         sd->cpu = cpu;
1002         r = -ENOMEM;
1003         sd->save_area = alloc_page(GFP_KERNEL);
1004         if (!sd->save_area)
1005                 goto err_1;
1006
1007         if (svm_sev_enabled()) {
1008                 r = -ENOMEM;
1009                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1010                                               sizeof(void *),
1011                                               GFP_KERNEL);
1012                 if (!sd->sev_vmcbs)
1013                         goto err_1;
1014         }
1015
1016         per_cpu(svm_data, cpu) = sd;
1017
1018         return 0;
1019
1020 err_1:
1021         kfree(sd);
1022         return r;
1023
1024 }
1025
1026 static bool valid_msr_intercept(u32 index)
1027 {
1028         int i;
1029
1030         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1031                 if (direct_access_msrs[i].index == index)
1032                         return true;
1033
1034         return false;
1035 }
1036
1037 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1038 {
1039         u8 bit_write;
1040         unsigned long tmp;
1041         u32 offset;
1042         u32 *msrpm;
1043
1044         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1045                                       to_svm(vcpu)->msrpm;
1046
1047         offset    = svm_msrpm_offset(msr);
1048         bit_write = 2 * (msr & 0x0f) + 1;
1049         tmp       = msrpm[offset];
1050
1051         BUG_ON(offset == MSR_INVALID);
1052
1053         return !!test_bit(bit_write,  &tmp);
1054 }
1055
1056 static void set_msr_interception(u32 *msrpm, unsigned msr,
1057                                  int read, int write)
1058 {
1059         u8 bit_read, bit_write;
1060         unsigned long tmp;
1061         u32 offset;
1062
1063         /*
1064          * If this warning triggers extend the direct_access_msrs list at the
1065          * beginning of the file
1066          */
1067         WARN_ON(!valid_msr_intercept(msr));
1068
1069         offset    = svm_msrpm_offset(msr);
1070         bit_read  = 2 * (msr & 0x0f);
1071         bit_write = 2 * (msr & 0x0f) + 1;
1072         tmp       = msrpm[offset];
1073
1074         BUG_ON(offset == MSR_INVALID);
1075
1076         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
1077         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1078
1079         msrpm[offset] = tmp;
1080 }
1081
1082 static void svm_vcpu_init_msrpm(u32 *msrpm)
1083 {
1084         int i;
1085
1086         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1087
1088         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1089                 if (!direct_access_msrs[i].always)
1090                         continue;
1091
1092                 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1093         }
1094 }
1095
1096 static void add_msr_offset(u32 offset)
1097 {
1098         int i;
1099
1100         for (i = 0; i < MSRPM_OFFSETS; ++i) {
1101
1102                 /* Offset already in list? */
1103                 if (msrpm_offsets[i] == offset)
1104                         return;
1105
1106                 /* Slot used by another offset? */
1107                 if (msrpm_offsets[i] != MSR_INVALID)
1108                         continue;
1109
1110                 /* Add offset to list */
1111                 msrpm_offsets[i] = offset;
1112
1113                 return;
1114         }
1115
1116         /*
1117          * If this BUG triggers the msrpm_offsets table has an overflow. Just
1118          * increase MSRPM_OFFSETS in this case.
1119          */
1120         BUG();
1121 }
1122
1123 static void init_msrpm_offsets(void)
1124 {
1125         int i;
1126
1127         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1128
1129         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1130                 u32 offset;
1131
1132                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1133                 BUG_ON(offset == MSR_INVALID);
1134
1135                 add_msr_offset(offset);
1136         }
1137 }
1138
1139 static void svm_enable_lbrv(struct vcpu_svm *svm)
1140 {
1141         u32 *msrpm = svm->msrpm;
1142
1143         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
1144         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1145         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1146         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1147         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1148 }
1149
1150 static void svm_disable_lbrv(struct vcpu_svm *svm)
1151 {
1152         u32 *msrpm = svm->msrpm;
1153
1154         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
1155         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1156         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1157         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1158         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1159 }
1160
1161 static void disable_nmi_singlestep(struct vcpu_svm *svm)
1162 {
1163         svm->nmi_singlestep = false;
1164
1165         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1166                 /* Clear our flags if they were not set by the guest */
1167                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1168                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1169                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1170                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1171         }
1172 }
1173
1174 /* Note:
1175  * This hash table is used to map VM_ID to a struct kvm_svm,
1176  * when handling AMD IOMMU GALOG notification to schedule in
1177  * a particular vCPU.
1178  */
1179 #define SVM_VM_DATA_HASH_BITS   8
1180 static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
1181 static u32 next_vm_id = 0;
1182 static bool next_vm_id_wrapped = 0;
1183 static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
1184
1185 /* Note:
1186  * This function is called from IOMMU driver to notify
1187  * SVM to schedule in a particular vCPU of a particular VM.
1188  */
1189 static int avic_ga_log_notifier(u32 ga_tag)
1190 {
1191         unsigned long flags;
1192         struct kvm_svm *kvm_svm;
1193         struct kvm_vcpu *vcpu = NULL;
1194         u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1195         u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1196
1197         pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1198
1199         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1200         hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1201                 if (kvm_svm->avic_vm_id != vm_id)
1202                         continue;
1203                 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
1204                 break;
1205         }
1206         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1207
1208         /* Note:
1209          * At this point, the IOMMU should have already set the pending
1210          * bit in the vAPIC backing page. So, we just need to schedule
1211          * in the vcpu.
1212          */
1213         if (vcpu)
1214                 kvm_vcpu_wake_up(vcpu);
1215
1216         return 0;
1217 }
1218
1219 static __init int sev_hardware_setup(void)
1220 {
1221         struct sev_user_data_status *status;
1222         int rc;
1223
1224         /* Maximum number of encrypted guests supported simultaneously */
1225         max_sev_asid = cpuid_ecx(0x8000001F);
1226
1227         if (!max_sev_asid)
1228                 return 1;
1229
1230         /* Minimum ASID value that should be used for SEV guest */
1231         min_sev_asid = cpuid_edx(0x8000001F);
1232
1233         /* Initialize SEV ASID bitmap */
1234         sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1235         if (!sev_asid_bitmap)
1236                 return 1;
1237
1238         status = kmalloc(sizeof(*status), GFP_KERNEL);
1239         if (!status)
1240                 return 1;
1241
1242         /*
1243          * Check SEV platform status.
1244          *
1245          * PLATFORM_STATUS can be called in any state, if we failed to query
1246          * the PLATFORM status then either PSP firmware does not support SEV
1247          * feature or SEV firmware is dead.
1248          */
1249         rc = sev_platform_status(status, NULL);
1250         if (rc)
1251                 goto err;
1252
1253         pr_info("SEV supported\n");
1254
1255 err:
1256         kfree(status);
1257         return rc;
1258 }
1259
1260 static void grow_ple_window(struct kvm_vcpu *vcpu)
1261 {
1262         struct vcpu_svm *svm = to_svm(vcpu);
1263         struct vmcb_control_area *control = &svm->vmcb->control;
1264         int old = control->pause_filter_count;
1265
1266         control->pause_filter_count = __grow_ple_window(old,
1267                                                         pause_filter_count,
1268                                                         pause_filter_count_grow,
1269                                                         pause_filter_count_max);
1270
1271         if (control->pause_filter_count != old) {
1272                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1273                 trace_kvm_ple_window_update(vcpu->vcpu_id,
1274                                             control->pause_filter_count, old);
1275         }
1276 }
1277
1278 static void shrink_ple_window(struct kvm_vcpu *vcpu)
1279 {
1280         struct vcpu_svm *svm = to_svm(vcpu);
1281         struct vmcb_control_area *control = &svm->vmcb->control;
1282         int old = control->pause_filter_count;
1283
1284         control->pause_filter_count =
1285                                 __shrink_ple_window(old,
1286                                                     pause_filter_count,
1287                                                     pause_filter_count_shrink,
1288                                                     pause_filter_count);
1289         if (control->pause_filter_count != old) {
1290                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1291                 trace_kvm_ple_window_update(vcpu->vcpu_id,
1292                                             control->pause_filter_count, old);
1293         }
1294 }
1295
1296 static __init int svm_hardware_setup(void)
1297 {
1298         int cpu;
1299         struct page *iopm_pages;
1300         void *iopm_va;
1301         int r;
1302
1303         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1304
1305         if (!iopm_pages)
1306                 return -ENOMEM;
1307
1308         iopm_va = page_address(iopm_pages);
1309         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
1310         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1311
1312         init_msrpm_offsets();
1313
1314         if (boot_cpu_has(X86_FEATURE_NX))
1315                 kvm_enable_efer_bits(EFER_NX);
1316
1317         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1318                 kvm_enable_efer_bits(EFER_FFXSR);
1319
1320         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1321                 kvm_has_tsc_control = true;
1322                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1323                 kvm_tsc_scaling_ratio_frac_bits = 32;
1324         }
1325
1326         /* Check for pause filtering support */
1327         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1328                 pause_filter_count = 0;
1329                 pause_filter_thresh = 0;
1330         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1331                 pause_filter_thresh = 0;
1332         }
1333
1334         if (nested) {
1335                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
1336                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
1337         }
1338
1339         if (sev) {
1340                 if (boot_cpu_has(X86_FEATURE_SEV) &&
1341                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1342                         r = sev_hardware_setup();
1343                         if (r)
1344                                 sev = false;
1345                 } else {
1346                         sev = false;
1347                 }
1348         }
1349
1350         for_each_possible_cpu(cpu) {
1351                 r = svm_cpu_init(cpu);
1352                 if (r)
1353                         goto err;
1354         }
1355
1356         if (!boot_cpu_has(X86_FEATURE_NPT))
1357                 npt_enabled = false;
1358
1359         if (npt_enabled && !npt) {
1360                 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1361                 npt_enabled = false;
1362         }
1363
1364         if (npt_enabled) {
1365                 printk(KERN_INFO "kvm: Nested Paging enabled\n");
1366                 kvm_enable_tdp();
1367         } else
1368                 kvm_disable_tdp();
1369
1370         if (nrips) {
1371                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1372                         nrips = false;
1373         }
1374
1375         if (avic) {
1376                 if (!npt_enabled ||
1377                     !boot_cpu_has(X86_FEATURE_AVIC) ||
1378                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1379                         avic = false;
1380                 } else {
1381                         pr_info("AVIC enabled\n");
1382
1383                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1384                 }
1385         }
1386
1387         if (vls) {
1388                 if (!npt_enabled ||
1389                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1390                     !IS_ENABLED(CONFIG_X86_64)) {
1391                         vls = false;
1392                 } else {
1393                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1394                 }
1395         }
1396
1397         if (vgif) {
1398                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1399                         vgif = false;
1400                 else
1401                         pr_info("Virtual GIF supported\n");
1402         }
1403
1404         return 0;
1405
1406 err:
1407         __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1408         iopm_base = 0;
1409         return r;
1410 }
1411
1412 static __exit void svm_hardware_unsetup(void)
1413 {
1414         int cpu;
1415
1416         if (svm_sev_enabled())
1417                 bitmap_free(sev_asid_bitmap);
1418
1419         for_each_possible_cpu(cpu)
1420                 svm_cpu_uninit(cpu);
1421
1422         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
1423         iopm_base = 0;
1424 }
1425
1426 static void init_seg(struct vmcb_seg *seg)
1427 {
1428         seg->selector = 0;
1429         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1430                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1431         seg->limit = 0xffff;
1432         seg->base = 0;
1433 }
1434
1435 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1436 {
1437         seg->selector = 0;
1438         seg->attrib = SVM_SELECTOR_P_MASK | type;
1439         seg->limit = 0xffff;
1440         seg->base = 0;
1441 }
1442
1443 static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1444 {
1445         struct vcpu_svm *svm = to_svm(vcpu);
1446
1447         if (is_guest_mode(vcpu))
1448                 return svm->nested.hsave->control.tsc_offset;
1449
1450         return vcpu->arch.tsc_offset;
1451 }
1452
1453 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1454 {
1455         struct vcpu_svm *svm = to_svm(vcpu);
1456         u64 g_tsc_offset = 0;
1457
1458         if (is_guest_mode(vcpu)) {
1459                 /* Write L1's TSC offset.  */
1460                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1461                                svm->nested.hsave->control.tsc_offset;
1462                 svm->nested.hsave->control.tsc_offset = offset;
1463         }
1464
1465         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1466                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1467                                    offset);
1468
1469         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1470
1471         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1472         return svm->vmcb->control.tsc_offset;
1473 }
1474
1475 static void avic_init_vmcb(struct vcpu_svm *svm)
1476 {
1477         struct vmcb *vmcb = svm->vmcb;
1478         struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
1479         phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
1480         phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1481         phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
1482
1483         vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1484         vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1485         vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1486         vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1487         vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1488 }
1489
1490 static void init_vmcb(struct vcpu_svm *svm)
1491 {
1492         struct vmcb_control_area *control = &svm->vmcb->control;
1493         struct vmcb_save_area *save = &svm->vmcb->save;
1494
1495         svm->vcpu.arch.hflags = 0;
1496
1497         set_cr_intercept(svm, INTERCEPT_CR0_READ);
1498         set_cr_intercept(svm, INTERCEPT_CR3_READ);
1499         set_cr_intercept(svm, INTERCEPT_CR4_READ);
1500         set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1501         set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1502         set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1503         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1504                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1505
1506         set_dr_intercepts(svm);
1507
1508         set_exception_intercept(svm, PF_VECTOR);
1509         set_exception_intercept(svm, UD_VECTOR);
1510         set_exception_intercept(svm, MC_VECTOR);
1511         set_exception_intercept(svm, AC_VECTOR);
1512         set_exception_intercept(svm, DB_VECTOR);
1513         /*
1514          * Guest access to VMware backdoor ports could legitimately
1515          * trigger #GP because of TSS I/O permission bitmap.
1516          * We intercept those #GP and allow access to them anyway
1517          * as VMware does.
1518          */
1519         if (enable_vmware_backdoor)
1520                 set_exception_intercept(svm, GP_VECTOR);
1521
1522         set_intercept(svm, INTERCEPT_INTR);
1523         set_intercept(svm, INTERCEPT_NMI);
1524         set_intercept(svm, INTERCEPT_SMI);
1525         set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1526         set_intercept(svm, INTERCEPT_RDPMC);
1527         set_intercept(svm, INTERCEPT_CPUID);
1528         set_intercept(svm, INTERCEPT_INVD);
1529         set_intercept(svm, INTERCEPT_INVLPG);
1530         set_intercept(svm, INTERCEPT_INVLPGA);
1531         set_intercept(svm, INTERCEPT_IOIO_PROT);
1532         set_intercept(svm, INTERCEPT_MSR_PROT);
1533         set_intercept(svm, INTERCEPT_TASK_SWITCH);
1534         set_intercept(svm, INTERCEPT_SHUTDOWN);
1535         set_intercept(svm, INTERCEPT_VMRUN);
1536         set_intercept(svm, INTERCEPT_VMMCALL);
1537         set_intercept(svm, INTERCEPT_VMLOAD);
1538         set_intercept(svm, INTERCEPT_VMSAVE);
1539         set_intercept(svm, INTERCEPT_STGI);
1540         set_intercept(svm, INTERCEPT_CLGI);
1541         set_intercept(svm, INTERCEPT_SKINIT);
1542         set_intercept(svm, INTERCEPT_WBINVD);
1543         set_intercept(svm, INTERCEPT_XSETBV);
1544         set_intercept(svm, INTERCEPT_RDPRU);
1545         set_intercept(svm, INTERCEPT_RSM);
1546
1547         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1548                 set_intercept(svm, INTERCEPT_MONITOR);
1549                 set_intercept(svm, INTERCEPT_MWAIT);
1550         }
1551
1552         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1553                 set_intercept(svm, INTERCEPT_HLT);
1554
1555         control->iopm_base_pa = __sme_set(iopm_base);
1556         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1557         control->int_ctl = V_INTR_MASKING_MASK;
1558
1559         init_seg(&save->es);
1560         init_seg(&save->ss);
1561         init_seg(&save->ds);
1562         init_seg(&save->fs);
1563         init_seg(&save->gs);
1564
1565         save->cs.selector = 0xf000;
1566         save->cs.base = 0xffff0000;
1567         /* Executable/Readable Code Segment */
1568         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1569                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1570         save->cs.limit = 0xffff;
1571
1572         save->gdtr.limit = 0xffff;
1573         save->idtr.limit = 0xffff;
1574
1575         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1576         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1577
1578         svm_set_efer(&svm->vcpu, 0);
1579         save->dr6 = 0xffff0ff0;
1580         kvm_set_rflags(&svm->vcpu, 2);
1581         save->rip = 0x0000fff0;
1582         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1583
1584         /*
1585          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1586          * It also updates the guest-visible cr0 value.
1587          */
1588         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1589         kvm_mmu_reset_context(&svm->vcpu);
1590
1591         save->cr4 = X86_CR4_PAE;
1592         /* rdx = ?? */
1593
1594         if (npt_enabled) {
1595                 /* Setup VMCB for Nested Paging */
1596                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1597                 clr_intercept(svm, INTERCEPT_INVLPG);
1598                 clr_exception_intercept(svm, PF_VECTOR);
1599                 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1600                 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1601                 save->g_pat = svm->vcpu.arch.pat;
1602                 save->cr3 = 0;
1603                 save->cr4 = 0;
1604         }
1605         svm->asid_generation = 0;
1606
1607         svm->nested.vmcb = 0;
1608         svm->vcpu.arch.hflags = 0;
1609
1610         if (pause_filter_count) {
1611                 control->pause_filter_count = pause_filter_count;
1612                 if (pause_filter_thresh)
1613                         control->pause_filter_thresh = pause_filter_thresh;
1614                 set_intercept(svm, INTERCEPT_PAUSE);
1615         } else {
1616                 clr_intercept(svm, INTERCEPT_PAUSE);
1617         }
1618
1619         if (kvm_vcpu_apicv_active(&svm->vcpu))
1620                 avic_init_vmcb(svm);
1621
1622         /*
1623          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1624          * in VMCB and clear intercepts to avoid #VMEXIT.
1625          */
1626         if (vls) {
1627                 clr_intercept(svm, INTERCEPT_VMLOAD);
1628                 clr_intercept(svm, INTERCEPT_VMSAVE);
1629                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1630         }
1631
1632         if (vgif) {
1633                 clr_intercept(svm, INTERCEPT_STGI);
1634                 clr_intercept(svm, INTERCEPT_CLGI);
1635                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1636         }
1637
1638         if (sev_guest(svm->vcpu.kvm)) {
1639                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1640                 clr_exception_intercept(svm, UD_VECTOR);
1641         }
1642
1643         mark_all_dirty(svm->vmcb);
1644
1645         enable_gif(svm);
1646
1647 }
1648
1649 static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1650                                        unsigned int index)
1651 {
1652         u64 *avic_physical_id_table;
1653         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
1654
1655         if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1656                 return NULL;
1657
1658         avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
1659
1660         return &avic_physical_id_table[index];
1661 }
1662
1663 /**
1664  * Note:
1665  * AVIC hardware walks the nested page table to check permissions,
1666  * but does not use the SPA address specified in the leaf page
1667  * table entry since it uses  address in the AVIC_BACKING_PAGE pointer
1668  * field of the VMCB. Therefore, we set up the
1669  * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1670  */
1671 static int avic_init_access_page(struct kvm_vcpu *vcpu)
1672 {
1673         struct kvm *kvm = vcpu->kvm;
1674         int ret = 0;
1675
1676         mutex_lock(&kvm->slots_lock);
1677         if (kvm->arch.apic_access_page_done)
1678                 goto out;
1679
1680         ret = __x86_set_memory_region(kvm,
1681                                       APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1682                                       APIC_DEFAULT_PHYS_BASE,
1683                                       PAGE_SIZE);
1684         if (ret)
1685                 goto out;
1686
1687         kvm->arch.apic_access_page_done = true;
1688 out:
1689         mutex_unlock(&kvm->slots_lock);
1690         return ret;
1691 }
1692
1693 static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1694 {
1695         int ret;
1696         u64 *entry, new_entry;
1697         int id = vcpu->vcpu_id;
1698         struct vcpu_svm *svm = to_svm(vcpu);
1699
1700         ret = avic_init_access_page(vcpu);
1701         if (ret)
1702                 return ret;
1703
1704         if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1705                 return -EINVAL;
1706
1707         if (!svm->vcpu.arch.apic->regs)
1708                 return -EINVAL;
1709
1710         svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1711
1712         /* Setting AVIC backing page address in the phy APIC ID table */
1713         entry = avic_get_physical_id_entry(vcpu, id);
1714         if (!entry)
1715                 return -EINVAL;
1716
1717         new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1718                               AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1719                               AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
1720         WRITE_ONCE(*entry, new_entry);
1721
1722         svm->avic_physical_id_cache = entry;
1723
1724         return 0;
1725 }
1726
1727 static void sev_asid_free(int asid)
1728 {
1729         struct svm_cpu_data *sd;
1730         int cpu, pos;
1731
1732         mutex_lock(&sev_bitmap_lock);
1733
1734         pos = asid - 1;
1735         __clear_bit(pos, sev_asid_bitmap);
1736
1737         for_each_possible_cpu(cpu) {
1738                 sd = per_cpu(svm_data, cpu);
1739                 sd->sev_vmcbs[pos] = NULL;
1740         }
1741
1742         mutex_unlock(&sev_bitmap_lock);
1743 }
1744
1745 static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1746 {
1747         struct sev_data_decommission *decommission;
1748         struct sev_data_deactivate *data;
1749
1750         if (!handle)
1751                 return;
1752
1753         data = kzalloc(sizeof(*data), GFP_KERNEL);
1754         if (!data)
1755                 return;
1756
1757         /* deactivate handle */
1758         data->handle = handle;
1759         sev_guest_deactivate(data, NULL);
1760
1761         wbinvd_on_all_cpus();
1762         sev_guest_df_flush(NULL);
1763         kfree(data);
1764
1765         decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1766         if (!decommission)
1767                 return;
1768
1769         /* decommission handle */
1770         decommission->handle = handle;
1771         sev_guest_decommission(decommission, NULL);
1772
1773         kfree(decommission);
1774 }
1775
1776 static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1777                                     unsigned long ulen, unsigned long *n,
1778                                     int write)
1779 {
1780         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1781         unsigned long npages, npinned, size;
1782         unsigned long locked, lock_limit;
1783         struct page **pages;
1784         unsigned long first, last;
1785
1786         if (ulen == 0 || uaddr + ulen < uaddr)
1787                 return NULL;
1788
1789         /* Calculate number of pages. */
1790         first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1791         last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1792         npages = (last - first + 1);
1793
1794         locked = sev->pages_locked + npages;
1795         lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1796         if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1797                 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1798                 return NULL;
1799         }
1800
1801         /* Avoid using vmalloc for smaller buffers. */
1802         size = npages * sizeof(struct page *);
1803         if (size > PAGE_SIZE)
1804                 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1805                                   PAGE_KERNEL);
1806         else
1807                 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
1808
1809         if (!pages)
1810                 return NULL;
1811
1812         /* Pin the user virtual address. */
1813         npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
1814         if (npinned != npages) {
1815                 pr_err("SEV: Failure locking %lu pages.\n", npages);
1816                 goto err;
1817         }
1818
1819         *n = npages;
1820         sev->pages_locked = locked;
1821
1822         return pages;
1823
1824 err:
1825         if (npinned > 0)
1826                 release_pages(pages, npinned);
1827
1828         kvfree(pages);
1829         return NULL;
1830 }
1831
1832 static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1833                              unsigned long npages)
1834 {
1835         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1836
1837         release_pages(pages, npages);
1838         kvfree(pages);
1839         sev->pages_locked -= npages;
1840 }
1841
1842 static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1843 {
1844         uint8_t *page_virtual;
1845         unsigned long i;
1846
1847         if (npages == 0 || pages == NULL)
1848                 return;
1849
1850         for (i = 0; i < npages; i++) {
1851                 page_virtual = kmap_atomic(pages[i]);
1852                 clflush_cache_range(page_virtual, PAGE_SIZE);
1853                 kunmap_atomic(page_virtual);
1854         }
1855 }
1856
1857 static void __unregister_enc_region_locked(struct kvm *kvm,
1858                                            struct enc_region *region)
1859 {
1860         /*
1861          * The guest may change the memory encryption attribute from C=0 -> C=1
1862          * or vice versa for this memory range. Lets make sure caches are
1863          * flushed to ensure that guest data gets written into memory with
1864          * correct C-bit.
