KVM: SVM: relax conditions for allowing MSR_IA32_SPEC_CTRL accesses
[sfrench/cifs-2.6.git] / arch / x86 / kvm / svm.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * AMD SVM support
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9  *
10  * Authors:
11  *   Yaniv Kamay  <yaniv@qumranet.com>
12  *   Avi Kivity   <avi@qumranet.com>
13  */
14
15 #define pr_fmt(fmt) "SVM: " fmt
16
17 #include <linux/kvm_host.h>
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "kvm_cache_regs.h"
22 #include "x86.h"
23 #include "cpuid.h"
24 #include "pmu.h"
25
26 #include <linux/module.h>
27 #include <linux/mod_devicetable.h>
28 #include <linux/kernel.h>
29 #include <linux/vmalloc.h>
30 #include <linux/highmem.h>
31 #include <linux/sched.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/amd-iommu.h>
35 #include <linux/hashtable.h>
36 #include <linux/frame.h>
37 #include <linux/psp-sev.h>
38 #include <linux/file.h>
39 #include <linux/pagemap.h>
40 #include <linux/swap.h>
41 #include <linux/rwsem.h>
42
43 #include <asm/apic.h>
44 #include <asm/perf_event.h>
45 #include <asm/tlbflush.h>
46 #include <asm/desc.h>
47 #include <asm/debugreg.h>
48 #include <asm/kvm_para.h>
49 #include <asm/irq_remapping.h>
50 #include <asm/spec-ctrl.h>
51
52 #include <asm/virtext.h>
53 #include "trace.h"
54
55 #define __ex(x) __kvm_handle_fault_on_reboot(x)
56
57 MODULE_AUTHOR("Qumranet");
58 MODULE_LICENSE("GPL");
59
60 static const struct x86_cpu_id svm_cpu_id[] = {
61         X86_FEATURE_MATCH(X86_FEATURE_SVM),
62         {}
63 };
64 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
65
66 #define IOPM_ALLOC_ORDER 2
67 #define MSRPM_ALLOC_ORDER 1
68
69 #define SEG_TYPE_LDT 2
70 #define SEG_TYPE_BUSY_TSS16 3
71
72 #define SVM_FEATURE_LBRV           (1 <<  1)
73 #define SVM_FEATURE_SVML           (1 <<  2)
74 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
75 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
76 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
77 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
78 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
79
80 #define SVM_AVIC_DOORBELL       0xc001011b
81
82 #define NESTED_EXIT_HOST        0       /* Exit handled on host level */
83 #define NESTED_EXIT_DONE        1       /* Exit caused nested vmexit  */
84 #define NESTED_EXIT_CONTINUE    2       /* Further checks needed      */
85
86 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
87
88 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
89 #define TSC_RATIO_MIN           0x0000000000000001ULL
90 #define TSC_RATIO_MAX           0x000000ffffffffffULL
91
92 #define AVIC_HPA_MASK   ~((0xFFFULL << 52) | 0xFFF)
93
94 /*
95  * 0xff is broadcast, so the max index allowed for physical APIC ID
96  * table is 0xfe.  APIC IDs above 0xff are reserved.
97  */
98 #define AVIC_MAX_PHYSICAL_ID_COUNT      255
99
100 #define AVIC_UNACCEL_ACCESS_WRITE_MASK          1
101 #define AVIC_UNACCEL_ACCESS_OFFSET_MASK         0xFF0
102 #define AVIC_UNACCEL_ACCESS_VECTOR_MASK         0xFFFFFFFF
103
104 /* AVIC GATAG is encoded using VM and VCPU IDs */
105 #define AVIC_VCPU_ID_BITS               8
106 #define AVIC_VCPU_ID_MASK               ((1 << AVIC_VCPU_ID_BITS) - 1)
107
108 #define AVIC_VM_ID_BITS                 24
109 #define AVIC_VM_ID_NR                   (1 << AVIC_VM_ID_BITS)
110 #define AVIC_VM_ID_MASK                 ((1 << AVIC_VM_ID_BITS) - 1)
111
112 #define AVIC_GATAG(x, y)                (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
113                                                 (y & AVIC_VCPU_ID_MASK))
114 #define AVIC_GATAG_TO_VMID(x)           ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
115 #define AVIC_GATAG_TO_VCPUID(x)         (x & AVIC_VCPU_ID_MASK)
116
117 static bool erratum_383_found __read_mostly;
118
119 static const u32 host_save_user_msrs[] = {
120 #ifdef CONFIG_X86_64
121         MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
122         MSR_FS_BASE,
123 #endif
124         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
125         MSR_TSC_AUX,
126 };
127
128 #define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
129
130 struct kvm_sev_info {
131         bool active;            /* SEV enabled guest */
132         unsigned int asid;      /* ASID used for this guest */
133         unsigned int handle;    /* SEV firmware handle */
134         int fd;                 /* SEV device fd */
135         unsigned long pages_locked; /* Number of pages locked */
136         struct list_head regions_list;  /* List of registered regions */
137 };
138
139 struct kvm_svm {
140         struct kvm kvm;
141
142         /* Struct members for AVIC */
143         u32 avic_vm_id;
144         struct page *avic_logical_id_table_page;
145         struct page *avic_physical_id_table_page;
146         struct hlist_node hnode;
147
148         struct kvm_sev_info sev_info;
149 };
150
151 struct kvm_vcpu;
152
153 struct nested_state {
154         struct vmcb *hsave;
155         u64 hsave_msr;
156         u64 vm_cr_msr;
157         u64 vmcb;
158
159         /* These are the merged vectors */
160         u32 *msrpm;
161
162         /* gpa pointers to the real vectors */
163         u64 vmcb_msrpm;
164         u64 vmcb_iopm;
165
166         /* A VMEXIT is required but not yet emulated */
167         bool exit_required;
168
169         /* cache for intercepts of the guest */
170         u32 intercept_cr;
171         u32 intercept_dr;
172         u32 intercept_exceptions;
173         u64 intercept;
174
175         /* Nested Paging related state */
176         u64 nested_cr3;
177 };
178
179 #define MSRPM_OFFSETS   16
180 static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
181
182 /*
183  * Set osvw_len to higher value when updated Revision Guides
184  * are published and we know what the new status bits are
185  */
186 static uint64_t osvw_len = 4, osvw_status;
187
188 struct vcpu_svm {
189         struct kvm_vcpu vcpu;
190         struct vmcb *vmcb;
191         unsigned long vmcb_pa;
192         struct svm_cpu_data *svm_data;
193         uint64_t asid_generation;
194         uint64_t sysenter_esp;
195         uint64_t sysenter_eip;
196         uint64_t tsc_aux;
197
198         u64 msr_decfg;
199
200         u64 next_rip;
201
202         u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
203         struct {
204                 u16 fs;
205                 u16 gs;
206                 u16 ldt;
207                 u64 gs_base;
208         } host;
209
210         u64 spec_ctrl;
211         /*
212          * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
213          * translated into the appropriate L2_CFG bits on the host to
214          * perform speculative control.
215          */
216         u64 virt_spec_ctrl;
217
218         u32 *msrpm;
219
220         ulong nmi_iret_rip;
221
222         struct nested_state nested;
223
224         bool nmi_singlestep;
225         u64 nmi_singlestep_guest_rflags;
226
227         unsigned int3_injected;
228         unsigned long int3_rip;
229
230         /* cached guest cpuid flags for faster access */
231         bool nrips_enabled      : 1;
232
233         u32 ldr_reg;
234         u32 dfr_reg;
235         struct page *avic_backing_page;
236         u64 *avic_physical_id_cache;
237         bool avic_is_running;
238
239         /*
240          * Per-vcpu list of struct amd_svm_iommu_ir:
241          * This is used mainly to store interrupt remapping information used
242          * when update the vcpu affinity. This avoids the need to scan for
243          * IRTE and try to match ga_tag in the IOMMU driver.
244          */
245         struct list_head ir_list;
246         spinlock_t ir_list_lock;
247
248         /* which host CPU was used for running this vcpu */
249         unsigned int last_cpu;
250 };
251
252 /*
253  * This is a wrapper of struct amd_iommu_ir_data.
254  */
255 struct amd_svm_iommu_ir {
256         struct list_head node;  /* Used by SVM for per-vcpu ir_list */
257         void *data;             /* Storing pointer to struct amd_ir_data */
258 };
259
260 #define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK    (0xFF)
261 #define AVIC_LOGICAL_ID_ENTRY_VALID_BIT                 31
262 #define AVIC_LOGICAL_ID_ENTRY_VALID_MASK                (1 << 31)
263
264 #define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK    (0xFFULL)
265 #define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK        (0xFFFFFFFFFFULL << 12)
266 #define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK          (1ULL << 62)
267 #define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK               (1ULL << 63)
268
269 static DEFINE_PER_CPU(u64, current_tsc_ratio);
270 #define TSC_RATIO_DEFAULT       0x0100000000ULL
271
272 #define MSR_INVALID                     0xffffffffU
273
274 static const struct svm_direct_access_msrs {
275         u32 index;   /* Index of the MSR */
276         bool always; /* True if intercept is always on */
277 } direct_access_msrs[] = {
278         { .index = MSR_STAR,                            .always = true  },
279         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
280 #ifdef CONFIG_X86_64
281         { .index = MSR_GS_BASE,                         .always = true  },
282         { .index = MSR_FS_BASE,                         .always = true  },
283         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
284         { .index = MSR_LSTAR,                           .always = true  },
285         { .index = MSR_CSTAR,                           .always = true  },
286         { .index = MSR_SYSCALL_MASK,                    .always = true  },
287 #endif
288         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
289         { .index = MSR_IA32_PRED_CMD,                   .always = false },
290         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
291         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
292         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
293         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
294         { .index = MSR_INVALID,                         .always = false },
295 };
296
297 /* enable NPT for AMD64 and X86 with PAE */
298 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
299 static bool npt_enabled = true;
300 #else
301 static bool npt_enabled;
302 #endif
303
304 /*
305  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
306  * pause_filter_count: On processors that support Pause filtering(indicated
307  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
308  *      count value. On VMRUN this value is loaded into an internal counter.
309  *      Each time a pause instruction is executed, this counter is decremented
310  *      until it reaches zero at which time a #VMEXIT is generated if pause
311  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
312  *      Intercept Filtering for more details.
313  *      This also indicate if ple logic enabled.
314  *
315  * pause_filter_thresh: In addition, some processor families support advanced
316  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
317  *      the amount of time a guest is allowed to execute in a pause loop.
318  *      In this mode, a 16-bit pause filter threshold field is added in the
319  *      VMCB. The threshold value is a cycle count that is used to reset the
320  *      pause counter. As with simple pause filtering, VMRUN loads the pause
321  *      count value from VMCB into an internal counter. Then, on each pause
322  *      instruction the hardware checks the elapsed number of cycles since
323  *      the most recent pause instruction against the pause filter threshold.
324  *      If the elapsed cycle count is greater than the pause filter threshold,
325  *      then the internal pause count is reloaded from the VMCB and execution
326  *      continues. If the elapsed cycle count is less than the pause filter
327  *      threshold, then the internal pause count is decremented. If the count
328  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
329  *      triggered. If advanced pause filtering is supported and pause filter
330  *      threshold field is set to zero, the filter will operate in the simpler,
331  *      count only mode.
332  */
333
334 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
335 module_param(pause_filter_thresh, ushort, 0444);
336
337 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
338 module_param(pause_filter_count, ushort, 0444);
339
340 /* Default doubles per-vcpu window every exit. */
341 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
342 module_param(pause_filter_count_grow, ushort, 0444);
343
344 /* Default resets per-vcpu window every exit to pause_filter_count. */
345 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
346 module_param(pause_filter_count_shrink, ushort, 0444);
347
348 /* Default is to compute the maximum so we can never overflow. */
349 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
350 module_param(pause_filter_count_max, ushort, 0444);
351
352 /* allow nested paging (virtualized MMU) for all guests */
353 static int npt = true;
354 module_param(npt, int, S_IRUGO);
355
356 /* allow nested virtualization in KVM/SVM */
357 static int nested = true;
358 module_param(nested, int, S_IRUGO);
359
360 /* enable / disable AVIC */
361 static int avic;
362 #ifdef CONFIG_X86_LOCAL_APIC
363 module_param(avic, int, S_IRUGO);
364 #endif
365
366 /* enable/disable Next RIP Save */
367 static int nrips = true;
368 module_param(nrips, int, 0444);
369
370 /* enable/disable Virtual VMLOAD VMSAVE */
371 static int vls = true;
372 module_param(vls, int, 0444);
373
374 /* enable/disable Virtual GIF */
375 static int vgif = true;
376 module_param(vgif, int, 0444);
377
378 /* enable/disable SEV support */
379 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
380 module_param(sev, int, 0444);
381
382 static bool __read_mostly dump_invalid_vmcb = 0;
383 module_param(dump_invalid_vmcb, bool, 0644);
384
385 static u8 rsm_ins_bytes[] = "\x0f\xaa";
386
387 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
388 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
389 static void svm_complete_interrupts(struct vcpu_svm *svm);
390 static void svm_toggle_avic_for_irq_window(struct kvm_vcpu *vcpu, bool activate);
391 static inline void avic_post_state_restore(struct kvm_vcpu *vcpu);
392
393 static int nested_svm_exit_handled(struct vcpu_svm *svm);
394 static int nested_svm_intercept(struct vcpu_svm *svm);
395 static int nested_svm_vmexit(struct vcpu_svm *svm);
396 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
397                                       bool has_error_code, u32 error_code);
398
399 enum {
400         VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
401                             pause filter count */
402         VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
403         VMCB_ASID,       /* ASID */
404         VMCB_INTR,       /* int_ctl, int_vector */
405         VMCB_NPT,        /* npt_en, nCR3, gPAT */
406         VMCB_CR,         /* CR0, CR3, CR4, EFER */
407         VMCB_DR,         /* DR6, DR7 */
408         VMCB_DT,         /* GDT, IDT */
409         VMCB_SEG,        /* CS, DS, SS, ES, CPL */
410         VMCB_CR2,        /* CR2 only */
411         VMCB_LBR,        /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
412         VMCB_AVIC,       /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
413                           * AVIC PHYSICAL_TABLE pointer,
414                           * AVIC LOGICAL_TABLE pointer
415                           */
416         VMCB_DIRTY_MAX,
417 };
418
419 /* TPR and CR2 are always written before VMRUN */
420 #define VMCB_ALWAYS_DIRTY_MASK  ((1U << VMCB_INTR) | (1U << VMCB_CR2))
421
422 #define VMCB_AVIC_APIC_BAR_MASK         0xFFFFFFFFFF000ULL
423
424 static int sev_flush_asids(void);
425 static DECLARE_RWSEM(sev_deactivate_lock);
426 static DEFINE_MUTEX(sev_bitmap_lock);
427 static unsigned int max_sev_asid;
428 static unsigned int min_sev_asid;
429 static unsigned long *sev_asid_bitmap;
430 static unsigned long *sev_reclaim_asid_bitmap;
431 #define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
432
433 struct enc_region {
434         struct list_head list;
435         unsigned long npages;
436         struct page **pages;
437         unsigned long uaddr;
438         unsigned long size;
439 };
440
441
442 static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
443 {
444         return container_of(kvm, struct kvm_svm, kvm);
445 }
446
447 static inline bool svm_sev_enabled(void)
448 {
449         return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
450 }
451
452 static inline bool sev_guest(struct kvm *kvm)
453 {
454 #ifdef CONFIG_KVM_AMD_SEV
455         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
456
457         return sev->active;
458 #else
459         return false;
460 #endif
461 }
462
463 static inline int sev_get_asid(struct kvm *kvm)
464 {
465         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
466
467         return sev->asid;
468 }
469
470 static inline void mark_all_dirty(struct vmcb *vmcb)
471 {
472         vmcb->control.clean = 0;
473 }
474
475 static inline void mark_all_clean(struct vmcb *vmcb)
476 {
477         vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
478                                & ~VMCB_ALWAYS_DIRTY_MASK;
479 }
480
481 static inline void mark_dirty(struct vmcb *vmcb, int bit)
482 {
483         vmcb->control.clean &= ~(1 << bit);
484 }
485
486 static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
487 {
488         return container_of(vcpu, struct vcpu_svm, vcpu);
489 }
490
491 static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
492 {
493         svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
494         mark_dirty(svm->vmcb, VMCB_AVIC);
495 }
496
497 static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
498 {
499         struct vcpu_svm *svm = to_svm(vcpu);
500         u64 *entry = svm->avic_physical_id_cache;
501
502         if (!entry)
503                 return false;
504
505         return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
506 }
507
508 static void recalc_intercepts(struct vcpu_svm *svm)
509 {
510         struct vmcb_control_area *c, *h;
511         struct nested_state *g;
512
513         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
514
515         if (!is_guest_mode(&svm->vcpu))
516                 return;
517
518         c = &svm->vmcb->control;
519         h = &svm->nested.hsave->control;
520         g = &svm->nested;
521
522         c->intercept_cr = h->intercept_cr | g->intercept_cr;
523         c->intercept_dr = h->intercept_dr | g->intercept_dr;
524         c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
525         c->intercept = h->intercept | g->intercept;
526 }
527
528 static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
529 {
530         if (is_guest_mode(&svm->vcpu))
531                 return svm->nested.hsave;
532         else
533                 return svm->vmcb;
534 }
535
536 static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
537 {
538         struct vmcb *vmcb = get_host_vmcb(svm);
539
540         vmcb->control.intercept_cr |= (1U << bit);
541
542         recalc_intercepts(svm);
543 }
544
545 static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
546 {
547         struct vmcb *vmcb = get_host_vmcb(svm);
548
549         vmcb->control.intercept_cr &= ~(1U << bit);
550
551         recalc_intercepts(svm);
552 }
553
554 static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
555 {
556         struct vmcb *vmcb = get_host_vmcb(svm);
557
558         return vmcb->control.intercept_cr & (1U << bit);
559 }
560
561 static inline void set_dr_intercepts(struct vcpu_svm *svm)
562 {
563         struct vmcb *vmcb = get_host_vmcb(svm);
564
565         vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
566                 | (1 << INTERCEPT_DR1_READ)
567                 | (1 << INTERCEPT_DR2_READ)
568                 | (1 << INTERCEPT_DR3_READ)
569                 | (1 << INTERCEPT_DR4_READ)
570                 | (1 << INTERCEPT_DR5_READ)
571                 | (1 << INTERCEPT_DR6_READ)
572                 | (1 << INTERCEPT_DR7_READ)
573                 | (1 << INTERCEPT_DR0_WRITE)
574                 | (1 << INTERCEPT_DR1_WRITE)
575                 | (1 << INTERCEPT_DR2_WRITE)
576                 | (1 << INTERCEPT_DR3_WRITE)
577                 | (1 << INTERCEPT_DR4_WRITE)
578                 | (1 << INTERCEPT_DR5_WRITE)
579                 | (1 << INTERCEPT_DR6_WRITE)
580                 | (1 << INTERCEPT_DR7_WRITE);
581
582         recalc_intercepts(svm);
583 }
584
585 static inline void clr_dr_intercepts(struct vcpu_svm *svm)
586 {
587         struct vmcb *vmcb = get_host_vmcb(svm);
588
589         vmcb->control.intercept_dr = 0;
590
591         recalc_intercepts(svm);
592 }
593
594 static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
595 {
596         struct vmcb *vmcb = get_host_vmcb(svm);
597
598         vmcb->control.intercept_exceptions |= (1U << bit);
599
600         recalc_intercepts(svm);
601 }
602
603 static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
604 {
605         struct vmcb *vmcb = get_host_vmcb(svm);
606
607         vmcb->control.intercept_exceptions &= ~(1U << bit);
608
609         recalc_intercepts(svm);
610 }
611