1865          */
1866         sev_clflush_pages(region->pages, region->npages);
1867
1868         sev_unpin_memory(kvm, region->pages, region->npages);
1869         list_del(&region->list);
1870         kfree(region);
1871 }
1872
1873 static struct kvm *svm_vm_alloc(void)
1874 {
1875         struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1876                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1877                                             PAGE_KERNEL);
1878         return &kvm_svm->kvm;
1879 }
1880
1881 static void svm_vm_free(struct kvm *kvm)
1882 {
1883         vfree(to_kvm_svm(kvm));
1884 }
1885
1886 static void sev_vm_destroy(struct kvm *kvm)
1887 {
1888         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1889         struct list_head *head = &sev->regions_list;
1890         struct list_head *pos, *q;
1891
1892         if (!sev_guest(kvm))
1893                 return;
1894
1895         mutex_lock(&kvm->lock);
1896
1897         /*
1898          * if userspace was terminated before unregistering the memory regions
1899          * then lets unpin all the registered memory.
1900          */
1901         if (!list_empty(head)) {
1902                 list_for_each_safe(pos, q, head) {
1903                         __unregister_enc_region_locked(kvm,
1904                                 list_entry(pos, struct enc_region, list));
1905                 }
1906         }
1907
1908         mutex_unlock(&kvm->lock);
1909
1910         sev_unbind_asid(kvm, sev->handle);
1911         sev_asid_free(sev->asid);
1912 }
1913
1914 static void avic_vm_destroy(struct kvm *kvm)
1915 {
1916         unsigned long flags;
1917         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1918
1919         if (!avic)
1920                 return;
1921
1922         if (kvm_svm->avic_logical_id_table_page)
1923                 __free_page(kvm_svm->avic_logical_id_table_page);
1924         if (kvm_svm->avic_physical_id_table_page)
1925                 __free_page(kvm_svm->avic_physical_id_table_page);
1926
1927         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1928         hash_del(&kvm_svm->hnode);
1929         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1930 }
1931
1932 static void svm_vm_destroy(struct kvm *kvm)
1933 {
1934         avic_vm_destroy(kvm);
1935         sev_vm_destroy(kvm);
1936 }
1937
1938 static int avic_vm_init(struct kvm *kvm)
1939 {
1940         unsigned long flags;
1941         int err = -ENOMEM;
1942         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1943         struct kvm_svm *k2;
1944         struct page *p_page;
1945         struct page *l_page;
1946         u32 vm_id;
1947
1948         if (!avic)
1949                 return 0;
1950
1951         /* Allocating physical APIC ID table (4KB) */
1952         p_page = alloc_page(GFP_KERNEL_ACCOUNT);
1953         if (!p_page)
1954                 goto free_avic;
1955
1956         kvm_svm->avic_physical_id_table_page = p_page;
1957         clear_page(page_address(p_page));
1958
1959         /* Allocating logical APIC ID table (4KB) */
1960         l_page = alloc_page(GFP_KERNEL_ACCOUNT);
1961         if (!l_page)
1962                 goto free_avic;
1963
1964         kvm_svm->avic_logical_id_table_page = l_page;
1965         clear_page(page_address(l_page));
1966
1967         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1968  again:
1969         vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1970         if (vm_id == 0) { /* id is 1-based, zero is not okay */
1971                 next_vm_id_wrapped = 1;
1972                 goto again;
1973         }
1974         /* Is it still in use? Only possible if wrapped at least once */
1975         if (next_vm_id_wrapped) {
1976                 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1977                         if (k2->avic_vm_id == vm_id)
1978                                 goto again;
1979                 }
1980         }
1981         kvm_svm->avic_vm_id = vm_id;
1982         hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
1983         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1984
1985         return 0;
1986
1987 free_avic:
1988         avic_vm_destroy(kvm);
1989         return err;
1990 }
1991
1992 static inline int
1993 avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
1994 {
1995         int ret = 0;
1996         unsigned long flags;
1997         struct amd_svm_iommu_ir *ir;
1998         struct vcpu_svm *svm = to_svm(vcpu);
1999
2000         if (!kvm_arch_has_assigned_device(vcpu->kvm))
2001                 return 0;
2002
2003         /*
2004          * Here, we go through the per-vcpu ir_list to update all existing
2005          * interrupt remapping table entry targeting this vcpu.
2006          */
2007         spin_lock_irqsave(&svm->ir_list_lock, flags);
2008
2009         if (list_empty(&svm->ir_list))
2010                 goto out;
2011
2012         list_for_each_entry(ir, &svm->ir_list, node) {
2013                 ret = amd_iommu_update_ga(cpu, r, ir->data);
2014                 if (ret)
2015                         break;
2016         }
2017 out:
2018         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2019         return ret;
2020 }
2021
2022 static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2023 {
2024         u64 entry;
2025         /* ID = 0xff (broadcast), ID > 0xff (reserved) */
2026         int h_physical_id = kvm_cpu_get_apicid(cpu);
2027         struct vcpu_svm *svm = to_svm(vcpu);
2028
2029         if (!kvm_vcpu_apicv_active(vcpu))
2030                 return;
2031
2032         /*
2033          * Since the host physical APIC id is 8 bits,
2034          * we can support host APIC ID upto 255.
2035          */
2036         if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
2037                 return;
2038
2039         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2040         WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2041
2042         entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2043         entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2044
2045         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2046         if (svm->avic_is_running)
2047                 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2048
2049         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2050         avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2051                                         svm->avic_is_running);
2052 }
2053
2054 static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2055 {
2056         u64 entry;
2057         struct vcpu_svm *svm = to_svm(vcpu);
2058
2059         if (!kvm_vcpu_apicv_active(vcpu))
2060                 return;
2061
2062         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2063         if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2064                 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2065
2066         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2067         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2068 }
2069
2070 /**
2071  * This function is called during VCPU halt/unhalt.
2072  */
2073 static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2074 {
2075         struct vcpu_svm *svm = to_svm(vcpu);
2076
2077         svm->avic_is_running = is_run;
2078         if (is_run)
2079                 avic_vcpu_load(vcpu, vcpu->cpu);
2080         else
2081                 avic_vcpu_put(vcpu);
2082 }
2083
2084 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
2085 {
2086         struct vcpu_svm *svm = to_svm(vcpu);
2087         u32 dummy;
2088         u32 eax = 1;
2089
2090         vcpu->arch.microcode_version = 0x01000065;
2091         svm->spec_ctrl = 0;
2092         svm->virt_spec_ctrl = 0;
2093
2094         if (!init_event) {
2095                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2096                                            MSR_IA32_APICBASE_ENABLE;
2097                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2098                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2099         }
2100         init_vmcb(svm);
2101
2102         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
2103         kvm_rdx_write(vcpu, eax);
2104
2105         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2106                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
2107 }
2108
2109 static int avic_init_vcpu(struct vcpu_svm *svm)
2110 {
2111         int ret;
2112
2113         if (!kvm_vcpu_apicv_active(&svm->vcpu))
2114                 return 0;
2115
2116         ret = avic_init_backing_page(&svm->vcpu);
2117         if (ret)
2118                 return ret;
2119
2120         INIT_LIST_HEAD(&svm->ir_list);
2121         spin_lock_init(&svm->ir_list_lock);
2122         svm->dfr_reg = APIC_DFR_FLAT;
2123
2124         return ret;
2125 }
2126
2127 static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
2128 {
2129         struct vcpu_svm *svm;
2130         struct page *page;
2131         struct page *msrpm_pages;
2132         struct page *hsave_page;
2133         struct page *nested_msrpm_pages;
2134         int err;
2135
2136         BUILD_BUG_ON_MSG(offsetof(struct vcpu_svm, vcpu) != 0,
2137                 "struct kvm_vcpu must be at offset 0 for arch usercopy region");
2138
2139         svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
2140         if (!svm) {
2141                 err = -ENOMEM;
2142                 goto out;
2143         }
2144
2145         svm->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
2146                                                      GFP_KERNEL_ACCOUNT);
2147         if (!svm->vcpu.arch.user_fpu) {
2148                 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
2149                 err = -ENOMEM;
2150                 goto free_partial_svm;
2151         }
2152
2153         svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2154                                                      GFP_KERNEL_ACCOUNT);
2155         if (!svm->vcpu.arch.guest_fpu) {
2156                 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2157                 err = -ENOMEM;
2158                 goto free_user_fpu;
2159         }
2160
2161         err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2162         if (err)
2163                 goto free_svm;
2164
2165         err = -ENOMEM;
2166         page = alloc_page(GFP_KERNEL_ACCOUNT);
2167         if (!page)
2168                 goto uninit;
2169
2170         msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2171         if (!msrpm_pages)
2172                 goto free_page1;
2173
2174         nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2175         if (!nested_msrpm_pages)
2176                 goto free_page2;
2177
2178         hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
2179         if (!hsave_page)
2180                 goto free_page3;
2181
2182         err = avic_init_vcpu(svm);
2183         if (err)
2184                 goto free_page4;
2185
2186         /* We initialize this flag to true to make sure that the is_running
2187          * bit would be set the first time the vcpu is loaded.
2188          */
2189         svm->avic_is_running = true;
2190
2191         svm->nested.hsave = page_address(hsave_page);
2192
2193         svm->msrpm = page_address(msrpm_pages);
2194         svm_vcpu_init_msrpm(svm->msrpm);
2195
2196         svm->nested.msrpm = page_address(nested_msrpm_pages);
2197         svm_vcpu_init_msrpm(svm->nested.msrpm);
2198
2199         svm->vmcb = page_address(page);
2200         clear_page(svm->vmcb);
2201         svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
2202         svm->asid_generation = 0;
2203         init_vmcb(svm);
2204
2205         svm_init_osvw(&svm->vcpu);
2206
2207         return &svm->vcpu;
2208
2209 free_page4:
2210         __free_page(hsave_page);
2211 free_page3:
2212         __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2213 free_page2:
2214         __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2215 free_page1:
2216         __free_page(page);
2217 uninit:
2218         kvm_vcpu_uninit(&svm->vcpu);
2219 free_svm:
2220         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2221 free_user_fpu:
2222         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
2223 free_partial_svm:
2224         kmem_cache_free(kvm_vcpu_cache, svm);
2225 out:
2226         return ERR_PTR(err);
2227 }
2228
2229 static void svm_clear_current_vmcb(struct vmcb *vmcb)
2230 {
2231         int i;
2232
2233         for_each_online_cpu(i)
2234                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2235 }
2236
2237 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2238 {
2239         struct vcpu_svm *svm = to_svm(vcpu);
2240
2241         /*
2242          * The vmcb page can be recycled, causing a false negative in
2243          * svm_vcpu_load(). So, ensure that no logical CPU has this
2244          * vmcb page recorded as its current vmcb.
2245          */
2246         svm_clear_current_vmcb(svm->vmcb);
2247
2248         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
2249         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
2250         __free_page(virt_to_page(svm->nested.hsave));
2251         __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
2252         kvm_vcpu_uninit(vcpu);
2253         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
2254         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2255         kmem_cache_free(kvm_vcpu_cache, svm);
2256 }
2257
2258 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2259 {
2260         struct vcpu_svm *svm = to_svm(vcpu);
2261         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
2262         int i;
2263
2264         if (unlikely(cpu != vcpu->cpu)) {
2265                 svm->asid_generation = 0;
2266                 mark_all_dirty(svm->vmcb);
2267         }
2268
2269 #ifdef CONFIG_X86_64
2270         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2271 #endif
2272         savesegment(fs, svm->host.fs);
2273         savesegment(gs, svm->host.gs);
2274         svm->host.ldt = kvm_read_ldt();
2275
2276         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2277                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2278
2279         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2280                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2281                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2282                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
2283                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2284                 }
2285         }
2286         /* This assumes that the kernel never uses MSR_TSC_AUX */
2287         if (static_cpu_has(X86_FEATURE_RDTSCP))
2288                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2289
2290         if (sd->current_vmcb != svm->vmcb) {
2291                 sd->current_vmcb = svm->vmcb;
2292                 indirect_branch_prediction_barrier();
2293         }
2294         avic_vcpu_load(vcpu, cpu);
2295 }
2296
2297 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2298 {
2299         struct vcpu_svm *svm = to_svm(vcpu);
2300         int i;
2301
2302         avic_vcpu_put(vcpu);
2303
2304         ++vcpu->stat.host_state_reload;
2305         kvm_load_ldt(svm->host.ldt);
2306 #ifdef CONFIG_X86_64
2307         loadsegment(fs, svm->host.fs);
2308         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
2309         load_gs_index(svm->host.gs);
2310 #else
2311 #ifdef CONFIG_X86_32_LAZY_GS
2312         loadsegment(gs, svm->host.gs);
2313 #endif
2314 #endif
2315         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2316                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2317 }
2318
2319 static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2320 {
2321         avic_set_running(vcpu, false);
2322 }
2323
2324 static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2325 {
2326         avic_set_running(vcpu, true);
2327 }
2328
2329 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2330 {
2331         struct vcpu_svm *svm = to_svm(vcpu);
2332         unsigned long rflags = svm->vmcb->save.rflags;
2333
2334         if (svm->nmi_singlestep) {
2335                 /* Hide our flags if they were not set by the guest */
2336                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2337                         rflags &= ~X86_EFLAGS_TF;
2338                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2339                         rflags &= ~X86_EFLAGS_RF;
2340         }
2341         return rflags;
2342 }
2343
2344 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2345 {
2346         if (to_svm(vcpu)->nmi_singlestep)
2347                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2348
2349        /*
2350         * Any change of EFLAGS.VM is accompanied by a reload of SS
2351         * (caused by either a task switch or an inter-privilege IRET),
2352         * so we do not need to update the CPL here.
2353         */
2354         to_svm(vcpu)->vmcb->save.rflags = rflags;
2355 }
2356
2357 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2358 {
2359         switch (reg) {
2360         case VCPU_EXREG_PDPTR:
2361                 BUG_ON(!npt_enabled);
2362                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
2363                 break;
2364         default:
2365                 BUG();
2366         }
2367 }
2368
2369 static void svm_set_vintr(struct vcpu_svm *svm)
2370 {
2371         set_intercept(svm, INTERCEPT_VINTR);
2372 }
2373
2374 static void svm_clear_vintr(struct vcpu_svm *svm)
2375 {
2376         clr_intercept(svm, INTERCEPT_VINTR);
2377 }
2378
2379 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2380 {
2381         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2382
2383         switch (seg) {
2384         case VCPU_SREG_CS: return &save->cs;
2385         case VCPU_SREG_DS: return &save->ds;
2386         case VCPU_SREG_ES: return &save->es;
2387         case VCPU_SREG_FS: return &save->fs;
2388         case VCPU_SREG_GS: return &save->gs;
2389         case VCPU_SREG_SS: return &save->ss;
2390         case VCPU_SREG_TR: return &save->tr;
2391         case VCPU_SREG_LDTR: return &save->ldtr;
2392         }
2393         BUG();
2394         return NULL;
2395 }
2396
2397 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2398 {
2399         struct vmcb_seg *s = svm_seg(vcpu, seg);
2400
2401         return s->base;
2402 }
2403
2404 static void svm_get_segment(struct kvm_vcpu *vcpu,
2405                             struct kvm_segment *var, int seg)
2406 {
2407         struct vmcb_seg *s = svm_seg(vcpu, seg);
2408
2409         var->base = s->base;
2410         var->limit = s->limit;
2411         var->selector = s->selector;
2412         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2413         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2414         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2415         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2416         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2417         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2418         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
2419
2420         /*
2421          * AMD CPUs circa 2014 track the G bit for all segments except CS.
2422          * However, the SVM spec states that the G bit is not observed by the
2423          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2424          * So let's synthesize a legal G bit for all segments, this helps
2425          * running KVM nested. It also helps cross-vendor migration, because
2426          * Intel's vmentry has a check on the 'G' bit.
2427          */
2428         var->g = s->limit > 0xfffff;
2429
2430         /*
2431          * AMD's VMCB does not have an explicit unusable field, so emulate it
2432          * for cross vendor migration purposes by "not present"
2433          */
2434         var->unusable = !var->present;
2435
2436         switch (seg) {
2437         case VCPU_SREG_TR:
2438                 /*
2439                  * Work around a bug where the busy flag in the tr selector
2440                  * isn't exposed
2441                  */
2442                 var->type |= 0x2;
2443                 break;
2444         case VCPU_SREG_DS:
2445         case VCPU_SREG_ES:
2446         case VCPU_SREG_FS:
2447         case VCPU_SREG_GS:
2448                 /*
2449                  * The accessed bit must always be set in the segment
2450                  * descriptor cache, although it can be cleared in the
2451                  * descriptor, the cached bit always remains at 1. Since
2452                  * Intel has a check on this, set it here to support
2453                  * cross-vendor migration.
2454                  */
2455                 if (!var->unusable)
2456                         var->type |= 0x1;
2457                 break;
2458         case VCPU_SREG_SS:
2459                 /*
2460                  * On AMD CPUs sometimes the DB bit in the segment
2461                  * descriptor is left as 1, although the whole segment has
2462                  * been made unusable. Clear it here to pass an Intel VMX
2463                  * entry check when cross vendor migrating.
2464                  */
2465                 if (var->unusable)
2466                         var->db = 0;
2467                 /* This is symmetric with svm_set_segment() */
2468                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
2469                 break;
2470         }
2471 }
2472
2473 static int svm_get_cpl(struct kvm_vcpu *vcpu)
2474 {
2475         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2476
2477         return save->cpl;
2478 }
2479
2480 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2481 {
2482         struct vcpu_svm *svm = to_svm(vcpu);
2483
2484         dt->size = svm->vmcb->save.idtr.limit;
2485         dt->address = svm->vmcb->save.idtr.base;
2486 }
2487
2488 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2489 {
2490         struct vcpu_svm *svm = to_svm(vcpu);
2491
2492         svm->vmcb->save.idtr.limit = dt->size;
2493         svm->vmcb->save.idtr.base = dt->address ;
2494         mark_dirty(svm->vmcb, VMCB_DT);
2495 }
2496
2497 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2498 {
2499         struct vcpu_svm *svm = to_svm(vcpu);
2500
2501         dt->size = svm->vmcb->save.gdtr.limit;
2502         dt->address = svm->vmcb->save.gdtr.base;
2503 }
2504
2505 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2506 {
2507         struct vcpu_svm *svm = to_svm(vcpu);
2508
2509         svm->vmcb->save.gdtr.limit = dt->size;
2510         svm->vmcb->save.gdtr.base = dt->address ;
2511         mark_dirty(svm->vmcb, VMCB_DT);
2512 }
2513
2514 static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2515 {
2516 }
2517
2518 static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2519 {
2520 }
2521
2522 static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2523 {
2524 }
2525
2526 static void update_cr0_intercept(struct vcpu_svm *svm)
2527 {
2528         ulong gcr0 = svm->vcpu.arch.cr0;
2529         u64 *hcr0 = &svm->vmcb->save.cr0;
2530
2531         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2532                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
2533
2534         mark_dirty(svm->vmcb, VMCB_CR);
2535
2536         if (gcr0 == *hcr0) {
2537                 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2538                 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2539         } else {
2540                 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2541                 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2542         }
2543 }
2544
2545 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2546 {
2547         struct vcpu_svm *svm = to_svm(vcpu);
2548
2549 #ifdef CONFIG_X86_64
2550         if (vcpu->arch.efer & EFER_LME) {
2551                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
2552                         vcpu->arch.efer |= EFER_LMA;
2553                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
2554                 }
2555
2556                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
2557                         vcpu->arch.efer &= ~EFER_LMA;
2558                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
2559                 }
2560         }
2561 #endif
2562         vcpu->arch.cr0 = cr0;
2563
2564         if (!npt_enabled)
2565                 cr0 |= X86_CR0_PG | X86_CR0_WP;
2566
2567         /*
2568          * re-enable caching here because the QEMU bios
2569          * does not do it - this results in some delay at
2570          * reboot
2571          */
2572         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2573                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
2574         svm->vmcb->save.cr0 = cr0;
2575         mark_dirty(svm->vmcb, VMCB_CR);
2576         update_cr0_intercept(svm);
2577 }
2578
2579 static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2580 {
2581         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
2582         unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2583
2584         if (cr4 & X86_CR4_VMXE)
2585                 return 1;
2586
2587         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
2588                 svm_flush_tlb(vcpu, true);
2589
2590         vcpu->arch.cr4 = cr4;
2591         if (!npt_enabled)
2592                 cr4 |= X86_CR4_PAE;
2593         cr4 |= host_cr4_mce;
2594         to_svm(vcpu)->vmcb->save.cr4 = cr4;
2595         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
2596         return 0;
2597 }
2598
2599 static void svm_set_segment(struct kvm_vcpu *vcpu,
2600                             struct kvm_segment *var, int seg)
2601 {
2602         struct vcpu_svm *svm = to_svm(vcpu);
2603         struct vmcb_seg *s = svm_seg(vcpu, seg);
2604
2605         s->base = var->base;
2606         s->limit = var->limit;
2607         s->selector = var->selector;
2608         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2609         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2610         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2611         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2612         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2613         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2614         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2615         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
2616
2617         /*
2618          * This is always accurate, except if SYSRET returned to a segment
2619          * with SS.DPL != 3.  Intel does not have this quirk, and always
2620          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2621          * would entail passing the CPL to userspace and back.