612 static inline void set_intercept(struct vcpu_svm *svm, int bit)
613 {
614         struct vmcb *vmcb = get_host_vmcb(svm);
615
616         vmcb->control.intercept |= (1ULL << bit);
617
618         recalc_intercepts(svm);
619 }
620
621 static inline void clr_intercept(struct vcpu_svm *svm, int bit)
622 {
623         struct vmcb *vmcb = get_host_vmcb(svm);
624
625         vmcb->control.intercept &= ~(1ULL << bit);
626
627         recalc_intercepts(svm);
628 }
629
630 static inline bool vgif_enabled(struct vcpu_svm *svm)
631 {
632         return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
633 }
634
635 static inline void enable_gif(struct vcpu_svm *svm)
636 {
637         if (vgif_enabled(svm))
638                 svm->vmcb->control.int_ctl |= V_GIF_MASK;
639         else
640                 svm->vcpu.arch.hflags |= HF_GIF_MASK;
641 }
642
643 static inline void disable_gif(struct vcpu_svm *svm)
644 {
645         if (vgif_enabled(svm))
646                 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
647         else
648                 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
649 }
650
651 static inline bool gif_set(struct vcpu_svm *svm)
652 {
653         if (vgif_enabled(svm))
654                 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
655         else
656                 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
657 }
658
659 static unsigned long iopm_base;
660
661 struct kvm_ldttss_desc {
662         u16 limit0;
663         u16 base0;
664         unsigned base1:8, type:5, dpl:2, p:1;
665         unsigned limit1:4, zero0:3, g:1, base2:8;
666         u32 base3;
667         u32 zero1;
668 } __attribute__((packed));
669
670 struct svm_cpu_data {
671         int cpu;
672
673         u64 asid_generation;
674         u32 max_asid;
675         u32 next_asid;
676         u32 min_asid;
677         struct kvm_ldttss_desc *tss_desc;
678
679         struct page *save_area;
680         struct vmcb *current_vmcb;
681
682         /* index = sev_asid, value = vmcb pointer */
683         struct vmcb **sev_vmcbs;
684 };
685
686 static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
687
688 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
689
690 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
691 #define MSRS_RANGE_SIZE 2048
692 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
693
694 static u32 svm_msrpm_offset(u32 msr)
695 {
696         u32 offset;
697         int i;
698
699         for (i = 0; i < NUM_MSR_MAPS; i++) {
700                 if (msr < msrpm_ranges[i] ||
701                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
702                         continue;
703
704                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
705                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
706
707                 /* Now we have the u8 offset - but need the u32 offset */
708                 return offset / 4;
709         }
710
711         /* MSR not in any range */
712         return MSR_INVALID;
713 }
714
715 #define MAX_INST_SIZE 15
716
717 static inline void clgi(void)
718 {
719         asm volatile (__ex("clgi"));
720 }
721
722 static inline void stgi(void)
723 {
724         asm volatile (__ex("stgi"));
725 }
726
727 static inline void invlpga(unsigned long addr, u32 asid)
728 {
729         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
730 }
731
732 static int get_npt_level(struct kvm_vcpu *vcpu)
733 {
734 #ifdef CONFIG_X86_64
735         return PT64_ROOT_4LEVEL;
736 #else
737         return PT32E_ROOT_LEVEL;
738 #endif
739 }
740
741 static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
742 {
743         vcpu->arch.efer = efer;
744
745         if (!npt_enabled) {
746                 /* Shadow paging assumes NX to be available.  */
747                 efer |= EFER_NX;
748
749                 if (!(efer & EFER_LMA))
750                         efer &= ~EFER_LME;
751         }
752
753         to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
754         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
755 }
756
757 static int is_external_interrupt(u32 info)
758 {
759         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
760         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
761 }
762
763 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
764 {
765         struct vcpu_svm *svm = to_svm(vcpu);
766         u32 ret = 0;
767
768         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
769                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
770         return ret;
771 }
772
773 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
774 {
775         struct vcpu_svm *svm = to_svm(vcpu);
776
777         if (mask == 0)
778                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
779         else
780                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
781
782 }
783
784 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
785 {
786         struct vcpu_svm *svm = to_svm(vcpu);
787
788         if (nrips && svm->vmcb->control.next_rip != 0) {
789                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
790                 svm->next_rip = svm->vmcb->control.next_rip;
791         }
792
793         if (!svm->next_rip) {
794                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
795                         return 0;
796         } else {
797                 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
798                         pr_err("%s: ip 0x%lx next 0x%llx\n",
799                                __func__, kvm_rip_read(vcpu), svm->next_rip);
800                 kvm_rip_write(vcpu, svm->next_rip);
801         }
802         svm_set_interrupt_shadow(vcpu, 0);
803
804         return 1;
805 }
806
807 static void svm_queue_exception(struct kvm_vcpu *vcpu)
808 {
809         struct vcpu_svm *svm = to_svm(vcpu);
810         unsigned nr = vcpu->arch.exception.nr;
811         bool has_error_code = vcpu->arch.exception.has_error_code;
812         bool reinject = vcpu->arch.exception.injected;
813         u32 error_code = vcpu->arch.exception.error_code;
814
815         /*
816          * If we are within a nested VM we'd better #VMEXIT and let the guest
817          * handle the exception
818          */
819         if (!reinject &&
820             nested_svm_check_exception(svm, nr, has_error_code, error_code))
821                 return;
822
823         kvm_deliver_exception_payload(&svm->vcpu);
824
825         if (nr == BP_VECTOR && !nrips) {
826                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
827
828                 /*
829                  * For guest debugging where we have to reinject #BP if some
830                  * INT3 is guest-owned:
831                  * Emulate nRIP by moving RIP forward. Will fail if injection
832                  * raises a fault that is not intercepted. Still better than
833                  * failing in all cases.
834                  */
835                 (void)skip_emulated_instruction(&svm->vcpu);
836                 rip = kvm_rip_read(&svm->vcpu);
837                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
838                 svm->int3_injected = rip - old_rip;
839         }
840
841         svm->vmcb->control.event_inj = nr
842                 | SVM_EVTINJ_VALID
843                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
844                 | SVM_EVTINJ_TYPE_EXEPT;
845         svm->vmcb->control.event_inj_err = error_code;
846 }
847
848 static void svm_init_erratum_383(void)
849 {
850         u32 low, high;
851         int err;
852         u64 val;
853
854         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
855                 return;
856
857         /* Use _safe variants to not break nested virtualization */
858         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
859         if (err)
860                 return;
861
862         val |= (1ULL << 47);
863
864         low  = lower_32_bits(val);
865         high = upper_32_bits(val);
866
867         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
868
869         erratum_383_found = true;
870 }
871
872 static void svm_init_osvw(struct kvm_vcpu *vcpu)
873 {
874         /*
875          * Guests should see errata 400 and 415 as fixed (assuming that
876          * HLT and IO instructions are intercepted).
877          */
878         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
879         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
880
881         /*
882          * By increasing VCPU's osvw.length to 3 we are telling the guest that
883          * all osvw.status bits inside that length, including bit 0 (which is
884          * reserved for erratum 298), are valid. However, if host processor's
885          * osvw_len is 0 then osvw_status[0] carries no information. We need to
886          * be conservative here and therefore we tell the guest that erratum 298
887          * is present (because we really don't know).
888          */
889         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
890                 vcpu->arch.osvw.status |= 1;
891 }
892
893 static int has_svm(void)
894 {
895         const char *msg;
896
897         if (!cpu_has_svm(&msg)) {
898                 printk(KERN_INFO "has_svm: %s\n", msg);
899                 return 0;
900         }
901
902         return 1;
903 }
904
905 static void svm_hardware_disable(void)
906 {
907         /* Make sure we clean up behind us */
908         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
909                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
910
911         cpu_svm_disable();
912
913         amd_pmu_disable_virt();
914 }
915
916 static int svm_hardware_enable(void)
917 {
918
919         struct svm_cpu_data *sd;
920         uint64_t efer;
921         struct desc_struct *gdt;
922         int me = raw_smp_processor_id();
923
924         rdmsrl(MSR_EFER, efer);
925         if (efer & EFER_SVME)
926                 return -EBUSY;
927
928         if (!has_svm()) {
929                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
930                 return -EINVAL;
931         }
932         sd = per_cpu(svm_data, me);
933         if (!sd) {
934                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
935                 return -EINVAL;
936         }
937
938         sd->asid_generation = 1;
939         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
940         sd->next_asid = sd->max_asid + 1;
941         sd->min_asid = max_sev_asid + 1;
942
943         gdt = get_current_gdt_rw();
944         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
945
946         wrmsrl(MSR_EFER, efer | EFER_SVME);
947
948         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
949
950         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
951                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
952                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
953         }
954
955
956         /*
957          * Get OSVW bits.
958          *
959          * Note that it is possible to have a system with mixed processor
960          * revisions and therefore different OSVW bits. If bits are not the same
961          * on different processors then choose the worst case (i.e. if erratum
962          * is present on one processor and not on another then assume that the
963          * erratum is present everywhere).
964          */
965         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
966                 uint64_t len, status = 0;
967                 int err;
968
969                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
970                 if (!err)
971                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
972                                                       &err);
973
974                 if (err)
975                         osvw_status = osvw_len = 0;
976                 else {
977                         if (len < osvw_len)
978                                 osvw_len = len;
979                         osvw_status |= status;
980                         osvw_status &= (1ULL << osvw_len) - 1;
981                 }
982         } else
983                 osvw_status = osvw_len = 0;
984
985         svm_init_erratum_383();
986
987         amd_pmu_enable_virt();
988
989         return 0;
990 }
991
992 static void svm_cpu_uninit(int cpu)
993 {
994         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
995
996         if (!sd)
997                 return;
998
999         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
1000         kfree(sd->sev_vmcbs);
1001         __free_page(sd->save_area);
1002         kfree(sd);
1003 }
1004
1005 static int svm_cpu_init(int cpu)
1006 {
1007         struct svm_cpu_data *sd;
1008         int r;
1009
1010         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1011         if (!sd)
1012                 return -ENOMEM;
1013         sd->cpu = cpu;
1014         r = -ENOMEM;
1015         sd->save_area = alloc_page(GFP_KERNEL);
1016         if (!sd->save_area)
1017                 goto err_1;
1018
1019         if (svm_sev_enabled()) {
1020                 r = -ENOMEM;
1021                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1022                                               sizeof(void *),
1023                                               GFP_KERNEL);
1024                 if (!sd->sev_vmcbs)
1025                         goto err_1;
1026         }
1027
1028         per_cpu(svm_data, cpu) = sd;
1029
1030         return 0;
1031
1032 err_1:
1033         kfree(sd);
1034         return r;
1035
1036 }
1037
1038 static bool valid_msr_intercept(u32 index)
1039 {
1040         int i;
1041
1042         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1043                 if (direct_access_msrs[i].index == index)
1044                         return true;
1045
1046         return false;
1047 }
1048
1049 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1050 {
1051         u8 bit_write;
1052         unsigned long tmp;
1053         u32 offset;
1054         u32 *msrpm;
1055
1056         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1057                                       to_svm(vcpu)->msrpm;
1058
1059         offset    = svm_msrpm_offset(msr);
1060         bit_write = 2 * (msr & 0x0f) + 1;
1061         tmp       = msrpm[offset];
1062
1063         BUG_ON(offset == MSR_INVALID);
1064
1065         return !!test_bit(bit_write,  &tmp);
1066 }
1067
1068 static void set_msr_interception(u32 *msrpm, unsigned msr,
1069                                  int read, int write)
1070 {
1071         u8 bit_read, bit_write;
1072         unsigned long tmp;
1073         u32 offset;
1074
1075         /*
1076          * If this warning triggers extend the direct_access_msrs list at the
1077          * beginning of the file
1078          */
1079         WARN_ON(!valid_msr_intercept(msr));
1080
1081         offset    = svm_msrpm_offset(msr);
1082         bit_read  = 2 * (msr & 0x0f);
1083         bit_write = 2 * (msr & 0x0f) + 1;
1084         tmp       = msrpm[offset];
1085
1086         BUG_ON(offset == MSR_INVALID);
1087
1088         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
1089         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1090
1091         msrpm[offset] = tmp;
1092 }
1093
1094 static void svm_vcpu_init_msrpm(u32 *msrpm)
1095 {
1096         int i;
1097
1098         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1099
1100         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1101                 if (!direct_access_msrs[i].always)
1102                         continue;
1103
1104                 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1105         }
1106 }
1107
1108 static void add_msr_offset(u32 offset)
1109 {
1110         int i;
1111
1112         for (i = 0; i < MSRPM_OFFSETS; ++i) {
1113
1114                 /* Offset already in list? */
1115                 if (msrpm_offsets[i] == offset)
1116                         return;
1117
1118                 /* Slot used by another offset? */
1119                 if (msrpm_offsets[i] != MSR_INVALID)
1120                         continue;
1121
1122                 /* Add offset to list */
1123                 msrpm_offsets[i] = offset;
1124
1125                 return;
1126         }
1127
1128         /*
1129          * If this BUG triggers the msrpm_offsets table has an overflow. Just
1130          * increase MSRPM_OFFSETS in this case.
1131          */
1132         BUG();
1133 }
1134
1135 static void init_msrpm_offsets(void)
1136 {
1137         int i;
1138
1139         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1140
1141         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1142                 u32 offset;
1143
1144                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1145                 BUG_ON(offset == MSR_INVALID);
1146
1147                 add_msr_offset(offset);
1148         }
1149 }
1150
1151 static void svm_enable_lbrv(struct vcpu_svm *svm)
1152 {
1153         u32 *msrpm = svm->msrpm;
1154
1155         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
1156         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1157         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1158         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1159         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1160 }
1161
1162 static void svm_disable_lbrv(struct vcpu_svm *svm)
1163 {
1164         u32 *msrpm = svm->msrpm;
1165
1166         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
1167         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1168         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1169         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1170         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1171 }
1172
1173 static void disable_nmi_singlestep(struct vcpu_svm *svm)
1174 {
1175         svm->nmi_singlestep = false;
1176
1177         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1178                 /* Clear our flags if they were not set by the guest */
1179                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1180                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1181                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1182                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1183         }
1184 }
1185
1186 /* Note:
1187  * This hash table is used to map VM_ID to a struct kvm_svm,
1188  * when handling AMD IOMMU GALOG notification to schedule in
1189  * a particular vCPU.
1190  */
1191 #define SVM_VM_DATA_HASH_BITS   8
1192 static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
1193 static u32 next_vm_id = 0;
1194 static bool next_vm_id_wrapped = 0;
1195 static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
1196
1197 /* Note:
1198  * This function is called from IOMMU driver to notify
1199  * SVM to schedule in a particular vCPU of a particular VM.
1200  */
1201 static int avic_ga_log_notifier(u32 ga_tag)
1202 {
1203         unsigned long flags;
1204         struct kvm_svm *kvm_svm;
1205         struct kvm_vcpu *vcpu = NULL;
1206         u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1207         u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1208
1209         pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1210
1211         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1212         hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1213                 if (kvm_svm->avic_vm_id != vm_id)
1214                         continue;
1215                 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
1216                 break;
1217         }
1218         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1219
1220         /* Note:
1221          * At this point, the IOMMU should have already set the pending
1222          * bit in the vAPIC backing page. So, we just need to schedule
1223          * in the vcpu.
1224          */
1225         if (vcpu)
1226                 kvm_vcpu_wake_up(vcpu);
1227
1228         return 0;
1229 }
1230
1231 static __init int sev_hardware_setup(void)
1232 {
1233         struct sev_user_data_status *status;
1234         int rc;
1235
1236         /* Maximum number of encrypted guests supported simultaneously */
1237         max_sev_asid = cpuid_ecx(0x8000001F);
1238
1239         if (!max_sev_asid)
1240                 return 1;
1241
1242         /* Minimum ASID value that should be used for SEV guest */
1243         min_sev_asid = cpuid_edx(0x8000001F);
1244
1245         /* Initialize SEV ASID bitmaps */
1246         sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1247         if (!sev_asid_bitmap)
1248                 return 1;
1249
1250         sev_reclaim_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1251         if (!sev_reclaim_asid_bitmap)
1252                 return 1;
1253
1254         status = kmalloc(sizeof(*status), GFP_KERNEL);
1255         if (!status)
1256                 return 1;
1257
1258         /*
1259          * Check SEV platform status.
1260          *
1261          * PLATFORM_STATUS can be called in any state, if we failed to query
1262          * the PLATFORM status then either PSP firmware does not support SEV
1263          * feature or SEV firmware is dead.