2622          */
2623         if (seg == VCPU_SREG_SS)
2624                 /* This is symmetric with svm_get_segment() */
2625                 svm->vmcb->save.cpl = (var->dpl & 3);
2626
2627         mark_dirty(svm->vmcb, VMCB_SEG);
2628 }
2629
2630 static void update_bp_intercept(struct kvm_vcpu *vcpu)
2631 {
2632         struct vcpu_svm *svm = to_svm(vcpu);
2633
2634         clr_exception_intercept(svm, BP_VECTOR);
2635
2636         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
2637                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
2638                         set_exception_intercept(svm, BP_VECTOR);
2639         } else
2640                 vcpu->guest_debug = 0;
2641 }
2642
2643 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
2644 {
2645         if (sd->next_asid > sd->max_asid) {
2646                 ++sd->asid_generation;
2647                 sd->next_asid = sd->min_asid;
2648                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
2649         }
2650
2651         svm->asid_generation = sd->asid_generation;
2652         svm->vmcb->control.asid = sd->next_asid++;
2653
2654         mark_dirty(svm->vmcb, VMCB_ASID);
2655 }
2656
2657 static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2658 {
2659         return to_svm(vcpu)->vmcb->save.dr6;
2660 }
2661
2662 static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2663 {
2664         struct vcpu_svm *svm = to_svm(vcpu);
2665
2666         svm->vmcb->save.dr6 = value;
2667         mark_dirty(svm->vmcb, VMCB_DR);
2668 }
2669
2670 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2671 {
2672         struct vcpu_svm *svm = to_svm(vcpu);
2673
2674         get_debugreg(vcpu->arch.db[0], 0);
2675         get_debugreg(vcpu->arch.db[1], 1);
2676         get_debugreg(vcpu->arch.db[2], 2);
2677         get_debugreg(vcpu->arch.db[3], 3);
2678         vcpu->arch.dr6 = svm_get_dr6(vcpu);
2679         vcpu->arch.dr7 = svm->vmcb->save.dr7;
2680
2681         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2682         set_dr_intercepts(svm);
2683 }
2684
2685 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
2686 {
2687         struct vcpu_svm *svm = to_svm(vcpu);
2688
2689         svm->vmcb->save.dr7 = value;
2690         mark_dirty(svm->vmcb, VMCB_DR);
2691 }
2692
2693 static int pf_interception(struct vcpu_svm *svm)
2694 {
2695         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2696         u64 error_code = svm->vmcb->control.exit_info_1;
2697
2698         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
2699                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2700                         svm->vmcb->control.insn_bytes : NULL,
2701                         svm->vmcb->control.insn_len);
2702 }
2703
2704 static int npf_interception(struct vcpu_svm *svm)
2705 {
2706         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2707         u64 error_code = svm->vmcb->control.exit_info_1;
2708
2709         trace_kvm_page_fault(fault_address, error_code);
2710         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
2711                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2712                         svm->vmcb->control.insn_bytes : NULL,
2713                         svm->vmcb->control.insn_len);
2714 }
2715
2716 static int db_interception(struct vcpu_svm *svm)
2717 {
2718         struct kvm_run *kvm_run = svm->vcpu.run;
2719         struct kvm_vcpu *vcpu = &svm->vcpu;
2720
2721         if (!(svm->vcpu.guest_debug &
2722               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
2723                 !svm->nmi_singlestep) {
2724                 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2725                 return 1;
2726         }
2727
2728         if (svm->nmi_singlestep) {
2729                 disable_nmi_singlestep(svm);
2730                 /* Make sure we check for pending NMIs upon entry */
2731                 kvm_make_request(KVM_REQ_EVENT, vcpu);
2732         }
2733
2734         if (svm->vcpu.guest_debug &
2735             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
2736                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2737                 kvm_run->debug.arch.pc =
2738                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2739                 kvm_run->debug.arch.exception = DB_VECTOR;
2740                 return 0;
2741         }
2742
2743         return 1;
2744 }
2745
2746 static int bp_interception(struct vcpu_svm *svm)
2747 {
2748         struct kvm_run *kvm_run = svm->vcpu.run;
2749
2750         kvm_run->exit_reason = KVM_EXIT_DEBUG;
2751         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2752         kvm_run->debug.arch.exception = BP_VECTOR;
2753         return 0;
2754 }
2755
2756 static int ud_interception(struct vcpu_svm *svm)
2757 {
2758         return handle_ud(&svm->vcpu);
2759 }
2760
2761 static int ac_interception(struct vcpu_svm *svm)
2762 {
2763         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2764         return 1;
2765 }
2766
2767 static int gp_interception(struct vcpu_svm *svm)
2768 {
2769         struct kvm_vcpu *vcpu = &svm->vcpu;
2770         u32 error_code = svm->vmcb->control.exit_info_1;
2771
2772         WARN_ON_ONCE(!enable_vmware_backdoor);
2773
2774         /*
2775          * VMware backdoor emulation on #GP interception only handles IN{S},
2776          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
2777          */
2778         if (error_code) {
2779                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2780                 return 1;
2781         }
2782         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
2783 }
2784
2785 static bool is_erratum_383(void)
2786 {
2787         int err, i;
2788         u64 value;
2789
2790         if (!erratum_383_found)
2791                 return false;
2792
2793         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2794         if (err)
2795                 return false;
2796
2797         /* Bit 62 may or may not be set for this mce */
2798         value &= ~(1ULL << 62);
2799
2800         if (value != 0xb600000000010015ULL)
2801                 return false;
2802
2803         /* Clear MCi_STATUS registers */
2804         for (i = 0; i < 6; ++i)
2805                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2806
2807         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2808         if (!err) {
2809                 u32 low, high;
2810
2811                 value &= ~(1ULL << 2);
2812                 low    = lower_32_bits(value);
2813                 high   = upper_32_bits(value);
2814
2815                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2816         }
2817
2818         /* Flush tlb to evict multi-match entries */
2819         __flush_tlb_all();
2820
2821         return true;
2822 }
2823
2824 static void svm_handle_mce(struct vcpu_svm *svm)
2825 {
2826         if (is_erratum_383()) {
2827                 /*
2828                  * Erratum 383 triggered. Guest state is corrupt so kill the
2829                  * guest.
2830                  */
2831                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2832
2833                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
2834
2835                 return;
2836         }
2837
2838         /*
2839          * On an #MC intercept the MCE handler is not called automatically in
2840          * the host. So do it by hand here.
2841          */
2842         asm volatile (
2843                 "int $0x12\n");
2844         /* not sure if we ever come back to this point */
2845
2846         return;
2847 }
2848
2849 static int mc_interception(struct vcpu_svm *svm)
2850 {
2851         return 1;
2852 }
2853
2854 static int shutdown_interception(struct vcpu_svm *svm)
2855 {
2856         struct kvm_run *kvm_run = svm->vcpu.run;
2857
2858         /*
2859          * VMCB is undefined after a SHUTDOWN intercept
2860          * so reinitialize it.
2861          */
2862         clear_page(svm->vmcb);
2863         init_vmcb(svm);
2864
2865         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2866         return 0;
2867 }
2868
2869 static int io_interception(struct vcpu_svm *svm)
2870 {
2871         struct kvm_vcpu *vcpu = &svm->vcpu;
2872         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2873         int size, in, string;
2874         unsigned port;
2875
2876         ++svm->vcpu.stat.io_exits;
2877         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2878         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2879         if (string)
2880                 return kvm_emulate_instruction(vcpu, 0);
2881
2882         port = io_info >> 16;
2883         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2884         svm->next_rip = svm->vmcb->control.exit_info_2;
2885
2886         return kvm_fast_pio(&svm->vcpu, size, port, in);
2887 }
2888
2889 static int nmi_interception(struct vcpu_svm *svm)
2890 {
2891         return 1;
2892 }
2893
2894 static int intr_interception(struct vcpu_svm *svm)
2895 {
2896         ++svm->vcpu.stat.irq_exits;
2897         return 1;
2898 }
2899
2900 static int nop_on_interception(struct vcpu_svm *svm)
2901 {
2902         return 1;
2903 }
2904
2905 static int halt_interception(struct vcpu_svm *svm)
2906 {
2907         return kvm_emulate_halt(&svm->vcpu);
2908 }
2909
2910 static int vmmcall_interception(struct vcpu_svm *svm)
2911 {
2912         return kvm_emulate_hypercall(&svm->vcpu);
2913 }
2914
2915 static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2916 {
2917         struct vcpu_svm *svm = to_svm(vcpu);
2918
2919         return svm->nested.nested_cr3;
2920 }
2921
2922 static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2923 {
2924         struct vcpu_svm *svm = to_svm(vcpu);
2925         u64 cr3 = svm->nested.nested_cr3;
2926         u64 pdpte;
2927         int ret;
2928
2929         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
2930                                        offset_in_page(cr3) + index * 8, 8);
2931         if (ret)
2932                 return 0;
2933         return pdpte;
2934 }
2935
2936 static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2937                                    unsigned long root)
2938 {
2939         struct vcpu_svm *svm = to_svm(vcpu);
2940
2941         svm->vmcb->control.nested_cr3 = __sme_set(root);
2942         mark_dirty(svm->vmcb, VMCB_NPT);
2943 }
2944
2945 static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2946                                        struct x86_exception *fault)
2947 {
2948         struct vcpu_svm *svm = to_svm(vcpu);
2949
2950         if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2951                 /*
2952                  * TODO: track the cause of the nested page fault, and
2953                  * correctly fill in the high bits of exit_info_1.
2954                  */
2955                 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2956                 svm->vmcb->control.exit_code_hi = 0;
2957                 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2958                 svm->vmcb->control.exit_info_2 = fault->address;
2959         }
2960
2961         svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2962         svm->vmcb->control.exit_info_1 |= fault->error_code;
2963
2964         /*
2965          * The present bit is always zero for page structure faults on real
2966          * hardware.
2967          */
2968         if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2969                 svm->vmcb->control.exit_info_1 &= ~1;
2970
2971         nested_svm_vmexit(svm);
2972 }
2973
2974 static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
2975 {
2976         WARN_ON(mmu_is_nested(vcpu));
2977
2978         vcpu->arch.mmu = &vcpu->arch.guest_mmu;
2979         kvm_init_shadow_mmu(vcpu);
2980         vcpu->arch.mmu->set_cr3           = nested_svm_set_tdp_cr3;
2981         vcpu->arch.mmu->get_cr3           = nested_svm_get_tdp_cr3;
2982         vcpu->arch.mmu->get_pdptr         = nested_svm_get_tdp_pdptr;
2983         vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2984         vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2985         reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
2986         vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
2987 }
2988
2989 static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2990 {
2991         vcpu->arch.mmu = &vcpu->arch.root_mmu;
2992         vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
2993 }
2994
2995 static int nested_svm_check_permissions(struct vcpu_svm *svm)
2996 {
2997         if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2998             !is_paging(&svm->vcpu)) {
2999                 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3000                 return 1;
3001         }
3002
3003         if (svm->vmcb->save.cpl) {
3004                 kvm_inject_gp(&svm->vcpu, 0);
3005                 return 1;
3006         }
3007
3008         return 0;
3009 }
3010
3011 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3012                                       bool has_error_code, u32 error_code)
3013 {
3014         int vmexit;
3015
3016         if (!is_guest_mode(&svm->vcpu))
3017                 return 0;
3018
3019         vmexit = nested_svm_intercept(svm);
3020         if (vmexit != NESTED_EXIT_DONE)
3021                 return 0;
3022
3023         svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3024         svm->vmcb->control.exit_code_hi = 0;
3025         svm->vmcb->control.exit_info_1 = error_code;
3026
3027         /*
3028          * EXITINFO2 is undefined for all exception intercepts other
3029          * than #PF.
3030          */
3031         if (svm->vcpu.arch.exception.nested_apf)
3032                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
3033         else if (svm->vcpu.arch.exception.has_payload)
3034                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
3035         else
3036                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
3037
3038         svm->nested.exit_required = true;
3039         return vmexit;
3040 }
3041
3042 /* This function returns true if it is save to enable the irq window */
3043 static inline bool nested_svm_intr(struct vcpu_svm *svm)
3044 {
3045         if (!is_guest_mode(&svm->vcpu))
3046                 return true;
3047
3048         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3049                 return true;
3050
3051         if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
3052                 return false;
3053
3054         /*
3055          * if vmexit was already requested (by intercepted exception
3056          * for instance) do not overwrite it with "external interrupt"
3057          * vmexit.
3058          */
3059         if (svm->nested.exit_required)
3060                 return false;
3061
3062         svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
3063         svm->vmcb->control.exit_info_1 = 0;
3064         svm->vmcb->control.exit_info_2 = 0;
3065
3066         if (svm->nested.intercept & 1ULL) {
3067                 /*
3068                  * The #vmexit can't be emulated here directly because this
3069                  * code path runs with irqs and preemption disabled. A
3070                  * #vmexit emulation might sleep. Only signal request for
3071                  * the #vmexit here.
3072                  */
3073                 svm->nested.exit_required = true;
3074                 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
3075                 return false;
3076         }
3077
3078         return true;
3079 }
3080
3081 /* This function returns true if it is save to enable the nmi window */
3082 static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3083 {
3084         if (!is_guest_mode(&svm->vcpu))
3085                 return true;
3086
3087         if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3088                 return true;
3089
3090         svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3091         svm->nested.exit_required = true;
3092
3093         return false;
3094 }
3095
3096 static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3097 {
3098         unsigned port, size, iopm_len;
3099         u16 val, mask;
3100         u8 start_bit;
3101         u64 gpa;
3102
3103         if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3104                 return NESTED_EXIT_HOST;
3105
3106         port = svm->vmcb->control.exit_info_1 >> 16;
3107         size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3108                 SVM_IOIO_SIZE_SHIFT;
3109         gpa  = svm->nested.vmcb_iopm + (port / 8);
3110         start_bit = port % 8;
3111         iopm_len = (start_bit + size > 8) ? 2 : 1;
3112         mask = (0xf >> (4 - size)) << start_bit;
3113         val = 0;
3114
3115         if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
3116                 return NESTED_EXIT_DONE;
3117
3118         return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3119 }
3120
3121 static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
3122 {
3123         u32 offset, msr, value;
3124         int write, mask;
3125
3126         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3127                 return NESTED_EXIT_HOST;
3128
3129         msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3130         offset = svm_msrpm_offset(msr);
3131         write  = svm->vmcb->control.exit_info_1 & 1;
3132         mask   = 1 << ((2 * (msr & 0xf)) + write);
3133
3134         if (offset == MSR_INVALID)
3135                 return NESTED_EXIT_DONE;
3136
3137         /* Offset is in 32 bit units but need in 8 bit units */
3138         offset *= 4;
3139
3140         if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
3141                 return NESTED_EXIT_DONE;
3142
3143         return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3144 }
3145
3146 /* DB exceptions for our internal use must not cause vmexit */
3147 static int nested_svm_intercept_db(struct vcpu_svm *svm)
3148 {
3149         unsigned long dr6;
3150
3151         /* if we're not singlestepping, it's not ours */
3152         if (!svm->nmi_singlestep)
3153                 return NESTED_EXIT_DONE;
3154
3155         /* if it's not a singlestep exception, it's not ours */
3156         if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3157                 return NESTED_EXIT_DONE;
3158         if (!(dr6 & DR6_BS))
3159                 return NESTED_EXIT_DONE;
3160
3161         /* if the guest is singlestepping, it should get the vmexit */
3162         if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3163                 disable_nmi_singlestep(svm);
3164                 return NESTED_EXIT_DONE;
3165         }
3166
3167         /* it's ours, the nested hypervisor must not see this one */
3168         return NESTED_EXIT_HOST;
3169 }
3170
3171 static int nested_svm_exit_special(struct vcpu_svm *svm)
3172 {
3173         u32 exit_code = svm->vmcb->control.exit_code;
3174
3175         switch (exit_code) {
3176         case SVM_EXIT_INTR:
3177         case SVM_EXIT_NMI:
3178         case SVM_EXIT_EXCP_BASE + MC_VECTOR:
3179                 return NESTED_EXIT_HOST;
3180         case SVM_EXIT_NPF:
3181                 /* For now we are always handling NPFs when using them */
3182                 if (npt_enabled)
3183                         return NESTED_EXIT_HOST;
3184                 break;
3185         case SVM_EXIT_EXCP_BASE + PF_VECTOR:
3186                 /* When we're shadowing, trap PFs, but not async PF */
3187                 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
3188                         return NESTED_EXIT_HOST;
3189                 break;
3190         default:
3191                 break;
3192         }
3193
3194         return NESTED_EXIT_CONTINUE;
3195 }
3196
3197 /*
3198  * If this function returns true, this #vmexit was already handled
3199  */
3200 static int nested_svm_intercept(struct vcpu_svm *svm)
3201 {
3202         u32 exit_code = svm->vmcb->control.exit_code;
3203         int vmexit = NESTED_EXIT_HOST;
3204
3205         switch (exit_code) {
3206         case SVM_EXIT_MSR:
3207                 vmexit = nested_svm_exit_handled_msr(svm);
3208                 break;
3209         case SVM_EXIT_IOIO:
3210                 vmexit = nested_svm_intercept_ioio(svm);
3211                 break;
3212         case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3213                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3214                 if (svm->nested.intercept_cr & bit)
3215                         vmexit = NESTED_EXIT_DONE;
3216                 break;
3217         }
3218         case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3219                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3220                 if (svm->nested.intercept_dr & bit)
3221                         vmexit = NESTED_EXIT_DONE;
3222                 break;
3223         }
3224         case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3225                 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
3226                 if (svm->nested.intercept_exceptions & excp_bits) {
3227                         if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3228                                 vmexit = nested_svm_intercept_db(svm);
3229                         else
3230                                 vmexit = NESTED_EXIT_DONE;
3231                 }
3232                 /* async page fault always cause vmexit */
3233                 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
3234                          svm->vcpu.arch.exception.nested_apf != 0)
3235                         vmexit = NESTED_EXIT_DONE;
3236                 break;
3237         }
3238         case SVM_EXIT_ERR: {
3239                 vmexit = NESTED_EXIT_DONE;
3240                 break;
3241         }
3242         default: {
3243                 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
3244                 if (svm->nested.intercept & exit_bits)
3245                         vmexit = NESTED_EXIT_DONE;
3246         }
3247         }
3248
3249         return vmexit;
3250 }
3251
3252 static int nested_svm_exit_handled(struct vcpu_svm *svm)
3253 {
3254         int vmexit;
3255
3256         vmexit = nested_svm_intercept(svm);
3257
3258         if (vmexit == NESTED_EXIT_DONE)
3259                 nested_svm_vmexit(svm);
3260
3261         return vmexit;
3262 }
3263
3264 static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3265 {
3266         struct vmcb_control_area *dst  = &dst_vmcb->control;
3267         struct vmcb_control_area *from = &from_vmcb->control;
3268
3269         dst->intercept_cr         = from->intercept_cr;
3270         dst->intercept_dr         = from->intercept_dr;
3271         dst->intercept_exceptions = from->intercept_exceptions;
3272         dst->intercept            = from->intercept;
3273         dst->iopm_base_pa         = from->iopm_base_pa;
3274         dst->msrpm_base_pa        = from->msrpm_base_pa;
3275         dst->tsc_offset           = from->tsc_offset;
3276         dst->asid                 = from->asid;
3277         dst->tlb_ctl              = from->tlb_ctl;
3278         dst->int_ctl              = from->int_ctl;
3279         dst->int_vector           = from->int_vector;
3280         dst->int_state            = from->int_state;
3281         dst->exit_code            = from->exit_code;
3282         dst->exit_code_hi         = from->exit_code_hi;
3283         dst->exit_info_1          = from->exit_info_1;
3284         dst->exit_info_2          = from->exit_info_2;
3285         dst->exit_int_info        = from->exit_int_info;
3286         dst->exit_int_info_err    = from->exit_int_info_err;
3287         dst->nested_ctl           = from->nested_ctl;
3288         dst->event_inj            = from->event_inj;
3289         dst->event_inj_err        = from->event_inj_err;
3290         dst->nested_cr3           = from->nested_cr3;
3291         dst->virt_ext              = from->virt_ext;
3292         dst->pause_filter_count   = from->pause_filter_count;
3293         dst->pause_filter_thresh  = from->pause_filter_thresh;
3294 }
3295
3296 static int nested_svm_vmexit(struct vcpu_svm *svm)
3297 {
3298         int rc;
3299         struct vmcb *nested_vmcb;
3300         struct vmcb *hsave = svm->nested.hsave;
3301         struct vmcb *vmcb = svm->vmcb;
3302         struct kvm_host_map map;
3303
3304         trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3305                                        vmcb->control.exit_info_1,
3306                                        vmcb->control.exit_info_2,
3307                                        vmcb->control.exit_int_info,
3308                                        vmcb->control.exit_int_info_err,
3309                                        KVM_ISA_SVM);
3310
3311         rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
3312         if (rc) {
3313                 if (rc == -EINVAL)
3314                         kvm_inject_gp(&svm->vcpu, 0);
3315                 return 1;
3316         }
3317
3318         nested_vmcb = map.hva;
3319
3320         /* Exit Guest-Mode */
3321         leave_guest_mode(&svm->vcpu);
3322         svm->nested.vmcb = 0;
3323
3324         /* Give the current vmcb to the guest */
3325         disable_gif(svm);
3326
3327         nested_vmcb->save.es     = vmcb->save.es;
3328         nested_vmcb->save.cs     = vmcb->save.cs;
3329         nested_vmcb->save.ss     = vmcb->save.ss;
3330         nested_vmcb->save.ds     = vmcb->save.ds;
3331         nested_vmcb->save.gdtr   = vmcb->save.gdtr;
3332         nested_vmcb->save.idtr   = vmcb->save.idtr;
3333         nested_vmcb->save.efer   = svm->vcpu.arch.efer;
3334         nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
3335         nested_vmcb->save.cr3    = kvm_read_cr3(&svm->vcpu);
3336         nested_vmcb->save.cr2    = vmcb->save.cr2;
3337         nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
3338         nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
3339         nested_vmcb->save.rip    = vmcb->save.rip;
3340         nested_vmcb->save.rsp    = vmcb->save.rsp;
3341         nested_vmcb->save.rax    = vmcb->save.rax;
3342         nested_vmcb->save.dr7    = vmcb->save.dr7;
3343         nested_vmcb->save.dr6    = vmcb->save.dr6;
3344         nested_vmcb->save.cpl    = vmcb->save.cpl;
3345
3346         nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
3347         nested_vmcb->control.int_vector        = vmcb->control.int_vector;
3348         nested_vmcb->control.int_state         = vmcb->control.int_state;
3349         nested_vmcb->control.exit_code         = vmcb->control.exit_code;
3350         nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
3351         nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
3352         nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
3353         nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
3354         nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
3355
3356         if (svm->nrips_enabled)
3357                 nested_vmcb->control.next_rip  = vmcb->control.next_rip;
3358
3359         /*
3360          * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3361          * to make sure that we do not lose injected events. So check event_inj
3362          * here and copy it to exit_int_info if it is valid.
3363          * Exit_int_info and event_inj can't be both valid because the case
3364          * below only happens on a VMRUN instruction intercept which has
3365          * no valid exit_int_info set.