1264          */
1265         rc = sev_platform_status(status, NULL);
1266         if (rc)
1267                 goto err;
1268
1269         pr_info("SEV supported\n");
1270
1271 err:
1272         kfree(status);
1273         return rc;
1274 }
1275
1276 static void grow_ple_window(struct kvm_vcpu *vcpu)
1277 {
1278         struct vcpu_svm *svm = to_svm(vcpu);
1279         struct vmcb_control_area *control = &svm->vmcb->control;
1280         int old = control->pause_filter_count;
1281
1282         control->pause_filter_count = __grow_ple_window(old,
1283                                                         pause_filter_count,
1284                                                         pause_filter_count_grow,
1285                                                         pause_filter_count_max);
1286
1287         if (control->pause_filter_count != old) {
1288                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1289                 trace_kvm_ple_window_update(vcpu->vcpu_id,
1290                                             control->pause_filter_count, old);
1291         }
1292 }
1293
1294 static void shrink_ple_window(struct kvm_vcpu *vcpu)
1295 {
1296         struct vcpu_svm *svm = to_svm(vcpu);
1297         struct vmcb_control_area *control = &svm->vmcb->control;
1298         int old = control->pause_filter_count;
1299
1300         control->pause_filter_count =
1301                                 __shrink_ple_window(old,
1302                                                     pause_filter_count,
1303                                                     pause_filter_count_shrink,
1304                                                     pause_filter_count);
1305         if (control->pause_filter_count != old) {
1306                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1307                 trace_kvm_ple_window_update(vcpu->vcpu_id,
1308                                             control->pause_filter_count, old);
1309         }
1310 }
1311
1312 /*
1313  * The default MMIO mask is a single bit (excluding the present bit),
1314  * which could conflict with the memory encryption bit. Check for
1315  * memory encryption support and override the default MMIO mask if
1316  * memory encryption is enabled.
1317  */
1318 static __init void svm_adjust_mmio_mask(void)
1319 {
1320         unsigned int enc_bit, mask_bit;
1321         u64 msr, mask;
1322
1323         /* If there is no memory encryption support, use existing mask */
1324         if (cpuid_eax(0x80000000) < 0x8000001f)
1325                 return;
1326
1327         /* If memory encryption is not enabled, use existing mask */
1328         rdmsrl(MSR_K8_SYSCFG, msr);
1329         if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
1330                 return;
1331
1332         enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
1333         mask_bit = boot_cpu_data.x86_phys_bits;
1334
1335         /* Increment the mask bit if it is the same as the encryption bit */
1336         if (enc_bit == mask_bit)
1337                 mask_bit++;
1338
1339         /*
1340          * If the mask bit location is below 52, then some bits above the
1341          * physical addressing limit will always be reserved, so use the
1342          * rsvd_bits() function to generate the mask. This mask, along with
1343          * the present bit, will be used to generate a page fault with
1344          * PFER.RSV = 1.
1345          *
1346          * If the mask bit location is 52 (or above), then clear the mask.
1347          */
1348         mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
1349
1350         kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
1351 }
1352
1353 static __init int svm_hardware_setup(void)
1354 {
1355         int cpu;
1356         struct page *iopm_pages;
1357         void *iopm_va;
1358         int r;
1359
1360         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1361
1362         if (!iopm_pages)
1363                 return -ENOMEM;
1364
1365         iopm_va = page_address(iopm_pages);
1366         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
1367         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1368
1369         init_msrpm_offsets();
1370
1371         if (boot_cpu_has(X86_FEATURE_NX))
1372                 kvm_enable_efer_bits(EFER_NX);
1373
1374         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1375                 kvm_enable_efer_bits(EFER_FFXSR);
1376
1377         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1378                 kvm_has_tsc_control = true;
1379                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1380                 kvm_tsc_scaling_ratio_frac_bits = 32;
1381         }
1382
1383         /* Check for pause filtering support */
1384         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1385                 pause_filter_count = 0;
1386                 pause_filter_thresh = 0;
1387         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1388                 pause_filter_thresh = 0;
1389         }
1390
1391         if (nested) {
1392                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
1393                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
1394         }
1395
1396         if (sev) {
1397                 if (boot_cpu_has(X86_FEATURE_SEV) &&
1398                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1399                         r = sev_hardware_setup();
1400                         if (r)
1401                                 sev = false;
1402                 } else {
1403                         sev = false;
1404                 }
1405         }
1406
1407         svm_adjust_mmio_mask();
1408
1409         for_each_possible_cpu(cpu) {
1410                 r = svm_cpu_init(cpu);
1411                 if (r)
1412                         goto err;
1413         }
1414
1415         if (!boot_cpu_has(X86_FEATURE_NPT))
1416                 npt_enabled = false;
1417
1418         if (npt_enabled && !npt) {
1419                 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1420                 npt_enabled = false;
1421         }
1422
1423         if (npt_enabled) {
1424                 printk(KERN_INFO "kvm: Nested Paging enabled\n");
1425                 kvm_enable_tdp();
1426         } else
1427                 kvm_disable_tdp();
1428
1429         if (nrips) {
1430                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1431                         nrips = false;
1432         }
1433
1434         if (avic) {
1435                 if (!npt_enabled ||
1436                     !boot_cpu_has(X86_FEATURE_AVIC) ||
1437                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1438                         avic = false;
1439                 } else {
1440                         pr_info("AVIC enabled\n");
1441
1442                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1443                 }
1444         }
1445
1446         if (vls) {
1447                 if (!npt_enabled ||
1448                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1449                     !IS_ENABLED(CONFIG_X86_64)) {
1450                         vls = false;
1451                 } else {
1452                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1453                 }
1454         }
1455
1456         if (vgif) {
1457                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1458                         vgif = false;
1459                 else
1460                         pr_info("Virtual GIF supported\n");
1461         }
1462
1463         return 0;
1464
1465 err:
1466         __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1467         iopm_base = 0;
1468         return r;
1469 }
1470
1471 static __exit void svm_hardware_unsetup(void)
1472 {
1473         int cpu;
1474
1475         if (svm_sev_enabled()) {
1476                 bitmap_free(sev_asid_bitmap);
1477                 bitmap_free(sev_reclaim_asid_bitmap);
1478
1479                 sev_flush_asids();
1480         }
1481
1482         for_each_possible_cpu(cpu)
1483                 svm_cpu_uninit(cpu);
1484
1485         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
1486         iopm_base = 0;
1487 }
1488
1489 static void init_seg(struct vmcb_seg *seg)
1490 {
1491         seg->selector = 0;
1492         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1493                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1494         seg->limit = 0xffff;
1495         seg->base = 0;
1496 }
1497
1498 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1499 {
1500         seg->selector = 0;
1501         seg->attrib = SVM_SELECTOR_P_MASK | type;
1502         seg->limit = 0xffff;
1503         seg->base = 0;
1504 }
1505
1506 static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1507 {
1508         struct vcpu_svm *svm = to_svm(vcpu);
1509
1510         if (is_guest_mode(vcpu))
1511                 return svm->nested.hsave->control.tsc_offset;
1512
1513         return vcpu->arch.tsc_offset;
1514 }
1515
1516 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1517 {
1518         struct vcpu_svm *svm = to_svm(vcpu);
1519         u64 g_tsc_offset = 0;
1520
1521         if (is_guest_mode(vcpu)) {
1522                 /* Write L1's TSC offset.  */
1523                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1524                                svm->nested.hsave->control.tsc_offset;
1525                 svm->nested.hsave->control.tsc_offset = offset;
1526         }
1527
1528         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1529                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1530                                    offset);
1531
1532         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1533
1534         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1535         return svm->vmcb->control.tsc_offset;
1536 }
1537
1538 static void avic_init_vmcb(struct vcpu_svm *svm)
1539 {
1540         struct vmcb *vmcb = svm->vmcb;
1541         struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
1542         phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
1543         phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1544         phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
1545
1546         vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1547         vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1548         vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1549         vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1550         if (kvm_apicv_activated(svm->vcpu.kvm))
1551                 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1552         else
1553                 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
1554 }
1555
1556 static void init_vmcb(struct vcpu_svm *svm)
1557 {
1558         struct vmcb_control_area *control = &svm->vmcb->control;
1559         struct vmcb_save_area *save = &svm->vmcb->save;
1560
1561         svm->vcpu.arch.hflags = 0;
1562
1563         set_cr_intercept(svm, INTERCEPT_CR0_READ);
1564         set_cr_intercept(svm, INTERCEPT_CR3_READ);
1565         set_cr_intercept(svm, INTERCEPT_CR4_READ);
1566         set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1567         set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1568         set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1569         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1570                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1571
1572         set_dr_intercepts(svm);
1573
1574         set_exception_intercept(svm, PF_VECTOR);
1575         set_exception_intercept(svm, UD_VECTOR);
1576         set_exception_intercept(svm, MC_VECTOR);
1577         set_exception_intercept(svm, AC_VECTOR);
1578         set_exception_intercept(svm, DB_VECTOR);
1579         /*
1580          * Guest access to VMware backdoor ports could legitimately
1581          * trigger #GP because of TSS I/O permission bitmap.
1582          * We intercept those #GP and allow access to them anyway
1583          * as VMware does.
1584          */
1585         if (enable_vmware_backdoor)
1586                 set_exception_intercept(svm, GP_VECTOR);
1587
1588         set_intercept(svm, INTERCEPT_INTR);
1589         set_intercept(svm, INTERCEPT_NMI);
1590         set_intercept(svm, INTERCEPT_SMI);
1591         set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1592         set_intercept(svm, INTERCEPT_RDPMC);
1593         set_intercept(svm, INTERCEPT_CPUID);
1594         set_intercept(svm, INTERCEPT_INVD);
1595         set_intercept(svm, INTERCEPT_INVLPG);
1596         set_intercept(svm, INTERCEPT_INVLPGA);
1597         set_intercept(svm, INTERCEPT_IOIO_PROT);
1598         set_intercept(svm, INTERCEPT_MSR_PROT);
1599         set_intercept(svm, INTERCEPT_TASK_SWITCH);
1600         set_intercept(svm, INTERCEPT_SHUTDOWN);
1601         set_intercept(svm, INTERCEPT_VMRUN);
1602         set_intercept(svm, INTERCEPT_VMMCALL);
1603         set_intercept(svm, INTERCEPT_VMLOAD);
1604         set_intercept(svm, INTERCEPT_VMSAVE);
1605         set_intercept(svm, INTERCEPT_STGI);
1606         set_intercept(svm, INTERCEPT_CLGI);
1607         set_intercept(svm, INTERCEPT_SKINIT);
1608         set_intercept(svm, INTERCEPT_WBINVD);
1609         set_intercept(svm, INTERCEPT_XSETBV);
1610         set_intercept(svm, INTERCEPT_RDPRU);
1611         set_intercept(svm, INTERCEPT_RSM);
1612
1613         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1614                 set_intercept(svm, INTERCEPT_MONITOR);
1615                 set_intercept(svm, INTERCEPT_MWAIT);
1616         }
1617
1618         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1619                 set_intercept(svm, INTERCEPT_HLT);
1620
1621         control->iopm_base_pa = __sme_set(iopm_base);
1622         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1623         control->int_ctl = V_INTR_MASKING_MASK;
1624
1625         init_seg(&save->es);
1626         init_seg(&save->ss);
1627         init_seg(&save->ds);
1628         init_seg(&save->fs);
1629         init_seg(&save->gs);
1630
1631         save->cs.selector = 0xf000;
1632         save->cs.base = 0xffff0000;
1633         /* Executable/Readable Code Segment */
1634         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1635                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1636         save->cs.limit = 0xffff;
1637
1638         save->gdtr.limit = 0xffff;
1639         save->idtr.limit = 0xffff;
1640
1641         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1642         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1643
1644         svm_set_efer(&svm->vcpu, 0);
1645         save->dr6 = 0xffff0ff0;
1646         kvm_set_rflags(&svm->vcpu, 2);
1647         save->rip = 0x0000fff0;
1648         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1649
1650         /*
1651          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1652          * It also updates the guest-visible cr0 value.
1653          */
1654         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1655         kvm_mmu_reset_context(&svm->vcpu);
1656
1657         save->cr4 = X86_CR4_PAE;
1658         /* rdx = ?? */
1659
1660         if (npt_enabled) {
1661                 /* Setup VMCB for Nested Paging */
1662                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1663                 clr_intercept(svm, INTERCEPT_INVLPG);
1664                 clr_exception_intercept(svm, PF_VECTOR);
1665                 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1666                 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1667                 save->g_pat = svm->vcpu.arch.pat;
1668                 save->cr3 = 0;
1669                 save->cr4 = 0;
1670         }
1671         svm->asid_generation = 0;
1672
1673         svm->nested.vmcb = 0;
1674         svm->vcpu.arch.hflags = 0;
1675
1676         if (pause_filter_count) {
1677                 control->pause_filter_count = pause_filter_count;
1678                 if (pause_filter_thresh)
1679                         control->pause_filter_thresh = pause_filter_thresh;
1680                 set_intercept(svm, INTERCEPT_PAUSE);
1681         } else {
1682                 clr_intercept(svm, INTERCEPT_PAUSE);
1683         }
1684
1685         if (kvm_vcpu_apicv_active(&svm->vcpu))
1686                 avic_init_vmcb(svm);
1687
1688         /*
1689          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1690          * in VMCB and clear intercepts to avoid #VMEXIT.
1691          */
1692         if (vls) {
1693                 clr_intercept(svm, INTERCEPT_VMLOAD);
1694                 clr_intercept(svm, INTERCEPT_VMSAVE);
1695                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1696         }
1697
1698         if (vgif) {
1699                 clr_intercept(svm, INTERCEPT_STGI);
1700                 clr_intercept(svm, INTERCEPT_CLGI);
1701                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1702         }
1703
1704         if (sev_guest(svm->vcpu.kvm)) {
1705                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1706                 clr_exception_intercept(svm, UD_VECTOR);
1707         }
1708
1709         mark_all_dirty(svm->vmcb);
1710
1711         enable_gif(svm);
1712
1713 }
1714
1715 static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1716                                        unsigned int index)
1717 {
1718         u64 *avic_physical_id_table;
1719         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
1720
1721         if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1722                 return NULL;
1723
1724         avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
1725
1726         return &avic_physical_id_table[index];
1727 }
1728
1729 /**
1730  * Note:
1731  * AVIC hardware walks the nested page table to check permissions,
1732  * but does not use the SPA address specified in the leaf page
1733  * table entry since it uses  address in the AVIC_BACKING_PAGE pointer
1734  * field of the VMCB. Therefore, we set up the
1735  * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1736  */
1737 static int avic_update_access_page(struct kvm *kvm, bool activate)
1738 {
1739         int ret = 0;
1740
1741         mutex_lock(&kvm->slots_lock);
1742         /*
1743          * During kvm_destroy_vm(), kvm_pit_set_reinject() could trigger
1744          * APICv mode change, which update APIC_ACCESS_PAGE_PRIVATE_MEMSLOT
1745          * memory region. So, we need to ensure that kvm->mm == current->mm.
1746          */
1747         if ((kvm->arch.apic_access_page_done == activate) ||
1748             (kvm->mm != current->mm))
1749                 goto out;
1750
1751         ret = __x86_set_memory_region(kvm,
1752                                       APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1753                                       APIC_DEFAULT_PHYS_BASE,
1754                                       activate ? PAGE_SIZE : 0);
1755         if (ret)
1756                 goto out;
1757
1758         kvm->arch.apic_access_page_done = activate;
1759 out:
1760         mutex_unlock(&kvm->slots_lock);
1761         return ret;
1762 }
1763
1764 static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1765 {
1766         u64 *entry, new_entry;
1767         int id = vcpu->vcpu_id;
1768         struct vcpu_svm *svm = to_svm(vcpu);
1769
1770         if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1771                 return -EINVAL;
1772
1773         if (!svm->vcpu.arch.apic->regs)
1774                 return -EINVAL;
1775
1776         if (kvm_apicv_activated(vcpu->kvm)) {
1777                 int ret;
1778
1779                 ret = avic_update_access_page(vcpu->kvm, true);
1780                 if (ret)
1781                         return ret;
1782         }
1783
1784         svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1785
1786         /* Setting AVIC backing page address in the phy APIC ID table */
1787         entry = avic_get_physical_id_entry(vcpu, id);
1788         if (!entry)
1789                 return -EINVAL;
1790
1791         new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1792                               AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1793                               AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
1794         WRITE_ONCE(*entry, new_entry);
1795
1796         svm->avic_physical_id_cache = entry;
1797
1798         return 0;
1799 }
1800
1801 static void sev_asid_free(int asid)
1802 {
1803         struct svm_cpu_data *sd;
1804         int cpu, pos;
1805
1806         mutex_lock(&sev_bitmap_lock);
1807
1808         pos = asid - 1;
1809         __set_bit(pos, sev_reclaim_asid_bitmap);
1810
1811         for_each_possible_cpu(cpu) {
1812                 sd = per_cpu(svm_data, cpu);
1813                 sd->sev_vmcbs[pos] = NULL;
1814         }
1815
1816         mutex_unlock(&sev_bitmap_lock);
1817 }
1818
1819 static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1820 {
1821         struct sev_data_decommission *decommission;
1822         struct sev_data_deactivate *data;
1823
1824         if (!handle)
1825                 return;
1826
1827         data = kzalloc(sizeof(*data), GFP_KERNEL);
1828         if (!data)
1829                 return;
1830
1831         /* deactivate handle */
1832         data->handle = handle;
1833
1834         /* Guard DEACTIVATE against WBINVD/DF_FLUSH used in ASID recycling */
1835         down_read(&sev_deactivate_lock);
1836         sev_guest_deactivate(data, NULL);
1837         up_read(&sev_deactivate_lock);
1838
1839         kfree(data);
1840
1841         decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1842         if (!decommission)
1843                 return;
1844
1845         /* decommission handle */
1846         decommission->handle = handle;
1847         sev_guest_decommission(decommission, NULL);
1848
1849         kfree(decommission);
1850 }
1851
1852 static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1853                                     unsigned long ulen, unsigned long *n,
1854                                     int write)
1855 {
1856         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1857         unsigned long npages, npinned, size;
1858         unsigned long locked, lock_limit;
1859         struct page **pages;
1860         unsigned long first, last;
1861
1862         if (ulen == 0 || uaddr + ulen < uaddr)
1863                 return NULL;
1864
1865         /* Calculate number of pages. */
1866         first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1867         last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1868         npages = (last - first + 1);
1869
1870         locked = sev->pages_locked + npages;
1871         lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1872         if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1873                 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1874                 return NULL;
1875         }
1876
1877         /* Avoid using vmalloc for smaller buffers. */
1878         size = npages * sizeof(struct page *);
1879         if (size > PAGE_SIZE)
1880                 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1881                                   PAGE_KERNEL);
1882         else
1883                 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
1884
1885         if (!pages)
1886                 return NULL;
1887
1888         /* Pin the user virtual address. */
1889         npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
1890         if (npinned != npages) {
1891                 pr_err("SEV: Failure locking %lu pages.\n", npages);
1892                 goto err;
1893         }
1894
1895         *n = npages;
1896         sev->pages_locked = locked;
1897
1898         return pages;
1899
1900 err:
1901         if (npinned > 0)
1902                 release_pages(pages, npinned);
1903
1904         kvfree(pages);
1905         return NULL;
1906 }
1907
1908 static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1909                              unsigned long npages)
1910 {
1911         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1912
1913         release_pages(pages, npages);
1914         kvfree(pages);
1915         sev->pages_locked -= npages;
1916 }
1917
1918 static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1919 {
1920         uint8_t *page_virtual;
1921         unsigned long i;
1922
1923         if (npages == 0 || pages == NULL)
1924                 return;
1925
1926         for (i = 0; i < npages; i++) {
1927                 page_virtual = kmap_atomic(pages[i]);
1928                 clflush_cache_range(page_virtual, PAGE_SIZE);
1929                 kunmap_atomic(page_virtual);
1930         }
1931 }
1932
1933 static void __unregister_enc_region_locked(struct kvm *kvm,
1934                                            struct enc_region *region)
1935 {
1936         /*
1937          * The guest may change the memory encryption attribute from C=0 -> C=1
1938          * or vice versa for this memory range. Lets make sure caches are
1939          * flushed to ensure that guest data gets written into memory with
1940          * correct C-bit.