3366          */
3367         if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3368                 struct vmcb_control_area *nc = &nested_vmcb->control;
3369
3370                 nc->exit_int_info     = vmcb->control.event_inj;
3371                 nc->exit_int_info_err = vmcb->control.event_inj_err;
3372         }
3373
3374         nested_vmcb->control.tlb_ctl           = 0;
3375         nested_vmcb->control.event_inj         = 0;
3376         nested_vmcb->control.event_inj_err     = 0;
3377
3378         nested_vmcb->control.pause_filter_count =
3379                 svm->vmcb->control.pause_filter_count;
3380         nested_vmcb->control.pause_filter_thresh =
3381                 svm->vmcb->control.pause_filter_thresh;
3382
3383         /* We always set V_INTR_MASKING and remember the old value in hflags */
3384         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3385                 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3386
3387         /* Restore the original control entries */
3388         copy_vmcb_control_area(vmcb, hsave);
3389
3390         svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
3391         kvm_clear_exception_queue(&svm->vcpu);
3392         kvm_clear_interrupt_queue(&svm->vcpu);
3393
3394         svm->nested.nested_cr3 = 0;
3395
3396         /* Restore selected save entries */
3397         svm->vmcb->save.es = hsave->save.es;
3398         svm->vmcb->save.cs = hsave->save.cs;
3399         svm->vmcb->save.ss = hsave->save.ss;
3400         svm->vmcb->save.ds = hsave->save.ds;
3401         svm->vmcb->save.gdtr = hsave->save.gdtr;
3402         svm->vmcb->save.idtr = hsave->save.idtr;
3403         kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
3404         svm_set_efer(&svm->vcpu, hsave->save.efer);
3405         svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3406         svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3407         if (npt_enabled) {
3408                 svm->vmcb->save.cr3 = hsave->save.cr3;
3409                 svm->vcpu.arch.cr3 = hsave->save.cr3;
3410         } else {
3411                 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
3412         }
3413         kvm_rax_write(&svm->vcpu, hsave->save.rax);
3414         kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3415         kvm_rip_write(&svm->vcpu, hsave->save.rip);
3416         svm->vmcb->save.dr7 = 0;
3417         svm->vmcb->save.cpl = 0;
3418         svm->vmcb->control.exit_int_info = 0;
3419
3420         mark_all_dirty(svm->vmcb);
3421
3422         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3423
3424         nested_svm_uninit_mmu_context(&svm->vcpu);
3425         kvm_mmu_reset_context(&svm->vcpu);
3426         kvm_mmu_load(&svm->vcpu);
3427
3428         /*
3429          * Drop what we picked up for L2 via svm_complete_interrupts() so it
3430          * doesn't end up in L1.
3431          */
3432         svm->vcpu.arch.nmi_injected = false;
3433         kvm_clear_exception_queue(&svm->vcpu);
3434         kvm_clear_interrupt_queue(&svm->vcpu);
3435
3436         return 0;
3437 }
3438
3439 static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3440 {
3441         /*
3442          * This function merges the msr permission bitmaps of kvm and the
3443          * nested vmcb. It is optimized in that it only merges the parts where
3444          * the kvm msr permission bitmap may contain zero bits
3445          */
3446         int i;
3447
3448         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3449                 return true;
3450
3451         for (i = 0; i < MSRPM_OFFSETS; i++) {
3452                 u32 value, p;
3453                 u64 offset;
3454
3455                 if (msrpm_offsets[i] == 0xffffffff)
3456                         break;
3457
3458                 p      = msrpm_offsets[i];
3459                 offset = svm->nested.vmcb_msrpm + (p * 4);
3460
3461                 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
3462                         return false;
3463
3464                 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3465         }
3466
3467         svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
3468
3469         return true;
3470 }
3471
3472 static bool nested_vmcb_checks(struct vmcb *vmcb)
3473 {
3474         if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3475                 return false;
3476
3477         if (vmcb->control.asid == 0)
3478                 return false;
3479
3480         if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3481             !npt_enabled)
3482                 return false;
3483
3484         return true;
3485 }
3486
3487 static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3488                                  struct vmcb *nested_vmcb, struct kvm_host_map *map)
3489 {
3490         if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3491                 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3492         else
3493                 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3494
3495         if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
3496                 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3497                 nested_svm_init_mmu_context(&svm->vcpu);
3498         }
3499
3500         /* Load the nested guest state */
3501         svm->vmcb->save.es = nested_vmcb->save.es;
3502         svm->vmcb->save.cs = nested_vmcb->save.cs;
3503         svm->vmcb->save.ss = nested_vmcb->save.ss;
3504         svm->vmcb->save.ds = nested_vmcb->save.ds;
3505         svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3506         svm->vmcb->save.idtr = nested_vmcb->save.idtr;
3507         kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3508         svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3509         svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3510         svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3511         if (npt_enabled) {
3512                 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3513                 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
3514         } else
3515                 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
3516
3517         /* Guest paging mode is active - reset mmu */
3518         kvm_mmu_reset_context(&svm->vcpu);
3519
3520         svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3521         kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
3522         kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3523         kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
3524
3525         /* In case we don't even reach vcpu_run, the fields are not updated */
3526         svm->vmcb->save.rax = nested_vmcb->save.rax;
3527         svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3528         svm->vmcb->save.rip = nested_vmcb->save.rip;
3529         svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3530         svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3531         svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3532
3533         svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
3534         svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
3535
3536         /* cache intercepts */
3537         svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
3538         svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
3539         svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3540         svm->nested.intercept            = nested_vmcb->control.intercept;
3541
3542         svm_flush_tlb(&svm->vcpu, true);
3543         svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3544         if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3545                 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3546         else
3547                 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3548
3549         if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3550                 /* We only want the cr8 intercept bits of the guest */
3551                 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3552                 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3553         }
3554
3555         /* We don't want to see VMMCALLs from a nested guest */
3556         clr_intercept(svm, INTERCEPT_VMMCALL);
3557
3558         svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3559         svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3560
3561         svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3562         svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3563         svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3564         svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3565         svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3566
3567         svm->vmcb->control.pause_filter_count =
3568                 nested_vmcb->control.pause_filter_count;
3569         svm->vmcb->control.pause_filter_thresh =
3570                 nested_vmcb->control.pause_filter_thresh;
3571
3572         kvm_vcpu_unmap(&svm->vcpu, map, true);
3573
3574         /* Enter Guest-Mode */
3575         enter_guest_mode(&svm->vcpu);
3576
3577         /*
3578          * Merge guest and host intercepts - must be called  with vcpu in
3579          * guest-mode to take affect here
3580          */
3581         recalc_intercepts(svm);
3582
3583         svm->nested.vmcb = vmcb_gpa;
3584
3585         enable_gif(svm);
3586
3587         mark_all_dirty(svm->vmcb);
3588 }
3589
3590 static int nested_svm_vmrun(struct vcpu_svm *svm)
3591 {
3592         int ret;
3593         struct vmcb *nested_vmcb;
3594         struct vmcb *hsave = svm->nested.hsave;
3595         struct vmcb *vmcb = svm->vmcb;
3596         struct kvm_host_map map;
3597         u64 vmcb_gpa;
3598
3599         vmcb_gpa = svm->vmcb->save.rax;
3600
3601         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
3602         if (ret == -EINVAL) {
3603                 kvm_inject_gp(&svm->vcpu, 0);
3604                 return 1;
3605         } else if (ret) {
3606                 return kvm_skip_emulated_instruction(&svm->vcpu);
3607         }
3608
3609         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3610
3611         nested_vmcb = map.hva;
3612
3613         if (!nested_vmcb_checks(nested_vmcb)) {
3614                 nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
3615                 nested_vmcb->control.exit_code_hi = 0;
3616                 nested_vmcb->control.exit_info_1  = 0;
3617                 nested_vmcb->control.exit_info_2  = 0;
3618
3619                 kvm_vcpu_unmap(&svm->vcpu, &map, true);
3620
3621                 return ret;
3622         }
3623
3624         trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3625                                nested_vmcb->save.rip,
3626                                nested_vmcb->control.int_ctl,
3627                                nested_vmcb->control.event_inj,
3628                                nested_vmcb->control.nested_ctl);
3629
3630         trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3631                                     nested_vmcb->control.intercept_cr >> 16,
3632                                     nested_vmcb->control.intercept_exceptions,
3633                                     nested_vmcb->control.intercept);
3634
3635         /* Clear internal status */
3636         kvm_clear_exception_queue(&svm->vcpu);
3637         kvm_clear_interrupt_queue(&svm->vcpu);
3638
3639         /*
3640          * Save the old vmcb, so we don't need to pick what we save, but can
3641          * restore everything when a VMEXIT occurs
3642          */
3643         hsave->save.es     = vmcb->save.es;
3644         hsave->save.cs     = vmcb->save.cs;
3645         hsave->save.ss     = vmcb->save.ss;
3646         hsave->save.ds     = vmcb->save.ds;
3647         hsave->save.gdtr   = vmcb->save.gdtr;
3648         hsave->save.idtr   = vmcb->save.idtr;
3649         hsave->save.efer   = svm->vcpu.arch.efer;
3650         hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
3651         hsave->save.cr4    = svm->vcpu.arch.cr4;
3652         hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3653         hsave->save.rip    = kvm_rip_read(&svm->vcpu);
3654         hsave->save.rsp    = vmcb->save.rsp;
3655         hsave->save.rax    = vmcb->save.rax;
3656         if (npt_enabled)
3657                 hsave->save.cr3    = vmcb->save.cr3;
3658         else
3659                 hsave->save.cr3    = kvm_read_cr3(&svm->vcpu);
3660
3661         copy_vmcb_control_area(hsave, vmcb);
3662
3663         enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
3664
3665         if (!nested_svm_vmrun_msrpm(svm)) {
3666                 svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
3667                 svm->vmcb->control.exit_code_hi = 0;
3668                 svm->vmcb->control.exit_info_1  = 0;
3669                 svm->vmcb->control.exit_info_2  = 0;
3670
3671                 nested_svm_vmexit(svm);
3672         }
3673
3674         return ret;
3675 }
3676
3677 static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
3678 {
3679         to_vmcb->save.fs = from_vmcb->save.fs;
3680         to_vmcb->save.gs = from_vmcb->save.gs;
3681         to_vmcb->save.tr = from_vmcb->save.tr;
3682         to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3683         to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3684         to_vmcb->save.star = from_vmcb->save.star;
3685         to_vmcb->save.lstar = from_vmcb->save.lstar;
3686         to_vmcb->save.cstar = from_vmcb->save.cstar;
3687         to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3688         to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3689         to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3690         to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
3691 }
3692
3693 static int vmload_interception(struct vcpu_svm *svm)
3694 {
3695         struct vmcb *nested_vmcb;
3696         struct kvm_host_map map;
3697         int ret;
3698
3699         if (nested_svm_check_permissions(svm))
3700                 return 1;
3701
3702         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3703         if (ret) {
3704                 if (ret == -EINVAL)
3705                         kvm_inject_gp(&svm->vcpu, 0);
3706                 return 1;
3707         }
3708
3709         nested_vmcb = map.hva;
3710
3711         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3712
3713         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
3714         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3715
3716         return ret;
3717 }
3718
3719 static int vmsave_interception(struct vcpu_svm *svm)
3720 {
3721         struct vmcb *nested_vmcb;
3722         struct kvm_host_map map;
3723         int ret;
3724
3725         if (nested_svm_check_permissions(svm))
3726                 return 1;
3727
3728         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3729         if (ret) {
3730                 if (ret == -EINVAL)
3731                         kvm_inject_gp(&svm->vcpu, 0);
3732                 return 1;
3733         }
3734
3735         nested_vmcb = map.hva;
3736
3737         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3738
3739         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
3740         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3741
3742         return ret;
3743 }
3744
3745 static int vmrun_interception(struct vcpu_svm *svm)
3746 {
3747         if (nested_svm_check_permissions(svm))
3748                 return 1;
3749
3750         return nested_svm_vmrun(svm);
3751 }
3752
3753 static int stgi_interception(struct vcpu_svm *svm)
3754 {
3755         int ret;
3756
3757         if (nested_svm_check_permissions(svm))
3758                 return 1;
3759
3760         /*
3761          * If VGIF is enabled, the STGI intercept is only added to
3762          * detect the opening of the SMI/NMI window; remove it now.
3763          */
3764         if (vgif_enabled(svm))
3765                 clr_intercept(svm, INTERCEPT_STGI);
3766
3767         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3768         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3769
3770         enable_gif(svm);
3771
3772         return ret;
3773 }
3774
3775 static int clgi_interception(struct vcpu_svm *svm)
3776 {
3777         int ret;
3778
3779         if (nested_svm_check_permissions(svm))
3780                 return 1;
3781
3782         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3783
3784         disable_gif(svm);
3785
3786         /* After a CLGI no interrupts should come */
3787         if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3788                 svm_clear_vintr(svm);
3789                 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3790                 mark_dirty(svm->vmcb, VMCB_INTR);
3791         }
3792
3793         return ret;
3794 }
3795
3796 static int invlpga_interception(struct vcpu_svm *svm)
3797 {
3798         struct kvm_vcpu *vcpu = &svm->vcpu;
3799
3800         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3801                           kvm_rax_read(&svm->vcpu));
3802
3803         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
3804         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
3805
3806         return kvm_skip_emulated_instruction(&svm->vcpu);
3807 }
3808
3809 static int skinit_interception(struct vcpu_svm *svm)
3810 {
3811         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
3812
3813         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3814         return 1;
3815 }
3816
3817 static int wbinvd_interception(struct vcpu_svm *svm)
3818 {
3819         return kvm_emulate_wbinvd(&svm->vcpu);
3820 }
3821
3822 static int xsetbv_interception(struct vcpu_svm *svm)
3823 {
3824         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3825         u32 index = kvm_rcx_read(&svm->vcpu);
3826
3827         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3828                 return kvm_skip_emulated_instruction(&svm->vcpu);
3829         }
3830
3831         return 1;
3832 }
3833
3834 static int rdpru_interception(struct vcpu_svm *svm)
3835 {
3836         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3837         return 1;
3838 }
3839
3840 static int task_switch_interception(struct vcpu_svm *svm)
3841 {
3842         u16 tss_selector;
3843         int reason;
3844         int int_type = svm->vmcb->control.exit_int_info &
3845                 SVM_EXITINTINFO_TYPE_MASK;
3846         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
3847         uint32_t type =
3848                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3849         uint32_t idt_v =
3850                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
3851         bool has_error_code = false;
3852         u32 error_code = 0;
3853
3854         tss_selector = (u16)svm->vmcb->control.exit_info_1;
3855
3856         if (svm->vmcb->control.exit_info_2 &
3857             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
3858                 reason = TASK_SWITCH_IRET;
3859         else if (svm->vmcb->control.exit_info_2 &
3860                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3861                 reason = TASK_SWITCH_JMP;
3862         else if (idt_v)
3863                 reason = TASK_SWITCH_GATE;
3864         else
3865                 reason = TASK_SWITCH_CALL;
3866
3867         if (reason == TASK_SWITCH_GATE) {
3868                 switch (type) {
3869                 case SVM_EXITINTINFO_TYPE_NMI:
3870                         svm->vcpu.arch.nmi_injected = false;
3871                         break;
3872                 case SVM_EXITINTINFO_TYPE_EXEPT:
3873                         if (svm->vmcb->control.exit_info_2 &
3874                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3875                                 has_error_code = true;
3876                                 error_code =
3877                                         (u32)svm->vmcb->control.exit_info_2;
3878                         }
3879                         kvm_clear_exception_queue(&svm->vcpu);
3880                         break;
3881                 case SVM_EXITINTINFO_TYPE_INTR:
3882                         kvm_clear_interrupt_queue(&svm->vcpu);
3883                         break;
3884                 default:
3885                         break;
3886                 }
3887         }
3888
3889         if (reason != TASK_SWITCH_GATE ||
3890             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3891             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
3892              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
3893                 if (!skip_emulated_instruction(&svm->vcpu))
3894                         return 0;
3895         }
3896
3897         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3898                 int_vec = -1;
3899
3900         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
3901                                has_error_code, error_code);
3902 }
3903
3904 static int cpuid_interception(struct vcpu_svm *svm)
3905 {
3906         return kvm_emulate_cpuid(&svm->vcpu);
3907 }
3908
3909 static int iret_interception(struct vcpu_svm *svm)
3910 {
3911         ++svm->vcpu.stat.nmi_window_exits;
3912         clr_intercept(svm, INTERCEPT_IRET);
3913         svm->vcpu.arch.hflags |= HF_IRET_MASK;
3914         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
3915         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3916         return 1;
3917 }
3918
3919 static int invlpg_interception(struct vcpu_svm *svm)
3920 {
3921         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3922                 return kvm_emulate_instruction(&svm->vcpu, 0);
3923
3924         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
3925         return kvm_skip_emulated_instruction(&svm->vcpu);
3926 }
3927
3928 static int emulate_on_interception(struct vcpu_svm *svm)
3929 {
3930         return kvm_emulate_instruction(&svm->vcpu, 0);
3931 }
3932
3933 static int rsm_interception(struct vcpu_svm *svm)
3934 {
3935         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
3936 }
3937
3938 static int rdpmc_interception(struct vcpu_svm *svm)
3939 {
3940         int err;
3941
3942         if (!nrips)
3943                 return emulate_on_interception(svm);
3944
3945         err = kvm_rdpmc(&svm->vcpu);
3946         return kvm_complete_insn_gp(&svm->vcpu, err);
3947 }
3948
3949 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3950                                             unsigned long val)
3951 {
3952         unsigned long cr0 = svm->vcpu.arch.cr0;
3953         bool ret = false;
3954         u64 intercept;
3955
3956         intercept = svm->nested.intercept;
3957
3958         if (!is_guest_mode(&svm->vcpu) ||
3959             (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3960                 return false;
3961
3962         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3963         val &= ~SVM_CR0_SELECTIVE_MASK;
3964
3965         if (cr0 ^ val) {
3966                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3967                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3968         }
3969
3970         return ret;
3971 }
3972
3973 #define CR_VALID (1ULL << 63)
3974
3975 static int cr_interception(struct vcpu_svm *svm)
3976 {
3977         int reg, cr;
3978         unsigned long val;
3979         int err;
3980
3981         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3982                 return emulate_on_interception(svm);
3983
3984         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3985                 return emulate_on_interception(svm);
3986
3987         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
3988         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3989                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3990         else
3991                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
3992
3993         err = 0;
3994         if (cr >= 16) { /* mov to cr */
3995                 cr -= 16;
3996                 val = kvm_register_read(&svm->vcpu, reg);
3997                 switch (cr) {
3998                 case 0:
3999                         if (!check_selective_cr0_intercepted(svm, val))
4000                                 err = kvm_set_cr0(&svm->vcpu, val);
4001                         else
4002                                 return 1;
4003
4004                         break;
4005                 case 3:
4006                         err = kvm_set_cr3(&svm->vcpu, val);
4007                         break;
4008                 case 4:
4009                         err = kvm_set_cr4(&svm->vcpu, val);
4010                         break;
4011                 case 8:
4012                         err = kvm_set_cr8(&svm->vcpu, val);
4013                         break;
4014                 default:
4015                         WARN(1, "unhandled write to CR%d", cr);
4016                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4017                         return 1;
4018                 }
4019         } else { /* mov from cr */
4020                 switch (cr) {
4021                 case 0:
4022                         val = kvm_read_cr0(&svm->vcpu);
4023                         break;
4024                 case 2:
4025                         val = svm->vcpu.arch.cr2;
4026                         break;
4027                 case 3:
4028                         val = kvm_read_cr3(&svm->vcpu);
4029                         break;
4030                 case 4:
4031                         val = kvm_read_cr4(&svm->vcpu);
4032                         break;
4033                 case 8:
4034                         val = kvm_get_cr8(&svm->vcpu);
4035                         break;
4036                 default:
4037                         WARN(1, "unhandled read from CR%d", cr);
4038                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4039                         return 1;
4040                 }
4041                 kvm_register_write(&svm->vcpu, reg, val);
4042         }
4043         return kvm_complete_insn_gp(&svm->vcpu, err);
4044 }
4045
4046 static int dr_interception(struct vcpu_svm *svm)
4047 {
4048         int reg, dr;
4049         unsigned long val;
4050
4051         if (svm->vcpu.guest_debug == 0) {
4052                 /*
4053                  * No more DR vmexits; force a reload of the debug registers
4054                  * and reenter on this instruction.  The next vmexit will
4055                  * retrieve the full state of the debug registers.
4056                  */
4057                 clr_dr_intercepts(svm);
4058                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4059                 return 1;
4060         }
4061
4062         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4063                 return emulate_on_interception(svm);
4064
4065         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4066         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4067
4068         if (dr >= 16) { /* mov to DRn */
4069                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4070                         return 1;
4071                 val = kvm_register_read(&svm->vcpu, reg);
4072                 kvm_set_dr(&svm->vcpu, dr - 16, val);
4073         } else {
4074                 if (!kvm_require_dr(&svm->vcpu, dr))
4075                         return 1;
4076                 kvm_get_dr(&svm->vcpu, dr, &val);
4077                 kvm_register_write(&svm->vcpu, reg, val);
4078         }
4079
4080         return kvm_skip_emulated_instruction(&svm->vcpu);
4081 }
4082
4083 static int cr8_write_interception(struct vcpu_svm *svm)
4084 {
4085         struct kvm_run *kvm_run = svm->vcpu.run;
4086         int r;
4087
4088         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4089         /* instruction emulation calls kvm_set_cr8() */
4090         r = cr_interception(svm);
4091         if (lapic_in_kernel(&svm->vcpu))
4092                 return r;
4093         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
4094                 return r;
4095         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4096         return 0;
4097 }
4098
4099 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4100 {
4101         msr->data = 0;
4102
4103         switch (msr->index) {
4104         case MSR_F10H_DECFG:
4105                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4106                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4107                 break;
4108         default:
4109                 return 1;
4110         }
4111
4112         return 0;
4113 }
4114
4115 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4116 {
4117         struct vcpu_svm *svm = to_svm(vcpu);
4118
4119         switch (msr_info->index) {
4120         case MSR_STAR:
4121                 msr_info->data = svm->vmcb->save.star;
4122                 break;
4123 #ifdef CONFIG_X86_64
4124         case MSR_LSTAR:
4125                 msr_info->data = svm->vmcb->save.lstar;
4126                 break;
4127         case MSR_CSTAR:
4128                 msr_info->data = svm->vmcb->save.cstar;
4129                 break;
4130         case MSR_KERNEL_GS_BASE:
4131                 msr_info->data = svm->vmcb->save.kernel_gs_base;
4132                 break;
4133         case MSR_SYSCALL_MASK:
4134                 msr_info->data = svm->vmcb->save.sfmask;
4135                 break;
4136 #endif
4137         case MSR_IA32_SYSENTER_CS:
4138                 msr_info->data = svm->vmcb->save.sysenter_cs;
4139                 break;
4140         case MSR_IA32_SYSENTER_EIP:
4141                 msr_info->data = svm->sysenter_eip;
4142                 break;
4143         case MSR_IA32_SYSENTER_ESP:
4144                 msr_info->data = svm->sysenter_esp;
4145                 break;
4146         case MSR_TSC_AUX:
4147                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4148                         return 1;
4149                 msr_info->data = svm->tsc_aux;
4150                 break;
4151         /*
4152          * Nobody will change the following 5 values in the VMCB so we can
4153          * safely return them on rdmsr. They will always be 0 until LBRV is
4154          * implemented.
4155          */
4156         case MSR_IA32_DEBUGCTLMSR:
4157                 msr_info->data = svm->vmcb->save.dbgctl;
4158                 break;
4159         case MSR_IA32_LASTBRANCHFROMIP:
4160                 msr_info->data = svm->vmcb->save.br_from;
4161                 break;
4162         case MSR_IA32_LASTBRANCHTOIP:
4163                 msr_info->data = svm->vmcb->save.br_to;
4164                 break;
4165         case MSR_IA32_LASTINTFROMIP:
4166                 msr_info->data = svm->vmcb->save.last_excp_from;
4167                 break;
4168         case MSR_IA32_LASTINTTOIP:
4169                 msr_info->data = svm->vmcb->save.last_excp_to;
4170                 break;
4171         case MSR_VM_HSAVE_PA:
4172                 msr_info->data = svm->nested.hsave_msr;
4173                 break;
4174         case MSR_VM_CR:
4175                 msr_info->data = svm->nested.vm_cr_msr;
4176                 break;
4177         case MSR_IA32_SPEC_CTRL:
4178                 if (!msr_info->host_initiated &&
4179                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4180                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4181                         return 1;
4182
4183                 msr_info->data = svm->spec_ctrl;
4184                 break;
4185         case MSR_AMD64_VIRT_SPEC_CTRL:
4186                 if (!msr_info->host_initiated &&
4187                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4188                         return 1;
4189
4190                 msr_info->data = svm->virt_spec_ctrl;
4191                 break;
4192         case MSR_F15H_IC_CFG: {
4193
4194                 int family, model;
4195
4196                 family = guest_cpuid_family(vcpu);
4197                 model  = guest_cpuid_model(vcpu);
4198
4199                 if (family < 0 || model < 0)
4200                         return kvm_get_msr_common(vcpu, msr_info);
4201
4202                 msr_info->data = 0;
4203
4204                 if (family == 0x15 &&
4205                     (model >= 0x2 && model < 0x20))
4206                         msr_info->data = 0x1E;
4207                 }
4208                 break;
4209         case MSR_F10H_DECFG:
4210                 msr_info->data = svm->msr_decfg;
4211                 break;
4212         default:
4213                 return kvm_get_msr_common(vcpu, msr_info);
4214         }
4215         return 0;
4216 }
4217
4218 static int rdmsr_interception(struct vcpu_svm *svm)
4219 {
4220         return kvm_emulate_rdmsr(&svm->vcpu);
4221 }
4222
4223 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4224 {
4225         struct vcpu_svm *svm = to_svm(vcpu);
4226         int svm_dis, chg_mask;
4227
4228         if (data & ~SVM_VM_CR_VALID_MASK)
4229                 return 1;
4230
4231         chg_mask = SVM_VM_CR_VALID_MASK;
4232
4233         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4234                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4235
4236         svm->nested.vm_cr_msr &= ~chg_mask;
4237         svm->nested.vm_cr_msr |= (data & chg_mask);
4238
4239         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4240
4241         /* check for svm_disable while efer.svme is set */
4242         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4243                 return 1;
4244
4245         return 0;
4246 }
4247
4248 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
4249 {
4250         struct vcpu_svm *svm = to_svm(vcpu);
4251
4252         u32 ecx = msr->index;
4253         u64 data = msr->data;
4254         switch (ecx) {
4255         case MSR_IA32_CR_PAT:
4256                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4257                         return 1;
4258                 vcpu->arch.pat = data;
4259                 svm->vmcb->save.g_pat = data;
4260                 mark_dirty(svm->vmcb, VMCB_NPT);
4261                 break;
4262         case MSR_IA32_SPEC_CTRL:
4263                 if (!msr->host_initiated &&
4264                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4265                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4266                         return 1;
4267
4268                 /* The STIBP bit doesn't fault even if it's not advertised */
4269                 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
4270                         return 1;
4271
4272                 svm->spec_ctrl = data;
4273
4274                 if (!data)
4275                         break;
4276
4277                 /*
4278                  * For non-nested:
4279                  * When it's written (to non-zero) for the first time, pass
4280                  * it through.
4281                  *
4282                  * For nested:
4283                  * The handling of the MSR bitmap for L2 guests is done in
4284                  * nested_svm_vmrun_msrpm.
4285                  * We update the L1 MSR bit as well since it will end up
4286                  * touching the MSR anyway now.
4287                  */
4288                 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4289                 break;
4290         case MSR_IA32_PRED_CMD:
4291                 if (!msr->host_initiated &&
4292                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
4293                         return 1;
4294
4295                 if (data & ~PRED_CMD_IBPB)
4296                         return 1;
4297
4298                 if (!data)
4299                         break;
4300
4301                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4302                 if (is_guest_mode(vcpu))
4303                         break;
4304                 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4305                 break;
4306         case MSR_AMD64_VIRT_SPEC_CTRL:
4307                 if (!msr->host_initiated &&
4308                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4309                         return 1;
4310
4311                 if (data & ~SPEC_CTRL_SSBD)
4312                         return 1;
4313
4314                 svm->virt_spec_ctrl = data;
4315                 break;
4316         case MSR_STAR:
4317                 svm->vmcb->save.star = data;
4318                 break;
4319 #ifdef CONFIG_X86_64
4320         case MSR_LSTAR:
4321                 svm->vmcb->save.lstar = data;
4322                 break;
4323         case MSR_CSTAR:
4324                 svm->vmcb->save.cstar = data;
4325                 break;
4326         case MSR_KERNEL_GS_BASE:
4327                 svm->vmcb->save.kernel_gs_base = data;
4328                 break;
4329         case MSR_SYSCALL_MASK:
4330                 svm->vmcb->save.sfmask = data;
4331                 break;
4332 #endif
4333         case MSR_IA32_SYSENTER_CS:
4334                 svm->vmcb->save.sysenter_cs = data;
4335                 break;
4336         case MSR_IA32_SYSENTER_EIP:
4337                 svm->sysenter_eip = data;
4338                 svm->vmcb->save.sysenter_eip = data;
4339                 break;
4340         case MSR_IA32_SYSENTER_ESP:
4341                 svm->sysenter_esp = data;
4342                 svm->vmcb->save.sysenter_esp = data;
4343                 break;
4344         case MSR_TSC_AUX:
4345                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4346                         return 1;
4347
4348                 /*
4349                  * This is rare, so we update the MSR here instead of using
4350                  * direct_access_msrs.  Doing that would require a rdmsr in
4351                  * svm_vcpu_put.
4352                  */
4353                 svm->tsc_aux = data;
4354                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4355                 break;
4356         case MSR_IA32_DEBUGCTLMSR:
4357                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
4358                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4359                                     __func__, data);
4360                         break;
4361                 }
4362                 if (data & DEBUGCTL_RESERVED_BITS)
4363                         return 1;
4364
4365                 svm->vmcb->save.dbgctl = data;
4366                 mark_dirty(svm->vmcb, VMCB_LBR);
4367                 if (data & (1ULL<<0))
4368                         svm_enable_lbrv(svm);
4369                 else
4370                         svm_disable_lbrv(svm);
4371                 break;
4372         case MSR_VM_HSAVE_PA:
4373                 svm->nested.hsave_msr = data;
4374                 break;
4375         case MSR_VM_CR:
4376                 return svm_set_vm_cr(vcpu, data);
4377         case MSR_VM_IGNNE:
4378                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
4379                 break;
4380         case MSR_F10H_DECFG: {
4381                 struct kvm_msr_entry msr_entry;
4382
4383                 msr_entry.index = msr->index;
4384                 if (svm_get_msr_feature(&msr_entry))
4385                         return 1;
4386
4387                 /* Check the supported bits */
4388                 if (data & ~msr_entry.data)
4389                         return 1;
4390
4391                 /* Don't allow the guest to change a bit, #GP */
4392                 if (!msr->host_initiated && (data ^ msr_entry.data))
4393                         return 1;
4394
4395                 svm->msr_decfg = data;
4396                 break;
4397         }
4398         case MSR_IA32_APICBASE:
4399                 if (kvm_vcpu_apicv_active(vcpu))
4400                         avic_update_vapic_bar(to_svm(vcpu), data);
4401                 /* Fall through */
4402         default:
4403                 return kvm_set_msr_common(vcpu, msr);
4404         }
4405         return 0;
4406 }
4407
4408 static int wrmsr_interception(struct vcpu_svm *svm)
4409 {
4410         return kvm_emulate_wrmsr(&svm->vcpu);
4411 }
4412
4413 static int msr_interception(struct vcpu_svm *svm)
4414 {
4415         if (svm->vmcb->control.exit_info_1)
4416                 return wrmsr_interception(svm);
4417         else
4418                 return rdmsr_interception(svm);
4419 }
4420
4421 static int interrupt_window_interception(struct vcpu_svm *svm)
4422 {
4423         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4424         svm_clear_vintr(svm);
4425         svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
4426         mark_dirty(svm->vmcb, VMCB_INTR);
4427         ++svm->vcpu.stat.irq_window_exits;
4428         return 1;
4429 }
4430
4431 static int pause_interception(struct vcpu_svm *svm)
4432 {
4433         struct kvm_vcpu *vcpu = &svm->vcpu;
4434         bool in_kernel = (svm_get_cpl(vcpu) == 0);
4435
4436         if (pause_filter_thresh)
4437                 grow_ple_window(vcpu);
4438
4439         kvm_vcpu_on_spin(vcpu, in_kernel);
4440         return 1;
4441 }
4442
4443 static int nop_interception(struct vcpu_svm *svm)
4444 {
4445         return kvm_skip_emulated_instruction(&(svm->vcpu));
4446 }
4447
4448 static int monitor_interception(struct vcpu_svm *svm)
4449 {
4450         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4451         return nop_interception(svm);
4452 }
4453
4454 static int mwait_interception(struct vcpu_svm *svm)
4455 {
4456         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4457         return nop_interception(svm);
4458 }
4459
4460 enum avic_ipi_failure_cause {
4461         AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4462         AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4463         AVIC_IPI_FAILURE_INVALID_TARGET,
4464         AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4465 };
4466
4467 static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4468 {
4469         u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4470         u32 icrl = svm->vmcb->control.exit_info_1;
4471         u32 id = svm->vmcb->control.exit_info_2 >> 32;
4472         u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
4473         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4474
4475         trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4476
4477         switch (id) {
4478         case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4479                 /*
4480                  * AVIC hardware handles the generation of
4481                  * IPIs when the specified Message Type is Fixed
4482                  * (also known as fixed delivery mode) and
4483                  * the Trigger Mode is edge-triggered. The hardware
4484                  * also supports self and broadcast delivery modes
4485                  * specified via the Destination Shorthand(DSH)
4486                  * field of the ICRL. Logical and physical APIC ID
4487                  * formats are supported. All other IPI types cause
4488                  * a #VMEXIT, which needs to emulated.
4489                  */
4490                 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4491                 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4492                 break;
4493         case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4494                 int i;
4495                 struct kvm_vcpu *vcpu;
4496                 struct kvm *kvm = svm->vcpu.kvm;
4497                 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4498
4499                 /*
4500                  * At this point, we expect that the AVIC HW has already
4501                  * set the appropriate IRR bits on the valid target
4502                  * vcpus. So, we just need to kick the appropriate vcpu.
4503                  */
4504                 kvm_for_each_vcpu(i, vcpu, kvm) {
4505                         bool m = kvm_apic_match_dest(vcpu, apic,
4506                                                      icrl & KVM_APIC_SHORT_MASK,
4507                                                      GET_APIC_DEST_FIELD(icrh),
4508                                                      icrl & KVM_APIC_DEST_MASK);
4509
4510                         if (m && !avic_vcpu_is_running(vcpu))
4511                                 kvm_vcpu_wake_up(vcpu);
4512                 }
4513                 break;
4514         }
4515         case AVIC_IPI_FAILURE_INVALID_TARGET:
4516                 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4517                           index, svm->vcpu.vcpu_id, icrh, icrl);
4518                 break;
4519         case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4520                 WARN_ONCE(1, "Invalid backing page\n");
4521                 break;
4522         default:
4523                 pr_err("Unknown IPI interception\n");
4524         }
4525
4526         return 1;
4527 }
4528
4529 static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4530 {
4531         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
4532         int index;
4533         u32 *logical_apic_id_table;
4534         int dlid = GET_APIC_LOGICAL_ID(ldr);
4535
4536         if (!dlid)
4537                 return NULL;
4538
4539         if (flat) { /* flat */
4540                 index = ffs(dlid) - 1;
4541                 if (index > 7)
4542                         return NULL;
4543         } else { /* cluster */
4544                 int cluster = (dlid & 0xf0) >> 4;
4545                 int apic = ffs(dlid & 0x0f) - 1;
4546
4547                 if ((apic < 0) || (apic > 7) ||
4548                     (cluster >= 0xf))
4549                         return NULL;
4550                 index = (cluster << 2) + apic;
4551         }
4552
4553         logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
4554
4555         return &logical_apic_id_table[index];
4556 }
4557
4558 static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
4559 {
4560         bool flat;
4561         u32 *entry, new_entry;
4562
4563         flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4564         entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4565         if (!entry)
4566                 return -EINVAL;
4567
4568         new_entry = READ_ONCE(*entry);
4569         new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4570         new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4571         new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4572         WRITE_ONCE(*entry, new_entry);
4573
4574         return 0;
4575 }
4576
4577 static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4578 {
4579         struct vcpu_svm *svm = to_svm(vcpu);
4580         bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4581         u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4582
4583         if (entry)
4584                 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
4585 }
4586
4587 static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4588 {
4589         int ret = 0;
4590         struct vcpu_svm *svm = to_svm(vcpu);
4591         u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4592
4593         if (ldr == svm->ldr_reg)
4594                 return 0;
4595
4596         avic_invalidate_logical_id_entry(vcpu);
4597
4598         if (ldr)
4599                 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr);
4600
4601         if (!ret)
4602                 svm->ldr_reg = ldr;
4603
4604         return ret;
4605 }
4606
4607 static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4608 {
4609         u64 *old, *new;
4610         struct vcpu_svm *svm = to_svm(vcpu);
4611         u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4612         u32 id = (apic_id_reg >> 24) & 0xff;
4613
4614         if (vcpu->vcpu_id == id)
4615                 return 0;
4616
4617         old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4618         new = avic_get_physical_id_entry(vcpu, id);
4619         if (!new || !old)
4620                 return 1;
4621
4622         /* We need to move physical_id_entry to new offset */
4623         *new = *old;
4624         *old = 0ULL;
4625         to_svm(vcpu)->avic_physical_id_cache = new;
4626
4627         /*
4628          * Also update the guest physical APIC ID in the logical
4629          * APIC ID table entry if already setup the LDR.
4630          */
4631         if (svm->ldr_reg)
4632                 avic_handle_ldr_update(vcpu);
4633
4634         return 0;
4635 }
4636
4637 static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4638 {
4639         struct vcpu_svm *svm = to_svm(vcpu);
4640         u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4641
4642         if (svm->dfr_reg == dfr)
4643                 return;
4644
4645         avic_invalidate_logical_id_entry(vcpu);
4646         svm->dfr_reg = dfr;
4647 }
4648
4649 static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4650 {
4651         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4652         u32 offset = svm->vmcb->control.exit_info_1 &
4653                                 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4654
4655         switch (offset) {
4656         case APIC_ID:
4657                 if (avic_handle_apic_id_update(&svm->vcpu))
4658                         return 0;
4659                 break;
4660         case APIC_LDR:
4661                 if (avic_handle_ldr_update(&svm->vcpu))
4662                         return 0;
4663                 break;
4664         case APIC_DFR:
4665                 avic_handle_dfr_update(&svm->vcpu);
4666                 break;
4667         default:
4668                 break;
4669         }
4670
4671         kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4672
4673         return 1;
4674 }
4675
4676 static bool is_avic_unaccelerated_access_trap(u32 offset)
4677 {
4678         bool ret = false;
4679
4680         switch (offset) {
4681         case APIC_ID:
4682         case APIC_EOI:
4683         case APIC_RRR:
4684         case APIC_LDR:
4685         case APIC_DFR:
4686         case APIC_SPIV:
4687         case APIC_ESR:
4688         case APIC_ICR:
4689         case APIC_LVTT:
4690         case APIC_LVTTHMR:
4691         case APIC_LVTPC:
4692         case APIC_LVT0:
4693         case APIC_LVT1:
4694         case APIC_LVTERR:
4695         case APIC_TMICT:
4696         case APIC_TDCR:
4697                 ret = true;
4698                 break;
4699         default:
4700                 break;
4701         }
4702         return ret;
4703 }
4704
4705 static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4706 {
4707         int ret = 0;
4708         u32 offset = svm->vmcb->control.exit_info_1 &
4709                      AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4710         u32 vector = svm->vmcb->control.exit_info_2 &
4711                      AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4712         bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4713                      AVIC_UNACCEL_ACCESS_WRITE_MASK;
4714         bool trap = is_avic_unaccelerated_access_trap(offset);
4715
4716         trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4717                                             trap, write, vector);
4718         if (trap) {
4719                 /* Handling Trap */
4720                 WARN_ONCE(!write, "svm: Handling trap read.\n");
4721                 ret = avic_unaccel_trap_write(svm);
4722         } else {
4723                 /* Handling Fault */
4724                 ret = kvm_emulate_instruction(&svm->vcpu, 0);
4725         }
4726
4727         return ret;
4728 }
4729
4730 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
4731         [SVM_EXIT_READ_CR0]                     = cr_interception,
4732         [SVM_EXIT_READ_CR3]                     = cr_interception,
4733         [SVM_EXIT_READ_CR4]                     = cr_interception,
4734         [SVM_EXIT_READ_CR8]                     = cr_interception,
4735         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
4736         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
4737         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
4738         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
4739         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
4740         [SVM_EXIT_READ_DR0]                     = dr_interception,
4741         [SVM_EXIT_READ_DR1]                     = dr_interception,
4742         [SVM_EXIT_READ_DR2]                     = dr_interception,
4743         [SVM_EXIT_READ_DR3]                     = dr_interception,
4744         [SVM_EXIT_READ_DR4]                     = dr_interception,
4745         [SVM_EXIT_READ_DR5]                     = dr_interception,
4746         [SVM_EXIT_READ_DR6]                     = dr_interception,
4747         [SVM_EXIT_READ_DR7]                     = dr_interception,
4748         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
4749         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
4750         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
4751         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
4752         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
4753         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
4754         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
4755         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
4756         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
4757         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
4758         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
4759         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
4760         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
4761         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
4762         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
4763         [SVM_EXIT_INTR]                         = intr_interception,
4764         [SVM_EXIT_NMI]                          = nmi_interception,
4765         [SVM_EXIT_SMI]                          = nop_on_interception,
4766         [SVM_EXIT_INIT]                         = nop_on_interception,
4767         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
4768         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
4769         [SVM_EXIT_CPUID]                        = cpuid_interception,
4770         [SVM_EXIT_IRET]                         = iret_interception,
4771         [SVM_EXIT_INVD]                         = emulate_on_interception,
4772         [SVM_EXIT_PAUSE]                        = pause_interception,
4773         [SVM_EXIT_HLT]                          = halt_interception,
4774         [SVM_EXIT_INVLPG]                       = invlpg_interception,
4775         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
4776         [SVM_EXIT_IOIO]                         = io_interception,
4777         [SVM_EXIT_MSR]                          = msr_interception,
4778         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
4779         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
4780         [SVM_EXIT_VMRUN]                        = vmrun_interception,
4781         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
4782         [SVM_EXIT_VMLOAD]                       = vmload_interception,
4783         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
4784         [SVM_EXIT_STGI]                         = stgi_interception,
4785         [SVM_EXIT_CLGI]                         = clgi_interception,
4786         [SVM_EXIT_SKINIT]                       = skinit_interception,
4787         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
4788         [SVM_EXIT_MONITOR]                      = monitor_interception,
4789         [SVM_EXIT_MWAIT]                        = mwait_interception,
4790         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
4791         [SVM_EXIT_RDPRU]                        = rdpru_interception,
4792         [SVM_EXIT_NPF]                          = npf_interception,
4793         [SVM_EXIT_RSM]                          = rsm_interception,
4794         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
4795         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
4796 };
4797
4798 static void dump_vmcb(struct kvm_vcpu *vcpu)
4799 {
4800         struct vcpu_svm *svm = to_svm(vcpu);
4801         struct vmcb_control_area *control = &svm->vmcb->control;
4802         struct vmcb_save_area *save = &svm->vmcb->save;
4803
4804         if (!dump_invalid_vmcb) {
4805                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4806                 return;
4807         }
4808
4809         pr_err("VMCB Control Area:\n");
4810         pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4811         pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4812         pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4813         pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4814         pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4815         pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4816         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
4817         pr_err("%-20s%d\n", "pause filter threshold:",
4818                control->pause_filter_thresh);
4819         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4820         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4821         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4822         pr_err("%-20s%d\n", "asid:", control->asid);
4823         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4824         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4825         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4826         pr_err("%-20s%08x\n", "int_state:", control->int_state);
4827         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4828         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4829         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4830         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4831         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4832         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4833         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
4834         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
4835         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4836         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
4837         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
4838         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
4839         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4840         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4841         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
4842         pr_err("VMCB State Save Area:\n");
4843         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4844                "es:",
4845                save->es.selector, save->es.attrib,
4846                save->es.limit, save->es.base);
4847         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4848                "cs:",
4849                save->cs.selector, save->cs.attrib,
4850                save->cs.limit, save->cs.base);
4851         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4852                "ss:",
4853                save->ss.selector, save->ss.attrib,
4854                save->ss.limit, save->ss.base);
4855         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4856                "ds:",
4857                save->ds.selector, save->ds.attrib,
4858                save->ds.limit, save->ds.base);
4859         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4860                "fs:",
4861                save->fs.selector, save->fs.attrib,
4862                save->fs.limit, save->fs.base);
4863         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4864                "gs:",
4865                save->gs.selector, save->gs.attrib,
4866                save->gs.limit, save->gs.base);
4867         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4868                "gdtr:",
4869                save->gdtr.selector, save->gdtr.attrib,
4870                save->gdtr.limit, save->gdtr.base);
4871         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4872                "ldtr:",
4873                save->ldtr.selector, save->ldtr.attrib,
4874                save->ldtr.limit, save->ldtr.base);
4875         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4876                "idtr:",
4877                save->idtr.selector, save->idtr.attrib,
4878                save->idtr.limit, save->idtr.base);
4879         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4880                "tr:",
4881                save->tr.selector, save->tr.attrib,
4882                save->tr.limit, save->tr.base);
4883         pr_err("cpl:            %d                efer:         %016llx\n",
4884                 save->cpl, save->efer);
4885         pr_err("%-15s %016llx %-13s %016llx\n",
4886                "cr0:", save->cr0, "cr2:", save->cr2);
4887         pr_err("%-15s %016llx %-13s %016llx\n",
4888                "cr3:", save->cr3, "cr4:", save->cr4);
4889         pr_err("%-15s %016llx %-13s %016llx\n",
4890                "dr6:", save->dr6, "dr7:", save->dr7);
4891         pr_err("%-15s %016llx %-13s %016llx\n",
4892                "rip:", save->rip, "rflags:", save->rflags);
4893         pr_err("%-15s %016llx %-13s %016llx\n",
4894                "rsp:", save->rsp, "rax:", save->rax);
4895         pr_err("%-15s %016llx %-13s %016llx\n",
4896                "star:", save->star, "lstar:", save->lstar);
4897         pr_err("%-15s %016llx %-13s %016llx\n",
4898                "cstar:", save->cstar, "sfmask:", save->sfmask);
4899         pr_err("%-15s %016llx %-13s %016llx\n",
4900                "kernel_gs_base:", save->kernel_gs_base,
4901                "sysenter_cs:", save->sysenter_cs);
4902         pr_err("%-15s %016llx %-13s %016llx\n",
4903                "sysenter_esp:", save->sysenter_esp,
4904                "sysenter_eip:", save->sysenter_eip);
4905         pr_err("%-15s %016llx %-13s %016llx\n",
4906                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4907         pr_err("%-15s %016llx %-13s %016llx\n",
4908                "br_from:", save->br_from, "br_to:", save->br_to);
4909         pr_err("%-15s %016llx %-13s %016llx\n",
4910                "excp_from:", save->last_excp_from,
4911                "excp_to:", save->last_excp_to);
4912 }
4913
4914 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4915 {
4916         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4917
4918         *info1 = control->exit_info_1;
4919         *info2 = control->exit_info_2;
4920 }
4921
4922 static int handle_exit(struct kvm_vcpu *vcpu)
4923 {
4924         struct vcpu_svm *svm = to_svm(vcpu);
4925         struct kvm_run *kvm_run = vcpu->run;
4926         u32 exit_code = svm->vmcb->control.exit_code;
4927
4928         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4929
4930         if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
4931                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4932         if (npt_enabled)
4933                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
4934
4935         if (unlikely(svm->nested.exit_required)) {
4936                 nested_svm_vmexit(svm);
4937                 svm->nested.exit_required = false;
4938
4939                 return 1;
4940         }
4941
4942         if (is_guest_mode(vcpu)) {
4943                 int vmexit;
4944
4945                 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4946                                         svm->vmcb->control.exit_info_1,
4947                                         svm->vmcb->control.exit_info_2,
4948                                         svm->vmcb->control.exit_int_info,
4949                                         svm->vmcb->control.exit_int_info_err,
4950                                         KVM_ISA_SVM);
4951
4952                 vmexit = nested_svm_exit_special(svm);
4953
4954                 if (vmexit == NESTED_EXIT_CONTINUE)
4955                         vmexit = nested_svm_exit_handled(svm);
4956
4957                 if (vmexit == NESTED_EXIT_DONE)
4958                         return 1;
4959         }
4960
4961         svm_complete_interrupts(svm);
4962
4963         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4964                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4965                 kvm_run->fail_entry.hardware_entry_failure_reason
4966                         = svm->vmcb->control.exit_code;
4967                 dump_vmcb(vcpu);
4968                 return 0;
4969         }
4970
4971         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
4972             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
4973             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4974             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
4975                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
4976                        "exit_code 0x%x\n",
4977                        __func__, svm->vmcb->control.exit_int_info,
4978                        exit_code);
4979
4980         if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
4981             || !svm_exit_handlers[exit_code]) {
4982                 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
4983                 dump_vmcb(vcpu);
4984                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4985                 vcpu->run->internal.suberror =
4986                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
4987                 vcpu->run->internal.ndata = 1;
4988                 vcpu->run->internal.data[0] = exit_code;
4989                 return 0;
4990         }
4991
4992         return svm_exit_handlers[exit_code](svm);
4993 }
4994
4995 static void reload_tss(struct kvm_vcpu *vcpu)
4996 {
4997         int cpu = raw_smp_processor_id();
4998
4999         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5000         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
5001         load_TR_desc();
5002 }
5003
5004 static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5005 {
5006         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5007         int asid = sev_get_asid(svm->vcpu.kvm);
5008
5009         /* Assign the asid allocated with this SEV guest */
5010         svm->vmcb->control.asid = asid;
5011
5012         /*
5013          * Flush guest TLB:
5014          *
5015          * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5016          * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5017          */
5018         if (sd->sev_vmcbs[asid] == svm->vmcb &&
5019             svm->last_cpu == cpu)
5020                 return;
5021
5022         svm->last_cpu = cpu;
5023         sd->sev_vmcbs[asid] = svm->vmcb;
5024         svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5025         mark_dirty(svm->vmcb, VMCB_ASID);
5026 }
5027
5028 static void pre_svm_run(struct vcpu_svm *svm)
5029 {
5030         int cpu = raw_smp_processor_id();
5031
5032         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5033
5034         if (sev_guest(svm->vcpu.kvm))
5035                 return pre_sev_run(svm, cpu);
5036
5037         /* FIXME: handle wraparound of asid_generation */
5038         if (svm->asid_generation != sd->asid_generation)
5039                 new_asid(svm, sd);
5040 }
5041
5042 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5043 {
5044         struct vcpu_svm *svm = to_svm(vcpu);
5045
5046         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5047         vcpu->arch.hflags |= HF_NMI_MASK;
5048         set_intercept(svm, INTERCEPT_IRET);
5049         ++vcpu->stat.nmi_injections;
5050 }
5051
5052 static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
5053 {
5054         struct vmcb_control_area *control;
5055
5056         /* The following fields are ignored when AVIC is enabled */
5057         control = &svm->vmcb->control;
5058         control->int_vector = irq;
5059         control->int_ctl &= ~V_INTR_PRIO_MASK;
5060         control->int_ctl |= V_IRQ_MASK |
5061                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
5062         mark_dirty(svm->vmcb, VMCB_INTR);
5063 }
5064
5065 static void svm_set_irq(struct kvm_vcpu *vcpu)
5066 {
5067         struct vcpu_svm *svm = to_svm(vcpu);
5068
5069         BUG_ON(!(gif_set(svm)));
5070
5071         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5072         ++vcpu->stat.irq_injections;
5073
5074         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5075                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
5076 }
5077
5078 static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5079 {
5080         return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5081 }
5082
5083 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5084 {
5085         struct vcpu_svm *svm = to_svm(vcpu);
5086
5087         if (svm_nested_virtualize_tpr(vcpu) ||
5088             kvm_vcpu_apicv_active(vcpu))
5089                 return;
5090
5091         clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5092
5093         if (irr == -1)
5094                 return;
5095
5096         if (tpr >= irr)
5097                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5098 }
5099
5100 static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5101 {
5102         return;
5103 }
5104
5105 static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
5106 {
5107         return avic && irqchip_split(vcpu->kvm);
5108 }
5109
5110 static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5111 {
5112 }
5113
5114 static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
5115 {
5116 }
5117
5118 /* Note: Currently only used by Hyper-V. */
5119 static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5120 {
5121         struct vcpu_svm *svm = to_svm(vcpu);
5122         struct vmcb *vmcb = svm->vmcb;
5123
5124         if (kvm_vcpu_apicv_active(vcpu))
5125                 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5126         else
5127                 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5128         mark_dirty(vmcb, VMCB_AVIC);
5129 }
5130
5131 static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
5132 {
5133         return;
5134 }
5135
5136 static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5137 {
5138         kvm_lapic_set_irr(vec, vcpu->arch.apic);
5139         smp_mb__after_atomic();
5140
5141         if (avic_vcpu_is_running(vcpu)) {
5142                 int cpuid = vcpu->cpu;
5143
5144                 if (cpuid != get_cpu())
5145                         wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5146                 put_cpu();
5147         } else
5148                 kvm_vcpu_wake_up(vcpu);
5149 }
5150
5151 static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5152 {
5153         return false;
5154 }
5155
5156 static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5157 {
5158         unsigned long flags;
5159         struct amd_svm_iommu_ir *cur;
5160
5161         spin_lock_irqsave(&svm->ir_list_lock, flags);
5162         list_for_each_entry(cur, &svm->ir_list, node) {
5163                 if (cur->data != pi->ir_data)
5164                         continue;
5165                 list_del(&cur->node);
5166                 kfree(cur);
5167                 break;
5168         }
5169         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5170 }
5171
5172 static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5173 {
5174         int ret = 0;
5175         unsigned long flags;
5176         struct amd_svm_iommu_ir *ir;
5177
5178         /**
5179          * In some cases, the existing irte is updaed and re-set,
5180          * so we need to check here if it's already been * added
5181          * to the ir_list.