1941          */
1942         sev_clflush_pages(region->pages, region->npages);
1943
1944         sev_unpin_memory(kvm, region->pages, region->npages);
1945         list_del(&region->list);
1946         kfree(region);
1947 }
1948
1949 static struct kvm *svm_vm_alloc(void)
1950 {
1951         struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1952                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1953                                             PAGE_KERNEL);
1954         return &kvm_svm->kvm;
1955 }
1956
1957 static void svm_vm_free(struct kvm *kvm)
1958 {
1959         vfree(to_kvm_svm(kvm));
1960 }
1961
1962 static void sev_vm_destroy(struct kvm *kvm)
1963 {
1964         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1965         struct list_head *head = &sev->regions_list;
1966         struct list_head *pos, *q;
1967
1968         if (!sev_guest(kvm))
1969                 return;
1970
1971         mutex_lock(&kvm->lock);
1972
1973         /*
1974          * if userspace was terminated before unregistering the memory regions
1975          * then lets unpin all the registered memory.
1976          */
1977         if (!list_empty(head)) {
1978                 list_for_each_safe(pos, q, head) {
1979                         __unregister_enc_region_locked(kvm,
1980                                 list_entry(pos, struct enc_region, list));
1981                 }
1982         }
1983
1984         mutex_unlock(&kvm->lock);
1985
1986         sev_unbind_asid(kvm, sev->handle);
1987         sev_asid_free(sev->asid);
1988 }
1989
1990 static void avic_vm_destroy(struct kvm *kvm)
1991 {
1992         unsigned long flags;
1993         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1994
1995         if (!avic)
1996                 return;
1997
1998         if (kvm_svm->avic_logical_id_table_page)
1999                 __free_page(kvm_svm->avic_logical_id_table_page);
2000         if (kvm_svm->avic_physical_id_table_page)
2001                 __free_page(kvm_svm->avic_physical_id_table_page);
2002
2003         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
2004         hash_del(&kvm_svm->hnode);
2005         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
2006 }
2007
2008 static void svm_vm_destroy(struct kvm *kvm)
2009 {
2010         avic_vm_destroy(kvm);
2011         sev_vm_destroy(kvm);
2012 }
2013
2014 static int avic_vm_init(struct kvm *kvm)
2015 {
2016         unsigned long flags;
2017         int err = -ENOMEM;
2018         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
2019         struct kvm_svm *k2;
2020         struct page *p_page;
2021         struct page *l_page;
2022         u32 vm_id;
2023
2024         if (!avic)
2025                 return 0;
2026
2027         /* Allocating physical APIC ID table (4KB) */
2028         p_page = alloc_page(GFP_KERNEL_ACCOUNT);
2029         if (!p_page)
2030                 goto free_avic;
2031
2032         kvm_svm->avic_physical_id_table_page = p_page;
2033         clear_page(page_address(p_page));
2034
2035         /* Allocating logical APIC ID table (4KB) */
2036         l_page = alloc_page(GFP_KERNEL_ACCOUNT);
2037         if (!l_page)
2038                 goto free_avic;
2039
2040         kvm_svm->avic_logical_id_table_page = l_page;
2041         clear_page(page_address(l_page));
2042
2043         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
2044  again:
2045         vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
2046         if (vm_id == 0) { /* id is 1-based, zero is not okay */
2047                 next_vm_id_wrapped = 1;
2048                 goto again;
2049         }
2050         /* Is it still in use? Only possible if wrapped at least once */
2051         if (next_vm_id_wrapped) {
2052                 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
2053                         if (k2->avic_vm_id == vm_id)
2054                                 goto again;
2055                 }
2056         }
2057         kvm_svm->avic_vm_id = vm_id;
2058         hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
2059         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
2060
2061         return 0;
2062
2063 free_avic:
2064         avic_vm_destroy(kvm);
2065         return err;
2066 }
2067
2068 static int svm_vm_init(struct kvm *kvm)
2069 {
2070         if (avic) {
2071                 int ret = avic_vm_init(kvm);
2072                 if (ret)
2073                         return ret;
2074         }
2075
2076         kvm_apicv_init(kvm, avic);
2077         return 0;
2078 }
2079
2080 static inline int
2081 avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
2082 {
2083         int ret = 0;
2084         unsigned long flags;
2085         struct amd_svm_iommu_ir *ir;
2086         struct vcpu_svm *svm = to_svm(vcpu);
2087
2088         if (!kvm_arch_has_assigned_device(vcpu->kvm))
2089                 return 0;
2090
2091         /*
2092          * Here, we go through the per-vcpu ir_list to update all existing
2093          * interrupt remapping table entry targeting this vcpu.
2094          */
2095         spin_lock_irqsave(&svm->ir_list_lock, flags);
2096
2097         if (list_empty(&svm->ir_list))
2098                 goto out;
2099
2100         list_for_each_entry(ir, &svm->ir_list, node) {
2101                 ret = amd_iommu_update_ga(cpu, r, ir->data);
2102                 if (ret)
2103                         break;
2104         }
2105 out:
2106         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2107         return ret;
2108 }
2109
2110 static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2111 {
2112         u64 entry;
2113         /* ID = 0xff (broadcast), ID > 0xff (reserved) */
2114         int h_physical_id = kvm_cpu_get_apicid(cpu);
2115         struct vcpu_svm *svm = to_svm(vcpu);
2116
2117         if (!kvm_vcpu_apicv_active(vcpu))
2118                 return;
2119
2120         /*
2121          * Since the host physical APIC id is 8 bits,
2122          * we can support host APIC ID upto 255.
2123          */
2124         if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
2125                 return;
2126
2127         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2128         WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2129
2130         entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2131         entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2132
2133         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2134         if (svm->avic_is_running)
2135                 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2136
2137         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2138         avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2139                                         svm->avic_is_running);
2140 }
2141
2142 static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2143 {
2144         u64 entry;
2145         struct vcpu_svm *svm = to_svm(vcpu);
2146
2147         if (!kvm_vcpu_apicv_active(vcpu))
2148                 return;
2149
2150         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2151         if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2152                 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2153
2154         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2155         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2156 }
2157
2158 /**
2159  * This function is called during VCPU halt/unhalt.
2160  */
2161 static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2162 {
2163         struct vcpu_svm *svm = to_svm(vcpu);
2164
2165         svm->avic_is_running = is_run;
2166         if (is_run)
2167                 avic_vcpu_load(vcpu, vcpu->cpu);
2168         else
2169                 avic_vcpu_put(vcpu);
2170 }
2171
2172 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
2173 {
2174         struct vcpu_svm *svm = to_svm(vcpu);
2175         u32 dummy;
2176         u32 eax = 1;
2177
2178         vcpu->arch.microcode_version = 0x01000065;
2179         svm->spec_ctrl = 0;
2180         svm->virt_spec_ctrl = 0;
2181
2182         if (!init_event) {
2183                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2184                                            MSR_IA32_APICBASE_ENABLE;
2185                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2186                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2187         }
2188         init_vmcb(svm);
2189
2190         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
2191         kvm_rdx_write(vcpu, eax);
2192
2193         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2194                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
2195 }
2196
2197 static int avic_init_vcpu(struct vcpu_svm *svm)
2198 {
2199         int ret;
2200
2201         if (!kvm_vcpu_apicv_active(&svm->vcpu))
2202                 return 0;
2203
2204         ret = avic_init_backing_page(&svm->vcpu);
2205         if (ret)
2206                 return ret;
2207
2208         INIT_LIST_HEAD(&svm->ir_list);
2209         spin_lock_init(&svm->ir_list_lock);
2210         svm->dfr_reg = APIC_DFR_FLAT;
2211
2212         return ret;
2213 }
2214
2215 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
2216 {
2217         struct vcpu_svm *svm;
2218         struct page *page;
2219         struct page *msrpm_pages;
2220         struct page *hsave_page;
2221         struct page *nested_msrpm_pages;
2222         int err;
2223
2224         BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
2225         svm = to_svm(vcpu);
2226
2227         err = -ENOMEM;
2228         page = alloc_page(GFP_KERNEL_ACCOUNT);
2229         if (!page)
2230                 goto out;
2231
2232         msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2233         if (!msrpm_pages)
2234                 goto free_page1;
2235
2236         nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2237         if (!nested_msrpm_pages)
2238                 goto free_page2;
2239
2240         hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
2241         if (!hsave_page)
2242                 goto free_page3;
2243
2244         err = avic_init_vcpu(svm);
2245         if (err)
2246                 goto free_page4;
2247
2248         /* We initialize this flag to true to make sure that the is_running
2249          * bit would be set the first time the vcpu is loaded.
2250          */
2251         if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
2252                 svm->avic_is_running = true;
2253
2254         svm->nested.hsave = page_address(hsave_page);
2255
2256         svm->msrpm = page_address(msrpm_pages);
2257         svm_vcpu_init_msrpm(svm->msrpm);
2258
2259         svm->nested.msrpm = page_address(nested_msrpm_pages);
2260         svm_vcpu_init_msrpm(svm->nested.msrpm);
2261
2262         svm->vmcb = page_address(page);
2263         clear_page(svm->vmcb);
2264         svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
2265         svm->asid_generation = 0;
2266         init_vmcb(svm);
2267
2268         svm_init_osvw(vcpu);
2269
2270         return 0;
2271
2272 free_page4:
2273         __free_page(hsave_page);
2274 free_page3:
2275         __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2276 free_page2:
2277         __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2278 free_page1:
2279         __free_page(page);
2280 out:
2281         return err;
2282 }
2283
2284 static void svm_clear_current_vmcb(struct vmcb *vmcb)
2285 {
2286         int i;
2287
2288         for_each_online_cpu(i)
2289                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2290 }
2291
2292 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2293 {
2294         struct vcpu_svm *svm = to_svm(vcpu);
2295
2296         /*
2297          * The vmcb page can be recycled, causing a false negative in
2298          * svm_vcpu_load(). So, ensure that no logical CPU has this
2299          * vmcb page recorded as its current vmcb.
2300          */
2301         svm_clear_current_vmcb(svm->vmcb);
2302
2303         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
2304         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
2305         __free_page(virt_to_page(svm->nested.hsave));
2306         __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
2307 }
2308
2309 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2310 {
2311         struct vcpu_svm *svm = to_svm(vcpu);
2312         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
2313         int i;
2314
2315         if (unlikely(cpu != vcpu->cpu)) {
2316                 svm->asid_generation = 0;
2317                 mark_all_dirty(svm->vmcb);
2318         }
2319
2320 #ifdef CONFIG_X86_64
2321         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2322 #endif
2323         savesegment(fs, svm->host.fs);
2324         savesegment(gs, svm->host.gs);
2325         svm->host.ldt = kvm_read_ldt();
2326
2327         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2328                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2329
2330         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2331                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2332                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2333                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
2334                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2335                 }
2336         }
2337         /* This assumes that the kernel never uses MSR_TSC_AUX */
2338         if (static_cpu_has(X86_FEATURE_RDTSCP))
2339                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2340
2341         if (sd->current_vmcb != svm->vmcb) {
2342                 sd->current_vmcb = svm->vmcb;
2343                 indirect_branch_prediction_barrier();
2344         }
2345         avic_vcpu_load(vcpu, cpu);
2346 }
2347
2348 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2349 {
2350         struct vcpu_svm *svm = to_svm(vcpu);
2351         int i;
2352
2353         avic_vcpu_put(vcpu);
2354
2355         ++vcpu->stat.host_state_reload;
2356         kvm_load_ldt(svm->host.ldt);
2357 #ifdef CONFIG_X86_64
2358         loadsegment(fs, svm->host.fs);
2359         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
2360         load_gs_index(svm->host.gs);
2361 #else
2362 #ifdef CONFIG_X86_32_LAZY_GS
2363         loadsegment(gs, svm->host.gs);
2364 #endif
2365 #endif
2366         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2367                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2368 }
2369
2370 static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2371 {
2372         avic_set_running(vcpu, false);
2373 }
2374
2375 static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2376 {
2377         if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
2378                 kvm_vcpu_update_apicv(vcpu);
2379         avic_set_running(vcpu, true);
2380 }
2381
2382 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2383 {
2384         struct vcpu_svm *svm = to_svm(vcpu);
2385         unsigned long rflags = svm->vmcb->save.rflags;
2386
2387         if (svm->nmi_singlestep) {
2388                 /* Hide our flags if they were not set by the guest */
2389                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2390                         rflags &= ~X86_EFLAGS_TF;
2391                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2392                         rflags &= ~X86_EFLAGS_RF;
2393         }
2394         return rflags;
2395 }
2396
2397 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2398 {
2399         if (to_svm(vcpu)->nmi_singlestep)
2400                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2401
2402        /*
2403         * Any change of EFLAGS.VM is accompanied by a reload of SS
2404         * (caused by either a task switch or an inter-privilege IRET),
2405         * so we do not need to update the CPL here.
2406         */
2407         to_svm(vcpu)->vmcb->save.rflags = rflags;
2408 }
2409
2410 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2411 {
2412         switch (reg) {
2413         case VCPU_EXREG_PDPTR:
2414                 BUG_ON(!npt_enabled);
2415                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
2416                 break;
2417         default:
2418                 WARN_ON_ONCE(1);
2419         }
2420 }
2421
2422 static void svm_set_vintr(struct vcpu_svm *svm)
2423 {
2424         set_intercept(svm, INTERCEPT_VINTR);
2425 }
2426
2427 static void svm_clear_vintr(struct vcpu_svm *svm)
2428 {
2429         clr_intercept(svm, INTERCEPT_VINTR);
2430 }
2431
2432 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2433 {
2434         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2435
2436         switch (seg) {
2437         case VCPU_SREG_CS: return &save->cs;
2438         case VCPU_SREG_DS: return &save->ds;
2439         case VCPU_SREG_ES: return &save->es;
2440         case VCPU_SREG_FS: return &save->fs;
2441         case VCPU_SREG_GS: return &save->gs;
2442         case VCPU_SREG_SS: return &save->ss;
2443         case VCPU_SREG_TR: return &save->tr;
2444         case VCPU_SREG_LDTR: return &save->ldtr;
2445         }
2446         BUG();
2447         return NULL;
2448 }
2449
2450 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2451 {
2452         struct vmcb_seg *s = svm_seg(vcpu, seg);
2453
2454         return s->base;
2455 }
2456
2457 static void svm_get_segment(struct kvm_vcpu *vcpu,
2458                             struct kvm_segment *var, int seg)
2459 {
2460         struct vmcb_seg *s = svm_seg(vcpu, seg);
2461
2462         var->base = s->base;
2463         var->limit = s->limit;
2464         var->selector = s->selector;
2465         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2466         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2467         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2468         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2469         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2470         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2471         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
2472
2473         /*
2474          * AMD CPUs circa 2014 track the G bit for all segments except CS.
2475          * However, the SVM spec states that the G bit is not observed by the
2476          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2477          * So let's synthesize a legal G bit for all segments, this helps
2478          * running KVM nested. It also helps cross-vendor migration, because
2479          * Intel's vmentry has a check on the 'G' bit.
2480          */
2481         var->g = s->limit > 0xfffff;
2482
2483         /*
2484          * AMD's VMCB does not have an explicit unusable field, so emulate it
2485          * for cross vendor migration purposes by "not present"
2486          */
2487         var->unusable = !var->present;
2488
2489         switch (seg) {
2490         case VCPU_SREG_TR:
2491                 /*
2492                  * Work around a bug where the busy flag in the tr selector
2493                  * isn't exposed
2494                  */
2495                 var->type |= 0x2;
2496                 break;
2497         case VCPU_SREG_DS:
2498         case VCPU_SREG_ES:
2499         case VCPU_SREG_FS:
2500         case VCPU_SREG_GS:
2501                 /*
2502                  * The accessed bit must always be set in the segment
2503                  * descriptor cache, although it can be cleared in the
2504                  * descriptor, the cached bit always remains at 1. Since
2505                  * Intel has a check on this, set it here to support
2506                  * cross-vendor migration.
2507                  */
2508                 if (!var->unusable)
2509                         var->type |= 0x1;
2510                 break;
2511         case VCPU_SREG_SS:
2512                 /*
2513                  * On AMD CPUs sometimes the DB bit in the segment
2514                  * descriptor is left as 1, although the whole segment has
2515                  * been made unusable. Clear it here to pass an Intel VMX
2516                  * entry check when cross vendor migrating.