5182          */
5183         if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5184                 struct kvm *kvm = svm->vcpu.kvm;
5185                 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5186                 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5187                 struct vcpu_svm *prev_svm;
5188
5189                 if (!prev_vcpu) {
5190                         ret = -EINVAL;
5191                         goto out;
5192                 }
5193
5194                 prev_svm = to_svm(prev_vcpu);
5195                 svm_ir_list_del(prev_svm, pi);
5196         }
5197
5198         /**
5199          * Allocating new amd_iommu_pi_data, which will get
5200          * add to the per-vcpu ir_list.
5201          */
5202         ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
5203         if (!ir) {
5204                 ret = -ENOMEM;
5205                 goto out;
5206         }
5207         ir->data = pi->ir_data;
5208
5209         spin_lock_irqsave(&svm->ir_list_lock, flags);
5210         list_add(&ir->node, &svm->ir_list);
5211         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5212 out:
5213         return ret;
5214 }
5215
5216 /**
5217  * Note:
5218  * The HW cannot support posting multicast/broadcast
5219  * interrupts to a vCPU. So, we still use legacy interrupt
5220  * remapping for these kind of interrupts.
5221  *
5222  * For lowest-priority interrupts, we only support
5223  * those with single CPU as the destination, e.g. user
5224  * configures the interrupts via /proc/irq or uses
5225  * irqbalance to make the interrupts single-CPU.
5226  */
5227 static int
5228 get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5229                  struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5230 {
5231         struct kvm_lapic_irq irq;
5232         struct kvm_vcpu *vcpu = NULL;
5233
5234         kvm_set_msi_irq(kvm, e, &irq);
5235
5236         if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
5237             !kvm_irq_is_postable(&irq)) {
5238                 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5239                          __func__, irq.vector);
5240                 return -1;
5241         }
5242
5243         pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5244                  irq.vector);
5245         *svm = to_svm(vcpu);
5246         vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
5247         vcpu_info->vector = irq.vector;
5248
5249         return 0;
5250 }
5251
5252 /*
5253  * svm_update_pi_irte - set IRTE for Posted-Interrupts
5254  *
5255  * @kvm: kvm
5256  * @host_irq: host irq of the interrupt
5257  * @guest_irq: gsi of the interrupt
5258  * @set: set or unset PI
5259  * returns 0 on success, < 0 on failure
5260  */
5261 static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5262                               uint32_t guest_irq, bool set)
5263 {
5264         struct kvm_kernel_irq_routing_entry *e;
5265         struct kvm_irq_routing_table *irq_rt;
5266         int idx, ret = -EINVAL;
5267
5268         if (!kvm_arch_has_assigned_device(kvm) ||
5269             !irq_remapping_cap(IRQ_POSTING_CAP))
5270                 return 0;
5271
5272         pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5273                  __func__, host_irq, guest_irq, set);
5274
5275         idx = srcu_read_lock(&kvm->irq_srcu);
5276         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5277         WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5278
5279         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5280                 struct vcpu_data vcpu_info;
5281                 struct vcpu_svm *svm = NULL;
5282
5283                 if (e->type != KVM_IRQ_ROUTING_MSI)
5284                         continue;
5285
5286                 /**
5287                  * Here, we setup with legacy mode in the following cases:
5288                  * 1. When cannot target interrupt to a specific vcpu.
5289                  * 2. Unsetting posted interrupt.
5290                  * 3. APIC virtialization is disabled for the vcpu.
5291                  * 4. IRQ has incompatible delivery mode (SMI, INIT, etc)
5292                  */
5293                 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5294                     kvm_vcpu_apicv_active(&svm->vcpu)) {
5295                         struct amd_iommu_pi_data pi;
5296
5297                         /* Try to enable guest_mode in IRTE */
5298                         pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5299                                             AVIC_HPA_MASK);
5300                         pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
5301                                                      svm->vcpu.vcpu_id);
5302                         pi.is_guest_mode = true;
5303                         pi.vcpu_data = &vcpu_info;
5304                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5305
5306                         /**
5307                          * Here, we successfully setting up vcpu affinity in
5308                          * IOMMU guest mode. Now, we need to store the posted
5309                          * interrupt information in a per-vcpu ir_list so that
5310                          * we can reference to them directly when we update vcpu
5311                          * scheduling information in IOMMU irte.
5312                          */
5313                         if (!ret && pi.is_guest_mode)
5314                                 svm_ir_list_add(svm, &pi);
5315                 } else {
5316                         /* Use legacy mode in IRTE */
5317                         struct amd_iommu_pi_data pi;
5318
5319                         /**
5320                          * Here, pi is used to:
5321                          * - Tell IOMMU to use legacy mode for this interrupt.
5322                          * - Retrieve ga_tag of prior interrupt remapping data.
5323                          */
5324                         pi.is_guest_mode = false;
5325                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5326
5327                         /**
5328                          * Check if the posted interrupt was previously
5329                          * setup with the guest_mode by checking if the ga_tag
5330                          * was cached. If so, we need to clean up the per-vcpu
5331                          * ir_list.
5332                          */
5333                         if (!ret && pi.prev_ga_tag) {
5334                                 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5335                                 struct kvm_vcpu *vcpu;
5336
5337                                 vcpu = kvm_get_vcpu_by_id(kvm, id);
5338                                 if (vcpu)
5339                                         svm_ir_list_del(to_svm(vcpu), &pi);
5340                         }
5341                 }
5342
5343                 if (!ret && svm) {
5344                         trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5345                                                  e->gsi, vcpu_info.vector,
5346                                                  vcpu_info.pi_desc_addr, set);
5347                 }
5348
5349                 if (ret < 0) {
5350                         pr_err("%s: failed to update PI IRTE\n", __func__);
5351                         goto out;
5352                 }
5353         }
5354
5355         ret = 0;
5356 out:
5357         srcu_read_unlock(&kvm->irq_srcu, idx);
5358         return ret;
5359 }
5360
5361 static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5362 {
5363         struct vcpu_svm *svm = to_svm(vcpu);
5364         struct vmcb *vmcb = svm->vmcb;
5365         int ret;
5366         ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5367               !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5368         ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5369
5370         return ret;
5371 }
5372
5373 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5374 {
5375         struct vcpu_svm *svm = to_svm(vcpu);
5376
5377         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5378 }
5379
5380 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5381 {
5382         struct vcpu_svm *svm = to_svm(vcpu);
5383
5384         if (masked) {
5385                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
5386                 set_intercept(svm, INTERCEPT_IRET);
5387         } else {
5388                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
5389                 clr_intercept(svm, INTERCEPT_IRET);
5390         }
5391 }
5392
5393 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5394 {
5395         struct vcpu_svm *svm = to_svm(vcpu);
5396         struct vmcb *vmcb = svm->vmcb;
5397         int ret;
5398
5399         if (!gif_set(svm) ||
5400              (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5401                 return 0;
5402
5403         ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
5404
5405         if (is_guest_mode(vcpu))
5406                 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5407
5408         return ret;
5409 }
5410
5411 static void enable_irq_window(struct kvm_vcpu *vcpu)
5412 {
5413         struct vcpu_svm *svm = to_svm(vcpu);
5414
5415         if (kvm_vcpu_apicv_active(vcpu))
5416                 return;
5417
5418         /*
5419          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5420          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
5421          * get that intercept, this function will be called again though and
5422          * we'll get the vintr intercept. However, if the vGIF feature is
5423          * enabled, the STGI interception will not occur. Enable the irq
5424          * window under the assumption that the hardware will set the GIF.
5425          */
5426         if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
5427                 svm_set_vintr(svm);
5428                 svm_inject_irq(svm, 0x0);
5429         }
5430 }
5431
5432 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5433 {
5434         struct vcpu_svm *svm = to_svm(vcpu);
5435
5436         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5437             == HF_NMI_MASK)
5438                 return; /* IRET will cause a vm exit */
5439
5440         if (!gif_set(svm)) {
5441                 if (vgif_enabled(svm))
5442                         set_intercept(svm, INTERCEPT_STGI);
5443                 return; /* STGI will cause a vm exit */
5444         }
5445
5446         if (svm->nested.exit_required)
5447                 return; /* we're not going to run the guest yet */
5448
5449         /*
5450          * Something prevents NMI from been injected. Single step over possible
5451          * problem (IRET or exception injection or interrupt shadow)
5452          */
5453         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
5454         svm->nmi_singlestep = true;
5455         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
5456 }
5457
5458 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5459 {
5460         return 0;
5461 }
5462
5463 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5464 {
5465         return 0;
5466 }
5467
5468 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
5469 {
5470         struct vcpu_svm *svm = to_svm(vcpu);
5471
5472         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5473                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5474         else
5475                 svm->asid_generation--;
5476 }
5477
5478 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5479 {
5480         struct vcpu_svm *svm = to_svm(vcpu);
5481
5482         invlpga(gva, svm->vmcb->control.asid);
5483 }
5484
5485 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5486 {
5487 }
5488
5489 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5490 {
5491         struct vcpu_svm *svm = to_svm(vcpu);
5492
5493         if (svm_nested_virtualize_tpr(vcpu))
5494                 return;
5495
5496         if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
5497                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
5498                 kvm_set_cr8(vcpu, cr8);
5499         }
5500 }
5501
5502 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5503 {
5504         struct vcpu_svm *svm = to_svm(vcpu);
5505         u64 cr8;
5506
5507         if (svm_nested_virtualize_tpr(vcpu) ||
5508             kvm_vcpu_apicv_active(vcpu))
5509                 return;
5510
5511         cr8 = kvm_get_cr8(vcpu);
5512         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5513         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5514 }
5515
5516 static void svm_complete_interrupts(struct vcpu_svm *svm)
5517 {
5518         u8 vector;
5519         int type;
5520         u32 exitintinfo = svm->vmcb->control.exit_int_info;
5521         unsigned int3_injected = svm->int3_injected;
5522
5523         svm->int3_injected = 0;
5524
5525         /*
5526          * If we've made progress since setting HF_IRET_MASK, we've
5527          * executed an IRET and can allow NMI injection.
5528          */
5529         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5530             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
5531                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
5532                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5533         }
5534
5535         svm->vcpu.arch.nmi_injected = false;
5536         kvm_clear_exception_queue(&svm->vcpu);
5537         kvm_clear_interrupt_queue(&svm->vcpu);
5538
5539         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5540                 return;
5541
5542         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5543
5544         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5545         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5546
5547         switch (type) {
5548         case SVM_EXITINTINFO_TYPE_NMI:
5549                 svm->vcpu.arch.nmi_injected = true;
5550                 break;
5551         case SVM_EXITINTINFO_TYPE_EXEPT:
5552                 /*
5553                  * In case of software exceptions, do not reinject the vector,
5554                  * but re-execute the instruction instead. Rewind RIP first
5555                  * if we emulated INT3 before.
5556                  */
5557                 if (kvm_exception_is_soft(vector)) {
5558                         if (vector == BP_VECTOR && int3_injected &&
5559                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5560                                 kvm_rip_write(&svm->vcpu,
5561                                               kvm_rip_read(&svm->vcpu) -
5562                                               int3_injected);
5563                         break;
5564                 }
5565                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5566                         u32 err = svm->vmcb->control.exit_int_info_err;
5567                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
5568
5569                 } else
5570                         kvm_requeue_exception(&svm->vcpu, vector);
5571                 break;
5572         case SVM_EXITINTINFO_TYPE_INTR:
5573                 kvm_queue_interrupt(&svm->vcpu, vector, false);
5574                 break;
5575         default:
5576                 break;
5577         }
5578 }
5579
5580 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5581 {
5582         struct vcpu_svm *svm = to_svm(vcpu);
5583         struct vmcb_control_area *control = &svm->vmcb->control;
5584
5585         control->exit_int_info = control->event_inj;
5586         control->exit_int_info_err = control->event_inj_err;
5587         control->event_inj = 0;
5588         svm_complete_interrupts(svm);
5589 }
5590
5591 static void svm_vcpu_run(struct kvm_vcpu *vcpu)
5592 {
5593         struct vcpu_svm *svm = to_svm(vcpu);
5594
5595         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5596         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5597         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5598
5599         /*
5600          * A vmexit emulation is required before the vcpu can be executed
5601          * again.
5602          */
5603         if (unlikely(svm->nested.exit_required))
5604                 return;
5605
5606         /*
5607          * Disable singlestep if we're injecting an interrupt/exception.
5608          * We don't want our modified rflags to be pushed on the stack where
5609          * we might not be able to easily reset them if we disabled NMI
5610          * singlestep later.
5611          */
5612         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5613                 /*
5614                  * Event injection happens before external interrupts cause a
5615                  * vmexit and interrupts are disabled here, so smp_send_reschedule
5616                  * is enough to force an immediate vmexit.
5617                  */
5618                 disable_nmi_singlestep(svm);
5619                 smp_send_reschedule(vcpu->cpu);
5620         }
5621
5622         pre_svm_run(svm);
5623
5624         sync_lapic_to_cr8(vcpu);
5625
5626         svm->vmcb->save.cr2 = vcpu->arch.cr2;
5627
5628         clgi();
5629         kvm_load_guest_xcr0(vcpu);
5630
5631         if (lapic_in_kernel(vcpu) &&
5632                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5633                 kvm_wait_lapic_expire(vcpu);
5634
5635         /*
5636          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5637          * it's non-zero. Since vmentry is serialising on affected CPUs, there
5638          * is no need to worry about the conditional branch over the wrmsr
5639          * being speculatively taken.
5640          */
5641         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
5642
5643         local_irq_enable();
5644
5645         asm volatile (
5646                 "push %%" _ASM_BP "; \n\t"
5647                 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5648                 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5649                 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5650                 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5651                 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5652                 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
5653 #ifdef CONFIG_X86_64
5654                 "mov %c[r8](%[svm]),  %%r8  \n\t"
5655                 "mov %c[r9](%[svm]),  %%r9  \n\t"
5656                 "mov %c[r10](%[svm]), %%r10 \n\t"
5657                 "mov %c[r11](%[svm]), %%r11 \n\t"
5658                 "mov %c[r12](%[svm]), %%r12 \n\t"
5659                 "mov %c[r13](%[svm]), %%r13 \n\t"
5660                 "mov %c[r14](%[svm]), %%r14 \n\t"
5661                 "mov %c[r15](%[svm]), %%r15 \n\t"
5662 #endif
5663
5664                 /* Enter guest mode */
5665                 "push %%" _ASM_AX " \n\t"
5666                 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
5667                 __ex("vmload %%" _ASM_AX) "\n\t"
5668                 __ex("vmrun %%" _ASM_AX) "\n\t"
5669                 __ex("vmsave %%" _ASM_AX) "\n\t"
5670                 "pop %%" _ASM_AX " \n\t"
5671
5672                 /* Save guest registers, load host registers */
5673                 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5674                 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5675                 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5676                 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5677                 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5678                 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
5679 #ifdef CONFIG_X86_64
5680                 "mov %%r8,  %c[r8](%[svm]) \n\t"
5681                 "mov %%r9,  %c[r9](%[svm]) \n\t"
5682                 "mov %%r10, %c[r10](%[svm]) \n\t"
5683                 "mov %%r11, %c[r11](%[svm]) \n\t"
5684                 "mov %%r12, %c[r12](%[svm]) \n\t"
5685                 "mov %%r13, %c[r13](%[svm]) \n\t"
5686                 "mov %%r14, %c[r14](%[svm]) \n\t"
5687                 "mov %%r15, %c[r15](%[svm]) \n\t"
5688                 /*
5689                 * Clear host registers marked as clobbered to prevent
5690                 * speculative use.