2517                  */
2518                 if (var->unusable)
2519                         var->db = 0;
2520                 /* This is symmetric with svm_set_segment() */
2521                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
2522                 break;
2523         }
2524 }
2525
2526 static int svm_get_cpl(struct kvm_vcpu *vcpu)
2527 {
2528         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2529
2530         return save->cpl;
2531 }
2532
2533 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2534 {
2535         struct vcpu_svm *svm = to_svm(vcpu);
2536
2537         dt->size = svm->vmcb->save.idtr.limit;
2538         dt->address = svm->vmcb->save.idtr.base;
2539 }
2540
2541 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2542 {
2543         struct vcpu_svm *svm = to_svm(vcpu);
2544
2545         svm->vmcb->save.idtr.limit = dt->size;
2546         svm->vmcb->save.idtr.base = dt->address ;
2547         mark_dirty(svm->vmcb, VMCB_DT);
2548 }
2549
2550 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2551 {
2552         struct vcpu_svm *svm = to_svm(vcpu);
2553
2554         dt->size = svm->vmcb->save.gdtr.limit;
2555         dt->address = svm->vmcb->save.gdtr.base;
2556 }
2557
2558 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2559 {
2560         struct vcpu_svm *svm = to_svm(vcpu);
2561
2562         svm->vmcb->save.gdtr.limit = dt->size;
2563         svm->vmcb->save.gdtr.base = dt->address ;
2564         mark_dirty(svm->vmcb, VMCB_DT);
2565 }
2566
2567 static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2568 {
2569 }
2570
2571 static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2572 {
2573 }
2574
2575 static void update_cr0_intercept(struct vcpu_svm *svm)
2576 {
2577         ulong gcr0 = svm->vcpu.arch.cr0;
2578         u64 *hcr0 = &svm->vmcb->save.cr0;
2579
2580         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2581                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
2582
2583         mark_dirty(svm->vmcb, VMCB_CR);
2584
2585         if (gcr0 == *hcr0) {
2586                 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2587                 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2588         } else {
2589                 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2590                 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2591         }
2592 }
2593
2594 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2595 {
2596         struct vcpu_svm *svm = to_svm(vcpu);
2597
2598 #ifdef CONFIG_X86_64
2599         if (vcpu->arch.efer & EFER_LME) {
2600                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
2601                         vcpu->arch.efer |= EFER_LMA;
2602                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
2603                 }
2604
2605                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
2606                         vcpu->arch.efer &= ~EFER_LMA;
2607                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
2608                 }
2609         }
2610 #endif
2611         vcpu->arch.cr0 = cr0;
2612
2613         if (!npt_enabled)
2614                 cr0 |= X86_CR0_PG | X86_CR0_WP;
2615
2616         /*
2617          * re-enable caching here because the QEMU bios
2618          * does not do it - this results in some delay at
2619          * reboot
2620          */
2621         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2622                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
2623         svm->vmcb->save.cr0 = cr0;
2624         mark_dirty(svm->vmcb, VMCB_CR);
2625         update_cr0_intercept(svm);
2626 }
2627
2628 static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2629 {
2630         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
2631         unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2632
2633         if (cr4 & X86_CR4_VMXE)
2634                 return 1;
2635
2636         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
2637                 svm_flush_tlb(vcpu, true);
2638
2639         vcpu->arch.cr4 = cr4;
2640         if (!npt_enabled)
2641                 cr4 |= X86_CR4_PAE;
2642         cr4 |= host_cr4_mce;
2643         to_svm(vcpu)->vmcb->save.cr4 = cr4;
2644         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
2645         return 0;
2646 }
2647
2648 static void svm_set_segment(struct kvm_vcpu *vcpu,
2649                             struct kvm_segment *var, int seg)
2650 {
2651         struct vcpu_svm *svm = to_svm(vcpu);
2652         struct vmcb_seg *s = svm_seg(vcpu, seg);
2653
2654         s->base = var->base;
2655         s->limit = var->limit;
2656         s->selector = var->selector;
2657         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2658         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2659         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2660         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2661         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2662         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2663         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2664         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
2665
2666         /*
2667          * This is always accurate, except if SYSRET returned to a segment
2668          * with SS.DPL != 3.  Intel does not have this quirk, and always
2669          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2670          * would entail passing the CPL to userspace and back.
2671          */
2672         if (seg == VCPU_SREG_SS)
2673                 /* This is symmetric with svm_get_segment() */
2674                 svm->vmcb->save.cpl = (var->dpl & 3);
2675
2676         mark_dirty(svm->vmcb, VMCB_SEG);
2677 }
2678
2679 static void update_bp_intercept(struct kvm_vcpu *vcpu)
2680 {
2681         struct vcpu_svm *svm = to_svm(vcpu);
2682
2683         clr_exception_intercept(svm, BP_VECTOR);
2684
2685         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
2686                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
2687                         set_exception_intercept(svm, BP_VECTOR);
2688         } else
2689                 vcpu->guest_debug = 0;
2690 }
2691
2692 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
2693 {
2694         if (sd->next_asid > sd->max_asid) {
2695                 ++sd->asid_generation;
2696                 sd->next_asid = sd->min_asid;
2697                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
2698         }
2699
2700         svm->asid_generation = sd->asid_generation;
2701         svm->vmcb->control.asid = sd->next_asid++;
2702
2703         mark_dirty(svm->vmcb, VMCB_ASID);
2704 }
2705
2706 static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2707 {
2708         return to_svm(vcpu)->vmcb->save.dr6;
2709 }
2710
2711 static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2712 {
2713         struct vcpu_svm *svm = to_svm(vcpu);
2714
2715         svm->vmcb->save.dr6 = value;
2716         mark_dirty(svm->vmcb, VMCB_DR);
2717 }
2718
2719 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2720 {
2721         struct vcpu_svm *svm = to_svm(vcpu);
2722
2723         get_debugreg(vcpu->arch.db[0], 0);
2724         get_debugreg(vcpu->arch.db[1], 1);
2725         get_debugreg(vcpu->arch.db[2], 2);
2726         get_debugreg(vcpu->arch.db[3], 3);
2727         vcpu->arch.dr6 = svm_get_dr6(vcpu);
2728         vcpu->arch.dr7 = svm->vmcb->save.dr7;
2729
2730         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2731         set_dr_intercepts(svm);
2732 }
2733
2734 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
2735 {
2736         struct vcpu_svm *svm = to_svm(vcpu);
2737
2738         svm->vmcb->save.dr7 = value;
2739         mark_dirty(svm->vmcb, VMCB_DR);
2740 }
2741
2742 static int pf_interception(struct vcpu_svm *svm)
2743 {
2744         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2745         u64 error_code = svm->vmcb->control.exit_info_1;
2746
2747         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
2748                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2749                         svm->vmcb->control.insn_bytes : NULL,
2750                         svm->vmcb->control.insn_len);
2751 }
2752
2753 static int npf_interception(struct vcpu_svm *svm)
2754 {
2755         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2756         u64 error_code = svm->vmcb->control.exit_info_1;
2757
2758         trace_kvm_page_fault(fault_address, error_code);
2759         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
2760                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2761                         svm->vmcb->control.insn_bytes : NULL,
2762                         svm->vmcb->control.insn_len);
2763 }
2764
2765 static int db_interception(struct vcpu_svm *svm)
2766 {
2767         struct kvm_run *kvm_run = svm->vcpu.run;
2768         struct kvm_vcpu *vcpu = &svm->vcpu;
2769
2770         if (!(svm->vcpu.guest_debug &
2771               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
2772                 !svm->nmi_singlestep) {
2773                 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2774                 return 1;
2775         }
2776
2777         if (svm->nmi_singlestep) {
2778                 disable_nmi_singlestep(svm);
2779                 /* Make sure we check for pending NMIs upon entry */
2780                 kvm_make_request(KVM_REQ_EVENT, vcpu);
2781         }
2782
2783         if (svm->vcpu.guest_debug &
2784             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
2785                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2786                 kvm_run->debug.arch.pc =
2787                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2788                 kvm_run->debug.arch.exception = DB_VECTOR;
2789                 return 0;
2790         }
2791
2792         return 1;
2793 }
2794
2795 static int bp_interception(struct vcpu_svm *svm)
2796 {
2797         struct kvm_run *kvm_run = svm->vcpu.run;
2798
2799         kvm_run->exit_reason = KVM_EXIT_DEBUG;
2800         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2801         kvm_run->debug.arch.exception = BP_VECTOR;
2802         return 0;
2803 }
2804
2805 static int ud_interception(struct vcpu_svm *svm)
2806 {
2807         return handle_ud(&svm->vcpu);
2808 }
2809
2810 static int ac_interception(struct vcpu_svm *svm)
2811 {
2812         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2813         return 1;
2814 }
2815
2816 static int gp_interception(struct vcpu_svm *svm)
2817 {
2818         struct kvm_vcpu *vcpu = &svm->vcpu;
2819         u32 error_code = svm->vmcb->control.exit_info_1;
2820
2821         WARN_ON_ONCE(!enable_vmware_backdoor);
2822
2823         /*
2824          * VMware backdoor emulation on #GP interception only handles IN{S},
2825          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
2826          */
2827         if (error_code) {
2828                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2829                 return 1;
2830         }
2831         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
2832 }
2833
2834 static bool is_erratum_383(void)
2835 {
2836         int err, i;
2837         u64 value;
2838
2839         if (!erratum_383_found)
2840                 return false;
2841
2842         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2843         if (err)
2844                 return false;
2845
2846         /* Bit 62 may or may not be set for this mce */
2847         value &= ~(1ULL << 62);
2848
2849         if (value != 0xb600000000010015ULL)
2850                 return false;
2851
2852         /* Clear MCi_STATUS registers */
2853         for (i = 0; i < 6; ++i)
2854                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2855
2856         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2857         if (!err) {
2858                 u32 low, high;
2859
2860                 value &= ~(1ULL << 2);
2861                 low    = lower_32_bits(value);
2862                 high   = upper_32_bits(value);
2863
2864                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2865         }
2866
2867         /* Flush tlb to evict multi-match entries */
2868         __flush_tlb_all();
2869
2870         return true;
2871 }
2872
2873 static void svm_handle_mce(struct vcpu_svm *svm)
2874 {
2875         if (is_erratum_383()) {
2876                 /*
2877                  * Erratum 383 triggered. Guest state is corrupt so kill the
2878                  * guest.
2879                  */
2880                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2881
2882                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
2883
2884                 return;
2885         }
2886
2887         /*
2888          * On an #MC intercept the MCE handler is not called automatically in
2889          * the host. So do it by hand here.
2890          */
2891         asm volatile (
2892                 "int $0x12\n");
2893         /* not sure if we ever come back to this point */
2894
2895         return;
2896 }
2897
2898 static int mc_interception(struct vcpu_svm *svm)
2899 {
2900         return 1;
2901 }
2902
2903 static int shutdown_interception(struct vcpu_svm *svm)
2904 {
2905         struct kvm_run *kvm_run = svm->vcpu.run;
2906
2907         /*
2908          * VMCB is undefined after a SHUTDOWN intercept
2909          * so reinitialize it.
2910          */
2911         clear_page(svm->vmcb);
2912         init_vmcb(svm);
2913
2914         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2915         return 0;
2916 }
2917
2918 static int io_interception(struct vcpu_svm *svm)
2919 {
2920         struct kvm_vcpu *vcpu = &svm->vcpu;
2921         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2922         int size, in, string;
2923         unsigned port;
2924
2925         ++svm->vcpu.stat.io_exits;
2926         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2927         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2928         if (string)
2929                 return kvm_emulate_instruction(vcpu, 0);
2930
2931         port = io_info >> 16;
2932         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2933         svm->next_rip = svm->vmcb->control.exit_info_2;
2934
2935         return kvm_fast_pio(&svm->vcpu, size, port, in);
2936 }
2937
2938 static int nmi_interception(struct vcpu_svm *svm)
2939 {
2940         return 1;
2941 }
2942
2943 static int intr_interception(struct vcpu_svm *svm)
2944 {
2945         ++svm->vcpu.stat.irq_exits;
2946         return 1;
2947 }
2948
2949 static int nop_on_interception(struct vcpu_svm *svm)
2950 {
2951         return 1;
2952 }
2953
2954 static int halt_interception(struct vcpu_svm *svm)
2955 {
2956         return kvm_emulate_halt(&svm->vcpu);
2957 }
2958
2959 static int vmmcall_interception(struct vcpu_svm *svm)
2960 {
2961         return kvm_emulate_hypercall(&svm->vcpu);
2962 }
2963
2964 static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2965 {
2966         struct vcpu_svm *svm = to_svm(vcpu);
2967
2968         return svm->nested.nested_cr3;
2969 }
2970
2971 static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2972 {
2973         struct vcpu_svm *svm = to_svm(vcpu);
2974         u64 cr3 = svm->nested.nested_cr3;
2975         u64 pdpte;
2976         int ret;
2977
2978         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
2979                                        offset_in_page(cr3) + index * 8, 8);
2980         if (ret)
2981                 return 0;
2982         return pdpte;
2983 }
2984
2985 static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2986                                    unsigned long root)
2987 {
2988         struct vcpu_svm *svm = to_svm(vcpu);
2989
2990         svm->vmcb->control.nested_cr3 = __sme_set(root);
2991         mark_dirty(svm->vmcb, VMCB_NPT);
2992 }
2993
2994 static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2995                                        struct x86_exception *fault)
2996 {
2997         struct vcpu_svm *svm = to_svm(vcpu);
2998
2999         if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
3000                 /*
3001                  * TODO: track the cause of the nested page fault, and
3002                  * correctly fill in the high bits of exit_info_1.
3003                  */
3004                 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
3005                 svm->vmcb->control.exit_code_hi = 0;
3006                 svm->vmcb->control.exit_info_1 = (1ULL << 32);
3007                 svm->vmcb->control.exit_info_2 = fault->address;
3008         }
3009
3010         svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
3011         svm->vmcb->control.exit_info_1 |= fault->error_code;
3012
3013         /*
3014          * The present bit is always zero for page structure faults on real
3015          * hardware.
3016          */
3017         if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
3018                 svm->vmcb->control.exit_info_1 &= ~1;
3019
3020         nested_svm_vmexit(svm);
3021 }
3022
3023 static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
3024 {
3025         WARN_ON(mmu_is_nested(vcpu));
3026
3027         vcpu->arch.mmu = &vcpu->arch.guest_mmu;
3028         kvm_init_shadow_mmu(vcpu);
3029         vcpu->arch.mmu->set_cr3           = nested_svm_set_tdp_cr3;
3030         vcpu->arch.mmu->get_cr3           = nested_svm_get_tdp_cr3;
3031         vcpu->arch.mmu->get_pdptr         = nested_svm_get_tdp_pdptr;
3032         vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
3033         vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
3034         reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
3035         vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
3036 }
3037
3038 static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
3039 {
3040         vcpu->arch.mmu = &vcpu->arch.root_mmu;
3041         vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
3042 }
3043
3044 static int nested_svm_check_permissions(struct vcpu_svm *svm)
3045 {
3046         if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3047             !is_paging(&svm->vcpu)) {
3048                 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3049                 return 1;
3050         }
3051
3052         if (svm->vmcb->save.cpl) {
3053                 kvm_inject_gp(&svm->vcpu, 0);
3054                 return 1;
3055         }
3056
3057         return 0;
3058 }
3059
3060 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3061                                       bool has_error_code, u32 error_code)
3062 {
3063         int vmexit;
3064
3065         if (!is_guest_mode(&svm->vcpu))
3066                 return 0;
3067
3068         vmexit = nested_svm_intercept(svm);
3069         if (vmexit != NESTED_EXIT_DONE)
3070                 return 0;
3071
3072         svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3073         svm->vmcb->control.exit_code_hi = 0;
3074         svm->vmcb->control.exit_info_1 = error_code;
3075
3076         /*
3077          * EXITINFO2 is undefined for all exception intercepts other
3078          * than #PF.
3079          */
3080         if (svm->vcpu.arch.exception.nested_apf)
3081                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
3082         else if (svm->vcpu.arch.exception.has_payload)
3083                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
3084         else
3085                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
3086
3087         svm->nested.exit_required = true;
3088         return vmexit;
3089 }
3090
3091 /* This function returns true if it is save to enable the irq window */
3092 static inline bool nested_svm_intr(struct vcpu_svm *svm)
3093 {
3094         if (!is_guest_mode(&svm->vcpu))
3095                 return true;
3096
3097         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3098                 return true;
3099
3100         if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
3101                 return false;
3102
3103         /*
3104          * if vmexit was already requested (by intercepted exception
3105          * for instance) do not overwrite it with "external interrupt"
3106          * vmexit.
3107          */
3108         if (svm->nested.exit_required)
3109                 return false;
3110
3111         svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
3112         svm->vmcb->control.exit_info_1 = 0;
3113         svm->vmcb->control.exit_info_2 = 0;
3114
3115         if (svm->nested.intercept & 1ULL) {
3116                 /*
3117                  * The #vmexit can't be emulated here directly because this
3118                  * code path runs with irqs and preemption disabled. A
3119                  * #vmexit emulation might sleep. Only signal request for
3120                  * the #vmexit here.
3121                  */
3122                 svm->nested.exit_required = true;
3123                 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
3124                 return false;
3125         }
3126
3127         return true;
3128 }
3129
3130 /* This function returns true if it is save to enable the nmi window */
3131 static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3132 {
3133         if (!is_guest_mode(&svm->vcpu))
3134                 return true;
3135
3136         if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3137                 return true;
3138
3139         svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3140         svm->nested.exit_required = true;
3141
3142         return false;
3143 }
3144
3145 static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3146 {
3147         unsigned port, size, iopm_len;
3148         u16 val, mask;
3149         u8 start_bit;
3150         u64 gpa;
3151
3152         if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3153                 return NESTED_EXIT_HOST;
3154
3155         port = svm->vmcb->control.exit_info_1 >> 16;
3156         size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3157                 SVM_IOIO_SIZE_SHIFT;
3158         gpa  = svm->nested.vmcb_iopm + (port / 8);
3159         start_bit = port % 8;
3160         iopm_len = (start_bit + size > 8) ? 2 : 1;
3161         mask = (0xf >> (4 - size)) << start_bit;
3162         val = 0;
3163
3164         if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
3165                 return NESTED_EXIT_DONE;
3166
3167         return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3168 }
3169
3170 static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
3171 {
3172         u32 offset, msr, value;
3173         int write, mask;
3174
3175         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3176                 return NESTED_EXIT_HOST;
3177
3178         msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3179         offset = svm_msrpm_offset(msr);
3180         write  = svm->vmcb->control.exit_info_1 & 1;
3181         mask   = 1 << ((2 * (msr & 0xf)) + write);
3182
3183         if (offset == MSR_INVALID)
3184                 return NESTED_EXIT_DONE;
3185
3186         /* Offset is in 32 bit units but need in 8 bit units */
3187         offset *= 4;
3188
3189         if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
3190                 return NESTED_EXIT_DONE;
3191
3192         return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3193 }
3194
3195 /* DB exceptions for our internal use must not cause vmexit */
3196 static int nested_svm_intercept_db(struct vcpu_svm *svm)
3197 {
3198         unsigned long dr6;
3199
3200         /* if we're not singlestepping, it's not ours */
3201         if (!svm->nmi_singlestep)
3202                 return NESTED_EXIT_DONE;
3203
3204         /* if it's not a singlestep exception, it's not ours */
3205         if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3206                 return NESTED_EXIT_DONE;
3207         if (!(dr6 & DR6_BS))
3208                 return NESTED_EXIT_DONE;
3209
3210         /* if the guest is singlestepping, it should get the vmexit */
3211         if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3212                 disable_nmi_singlestep(svm);
3213                 return NESTED_EXIT_DONE;
3214         }
3215
3216         /* it's ours, the nested hypervisor must not see this one */
3217         return NESTED_EXIT_HOST;
3218 }
3219
3220 static int nested_svm_exit_special(struct vcpu_svm *svm)
3221 {
3222         u32 exit_code = svm->vmcb->control.exit_code;
3223
3224         switch (exit_code) {
3225         case SVM_EXIT_INTR:
3226         case SVM_EXIT_NMI:
3227         case SVM_EXIT_EXCP_BASE + MC_VECTOR:
3228                 return NESTED_EXIT_HOST;
3229         case SVM_EXIT_NPF:
3230                 /* For now we are always handling NPFs when using them */
3231                 if (npt_enabled)
3232                         return NESTED_EXIT_HOST;
3233                 break;
3234         case SVM_EXIT_EXCP_BASE + PF_VECTOR:
3235                 /* When we're shadowing, trap PFs, but not async PF */
3236                 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
3237                         return NESTED_EXIT_HOST;
3238                 break;
3239         default:
3240                 break;
3241         }
3242
3243         return NESTED_EXIT_CONTINUE;
3244 }
3245
3246 /*
3247  * If this function returns true, this #vmexit was already handled
3248  */
3249 static int nested_svm_intercept(struct vcpu_svm *svm)
3250 {
3251         u32 exit_code = svm->vmcb->control.exit_code;
3252         int vmexit = NESTED_EXIT_HOST;
3253
3254         switch (exit_code) {
3255         case SVM_EXIT_MSR:
3256                 vmexit = nested_svm_exit_handled_msr(svm);
3257                 break;
3258         case SVM_EXIT_IOIO:
3259                 vmexit = nested_svm_intercept_ioio(svm);
3260                 break;
3261         case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3262                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3263                 if (svm->nested.intercept_cr & bit)
3264                         vmexit = NESTED_EXIT_DONE;
3265                 break;
3266         }
3267         case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3268                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3269                 if (svm->nested.intercept_dr & bit)
3270                         vmexit = NESTED_EXIT_DONE;
3271                 break;
3272         }
3273         case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3274                 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
3275                 if (svm->nested.intercept_exceptions & excp_bits) {
3276                         if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3277                                 vmexit = nested_svm_intercept_db(svm);
3278                         else
3279                                 vmexit = NESTED_EXIT_DONE;
3280                 }
3281                 /* async page fault always cause vmexit */
3282                 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
3283                          svm->vcpu.arch.exception.nested_apf != 0)
3284                         vmexit = NESTED_EXIT_DONE;
3285                 break;
3286         }
3287         case SVM_EXIT_ERR: {
3288                 vmexit = NESTED_EXIT_DONE;
3289                 break;
3290         }
3291         default: {
3292                 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
3293                 if (svm->nested.intercept & exit_bits)
3294                         vmexit = NESTED_EXIT_DONE;
3295         }
3296         }
3297
3298         return vmexit;
3299 }
3300
3301 static int nested_svm_exit_handled(struct vcpu_svm *svm)
3302 {
3303         int vmexit;
3304
3305         vmexit = nested_svm_intercept(svm);
3306
3307         if (vmexit == NESTED_EXIT_DONE)
3308                 nested_svm_vmexit(svm);
3309
3310         return vmexit;
3311 }
3312
3313 static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3314 {
3315         struct vmcb_control_area *dst  = &dst_vmcb->control;
3316         struct vmcb_control_area *from = &from_vmcb->control;
3317
3318         dst->intercept_cr         = from->intercept_cr;
3319         dst->intercept_dr         = from->intercept_dr;
3320         dst->intercept_exceptions = from->intercept_exceptions;
3321         dst->intercept            = from->intercept;
3322         dst->iopm_base_pa         = from->iopm_base_pa;
3323         dst->msrpm_base_pa        = from->msrpm_base_pa;
3324         dst->tsc_offset           = from->tsc_offset;
3325         dst->asid                 = from->asid;
3326         dst->tlb_ctl              = from->tlb_ctl;
3327         dst->int_ctl              = from->int_ctl;
3328         dst->int_vector           = from->int_vector;
3329         dst->int_state            = from->int_state;
3330         dst->exit_code            = from->exit_code;
3331         dst->exit_code_hi         = from->exit_code_hi;
3332         dst->exit_info_1          = from->exit_info_1;
3333         dst->exit_info_2          = from->exit_info_2;
3334         dst->exit_int_info        = from->exit_int_info;
3335         dst->exit_int_info_err    = from->exit_int_info_err;
3336         dst->nested_ctl           = from->nested_ctl;
3337         dst->event_inj            = from->event_inj;
3338         dst->event_inj_err        = from->event_inj_err;
3339         dst->nested_cr3           = from->nested_cr3;
3340         dst->virt_ext              = from->virt_ext;
3341         dst->pause_filter_count   = from->pause_filter_count;
3342         dst->pause_filter_thresh  = from->pause_filter_thresh;
3343 }
3344
3345 static int nested_svm_vmexit(struct vcpu_svm *svm)
3346 {
3347         int rc;
3348         struct vmcb *nested_vmcb;
3349         struct vmcb *hsave = svm->nested.hsave;
3350         struct vmcb *vmcb = svm->vmcb;
3351         struct kvm_host_map map;
3352
3353         trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3354                                        vmcb->control.exit_info_1,
3355                                        vmcb->control.exit_info_2,
3356                                        vmcb->control.exit_int_info,
3357                                        vmcb->control.exit_int_info_err,
3358                                        KVM_ISA_SVM);
3359
3360         rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
3361         if (rc) {
3362                 if (rc == -EINVAL)
3363                         kvm_inject_gp(&svm->vcpu, 0);
3364                 return 1;
3365         }
3366
3367         nested_vmcb = map.hva;
3368
3369         /* Exit Guest-Mode */
3370         leave_guest_mode(&svm->vcpu);
3371         svm->nested.vmcb = 0;
3372
3373         /* Give the current vmcb to the guest */
3374         disable_gif(svm);
3375
3376         nested_vmcb->save.es     = vmcb->save.es;
3377         nested_vmcb->save.cs     = vmcb->save.cs;
3378         nested_vmcb->save.ss     = vmcb->save.ss;
3379         nested_vmcb->save.ds     = vmcb->save.ds;
3380         nested_vmcb->save.gdtr   = vmcb->save.gdtr;
3381         nested_vmcb->save.idtr   = vmcb->save.idtr;
3382         nested_vmcb->save.efer   = svm->vcpu.arch.efer;
3383         nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
3384         nested_vmcb->save.cr3    = kvm_read_cr3(&svm->vcpu);
3385         nested_vmcb->save.cr2    = vmcb->save.cr2;
3386         nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
3387         nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
3388         nested_vmcb->save.rip    = vmcb->save.rip;
3389         nested_vmcb->save.rsp    = vmcb->save.rsp;
3390         nested_vmcb->save.rax    = vmcb->save.rax;
3391         nested_vmcb->save.dr7    = vmcb->save.dr7;
3392         nested_vmcb->save.dr6    = vmcb->save.dr6;
3393         nested_vmcb->save.cpl    = vmcb->save.cpl;
3394
3395         nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
3396         nested_vmcb->control.int_vector        = vmcb->control.int_vector;
3397         nested_vmcb->control.int_state         = vmcb->control.int_state;
3398         nested_vmcb->control.exit_code         = vmcb->control.exit_code;
3399         nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
3400         nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
3401         nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
3402         nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
3403         nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
3404
3405         if (svm->nrips_enabled)
3406                 nested_vmcb->control.next_rip  = vmcb->control.next_rip;
3407
3408         /*
3409          * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3410          * to make sure that we do not lose injected events. So check event_inj
3411          * here and copy it to exit_int_info if it is valid.
3412          * Exit_int_info and event_inj can't be both valid because the case
3413          * below only happens on a VMRUN instruction intercept which has
3414          * no valid exit_int_info set.
3415          */
3416         if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3417                 struct vmcb_control_area *nc = &nested_vmcb->control;
3418
3419                 nc->exit_int_info     = vmcb->control.event_inj;
3420                 nc->exit_int_info_err = vmcb->control.event_inj_err;
3421         }
3422
3423         nested_vmcb->control.tlb_ctl           = 0;
3424         nested_vmcb->control.event_inj         = 0;
3425         nested_vmcb->control.event_inj_err     = 0;
3426
3427         nested_vmcb->control.pause_filter_count =
3428                 svm->vmcb->control.pause_filter_count;
3429         nested_vmcb->control.pause_filter_thresh =
3430                 svm->vmcb->control.pause_filter_thresh;
3431
3432         /* We always set V_INTR_MASKING and remember the old value in hflags */
3433         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3434                 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3435
3436         /* Restore the original control entries */
3437         copy_vmcb_control_area(vmcb, hsave);
3438
3439         svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
3440         kvm_clear_exception_queue(&svm->vcpu);
3441         kvm_clear_interrupt_queue(&svm->vcpu);
3442
3443         svm->nested.nested_cr3 = 0;
3444
3445         /* Restore selected save entries */
3446         svm->vmcb->save.es = hsave->save.es;
3447         svm->vmcb->save.cs = hsave->save.cs;
3448         svm->vmcb->save.ss = hsave->save.ss;
3449         svm->vmcb->save.ds = hsave->save.ds;
3450         svm->vmcb->save.gdtr = hsave->save.gdtr;
3451         svm->vmcb->save.idtr = hsave->save.idtr;
3452         kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
3453         svm_set_efer(&svm->vcpu, hsave->save.efer);
3454         svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3455         svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3456         if (npt_enabled) {
3457                 svm->vmcb->save.cr3 = hsave->save.cr3;
3458                 svm->vcpu.arch.cr3 = hsave->save.cr3;
3459         } else {
3460                 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
3461         }
3462         kvm_rax_write(&svm->vcpu, hsave->save.rax);
3463         kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3464         kvm_rip_write(&svm->vcpu, hsave->save.rip);
3465         svm->vmcb->save.dr7 = 0;
3466         svm->vmcb->save.cpl = 0;
3467         svm->vmcb->control.exit_int_info = 0;
3468
3469         mark_all_dirty(svm->vmcb);
3470
3471         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3472
3473         nested_svm_uninit_mmu_context(&svm->vcpu);
3474         kvm_mmu_reset_context(&svm->vcpu);
3475         kvm_mmu_load(&svm->vcpu);
3476
3477         /*
3478          * Drop what we picked up for L2 via svm_complete_interrupts() so it
3479          * doesn't end up in L1.
3480          */
3481         svm->vcpu.arch.nmi_injected = false;
3482         kvm_clear_exception_queue(&svm->vcpu);
3483         kvm_clear_interrupt_queue(&svm->vcpu);
3484
3485         return 0;
3486 }
3487
3488 static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3489 {
3490         /*
3491          * This function merges the msr permission bitmaps of kvm and the
3492          * nested vmcb. It is optimized in that it only merges the parts where
3493          * the kvm msr permission bitmap may contain zero bits
3494          */
3495         int i;
3496
3497         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3498                 return true;
3499
3500         for (i = 0; i < MSRPM_OFFSETS; i++) {
3501                 u32 value, p;
3502                 u64 offset;
3503
3504                 if (msrpm_offsets[i] == 0xffffffff)
3505                         break;
3506
3507                 p      = msrpm_offsets[i];
3508                 offset = svm->nested.vmcb_msrpm + (p * 4);
3509
3510                 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
3511                         return false;
3512
3513                 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3514         }
3515
3516         svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
3517
3518         return true;
3519 }
3520
3521 static bool nested_vmcb_checks(struct vmcb *vmcb)
3522 {
3523         if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3524                 return false;
3525
3526         if (vmcb->control.asid == 0)
3527                 return false;
3528
3529         if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3530             !npt_enabled)
3531                 return false;
3532
3533         return true;
3534 }
3535
3536 static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3537                                  struct vmcb *nested_vmcb, struct kvm_host_map *map)
3538 {
3539         if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3540                 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3541         else
3542                 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3543
3544         if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
3545                 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3546                 nested_svm_init_mmu_context(&svm->vcpu);
3547         }
3548
3549         /* Load the nested guest state */
3550         svm->vmcb->save.es = nested_vmcb->save.es;
3551         svm->vmcb->save.cs = nested_vmcb->save.cs;
3552         svm->vmcb->save.ss = nested_vmcb->save.ss;
3553         svm->vmcb->save.ds = nested_vmcb->save.ds;
3554         svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3555         svm->vmcb->save.idtr = nested_vmcb->save.idtr;
3556         kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3557         svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3558         svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3559         svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3560         if (npt_enabled) {
3561                 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3562                 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
3563         } else
3564                 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
3565
3566         /* Guest paging mode is active - reset mmu */
3567         kvm_mmu_reset_context(&svm->vcpu);
3568
3569         svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3570         kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
3571         kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3572         kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
3573
3574         /* In case we don't even reach vcpu_run, the fields are not updated */
3575         svm->vmcb->save.rax = nested_vmcb->save.rax;
3576         svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3577         svm->vmcb->save.rip = nested_vmcb->save.rip;
3578         svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3579         svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3580         svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3581
3582         svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
3583         svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
3584
3585         /* cache intercepts */
3586         svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
3587         svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
3588         svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3589         svm->nested.intercept            = nested_vmcb->control.intercept;
3590
3591         svm_flush_tlb(&svm->vcpu, true);
3592         svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3593         if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3594                 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3595         else
3596                 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3597
3598         if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3599                 /* We only want the cr8 intercept bits of the guest */
3600                 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3601                 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3602         }
3603
3604         /* We don't want to see VMMCALLs from a nested guest */
3605         clr_intercept(svm, INTERCEPT_VMMCALL);
3606
3607         svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3608         svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3609
3610         svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3611         svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3612         svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3613         svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3614         svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3615
3616         svm->vmcb->control.pause_filter_count =
3617                 nested_vmcb->control.pause_filter_count;
3618         svm->vmcb->control.pause_filter_thresh =
3619                 nested_vmcb->control.pause_filter_thresh;
3620
3621         kvm_vcpu_unmap(&svm->vcpu, map, true);
3622
3623         /* Enter Guest-Mode */
3624         enter_guest_mode(&svm->vcpu);
3625
3626         /*
3627          * Merge guest and host intercepts - must be called  with vcpu in
3628          * guest-mode to take affect here
3629          */
3630         recalc_intercepts(svm);
3631
3632         svm->nested.vmcb = vmcb_gpa;
3633
3634         enable_gif(svm);
3635
3636         mark_all_dirty(svm->vmcb);
3637 }
3638
3639 static int nested_svm_vmrun(struct vcpu_svm *svm)
3640 {
3641         int ret;
3642         struct vmcb *nested_vmcb;
3643         struct vmcb *hsave = svm->nested.hsave;
3644         struct vmcb *vmcb = svm->vmcb;
3645         struct kvm_host_map map;
3646         u64 vmcb_gpa;
3647
3648         vmcb_gpa = svm->vmcb->save.rax;
3649
3650         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
3651         if (ret == -EINVAL) {
3652                 kvm_inject_gp(&svm->vcpu, 0);
3653                 return 1;
3654         } else if (ret) {
3655                 return kvm_skip_emulated_instruction(&svm->vcpu);
3656         }
3657
3658         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3659
3660         nested_vmcb = map.hva;
3661
3662         if (!nested_vmcb_checks(nested_vmcb)) {
3663                 nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
3664                 nested_vmcb->control.exit_code_hi = 0;
3665                 nested_vmcb->control.exit_info_1  = 0;
3666                 nested_vmcb->control.exit_info_2  = 0;
3667
3668                 kvm_vcpu_unmap(&svm->vcpu, &map, true);
3669
3670                 return ret;
3671         }
3672
3673         trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3674                                nested_vmcb->save.rip,
3675                                nested_vmcb->control.int_ctl,
3676                                nested_vmcb->control.event_inj,
3677                                nested_vmcb->control.nested_ctl);
3678
3679         trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3680                                     nested_vmcb->control.intercept_cr >> 16,
3681                                     nested_vmcb->control.intercept_exceptions,
3682                                     nested_vmcb->control.intercept);
3683
3684         /* Clear internal status */
3685         kvm_clear_exception_queue(&svm->vcpu);
3686         kvm_clear_interrupt_queue(&svm->vcpu);
3687
3688         /*
3689          * Save the old vmcb, so we don't need to pick what we save, but can
3690          * restore everything when a VMEXIT occurs
3691          */
3692         hsave->save.es     = vmcb->save.es;
3693         hsave->save.cs     = vmcb->save.cs;
3694         hsave->save.ss     = vmcb->save.ss;
3695         hsave->save.ds     = vmcb->save.ds;
3696         hsave->save.gdtr   = vmcb->save.gdtr;
3697         hsave->save.idtr   = vmcb->save.idtr;
3698         hsave->save.efer   = svm->vcpu.arch.efer;
3699         hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
3700         hsave->save.cr4    = svm->vcpu.arch.cr4;
3701         hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3702         hsave->save.rip    = kvm_rip_read(&svm->vcpu);
3703         hsave->save.rsp    = vmcb->save.rsp;
3704         hsave->save.rax    = vmcb->save.rax;
3705         if (npt_enabled)
3706                 hsave->save.cr3    = vmcb->save.cr3;
3707         else
3708                 hsave->save.cr3    = kvm_read_cr3(&svm->vcpu);
3709
3710         copy_vmcb_control_area(hsave, vmcb);
3711
3712         enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
3713
3714         if (!nested_svm_vmrun_msrpm(svm)) {
3715                 svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
3716                 svm->vmcb->control.exit_code_hi = 0;
3717                 svm->vmcb->control.exit_info_1  = 0;
3718                 svm->vmcb->control.exit_info_2  = 0;
3719
3720                 nested_svm_vmexit(svm);
3721         }
3722
3723         return ret;
3724 }
3725
3726 static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
3727 {
3728         to_vmcb->save.fs = from_vmcb->save.fs;
3729         to_vmcb->save.gs = from_vmcb->save.gs;
3730         to_vmcb->save.tr = from_vmcb->save.tr;
3731         to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3732         to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3733         to_vmcb->save.star = from_vmcb->save.star;
3734         to_vmcb->save.lstar = from_vmcb->save.lstar;
3735         to_vmcb->save.cstar = from_vmcb->save.cstar;
3736         to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3737         to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3738         to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3739         to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
3740 }
3741
3742 static int vmload_interception(struct vcpu_svm *svm)
3743 {
3744         struct vmcb *nested_vmcb;
3745         struct kvm_host_map map;
3746         int ret;
3747
3748         if (nested_svm_check_permissions(svm))
3749                 return 1;
3750
3751         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3752         if (ret) {
3753                 if (ret == -EINVAL)
3754                         kvm_inject_gp(&svm->vcpu, 0);
3755                 return 1;
3756         }
3757
3758         nested_vmcb = map.hva;
3759
3760         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3761
3762         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
3763         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3764
3765         return ret;
3766 }
3767
3768 static int vmsave_interception(struct vcpu_svm *svm)
3769 {
3770         struct vmcb *nested_vmcb;
3771         struct kvm_host_map map;
3772         int ret;
3773
3774         if (nested_svm_check_permissions(svm))
3775                 return 1;
3776
3777         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3778         if (ret) {
3779                 if (ret == -EINVAL)
3780                         kvm_inject_gp(&svm->vcpu, 0);
3781                 return 1;
3782         }
3783
3784         nested_vmcb = map.hva;
3785
3786         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3787
3788         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
3789         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3790
3791         return ret;
3792 }
3793
3794 static int vmrun_interception(struct vcpu_svm *svm)
3795 {
3796         if (nested_svm_check_permissions(svm))
3797                 return 1;
3798
3799         return nested_svm_vmrun(svm);
3800 }
3801
3802 static int stgi_interception(struct vcpu_svm *svm)
3803 {
3804         int ret;
3805
3806         if (nested_svm_check_permissions(svm))
3807                 return 1;
3808
3809         /*
3810          * If VGIF is enabled, the STGI intercept is only added to
3811          * detect the opening of the SMI/NMI window; remove it now.