5691                 */
5692                 "xor %%r8d, %%r8d \n\t"
5693                 "xor %%r9d, %%r9d \n\t"
5694                 "xor %%r10d, %%r10d \n\t"
5695                 "xor %%r11d, %%r11d \n\t"
5696                 "xor %%r12d, %%r12d \n\t"
5697                 "xor %%r13d, %%r13d \n\t"
5698                 "xor %%r14d, %%r14d \n\t"
5699                 "xor %%r15d, %%r15d \n\t"
5700 #endif
5701                 "xor %%ebx, %%ebx \n\t"
5702                 "xor %%ecx, %%ecx \n\t"
5703                 "xor %%edx, %%edx \n\t"
5704                 "xor %%esi, %%esi \n\t"
5705                 "xor %%edi, %%edi \n\t"
5706                 "pop %%" _ASM_BP
5707                 :
5708                 : [svm]"a"(svm),
5709                   [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
5710                   [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5711                   [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5712                   [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5713                   [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5714                   [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5715                   [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
5716 #ifdef CONFIG_X86_64
5717                   , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5718                   [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5719                   [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5720                   [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5721                   [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5722                   [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5723                   [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5724                   [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
5725 #endif
5726                 : "cc", "memory"
5727 #ifdef CONFIG_X86_64
5728                 , "rbx", "rcx", "rdx", "rsi", "rdi"
5729                 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
5730 #else
5731                 , "ebx", "ecx", "edx", "esi", "edi"
5732 #endif
5733                 );
5734
5735         /* Eliminate branch target predictions from guest mode */
5736         vmexit_fill_RSB();
5737
5738 #ifdef CONFIG_X86_64
5739         wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5740 #else
5741         loadsegment(fs, svm->host.fs);
5742 #ifndef CONFIG_X86_32_LAZY_GS
5743         loadsegment(gs, svm->host.gs);
5744 #endif
5745 #endif
5746
5747         /*
5748          * We do not use IBRS in the kernel. If this vCPU has used the
5749          * SPEC_CTRL MSR it may have left it on; save the value and
5750          * turn it off. This is much more efficient than blindly adding
5751          * it to the atomic save/restore list. Especially as the former
5752          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5753          *
5754          * For non-nested case:
5755          * If the L01 MSR bitmap does not intercept the MSR, then we need to
5756          * save it.
5757          *
5758          * For nested case:
5759          * If the L02 MSR bitmap does not intercept the MSR, then we need to
5760          * save it.
5761          */
5762         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
5763                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
5764
5765         reload_tss(vcpu);
5766
5767         local_irq_disable();
5768
5769         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5770
5771         vcpu->arch.cr2 = svm->vmcb->save.cr2;
5772         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5773         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5774         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5775
5776         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5777                 kvm_before_interrupt(&svm->vcpu);
5778
5779         kvm_put_guest_xcr0(vcpu);
5780         stgi();
5781
5782         /* Any pending NMI will happen here */
5783
5784         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5785                 kvm_after_interrupt(&svm->vcpu);
5786
5787         sync_cr8_to_lapic(vcpu);
5788
5789         svm->next_rip = 0;
5790
5791         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5792
5793         /* if exit due to PF check for async PF */
5794         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
5795                 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
5796
5797         if (npt_enabled) {
5798                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5799                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5800         }
5801
5802         /*
5803          * We need to handle MC intercepts here before the vcpu has a chance to
5804          * change the physical cpu
5805          */
5806         if (unlikely(svm->vmcb->control.exit_code ==
5807                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
5808                 svm_handle_mce(svm);
5809
5810         mark_all_clean(svm->vmcb);
5811 }
5812 STACK_FRAME_NON_STANDARD(svm_vcpu_run);
5813
5814 static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5815 {
5816         struct vcpu_svm *svm = to_svm(vcpu);
5817
5818         svm->vmcb->save.cr3 = __sme_set(root);
5819         mark_dirty(svm->vmcb, VMCB_CR);
5820 }
5821
5822 static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5823 {
5824         struct vcpu_svm *svm = to_svm(vcpu);
5825
5826         svm->vmcb->control.nested_cr3 = __sme_set(root);
5827         mark_dirty(svm->vmcb, VMCB_NPT);
5828
5829         /* Also sync guest cr3 here in case we live migrate */
5830         svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
5831         mark_dirty(svm->vmcb, VMCB_CR);
5832 }
5833
5834 static int is_disabled(void)
5835 {
5836         u64 vm_cr;
5837
5838         rdmsrl(MSR_VM_CR, vm_cr);
5839         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5840                 return 1;
5841
5842         return 0;
5843 }
5844
5845 static void
5846 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5847 {
5848         /*
5849          * Patch in the VMMCALL instruction:
5850          */
5851         hypercall[0] = 0x0f;
5852         hypercall[1] = 0x01;
5853         hypercall[2] = 0xd9;
5854 }
5855
5856 static int __init svm_check_processor_compat(void)
5857 {
5858         return 0;
5859 }
5860
5861 static bool svm_cpu_has_accelerated_tpr(void)
5862 {
5863         return false;
5864 }
5865
5866 static bool svm_has_emulated_msr(int index)
5867 {
5868         switch (index) {
5869         case MSR_IA32_MCG_EXT_CTL:
5870         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
5871                 return false;
5872         default:
5873                 break;
5874         }
5875
5876         return true;
5877 }
5878
5879 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5880 {
5881         return 0;
5882 }
5883
5884 static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5885 {
5886         struct vcpu_svm *svm = to_svm(vcpu);
5887
5888         /* Update nrips enabled cache */
5889         svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
5890
5891         if (!kvm_vcpu_apicv_active(vcpu))
5892                 return;
5893
5894         guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
5895 }
5896
5897 #define F(x) bit(X86_FEATURE_##x)
5898
5899 static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5900 {
5901         switch (func) {
5902         case 0x1:
5903                 if (avic)
5904                         entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5905                 break;
5906         case 0x80000001:
5907                 if (nested)
5908                         entry->ecx |= (1 << 2); /* Set SVM bit */
5909                 break;
5910         case 0x80000008:
5911                 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
5912                      boot_cpu_has(X86_FEATURE_AMD_SSBD))
5913                         entry->ebx |= F(VIRT_SSBD);
5914                 break;
5915         case 0x8000000A:
5916                 entry->eax = 1; /* SVM revision 1 */
5917                 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5918                                    ASID emulation to nested SVM */
5919                 entry->ecx = 0; /* Reserved */
5920                 entry->edx = 0; /* Per default do not support any
5921                                    additional features */
5922
5923                 /* Support next_rip if host supports it */
5924                 if (boot_cpu_has(X86_FEATURE_NRIPS))
5925                         entry->edx |= F(NRIPS);
5926
5927                 /* Support NPT for the guest if enabled */
5928                 if (npt_enabled)
5929                         entry->edx |= F(NPT);
5930
5931                 break;
5932         case 0x8000001F:
5933                 /* Support memory encryption cpuid if host supports it */
5934                 if (boot_cpu_has(X86_FEATURE_SEV))
5935                         cpuid(0x8000001f, &entry->eax, &entry->ebx,
5936                                 &entry->ecx, &entry->edx);
5937
5938         }
5939 }
5940
5941 static int svm_get_lpage_level(void)
5942 {
5943         return PT_PDPE_LEVEL;
5944 }
5945
5946 static bool svm_rdtscp_supported(void)
5947 {
5948         return boot_cpu_has(X86_FEATURE_RDTSCP);
5949 }
5950
5951 static bool svm_invpcid_supported(void)
5952 {
5953         return false;
5954 }
5955
5956 static bool svm_mpx_supported(void)
5957 {
5958         return false;
5959 }
5960
5961 static bool svm_xsaves_supported(void)
5962 {
5963         return false;
5964 }
5965
5966 static bool svm_umip_emulated(void)
5967 {
5968         return false;
5969 }
5970
5971 static bool svm_pt_supported(void)
5972 {
5973         return false;
5974 }
5975
5976 static bool svm_has_wbinvd_exit(void)
5977 {
5978         return true;
5979 }
5980
5981 #define PRE_EX(exit)  { .exit_code = (exit), \
5982                         .stage = X86_ICPT_PRE_EXCEPT, }
5983 #define POST_EX(exit) { .exit_code = (exit), \
5984                         .stage = X86_ICPT_POST_EXCEPT, }
5985 #define POST_MEM(exit) { .exit_code = (exit), \
5986                         .stage = X86_ICPT_POST_MEMACCESS, }
5987
5988 static const struct __x86_intercept {
5989         u32 exit_code;
5990         enum x86_intercept_stage stage;
5991 } x86_intercept_map[] = {
5992         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
5993         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
5994         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
5995         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
5996         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
5997         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
5998         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
5999         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
6000         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
6001         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
6002         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
6003         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
6004         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
6005         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
6006         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
6007         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
6008         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
6009         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
6010         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
6011         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
6012         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
6013         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
6014         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
6015         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
6016         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
6017         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
6018         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
6019         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
6020         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
6021         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
6022         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
6023         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
6024         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
6025         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
6026         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
6027         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
6028         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
6029         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
6030         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
6031         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
6032         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
6033         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
6034         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
6035         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
6036         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
6037         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
6038         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
6039 };
6040
6041 #undef PRE_EX
6042 #undef POST_EX
6043 #undef POST_MEM
6044
6045 static int svm_check_intercept(struct kvm_vcpu *vcpu,
6046                                struct x86_instruction_info *info,
6047                                enum x86_intercept_stage stage)
6048 {
6049         struct vcpu_svm *svm = to_svm(vcpu);
6050         int vmexit, ret = X86EMUL_CONTINUE;
6051         struct __x86_intercept icpt_info;
6052         struct vmcb *vmcb = svm->vmcb;
6053
6054         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6055                 goto out;
6056
6057         icpt_info = x86_intercept_map[info->intercept];
6058
6059         if (stage != icpt_info.stage)
6060                 goto out;
6061
6062         switch (icpt_info.exit_code) {
6063         case SVM_EXIT_READ_CR0:
6064                 if (info->intercept == x86_intercept_cr_read)
6065                         icpt_info.exit_code += info->modrm_reg;
6066                 break;
6067         case SVM_EXIT_WRITE_CR0: {
6068                 unsigned long cr0, val;
6069                 u64 intercept;
6070
6071                 if (info->intercept == x86_intercept_cr_write)
6072                         icpt_info.exit_code += info->modrm_reg;
6073
6074                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6075                     info->intercept == x86_intercept_clts)
6076                         break;
6077
6078                 intercept = svm->nested.intercept;
6079
6080                 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6081                         break;
6082
6083                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6084                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
6085
6086                 if (info->intercept == x86_intercept_lmsw) {
6087                         cr0 &= 0xfUL;
6088                         val &= 0xfUL;
6089                         /* lmsw can't clear PE - catch this here */
6090                         if (cr0 & X86_CR0_PE)
6091                                 val |= X86_CR0_PE;
6092                 }
6093
6094                 if (cr0 ^ val)
6095                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6096
6097                 break;
6098         }
6099         case SVM_EXIT_READ_DR0:
6100         case SVM_EXIT_WRITE_DR0:
6101                 icpt_info.exit_code += info->modrm_reg;
6102                 break;
6103         case SVM_EXIT_MSR:
6104                 if (info->intercept == x86_intercept_wrmsr)
6105                         vmcb->control.exit_info_1 = 1;
6106                 else
6107                         vmcb->control.exit_info_1 = 0;
6108                 break;
6109         case SVM_EXIT_PAUSE:
6110                 /*
6111                  * We get this for NOP only, but pause
6112                  * is rep not, check this here
6113                  */
6114                 if (info->rep_prefix != REPE_PREFIX)
6115                         goto out;
6116                 break;
6117         case SVM_EXIT_IOIO: {
6118                 u64 exit_info;
6119                 u32 bytes;
6120
6121                 if (info->intercept == x86_intercept_in ||
6122                     info->intercept == x86_intercept_ins) {
6123                         exit_info = ((info->src_val & 0xffff) << 16) |
6124                                 SVM_IOIO_TYPE_MASK;
6125                         bytes = info->dst_bytes;
6126                 } else {
6127                         exit_info = (info->dst_val & 0xffff) << 16;
6128                         bytes = info->src_bytes;
6129                 }
6130
6131                 if (info->intercept == x86_intercept_outs ||
6132                     info->intercept == x86_intercept_ins)
6133                         exit_info |= SVM_IOIO_STR_MASK;
6134
6135                 if (info->rep_prefix)
6136                         exit_info |= SVM_IOIO_REP_MASK;
6137
6138                 bytes = min(bytes, 4u);
6139
6140                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6141
6142                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6143
6144                 vmcb->control.exit_info_1 = exit_info;
6145                 vmcb->control.exit_info_2 = info->next_rip;
6146
6147                 break;
6148         }
6149         default:
6150                 break;
6151         }
6152
6153         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6154         if (static_cpu_has(X86_FEATURE_NRIPS))
6155                 vmcb->control.next_rip  = info->next_rip;
6156         vmcb->control.exit_code = icpt_info.exit_code;
6157         vmexit = nested_svm_exit_handled(svm);
6158
6159         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6160                                            : X86EMUL_CONTINUE;
6161
6162 out:
6163         return ret;
6164 }
6165
6166 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6167 {
6168
6169 }
6170
6171 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6172 {
6173         if (pause_filter_thresh)
6174                 shrink_ple_window(vcpu);
6175 }
6176
6177 static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6178 {
6179         if (avic_handle_apic_id_update(vcpu) != 0)
6180                 return;
6181         avic_handle_dfr_update(vcpu);
6182         avic_handle_ldr_update(vcpu);
6183 }
6184
6185 static void svm_setup_mce(struct kvm_vcpu *vcpu)
6186 {
6187         /* [63:9] are reserved. */
6188         vcpu->arch.mcg_cap &= 0x1ff;
6189 }
6190
6191 static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6192 {
6193         struct vcpu_svm *svm = to_svm(vcpu);
6194
6195         /* Per APM Vol.2 15.22.2 "Response to SMI" */
6196         if (!gif_set(svm))
6197                 return 0;
6198
6199         if (is_guest_mode(&svm->vcpu) &&
6200             svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6201                 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6202                 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6203                 svm->nested.exit_required = true;
6204                 return 0;
6205         }
6206
6207         return 1;
6208 }
6209
6210 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6211 {
6212         struct vcpu_svm *svm = to_svm(vcpu);
6213         int ret;
6214
6215         if (is_guest_mode(vcpu)) {
6216                 /* FED8h - SVM Guest */
6217                 put_smstate(u64, smstate, 0x7ed8, 1);
6218                 /* FEE0h - SVM Guest VMCB Physical Address */
6219                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6220
6221                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6222                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6223                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6224
6225                 ret = nested_svm_vmexit(svm);
6226                 if (ret)
6227                         return ret;
6228         }
6229         return 0;
6230 }
6231
6232 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
6233 {
6234         struct vcpu_svm *svm = to_svm(vcpu);
6235         struct vmcb *nested_vmcb;
6236         struct kvm_host_map map;
6237         u64 guest;
6238         u64 vmcb;
6239
6240         guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6241         vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
6242
6243         if (guest) {
6244                 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
6245                         return 1;
6246                 nested_vmcb = map.hva;
6247                 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
6248         }
6249         return 0;
6250 }
6251
6252 static int enable_smi_window(struct kvm_vcpu *vcpu)
6253 {
6254         struct vcpu_svm *svm = to_svm(vcpu);
6255
6256         if (!gif_set(svm)) {
6257                 if (vgif_enabled(svm))
6258                         set_intercept(svm, INTERCEPT_STGI);
6259                 /* STGI will cause a vm exit */
6260                 return 1;
6261         }
6262         return 0;
6263 }
6264
6265 static int sev_asid_new(void)
6266 {
6267         int pos;
6268
6269         mutex_lock(&sev_bitmap_lock);
6270
6271         /*
6272          * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6273          */
6274         pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6275         if (pos >= max_sev_asid) {
6276                 mutex_unlock(&sev_bitmap_lock);
6277                 return -EBUSY;
6278         }
6279
6280         __set_bit(pos, sev_asid_bitmap);
6281
6282         mutex_unlock(&sev_bitmap_lock);
6283
6284         return pos + 1;
6285 }
6286
6287 static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6288 {
6289         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6290         int asid, ret;
6291
6292         ret = -EBUSY;
6293         if (unlikely(sev->active))
6294                 return ret;
6295
6296         asid = sev_asid_new();
6297         if (asid < 0)
6298                 return ret;
6299
6300         ret = sev_platform_init(&argp->error);
6301         if (ret)
6302                 goto e_free;
6303
6304         sev->active = true;
6305         sev->asid = asid;
6306         INIT_LIST_HEAD(&sev->regions_list);
6307
6308         return 0;
6309
6310 e_free:
6311         sev_asid_free(asid);
6312         return ret;
6313 }
6314
6315 static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6316 {
6317         struct sev_data_activate *data;
6318         int asid = sev_get_asid(kvm);
6319         int ret;
6320
6321         wbinvd_on_all_cpus();
6322
6323         ret = sev_guest_df_flush(error);
6324         if (ret)
6325                 return ret;
6326
6327         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6328         if (!data)
6329                 return -ENOMEM;
6330
6331         /* activate ASID on the given handle */
6332         data->handle = handle;
6333         data->asid   = asid;
6334         ret = sev_guest_activate(data, error);
6335         kfree(data);
6336
6337         return ret;
6338 }
6339
6340 static int __sev_issue_cmd(int fd, int id, void *data, int *error)
6341 {
6342         struct fd f;
6343         int ret;
6344
6345         f = fdget(fd);
6346         if (!f.file)
6347                 return -EBADF;
6348
6349         ret = sev_issue_cmd_external_user(f.file, id, data, error);
6350
6351         fdput(f);
6352         return ret;
6353 }
6354
6355 static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6356 {
6357         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6358
6359         return __sev_issue_cmd(sev->fd, id, data, error);
6360 }
6361
6362 static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6363 {
6364         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6365         struct sev_data_launch_start *start;
6366         struct kvm_sev_launch_start params;
6367         void *dh_blob, *session_blob;
6368         int *error = &argp->error;
6369         int ret;
6370
6371         if (!sev_guest(kvm))
6372                 return -ENOTTY;
6373
6374         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6375                 return -EFAULT;
6376
6377         start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
6378         if (!start)
6379                 return -ENOMEM;
6380
6381         dh_blob = NULL;
6382         if (params.dh_uaddr) {
6383                 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6384                 if (IS_ERR(dh_blob)) {
6385                         ret = PTR_ERR(dh_blob);
6386                         goto e_free;
6387                 }
6388
6389                 start->dh_cert_address = __sme_set(__pa(dh_blob));
6390                 start->dh_cert_len = params.dh_len;
6391         }
6392
6393         session_blob = NULL;
6394         if (params.session_uaddr) {
6395                 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6396                 if (IS_ERR(session_blob)) {
6397                         ret = PTR_ERR(session_blob);
6398                         goto e_free_dh;
6399                 }
6400
6401                 start->session_address = __sme_set(__pa(session_blob));
6402                 start->session_len = params.session_len;
6403         }
6404
6405         start->handle = params.handle;
6406         start->policy = params.policy;
6407
6408         /* create memory encryption context */
6409         ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
6410         if (ret)
6411                 goto e_free_session;
6412
6413         /* Bind ASID to this guest */
6414         ret = sev_bind_asid(kvm, start->handle, error);
6415         if (ret)
6416                 goto e_free_session;
6417
6418         /* return handle to userspace */
6419         params.handle = start->handle;
6420         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6421                 sev_unbind_asid(kvm, start->handle);
6422                 ret = -EFAULT;
6423                 goto e_free_session;
6424         }
6425
6426         sev->handle = start->handle;
6427         sev->fd = argp->sev_fd;
6428
6429 e_free_session:
6430         kfree(session_blob);
6431 e_free_dh:
6432         kfree(dh_blob);
6433 e_free:
6434         kfree(start);
6435         return ret;
6436 }
6437
6438 static unsigned long get_num_contig_pages(unsigned long idx,
6439                                 struct page **inpages, unsigned long npages)
6440 {
6441         unsigned long paddr, next_paddr;
6442         unsigned long i = idx + 1, pages = 1;
6443
6444         /* find the number of contiguous pages starting from idx */
6445         paddr = __sme_page_pa(inpages[idx]);
6446         while (i < npages) {
6447                 next_paddr = __sme_page_pa(inpages[i++]);
6448                 if ((paddr + PAGE_SIZE) == next_paddr) {
6449                         pages++;
6450                         paddr = next_paddr;
6451                         continue;
6452                 }
6453                 break;
6454         }
6455
6456         return pages;
6457 }
6458
6459 static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6460 {
6461         unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
6462         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6463         struct kvm_sev_launch_update_data params;
6464         struct sev_data_launch_update_data *data;
6465         struct page **inpages;
6466         int ret;
6467
6468         if (!sev_guest(kvm))
6469                 return -ENOTTY;
6470
6471         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6472                 return -EFAULT;
6473
6474         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6475         if (!data)
6476                 return -ENOMEM;
6477
6478         vaddr = params.uaddr;
6479         size = params.len;
6480         vaddr_end = vaddr + size;
6481
6482         /* Lock the user memory. */
6483         inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6484         if (!inpages) {
6485                 ret = -ENOMEM;
6486                 goto e_free;
6487         }
6488
6489         /*
6490          * The LAUNCH_UPDATE command will perform in-place encryption of the
6491          * memory content (i.e it will write the same memory region with C=1).
6492          * It's possible that the cache may contain the data with C=0, i.e.,
6493          * unencrypted so invalidate it first.
6494          */
6495         sev_clflush_pages(inpages, npages);
6496
6497         for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6498                 int offset, len;
6499
6500                 /*
6501                  * If the user buffer is not page-aligned, calculate the offset
6502                  * within the page.
6503                  */
6504                 offset = vaddr & (PAGE_SIZE - 1);
6505
6506                 /* Calculate the number of pages that can be encrypted in one go. */
6507                 pages = get_num_contig_pages(i, inpages, npages);
6508
6509                 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6510
6511                 data->handle = sev->handle;
6512                 data->len = len;
6513                 data->address = __sme_page_pa(inpages[i]) + offset;
6514                 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6515                 if (ret)
6516                         goto e_unpin;
6517
6518                 size -= len;
6519                 next_vaddr = vaddr + len;
6520         }
6521
6522 e_unpin:
6523         /* content of memory is updated, mark pages dirty */
6524         for (i = 0; i < npages; i++) {
6525                 set_page_dirty_lock(inpages[i]);
6526                 mark_page_accessed(inpages[i]);
6527         }
6528         /* unlock the user pages */
6529         sev_unpin_memory(kvm, inpages, npages);
6530 e_free:
6531         kfree(data);
6532         return ret;
6533 }
6534
6535 static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6536 {
6537         void __user *measure = (void __user *)(uintptr_t)argp->data;
6538         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6539         struct sev_data_launch_measure *data;
6540         struct kvm_sev_launch_measure params;
6541         void __user *p = NULL;
6542         void *blob = NULL;
6543         int ret;
6544
6545         if (!sev_guest(kvm))
6546                 return -ENOTTY;
6547
6548         if (copy_from_user(&params, measure, sizeof(params)))
6549                 return -EFAULT;
6550
6551         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6552         if (!data)
6553                 return -ENOMEM;
6554
6555         /* User wants to query the blob length */
6556         if (!params.len)
6557                 goto cmd;
6558
6559         p = (void __user *)(uintptr_t)params.uaddr;
6560         if (p) {
6561                 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6562                         ret = -EINVAL;
6563                         goto e_free;
6564                 }
6565
6566                 ret = -ENOMEM;
6567                 blob = kmalloc(params.len, GFP_KERNEL);
6568                 if (!blob)
6569                         goto e_free;
6570
6571                 data->address = __psp_pa(blob);
6572                 data->len = params.len;
6573         }
6574
6575 cmd:
6576         data->handle = sev->handle;
6577         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6578
6579         /*
6580          * If we query the session length, FW responded with expected data.