3812          */
3813         if (vgif_enabled(svm))
3814                 clr_intercept(svm, INTERCEPT_STGI);
3815
3816         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3817         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3818
3819         enable_gif(svm);
3820
3821         return ret;
3822 }
3823
3824 static int clgi_interception(struct vcpu_svm *svm)
3825 {
3826         int ret;
3827
3828         if (nested_svm_check_permissions(svm))
3829                 return 1;
3830
3831         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3832
3833         disable_gif(svm);
3834
3835         /* After a CLGI no interrupts should come */
3836         if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3837                 svm_clear_vintr(svm);
3838                 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3839                 mark_dirty(svm->vmcb, VMCB_INTR);
3840         }
3841
3842         return ret;
3843 }
3844
3845 static int invlpga_interception(struct vcpu_svm *svm)
3846 {
3847         struct kvm_vcpu *vcpu = &svm->vcpu;
3848
3849         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3850                           kvm_rax_read(&svm->vcpu));
3851
3852         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
3853         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
3854
3855         return kvm_skip_emulated_instruction(&svm->vcpu);
3856 }
3857
3858 static int skinit_interception(struct vcpu_svm *svm)
3859 {
3860         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
3861
3862         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3863         return 1;
3864 }
3865
3866 static int wbinvd_interception(struct vcpu_svm *svm)
3867 {
3868         return kvm_emulate_wbinvd(&svm->vcpu);
3869 }
3870
3871 static int xsetbv_interception(struct vcpu_svm *svm)
3872 {
3873         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3874         u32 index = kvm_rcx_read(&svm->vcpu);
3875
3876         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3877                 return kvm_skip_emulated_instruction(&svm->vcpu);
3878         }
3879
3880         return 1;
3881 }
3882
3883 static int rdpru_interception(struct vcpu_svm *svm)
3884 {
3885         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3886         return 1;
3887 }
3888
3889 static int task_switch_interception(struct vcpu_svm *svm)
3890 {
3891         u16 tss_selector;
3892         int reason;
3893         int int_type = svm->vmcb->control.exit_int_info &
3894                 SVM_EXITINTINFO_TYPE_MASK;
3895         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
3896         uint32_t type =
3897                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3898         uint32_t idt_v =
3899                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
3900         bool has_error_code = false;
3901         u32 error_code = 0;
3902
3903         tss_selector = (u16)svm->vmcb->control.exit_info_1;
3904
3905         if (svm->vmcb->control.exit_info_2 &
3906             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
3907                 reason = TASK_SWITCH_IRET;
3908         else if (svm->vmcb->control.exit_info_2 &
3909                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3910                 reason = TASK_SWITCH_JMP;
3911         else if (idt_v)
3912                 reason = TASK_SWITCH_GATE;
3913         else
3914                 reason = TASK_SWITCH_CALL;
3915
3916         if (reason == TASK_SWITCH_GATE) {
3917                 switch (type) {
3918                 case SVM_EXITINTINFO_TYPE_NMI:
3919                         svm->vcpu.arch.nmi_injected = false;
3920                         break;
3921                 case SVM_EXITINTINFO_TYPE_EXEPT:
3922                         if (svm->vmcb->control.exit_info_2 &
3923                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3924                                 has_error_code = true;
3925                                 error_code =
3926                                         (u32)svm->vmcb->control.exit_info_2;
3927                         }
3928                         kvm_clear_exception_queue(&svm->vcpu);
3929                         break;
3930                 case SVM_EXITINTINFO_TYPE_INTR:
3931                         kvm_clear_interrupt_queue(&svm->vcpu);
3932                         break;
3933                 default:
3934                         break;
3935                 }
3936         }
3937
3938         if (reason != TASK_SWITCH_GATE ||
3939             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3940             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
3941              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
3942                 if (!skip_emulated_instruction(&svm->vcpu))
3943                         return 0;
3944         }
3945
3946         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3947                 int_vec = -1;
3948
3949         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
3950                                has_error_code, error_code);
3951 }
3952
3953 static int cpuid_interception(struct vcpu_svm *svm)
3954 {
3955         return kvm_emulate_cpuid(&svm->vcpu);
3956 }
3957
3958 static int iret_interception(struct vcpu_svm *svm)
3959 {
3960         ++svm->vcpu.stat.nmi_window_exits;
3961         clr_intercept(svm, INTERCEPT_IRET);
3962         svm->vcpu.arch.hflags |= HF_IRET_MASK;
3963         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
3964         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3965         return 1;
3966 }
3967
3968 static int invlpg_interception(struct vcpu_svm *svm)
3969 {
3970         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3971                 return kvm_emulate_instruction(&svm->vcpu, 0);
3972
3973         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
3974         return kvm_skip_emulated_instruction(&svm->vcpu);
3975 }
3976
3977 static int emulate_on_interception(struct vcpu_svm *svm)
3978 {
3979         return kvm_emulate_instruction(&svm->vcpu, 0);
3980 }
3981
3982 static int rsm_interception(struct vcpu_svm *svm)
3983 {
3984         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
3985 }
3986
3987 static int rdpmc_interception(struct vcpu_svm *svm)
3988 {
3989         int err;
3990
3991         if (!nrips)
3992                 return emulate_on_interception(svm);
3993
3994         err = kvm_rdpmc(&svm->vcpu);
3995         return kvm_complete_insn_gp(&svm->vcpu, err);
3996 }
3997
3998 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3999                                             unsigned long val)
4000 {
4001         unsigned long cr0 = svm->vcpu.arch.cr0;
4002         bool ret = false;
4003         u64 intercept;
4004
4005         intercept = svm->nested.intercept;
4006
4007         if (!is_guest_mode(&svm->vcpu) ||
4008             (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
4009                 return false;
4010
4011         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
4012         val &= ~SVM_CR0_SELECTIVE_MASK;
4013
4014         if (cr0 ^ val) {
4015                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4016                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
4017         }
4018
4019         return ret;
4020 }
4021
4022 #define CR_VALID (1ULL << 63)
4023
4024 static int cr_interception(struct vcpu_svm *svm)
4025 {
4026         int reg, cr;
4027         unsigned long val;
4028         int err;
4029
4030         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
4031                 return emulate_on_interception(svm);
4032
4033         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4034                 return emulate_on_interception(svm);
4035
4036         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4037         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4038                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4039         else
4040                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
4041
4042         err = 0;
4043         if (cr >= 16) { /* mov to cr */
4044                 cr -= 16;
4045                 val = kvm_register_read(&svm->vcpu, reg);
4046                 switch (cr) {
4047                 case 0:
4048                         if (!check_selective_cr0_intercepted(svm, val))
4049                                 err = kvm_set_cr0(&svm->vcpu, val);
4050                         else
4051                                 return 1;
4052
4053                         break;
4054                 case 3:
4055                         err = kvm_set_cr3(&svm->vcpu, val);
4056                         break;
4057                 case 4:
4058                         err = kvm_set_cr4(&svm->vcpu, val);
4059                         break;
4060                 case 8:
4061                         err = kvm_set_cr8(&svm->vcpu, val);
4062                         break;
4063                 default:
4064                         WARN(1, "unhandled write to CR%d", cr);
4065                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4066                         return 1;
4067                 }
4068         } else { /* mov from cr */
4069                 switch (cr) {
4070                 case 0:
4071                         val = kvm_read_cr0(&svm->vcpu);
4072                         break;
4073                 case 2:
4074                         val = svm->vcpu.arch.cr2;
4075                         break;
4076                 case 3:
4077                         val = kvm_read_cr3(&svm->vcpu);
4078                         break;
4079                 case 4:
4080                         val = kvm_read_cr4(&svm->vcpu);
4081                         break;
4082                 case 8:
4083                         val = kvm_get_cr8(&svm->vcpu);
4084                         break;
4085                 default:
4086                         WARN(1, "unhandled read from CR%d", cr);
4087                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4088                         return 1;
4089                 }
4090                 kvm_register_write(&svm->vcpu, reg, val);
4091         }
4092         return kvm_complete_insn_gp(&svm->vcpu, err);
4093 }
4094
4095 static int dr_interception(struct vcpu_svm *svm)
4096 {
4097         int reg, dr;
4098         unsigned long val;
4099
4100         if (svm->vcpu.guest_debug == 0) {
4101                 /*
4102                  * No more DR vmexits; force a reload of the debug registers
4103                  * and reenter on this instruction.  The next vmexit will
4104                  * retrieve the full state of the debug registers.
4105                  */
4106                 clr_dr_intercepts(svm);
4107                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4108                 return 1;
4109         }
4110
4111         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4112                 return emulate_on_interception(svm);
4113
4114         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4115         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4116
4117         if (dr >= 16) { /* mov to DRn */
4118                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4119                         return 1;
4120                 val = kvm_register_read(&svm->vcpu, reg);
4121                 kvm_set_dr(&svm->vcpu, dr - 16, val);
4122         } else {
4123                 if (!kvm_require_dr(&svm->vcpu, dr))
4124                         return 1;
4125                 kvm_get_dr(&svm->vcpu, dr, &val);
4126                 kvm_register_write(&svm->vcpu, reg, val);
4127         }
4128
4129         return kvm_skip_emulated_instruction(&svm->vcpu);
4130 }
4131
4132 static int cr8_write_interception(struct vcpu_svm *svm)
4133 {
4134         struct kvm_run *kvm_run = svm->vcpu.run;
4135         int r;
4136
4137         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4138         /* instruction emulation calls kvm_set_cr8() */
4139         r = cr_interception(svm);
4140         if (lapic_in_kernel(&svm->vcpu))
4141                 return r;
4142         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
4143                 return r;
4144         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4145         return 0;
4146 }
4147
4148 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4149 {
4150         msr->data = 0;
4151
4152         switch (msr->index) {
4153         case MSR_F10H_DECFG:
4154                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4155                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4156                 break;
4157         default:
4158                 return 1;
4159         }
4160
4161         return 0;
4162 }
4163
4164 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4165 {
4166         struct vcpu_svm *svm = to_svm(vcpu);
4167
4168         switch (msr_info->index) {
4169         case MSR_STAR:
4170                 msr_info->data = svm->vmcb->save.star;
4171                 break;
4172 #ifdef CONFIG_X86_64
4173         case MSR_LSTAR:
4174                 msr_info->data = svm->vmcb->save.lstar;
4175                 break;
4176         case MSR_CSTAR:
4177                 msr_info->data = svm->vmcb->save.cstar;
4178                 break;
4179         case MSR_KERNEL_GS_BASE:
4180                 msr_info->data = svm->vmcb->save.kernel_gs_base;
4181                 break;
4182         case MSR_SYSCALL_MASK:
4183                 msr_info->data = svm->vmcb->save.sfmask;
4184                 break;
4185 #endif
4186         case MSR_IA32_SYSENTER_CS:
4187                 msr_info->data = svm->vmcb->save.sysenter_cs;
4188                 break;
4189         case MSR_IA32_SYSENTER_EIP:
4190                 msr_info->data = svm->sysenter_eip;
4191                 break;
4192         case MSR_IA32_SYSENTER_ESP:
4193                 msr_info->data = svm->sysenter_esp;
4194                 break;
4195         case MSR_TSC_AUX:
4196                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4197                         return 1;
4198                 msr_info->data = svm->tsc_aux;
4199                 break;
4200         /*
4201          * Nobody will change the following 5 values in the VMCB so we can
4202          * safely return them on rdmsr. They will always be 0 until LBRV is
4203          * implemented.
4204          */
4205         case MSR_IA32_DEBUGCTLMSR:
4206                 msr_info->data = svm->vmcb->save.dbgctl;
4207                 break;
4208         case MSR_IA32_LASTBRANCHFROMIP:
4209                 msr_info->data = svm->vmcb->save.br_from;
4210                 break;
4211         case MSR_IA32_LASTBRANCHTOIP:
4212                 msr_info->data = svm->vmcb->save.br_to;
4213                 break;
4214         case MSR_IA32_LASTINTFROMIP:
4215                 msr_info->data = svm->vmcb->save.last_excp_from;
4216                 break;
4217         case MSR_IA32_LASTINTTOIP:
4218                 msr_info->data = svm->vmcb->save.last_excp_to;
4219                 break;
4220         case MSR_VM_HSAVE_PA:
4221                 msr_info->data = svm->nested.hsave_msr;
4222                 break;
4223         case MSR_VM_CR:
4224                 msr_info->data = svm->nested.vm_cr_msr;
4225                 break;
4226         case MSR_IA32_SPEC_CTRL:
4227                 if (!msr_info->host_initiated &&
4228                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
4229                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
4230                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4231                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4232                         return 1;
4233
4234                 msr_info->data = svm->spec_ctrl;
4235                 break;
4236         case MSR_AMD64_VIRT_SPEC_CTRL:
4237                 if (!msr_info->host_initiated &&
4238                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4239                         return 1;
4240
4241                 msr_info->data = svm->virt_spec_ctrl;
4242                 break;
4243         case MSR_F15H_IC_CFG: {
4244
4245                 int family, model;
4246
4247                 family = guest_cpuid_family(vcpu);
4248                 model  = guest_cpuid_model(vcpu);
4249
4250                 if (family < 0 || model < 0)
4251                         return kvm_get_msr_common(vcpu, msr_info);
4252
4253                 msr_info->data = 0;
4254
4255                 if (family == 0x15 &&
4256                     (model >= 0x2 && model < 0x20))
4257                         msr_info->data = 0x1E;
4258                 }
4259                 break;
4260         case MSR_F10H_DECFG:
4261                 msr_info->data = svm->msr_decfg;
4262                 break;
4263         default:
4264                 return kvm_get_msr_common(vcpu, msr_info);
4265         }
4266         return 0;
4267 }
4268
4269 static int rdmsr_interception(struct vcpu_svm *svm)
4270 {
4271         return kvm_emulate_rdmsr(&svm->vcpu);
4272 }
4273
4274 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4275 {
4276         struct vcpu_svm *svm = to_svm(vcpu);
4277         int svm_dis, chg_mask;
4278
4279         if (data & ~SVM_VM_CR_VALID_MASK)
4280                 return 1;
4281
4282         chg_mask = SVM_VM_CR_VALID_MASK;
4283
4284         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4285                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4286
4287         svm->nested.vm_cr_msr &= ~chg_mask;
4288         svm->nested.vm_cr_msr |= (data & chg_mask);
4289
4290         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4291
4292         /* check for svm_disable while efer.svme is set */
4293         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4294                 return 1;
4295
4296         return 0;
4297 }
4298
4299 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
4300 {
4301         struct vcpu_svm *svm = to_svm(vcpu);
4302
4303         u32 ecx = msr->index;
4304         u64 data = msr->data;
4305         switch (ecx) {
4306         case MSR_IA32_CR_PAT:
4307                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4308                         return 1;
4309                 vcpu->arch.pat = data;
4310                 svm->vmcb->save.g_pat = data;
4311                 mark_dirty(svm->vmcb, VMCB_NPT);
4312                 break;
4313         case MSR_IA32_SPEC_CTRL:
4314                 if (!msr->host_initiated &&
4315                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
4316                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
4317                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4318                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4319                         return 1;
4320
4321                 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
4322                         return 1;
4323
4324                 svm->spec_ctrl = data;
4325                 if (!data)
4326                         break;
4327
4328                 /*
4329                  * For non-nested:
4330                  * When it's written (to non-zero) for the first time, pass
4331                  * it through.