6581          */
6582         if (!params.len)
6583                 goto done;
6584
6585         if (ret)
6586                 goto e_free_blob;
6587
6588         if (blob) {
6589                 if (copy_to_user(p, blob, params.len))
6590                         ret = -EFAULT;
6591         }
6592
6593 done:
6594         params.len = data->len;
6595         if (copy_to_user(measure, &params, sizeof(params)))
6596                 ret = -EFAULT;
6597 e_free_blob:
6598         kfree(blob);
6599 e_free:
6600         kfree(data);
6601         return ret;
6602 }
6603
6604 static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6605 {
6606         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6607         struct sev_data_launch_finish *data;
6608         int ret;
6609
6610         if (!sev_guest(kvm))
6611                 return -ENOTTY;
6612
6613         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6614         if (!data)
6615                 return -ENOMEM;
6616
6617         data->handle = sev->handle;
6618         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6619
6620         kfree(data);
6621         return ret;
6622 }
6623
6624 static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6625 {
6626         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6627         struct kvm_sev_guest_status params;
6628         struct sev_data_guest_status *data;
6629         int ret;
6630
6631         if (!sev_guest(kvm))
6632                 return -ENOTTY;
6633
6634         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6635         if (!data)
6636                 return -ENOMEM;
6637
6638         data->handle = sev->handle;
6639         ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6640         if (ret)
6641                 goto e_free;
6642
6643         params.policy = data->policy;
6644         params.state = data->state;
6645         params.handle = data->handle;
6646
6647         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6648                 ret = -EFAULT;
6649 e_free:
6650         kfree(data);
6651         return ret;
6652 }
6653
6654 static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6655                                unsigned long dst, int size,
6656                                int *error, bool enc)
6657 {
6658         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6659         struct sev_data_dbg *data;
6660         int ret;
6661
6662         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6663         if (!data)
6664                 return -ENOMEM;
6665
6666         data->handle = sev->handle;
6667         data->dst_addr = dst;
6668         data->src_addr = src;
6669         data->len = size;
6670
6671         ret = sev_issue_cmd(kvm,
6672                             enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6673                             data, error);
6674         kfree(data);
6675         return ret;
6676 }
6677
6678 static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6679                              unsigned long dst_paddr, int sz, int *err)
6680 {
6681         int offset;
6682
6683         /*
6684          * Its safe to read more than we are asked, caller should ensure that
6685          * destination has enough space.
6686          */
6687         src_paddr = round_down(src_paddr, 16);
6688         offset = src_paddr & 15;
6689         sz = round_up(sz + offset, 16);
6690
6691         return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6692 }
6693
6694 static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6695                                   unsigned long __user dst_uaddr,
6696                                   unsigned long dst_paddr,
6697                                   int size, int *err)
6698 {
6699         struct page *tpage = NULL;
6700         int ret, offset;
6701
6702         /* if inputs are not 16-byte then use intermediate buffer */
6703         if (!IS_ALIGNED(dst_paddr, 16) ||
6704             !IS_ALIGNED(paddr,     16) ||
6705             !IS_ALIGNED(size,      16)) {
6706                 tpage = (void *)alloc_page(GFP_KERNEL);
6707                 if (!tpage)
6708                         return -ENOMEM;
6709
6710                 dst_paddr = __sme_page_pa(tpage);
6711         }
6712
6713         ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6714         if (ret)
6715                 goto e_free;
6716
6717         if (tpage) {
6718                 offset = paddr & 15;
6719                 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6720                                  page_address(tpage) + offset, size))
6721                         ret = -EFAULT;
6722         }
6723
6724 e_free:
6725         if (tpage)
6726                 __free_page(tpage);
6727
6728         return ret;
6729 }
6730
6731 static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6732                                   unsigned long __user vaddr,
6733                                   unsigned long dst_paddr,
6734                                   unsigned long __user dst_vaddr,
6735                                   int size, int *error)
6736 {
6737         struct page *src_tpage = NULL;
6738         struct page *dst_tpage = NULL;
6739         int ret, len = size;
6740
6741         /* If source buffer is not aligned then use an intermediate buffer */
6742         if (!IS_ALIGNED(vaddr, 16)) {
6743                 src_tpage = alloc_page(GFP_KERNEL);
6744                 if (!src_tpage)
6745                         return -ENOMEM;
6746
6747                 if (copy_from_user(page_address(src_tpage),
6748                                 (void __user *)(uintptr_t)vaddr, size)) {
6749                         __free_page(src_tpage);
6750                         return -EFAULT;
6751                 }
6752
6753                 paddr = __sme_page_pa(src_tpage);
6754         }
6755
6756         /*
6757          *  If destination buffer or length is not aligned then do read-modify-write:
6758          *   - decrypt destination in an intermediate buffer
6759          *   - copy the source buffer in an intermediate buffer
6760          *   - use the intermediate buffer as source buffer
6761          */
6762         if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6763                 int dst_offset;
6764
6765                 dst_tpage = alloc_page(GFP_KERNEL);
6766                 if (!dst_tpage) {
6767                         ret = -ENOMEM;
6768                         goto e_free;
6769                 }
6770
6771                 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6772                                         __sme_page_pa(dst_tpage), size, error);
6773                 if (ret)
6774                         goto e_free;
6775
6776                 /*
6777                  *  If source is kernel buffer then use memcpy() otherwise
6778                  *  copy_from_user().
6779                  */
6780                 dst_offset = dst_paddr & 15;
6781
6782                 if (src_tpage)
6783                         memcpy(page_address(dst_tpage) + dst_offset,
6784                                page_address(src_tpage), size);
6785                 else {
6786                         if (copy_from_user(page_address(dst_tpage) + dst_offset,
6787                                            (void __user *)(uintptr_t)vaddr, size)) {
6788                                 ret = -EFAULT;
6789                                 goto e_free;
6790                         }
6791                 }
6792
6793                 paddr = __sme_page_pa(dst_tpage);
6794                 dst_paddr = round_down(dst_paddr, 16);
6795                 len = round_up(size, 16);
6796         }
6797
6798         ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6799
6800 e_free:
6801         if (src_tpage)
6802                 __free_page(src_tpage);
6803         if (dst_tpage)
6804                 __free_page(dst_tpage);
6805         return ret;
6806 }
6807
6808 static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6809 {
6810         unsigned long vaddr, vaddr_end, next_vaddr;
6811         unsigned long dst_vaddr;
6812         struct page **src_p, **dst_p;
6813         struct kvm_sev_dbg debug;
6814         unsigned long n;
6815         unsigned int size;
6816         int ret;
6817
6818         if (!sev_guest(kvm))
6819                 return -ENOTTY;
6820
6821         if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6822                 return -EFAULT;
6823
6824         if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6825                 return -EINVAL;
6826         if (!debug.dst_uaddr)
6827                 return -EINVAL;
6828
6829         vaddr = debug.src_uaddr;
6830         size = debug.len;
6831         vaddr_end = vaddr + size;
6832         dst_vaddr = debug.dst_uaddr;
6833
6834         for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6835                 int len, s_off, d_off;
6836
6837                 /* lock userspace source and destination page */
6838                 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6839                 if (!src_p)
6840                         return -EFAULT;
6841
6842                 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6843                 if (!dst_p) {
6844                         sev_unpin_memory(kvm, src_p, n);
6845                         return -EFAULT;
6846                 }
6847
6848                 /*
6849                  * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6850                  * memory content (i.e it will write the same memory region with C=1).
6851                  * It's possible that the cache may contain the data with C=0, i.e.,
6852                  * unencrypted so invalidate it first.
6853                  */
6854                 sev_clflush_pages(src_p, 1);
6855                 sev_clflush_pages(dst_p, 1);
6856
6857                 /*
6858                  * Since user buffer may not be page aligned, calculate the
6859                  * offset within the page.
6860                  */
6861                 s_off = vaddr & ~PAGE_MASK;
6862                 d_off = dst_vaddr & ~PAGE_MASK;
6863                 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6864
6865                 if (dec)
6866                         ret = __sev_dbg_decrypt_user(kvm,
6867                                                      __sme_page_pa(src_p[0]) + s_off,
6868                                                      dst_vaddr,
6869                                                      __sme_page_pa(dst_p[0]) + d_off,
6870                                                      len, &argp->error);
6871                 else
6872                         ret = __sev_dbg_encrypt_user(kvm,
6873                                                      __sme_page_pa(src_p[0]) + s_off,
6874                                                      vaddr,
6875                                                      __sme_page_pa(dst_p[0]) + d_off,
6876                                                      dst_vaddr,
6877                                                      len, &argp->error);
6878
6879                 sev_unpin_memory(kvm, src_p, n);
6880                 sev_unpin_memory(kvm, dst_p, n);
6881
6882                 if (ret)
6883                         goto err;
6884
6885                 next_vaddr = vaddr + len;
6886                 dst_vaddr = dst_vaddr + len;
6887                 size -= len;
6888         }
6889 err:
6890         return ret;
6891 }
6892
6893 static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6894 {
6895         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6896         struct sev_data_launch_secret *data;
6897         struct kvm_sev_launch_secret params;
6898         struct page **pages;
6899         void *blob, *hdr;
6900         unsigned long n;
6901         int ret, offset;
6902
6903         if (!sev_guest(kvm))
6904                 return -ENOTTY;
6905
6906         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6907                 return -EFAULT;
6908
6909         pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6910         if (!pages)
6911                 return -ENOMEM;
6912
6913         /*
6914          * The secret must be copied into contiguous memory region, lets verify
6915          * that userspace memory pages are contiguous before we issue command.
6916          */
6917         if (get_num_contig_pages(0, pages, n) != n) {
6918                 ret = -EINVAL;
6919                 goto e_unpin_memory;
6920         }
6921
6922         ret = -ENOMEM;
6923         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6924         if (!data)
6925                 goto e_unpin_memory;
6926
6927         offset = params.guest_uaddr & (PAGE_SIZE - 1);
6928         data->guest_address = __sme_page_pa(pages[0]) + offset;
6929         data->guest_len = params.guest_len;
6930
6931         blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6932         if (IS_ERR(blob)) {
6933                 ret = PTR_ERR(blob);
6934                 goto e_free;
6935         }
6936
6937         data->trans_address = __psp_pa(blob);
6938         data->trans_len = params.trans_len;
6939
6940         hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6941         if (IS_ERR(hdr)) {
6942                 ret = PTR_ERR(hdr);
6943                 goto e_free_blob;
6944         }
6945         data->hdr_address = __psp_pa(hdr);
6946         data->hdr_len = params.hdr_len;
6947
6948         data->handle = sev->handle;
6949         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6950
6951         kfree(hdr);
6952
6953 e_free_blob:
6954         kfree(blob);
6955 e_free:
6956         kfree(data);
6957 e_unpin_memory:
6958         sev_unpin_memory(kvm, pages, n);
6959         return ret;
6960 }
6961
6962 static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6963 {
6964         struct kvm_sev_cmd sev_cmd;
6965         int r;
6966
6967         if (!svm_sev_enabled())
6968                 return -ENOTTY;
6969
6970         if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6971                 return -EFAULT;
6972
6973         mutex_lock(&kvm->lock);
6974
6975         switch (sev_cmd.id) {
6976         case KVM_SEV_INIT:
6977                 r = sev_guest_init(kvm, &sev_cmd);
6978                 break;
6979         case KVM_SEV_LAUNCH_START:
6980                 r = sev_launch_start(kvm, &sev_cmd);
6981                 break;
6982         case KVM_SEV_LAUNCH_UPDATE_DATA:
6983                 r = sev_launch_update_data(kvm, &sev_cmd);
6984                 break;
6985         case KVM_SEV_LAUNCH_MEASURE:
6986                 r = sev_launch_measure(kvm, &sev_cmd);
6987                 break;
6988         case KVM_SEV_LAUNCH_FINISH:
6989                 r = sev_launch_finish(kvm, &sev_cmd);
6990                 break;
6991         case KVM_SEV_GUEST_STATUS:
6992                 r = sev_guest_status(kvm, &sev_cmd);
6993                 break;
6994         case KVM_SEV_DBG_DECRYPT:
6995                 r = sev_dbg_crypt(kvm, &sev_cmd, true);
6996                 break;
6997         case KVM_SEV_DBG_ENCRYPT:
6998                 r = sev_dbg_crypt(kvm, &sev_cmd, false);
6999                 break;
7000         case KVM_SEV_LAUNCH_SECRET:
7001                 r = sev_launch_secret(kvm, &sev_cmd);
7002                 break;
7003         default:
7004                 r = -EINVAL;
7005                 goto out;
7006         }
7007
7008         if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7009                 r = -EFAULT;
7010
7011 out:
7012         mutex_unlock(&kvm->lock);
7013         return r;
7014 }
7015
7016 static int svm_register_enc_region(struct kvm *kvm,
7017                                    struct kvm_enc_region *range)
7018 {
7019         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7020         struct enc_region *region;
7021         int ret = 0;
7022
7023         if (!sev_guest(kvm))
7024                 return -ENOTTY;
7025
7026         if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7027                 return -EINVAL;
7028
7029         region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
7030         if (!region)
7031                 return -ENOMEM;
7032
7033         region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7034         if (!region->pages) {
7035                 ret = -ENOMEM;
7036                 goto e_free;
7037         }
7038
7039         /*
7040          * The guest may change the memory encryption attribute from C=0 -> C=1
7041          * or vice versa for this memory range. Lets make sure caches are
7042          * flushed to ensure that guest data gets written into memory with
7043          * correct C-bit.
7044          */
7045         sev_clflush_pages(region->pages, region->npages);
7046
7047         region->uaddr = range->addr;
7048         region->size = range->size;
7049
7050         mutex_lock(&kvm->lock);
7051         list_add_tail(&region->list, &sev->regions_list);
7052         mutex_unlock(&kvm->lock);
7053
7054         return ret;
7055
7056 e_free:
7057         kfree(region);
7058         return ret;
7059 }
7060
7061 static struct enc_region *
7062 find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7063 {
7064         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7065         struct list_head *head = &sev->regions_list;
7066         struct enc_region *i;
7067
7068         list_for_each_entry(i, head, list) {
7069                 if (i->uaddr == range->addr &&
7070                     i->size == range->size)
7071                         return i;
7072         }
7073
7074         return NULL;
7075 }
7076
7077
7078 static int svm_unregister_enc_region(struct kvm *kvm,
7079                                      struct kvm_enc_region *range)
7080 {
7081         struct enc_region *region;
7082         int ret;
7083
7084         mutex_lock(&kvm->lock);
7085
7086         if (!sev_guest(kvm)) {
7087                 ret = -ENOTTY;
7088                 goto failed;
7089         }
7090
7091         region = find_enc_region(kvm, range);
7092         if (!region) {
7093                 ret = -EINVAL;
7094                 goto failed;
7095         }
7096
7097         __unregister_enc_region_locked(kvm, region);
7098
7099         mutex_unlock(&kvm->lock);
7100         return 0;
7101
7102 failed:
7103         mutex_unlock(&kvm->lock);
7104         return ret;
7105 }
7106
7107 static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7108 {
7109         unsigned long cr4 = kvm_read_cr4(vcpu);
7110         bool smep = cr4 & X86_CR4_SMEP;
7111         bool smap = cr4 & X86_CR4_SMAP;
7112         bool is_user = svm_get_cpl(vcpu) == 3;
7113
7114         /*
7115          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7116          *
7117          * Errata:
7118          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7119          * possible that CPU microcode implementing DecodeAssist will fail
7120          * to read bytes of instruction which caused #NPF. In this case,
7121          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7122          * return 0 instead of the correct guest instruction bytes.
7123          *
7124          * This happens because CPU microcode reading instruction bytes
7125          * uses a special opcode which attempts to read data using CPL=0
7126          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7127          * fault, it gives up and returns no instruction bytes.
7128          *
7129          * Detection:
7130          * We reach here in case CPU supports DecodeAssist, raised #NPF and
7131          * returned 0 in GuestIntrBytes field of the VMCB.
7132          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7133          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7134          * in case vCPU CPL==3 (Because otherwise guest would have triggered
7135          * a SMEP fault instead of #NPF).
7136          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7137          * As most guests enable SMAP if they have also enabled SMEP, use above
7138          * logic in order to attempt minimize false-positive of detecting errata
7139          * while still preserving all cases semantic correctness.
7140          *
7141          * Workaround:
7142          * To determine what instruction the guest was executing, the hypervisor
7143          * will have to decode the instruction at the instruction pointer.
7144          *
7145          * In non SEV guest, hypervisor will be able to read the guest
7146          * memory to decode the instruction pointer when insn_len is zero
7147          * so we return true to indicate that decoding is possible.
7148          *
7149          * But in the SEV guest, the guest memory is encrypted with the
7150          * guest specific key and hypervisor will not be able to decode the
7151          * instruction pointer so we will not able to workaround it. Lets
7152          * print the error and request to kill the guest.
7153          */
7154         if (smap && (!smep || is_user)) {
7155                 if (!sev_guest(vcpu->kvm))
7156                         return true;
7157
7158                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
7159                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7160         }
7161
7162         return false;
7163 }
7164
7165 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7166 {
7167         struct vcpu_svm *svm = to_svm(vcpu);
7168
7169         /*
7170          * TODO: Last condition latch INIT signals on vCPU when
7171          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
7172          * To properly emulate the INIT intercept, SVM should implement
7173          * kvm_x86_ops->check_nested_events() and call nested_svm_vmexit()
7174          * there if an INIT signal is pending.
7175          */
7176         return !gif_set(svm) ||
7177                    (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
7178 }
7179
7180 static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
7181         .cpu_has_kvm_support = has_svm,
7182         .disabled_by_bios = is_disabled,
7183         .hardware_setup = svm_hardware_setup,
7184         .hardware_unsetup = svm_hardware_unsetup,
7185         .check_processor_compatibility = svm_check_processor_compat,
7186         .hardware_enable = svm_hardware_enable,
7187         .hardware_disable = svm_hardware_disable,
7188         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
7189         .has_emulated_msr = svm_has_emulated_msr,
7190
7191         .vcpu_create = svm_create_vcpu,
7192         .vcpu_free = svm_free_vcpu,
7193         .vcpu_reset = svm_vcpu_reset,
7194
7195         .vm_alloc = svm_vm_alloc,
7196         .vm_free = svm_vm_free,
7197         .vm_init = avic_vm_init,
7198         .vm_destroy = svm_vm_destroy,
7199
7200         .prepare_guest_switch = svm_prepare_guest_switch,
7201         .vcpu_load = svm_vcpu_load,
7202         .vcpu_put = svm_vcpu_put,
7203         .vcpu_blocking = svm_vcpu_blocking,
7204         .vcpu_unblocking = svm_vcpu_unblocking,
7205
7206         .update_bp_intercept = update_bp_intercept,
7207         .get_msr_feature = svm_get_msr_feature,
7208         .get_msr = svm_get_msr,
7209         .set_msr = svm_set_msr,
7210         .get_segment_base = svm_get_segment_base,
7211         .get_segment = svm_get_segment,
7212         .set_segment = svm_set_segment,
7213         .get_cpl = svm_get_cpl,
7214         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
7215         .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
7216         .decache_cr3 = svm_decache_cr3,
7217         .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
7218         .set_cr0 = svm_set_cr0,
7219         .set_cr3 = svm_set_cr3,
7220         .set_cr4 = svm_set_cr4,
7221         .set_efer = svm_set_efer,
7222         .get_idt = svm_get_idt,
7223         .set_idt = svm_set_idt,
7224         .get_gdt = svm_get_gdt,
7225         .set_gdt = svm_set_gdt,
7226         .get_dr6 = svm_get_dr6,
7227         .set_dr6 = svm_set_dr6,
7228         .set_dr7 = svm_set_dr7,
7229         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
7230         .cache_reg = svm_cache_reg,
7231         .get_rflags = svm_get_rflags,
7232         .set_rflags = svm_set_rflags,
7233
7234         .tlb_flush = svm_flush_tlb,
7235         .tlb_flush_gva = svm_flush_tlb_gva,
7236
7237         .run = svm_vcpu_run,
7238         .handle_exit = handle_exit,
7239         .skip_emulated_instruction = skip_emulated_instruction,
7240         .set_interrupt_shadow = svm_set_interrupt_shadow,
7241         .get_interrupt_shadow = svm_get_interrupt_shadow,
7242         .patch_hypercall = svm_patch_hypercall,
7243         .set_irq = svm_set_irq,
7244         .set_nmi = svm_inject_nmi,
7245         .queue_exception = svm_queue_exception,
7246         .cancel_injection = svm_cancel_injection,
7247         .interrupt_allowed = svm_interrupt_allowed,
7248         .nmi_allowed = svm_nmi_allowed,
7249         .get_nmi_mask = svm_get_nmi_mask,
7250         .set_nmi_mask = svm_set_nmi_mask,
7251         .enable_nmi_window = enable_nmi_window,
7252         .enable_irq_window = enable_irq_window,
7253         .update_cr8_intercept = update_cr8_intercept,
7254         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
7255         .get_enable_apicv = svm_get_enable_apicv,
7256         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
7257         .load_eoi_exitmap = svm_load_eoi_exitmap,
7258         .hwapic_irr_update = svm_hwapic_irr_update,
7259         .hwapic_isr_update = svm_hwapic_isr_update,
7260         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
7261         .apicv_post_state_restore = avic_post_state_restore,
7262
7263         .set_tss_addr = svm_set_tss_addr,
7264         .set_identity_map_addr = svm_set_identity_map_addr,
7265         .get_tdp_level = get_npt_level,
7266         .get_mt_mask = svm_get_mt_mask,
7267
7268         .get_exit_info = svm_get_exit_info,
7269
7270         .get_lpage_level = svm_get_lpage_level,
7271
7272         .cpuid_update = svm_cpuid_update,
7273
7274         .rdtscp_supported = svm_rdtscp_supported,
7275         .invpcid_supported = svm_invpcid_supported,
7276         .mpx_supported = svm_mpx_supported,
7277         .xsaves_supported = svm_xsaves_supported,
7278         .umip_emulated = svm_umip_emulated,
7279         .pt_supported = svm_pt_supported,
7280
7281         .set_supported_cpuid = svm_set_supported_cpuid,
7282
7283         .has_wbinvd_exit = svm_has_wbinvd_exit,
7284
7285         .read_l1_tsc_offset = svm_read_l1_tsc_offset,
7286         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
7287
7288         .set_tdp_cr3 = set_tdp_cr3,
7289
7290         .check_intercept = svm_check_intercept,
7291         .handle_exit_irqoff = svm_handle_exit_irqoff,
7292
7293         .request_immediate_exit = __kvm_request_immediate_exit,
7294
7295         .sched_in = svm_sched_in,
7296
7297         .pmu_ops = &amd_pmu_ops,
7298         .deliver_posted_interrupt = svm_deliver_avic_intr,
7299         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
7300         .update_pi_irte = svm_update_pi_irte,
7301         .setup_mce = svm_setup_mce,
7302
7303         .smi_allowed = svm_smi_allowed,
7304         .pre_enter_smm = svm_pre_enter_smm,
7305         .pre_leave_smm = svm_pre_leave_smm,
7306         .enable_smi_window = enable_smi_window,
7307
7308         .mem_enc_op = svm_mem_enc_op,
7309         .mem_enc_reg_region = svm_register_enc_region,
7310         .mem_enc_unreg_region = svm_unregister_enc_region,
7311
7312         .nested_enable_evmcs = NULL,
7313         .nested_get_evmcs_version = NULL,
7314
7315         .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
7316
7317         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
7318 };
7319
7320 static int __init svm_init(void)
7321 {
7322         return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
7323                         __alignof__(struct vcpu_svm), THIS_MODULE);
7324 }
7325
7326 static void __exit svm_exit(void)
7327 {
7328         kvm_exit();
7329 }
7330
7331 module_init(svm_init)
7332 module_exit(svm_exit)