4332                  *
4333                  * For nested:
4334                  * The handling of the MSR bitmap for L2 guests is done in
4335                  * nested_svm_vmrun_msrpm.
4336                  * We update the L1 MSR bit as well since it will end up
4337                  * touching the MSR anyway now.
4338                  */
4339                 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4340                 break;
4341         case MSR_IA32_PRED_CMD:
4342                 if (!msr->host_initiated &&
4343                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
4344                         return 1;
4345
4346                 if (data & ~PRED_CMD_IBPB)
4347                         return 1;
4348                 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
4349                         return 1;
4350                 if (!data)
4351                         break;
4352
4353                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4354                 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4355                 break;
4356         case MSR_AMD64_VIRT_SPEC_CTRL:
4357                 if (!msr->host_initiated &&
4358                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4359                         return 1;
4360
4361                 if (data & ~SPEC_CTRL_SSBD)
4362                         return 1;
4363
4364                 svm->virt_spec_ctrl = data;
4365                 break;
4366         case MSR_STAR:
4367                 svm->vmcb->save.star = data;
4368                 break;
4369 #ifdef CONFIG_X86_64
4370         case MSR_LSTAR:
4371                 svm->vmcb->save.lstar = data;
4372                 break;
4373         case MSR_CSTAR:
4374                 svm->vmcb->save.cstar = data;
4375                 break;
4376         case MSR_KERNEL_GS_BASE:
4377                 svm->vmcb->save.kernel_gs_base = data;
4378                 break;
4379         case MSR_SYSCALL_MASK:
4380                 svm->vmcb->save.sfmask = data;
4381                 break;
4382 #endif
4383         case MSR_IA32_SYSENTER_CS:
4384                 svm->vmcb->save.sysenter_cs = data;
4385                 break;
4386         case MSR_IA32_SYSENTER_EIP:
4387                 svm->sysenter_eip = data;
4388                 svm->vmcb->save.sysenter_eip = data;
4389                 break;
4390         case MSR_IA32_SYSENTER_ESP:
4391                 svm->sysenter_esp = data;
4392                 svm->vmcb->save.sysenter_esp = data;
4393                 break;
4394         case MSR_TSC_AUX:
4395                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4396                         return 1;
4397
4398                 /*
4399                  * This is rare, so we update the MSR here instead of using
4400                  * direct_access_msrs.  Doing that would require a rdmsr in
4401                  * svm_vcpu_put.
4402                  */
4403                 svm->tsc_aux = data;
4404                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4405                 break;
4406         case MSR_IA32_DEBUGCTLMSR:
4407                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
4408                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4409                                     __func__, data);
4410                         break;
4411                 }
4412                 if (data & DEBUGCTL_RESERVED_BITS)
4413                         return 1;
4414
4415                 svm->vmcb->save.dbgctl = data;
4416                 mark_dirty(svm->vmcb, VMCB_LBR);
4417                 if (data & (1ULL<<0))
4418                         svm_enable_lbrv(svm);
4419                 else
4420                         svm_disable_lbrv(svm);
4421                 break;
4422         case MSR_VM_HSAVE_PA:
4423                 svm->nested.hsave_msr = data;
4424                 break;
4425         case MSR_VM_CR:
4426                 return svm_set_vm_cr(vcpu, data);
4427         case MSR_VM_IGNNE:
4428                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
4429                 break;
4430         case MSR_F10H_DECFG: {
4431                 struct kvm_msr_entry msr_entry;
4432
4433                 msr_entry.index = msr->index;
4434                 if (svm_get_msr_feature(&msr_entry))
4435                         return 1;
4436
4437                 /* Check the supported bits */
4438                 if (data & ~msr_entry.data)
4439                         return 1;
4440
4441                 /* Don't allow the guest to change a bit, #GP */
4442                 if (!msr->host_initiated && (data ^ msr_entry.data))
4443                         return 1;
4444
4445                 svm->msr_decfg = data;
4446                 break;
4447         }
4448         case MSR_IA32_APICBASE:
4449                 if (kvm_vcpu_apicv_active(vcpu))
4450                         avic_update_vapic_bar(to_svm(vcpu), data);
4451                 /* Fall through */
4452         default:
4453                 return kvm_set_msr_common(vcpu, msr);
4454         }
4455         return 0;
4456 }
4457
4458 static int wrmsr_interception(struct vcpu_svm *svm)
4459 {
4460         return kvm_emulate_wrmsr(&svm->vcpu);
4461 }
4462
4463 static int msr_interception(struct vcpu_svm *svm)
4464 {
4465         if (svm->vmcb->control.exit_info_1)
4466                 return wrmsr_interception(svm);
4467         else
4468                 return rdmsr_interception(svm);
4469 }
4470
4471 static int interrupt_window_interception(struct vcpu_svm *svm)
4472 {
4473         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4474         svm_clear_vintr(svm);
4475
4476         /*
4477          * For AVIC, the only reason to end up here is ExtINTs.
4478          * In this case AVIC was temporarily disabled for
4479          * requesting the IRQ window and we have to re-enable it.
4480          */
4481         svm_toggle_avic_for_irq_window(&svm->vcpu, true);
4482
4483         svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
4484         mark_dirty(svm->vmcb, VMCB_INTR);
4485         ++svm->vcpu.stat.irq_window_exits;
4486         return 1;
4487 }
4488
4489 static int pause_interception(struct vcpu_svm *svm)
4490 {
4491         struct kvm_vcpu *vcpu = &svm->vcpu;
4492         bool in_kernel = (svm_get_cpl(vcpu) == 0);
4493
4494         if (pause_filter_thresh)
4495                 grow_ple_window(vcpu);
4496
4497         kvm_vcpu_on_spin(vcpu, in_kernel);
4498         return 1;
4499 }
4500
4501 static int nop_interception(struct vcpu_svm *svm)
4502 {
4503         return kvm_skip_emulated_instruction(&(svm->vcpu));
4504 }
4505
4506 static int monitor_interception(struct vcpu_svm *svm)
4507 {
4508         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4509         return nop_interception(svm);
4510 }
4511
4512 static int mwait_interception(struct vcpu_svm *svm)
4513 {
4514         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4515         return nop_interception(svm);
4516 }
4517
4518 enum avic_ipi_failure_cause {
4519         AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4520         AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4521         AVIC_IPI_FAILURE_INVALID_TARGET,
4522         AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4523 };
4524
4525 static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4526 {
4527         u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4528         u32 icrl = svm->vmcb->control.exit_info_1;
4529         u32 id = svm->vmcb->control.exit_info_2 >> 32;
4530         u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
4531         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4532
4533         trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4534
4535         switch (id) {
4536         case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4537                 /*
4538                  * AVIC hardware handles the generation of
4539                  * IPIs when the specified Message Type is Fixed
4540                  * (also known as fixed delivery mode) and
4541                  * the Trigger Mode is edge-triggered. The hardware
4542                  * also supports self and broadcast delivery modes
4543                  * specified via the Destination Shorthand(DSH)
4544                  * field of the ICRL. Logical and physical APIC ID
4545                  * formats are supported. All other IPI types cause
4546                  * a #VMEXIT, which needs to emulated.
4547                  */
4548                 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4549                 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4550                 break;
4551         case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4552                 int i;
4553                 struct kvm_vcpu *vcpu;
4554                 struct kvm *kvm = svm->vcpu.kvm;
4555                 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4556
4557                 /*
4558                  * At this point, we expect that the AVIC HW has already
4559                  * set the appropriate IRR bits on the valid target
4560                  * vcpus. So, we just need to kick the appropriate vcpu.
4561                  */
4562                 kvm_for_each_vcpu(i, vcpu, kvm) {
4563                         bool m = kvm_apic_match_dest(vcpu, apic,
4564                                                      icrl & APIC_SHORT_MASK,
4565                                                      GET_APIC_DEST_FIELD(icrh),
4566                                                      icrl & APIC_DEST_MASK);
4567
4568                         if (m && !avic_vcpu_is_running(vcpu))
4569                                 kvm_vcpu_wake_up(vcpu);
4570                 }
4571                 break;
4572         }
4573         case AVIC_IPI_FAILURE_INVALID_TARGET:
4574                 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4575                           index, svm->vcpu.vcpu_id, icrh, icrl);
4576                 break;
4577         case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4578                 WARN_ONCE(1, "Invalid backing page\n");
4579                 break;
4580         default:
4581                 pr_err("Unknown IPI interception\n");
4582         }
4583
4584         return 1;
4585 }
4586
4587 static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4588 {
4589         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
4590         int index;
4591         u32 *logical_apic_id_table;
4592         int dlid = GET_APIC_LOGICAL_ID(ldr);
4593
4594         if (!dlid)
4595                 return NULL;
4596
4597         if (flat) { /* flat */
4598                 index = ffs(dlid) - 1;
4599                 if (index > 7)
4600                         return NULL;
4601         } else { /* cluster */
4602                 int cluster = (dlid & 0xf0) >> 4;
4603                 int apic = ffs(dlid & 0x0f) - 1;
4604
4605                 if ((apic < 0) || (apic > 7) ||
4606                     (cluster >= 0xf))
4607                         return NULL;
4608                 index = (cluster << 2) + apic;
4609         }
4610
4611         logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
4612
4613         return &logical_apic_id_table[index];
4614 }
4615
4616 static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
4617 {
4618         bool flat;
4619         u32 *entry, new_entry;
4620
4621         flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4622         entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4623         if (!entry)
4624                 return -EINVAL;
4625
4626         new_entry = READ_ONCE(*entry);
4627         new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4628         new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4629         new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4630         WRITE_ONCE(*entry, new_entry);
4631
4632         return 0;
4633 }
4634
4635 static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4636 {
4637         struct vcpu_svm *svm = to_svm(vcpu);
4638         bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4639         u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4640
4641         if (entry)
4642                 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
4643 }
4644
4645 static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4646 {
4647         int ret = 0;
4648         struct vcpu_svm *svm = to_svm(vcpu);
4649         u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4650         u32 id = kvm_xapic_id(vcpu->arch.apic);
4651
4652         if (ldr == svm->ldr_reg)
4653                 return 0;
4654
4655         avic_invalidate_logical_id_entry(vcpu);
4656
4657         if (ldr)
4658                 ret = avic_ldr_write(vcpu, id, ldr);
4659
4660         if (!ret)
4661                 svm->ldr_reg = ldr;
4662
4663         return ret;
4664 }
4665
4666 static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4667 {
4668         u64 *old, *new;
4669         struct vcpu_svm *svm = to_svm(vcpu);
4670         u32 id = kvm_xapic_id(vcpu->arch.apic);
4671
4672         if (vcpu->vcpu_id == id)
4673                 return 0;
4674
4675         old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4676         new = avic_get_physical_id_entry(vcpu, id);
4677         if (!new || !old)
4678                 return 1;
4679
4680         /* We need to move physical_id_entry to new offset */
4681         *new = *old;
4682         *old = 0ULL;
4683         to_svm(vcpu)->avic_physical_id_cache = new;
4684
4685         /*
4686          * Also update the guest physical APIC ID in the logical
4687          * APIC ID table entry if already setup the LDR.
4688          */
4689         if (svm->ldr_reg)
4690                 avic_handle_ldr_update(vcpu);
4691
4692         return 0;
4693 }
4694
4695 static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4696 {
4697         struct vcpu_svm *svm = to_svm(vcpu);
4698         u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4699
4700         if (svm->dfr_reg == dfr)
4701                 return;
4702
4703         avic_invalidate_logical_id_entry(vcpu);
4704         svm->dfr_reg = dfr;
4705 }
4706
4707 static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4708 {
4709         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4710         u32 offset = svm->vmcb->control.exit_info_1 &
4711                                 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4712
4713         switch (offset) {
4714         case APIC_ID:
4715                 if (avic_handle_apic_id_update(&svm->vcpu))
4716                         return 0;
4717                 break;
4718         case APIC_LDR:
4719                 if (avic_handle_ldr_update(&svm->vcpu))
4720                         return 0;
4721                 break;
4722         case APIC_DFR:
4723                 avic_handle_dfr_update(&svm->vcpu);
4724                 break;
4725         default:
4726                 break;
4727         }
4728
4729         kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4730
4731         return 1;
4732 }
4733
4734 static bool is_avic_unaccelerated_access_trap(u32 offset)
4735 {
4736         bool ret = false;
4737
4738         switch (offset) {
4739         case APIC_ID:
4740         case APIC_EOI:
4741         case APIC_RRR:
4742         case APIC_LDR:
4743         case APIC_DFR:
4744         case APIC_SPIV:
4745         case APIC_ESR:
4746         case APIC_ICR:
4747         case APIC_LVTT:
4748         case APIC_LVTTHMR:
4749         case APIC_LVTPC:
4750         case APIC_LVT0:
4751         case APIC_LVT1:
4752         case APIC_LVTERR:
4753         case APIC_TMICT:
4754         case APIC_TDCR:
4755                 ret = true;
4756                 break;
4757         default:
4758                 break;
4759         }
4760         return ret;
4761 }
4762
4763 static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4764 {
4765         int ret = 0;
4766         u32 offset = svm->vmcb->control.exit_info_1 &
4767                      AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4768         u32 vector = svm->vmcb->control.exit_info_2 &
4769                      AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4770         bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4771                      AVIC_UNACCEL_ACCESS_WRITE_MASK;
4772         bool trap = is_avic_unaccelerated_access_trap(offset);
4773
4774         trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4775                                             trap, write, vector);
4776         if (trap) {
4777                 /* Handling Trap */
4778                 WARN_ONCE(!write, "svm: Handling trap read.\n");
4779                 ret = avic_unaccel_trap_write(svm);
4780         } else {
4781                 /* Handling Fault */
4782                 ret = kvm_emulate_instruction(&svm->vcpu, 0);
4783         }
4784
4785         return ret;
4786 }
4787
4788 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
4789         [SVM_EXIT_READ_CR0]                     = cr_interception,
4790         [SVM_EXIT_READ_CR3]                     = cr_interception,
4791         [SVM_EXIT_READ_CR4]                     = cr_interception,
4792         [SVM_EXIT_READ_CR8]                     = cr_interception,
4793         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
4794         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
4795         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
4796         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
4797         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
4798         [SVM_EXIT_READ_DR0]                     = dr_interception,
4799         [SVM_EXIT_READ_DR1]                     = dr_interception,
4800         [SVM_EXIT_READ_DR2]                     = dr_interception,
4801         [SVM_EXIT_READ_DR3]                     = dr_interception,
4802         [SVM_EXIT_READ_DR4]                     = dr_interception,
4803         [SVM_EXIT_READ_DR5]                     = dr_interception,
4804         [SVM_EXIT_READ_DR6]                     = dr_interception,
4805         [SVM_EXIT_READ_DR7]                     = dr_interception,
4806         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
4807         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
4808         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
4809         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
4810         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
4811         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
4812         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
4813         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
4814         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
4815         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
4816         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
4817         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
4818         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
4819         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
4820         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
4821         [SVM_EXIT_INTR]                         = intr_interception,
4822         [SVM_EXIT_NMI]                          = nmi_interception,
4823         [SVM_EXIT_SMI]                          = nop_on_interception,
4824         [SVM_EXIT_INIT]                         = nop_on_interception,
4825         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
4826         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
4827         [SVM_EXIT_CPUID]                        = cpuid_interception,
4828         [SVM_EXIT_IRET]                         = iret_interception,
4829         [SVM_EXIT_INVD]                         = emulate_on_interception,
4830         [SVM_EXIT_PAUSE]                        = pause_interception,
4831         [SVM_EXIT_HLT]                          = halt_interception,
4832         [SVM_EXIT_INVLPG]                       = invlpg_interception,
4833         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
4834         [SVM_EXIT_IOIO]                         = io_interception,
4835         [SVM_EXIT_MSR]                          = msr_interception,
4836         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
4837         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
4838         [SVM_EXIT_VMRUN]                        = vmrun_interception,
4839         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
4840         [SVM_EXIT_VMLOAD]                       = vmload_interception,
4841         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
4842         [SVM_EXIT_STGI]                         = stgi_interception,
4843         [SVM_EXIT_CLGI]                         = clgi_interception,
4844         [SVM_EXIT_SKINIT]                       = skinit_interception,
4845         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
4846         [SVM_EXIT_MONITOR]                      = monitor_interception,
4847         [SVM_EXIT_MWAIT]                        = mwait_interception,
4848         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
4849         [SVM_EXIT_RDPRU]                        = rdpru_interception,
4850         [SVM_EXIT_NPF]                          = npf_interception,
4851         [SVM_EXIT_RSM]                          = rsm_interception,
4852         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
4853         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
4854 };
4855
4856 static void dump_vmcb(struct kvm_vcpu *vcpu)
4857 {
4858         struct vcpu_svm *svm = to_svm(vcpu);
4859         struct vmcb_control_area *control = &svm->vmcb->control;
4860         struct vmcb_save_area *save = &svm->vmcb->save;
4861
4862         if (!dump_invalid_vmcb) {
4863                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4864                 return;
4865         }
4866
4867         pr_err("VMCB Control Area:\n");
4868         pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4869         pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4870         pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4871         pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4872         pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4873         pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4874         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
4875         pr_err("%-20s%d\n", "pause filter threshold:",
4876                control->pause_filter_thresh);
4877         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4878         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4879         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4880         pr_err("%-20s%d\n", "asid:", control->asid);
4881         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4882         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4883         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4884         pr_err("%-20s%08x\n", "int_state:", control->int_state);
4885         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4886         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4887         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4888         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4889         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4890         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4891         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
4892         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
4893         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4894         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
4895         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
4896         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
4897         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4898         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4899         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
4900         pr_err("VMCB State Save Area:\n");
4901         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4902                "es:",
4903                save->es.selector, save->es.attrib,
4904                save->es.limit, save->es.base);
4905         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4906                "cs:",
4907                save->cs.selector, save->cs.attrib,
4908                save->cs.limit, save->cs.base);
4909         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4910                "ss:",
4911                save->ss.selector, save->ss.attrib,
4912                save->ss.limit, save->ss.base);
4913         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4914                "ds:",
4915                save->ds.selector, save->ds.attrib,
4916                save->ds.limit, save->ds.base);
4917         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4918                "fs:",
4919                save->fs.selector, save->fs.attrib,
4920                save->fs.limit, save->fs.base);
4921         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4922                "gs:",
4923                save->gs.selector, save->gs.attrib,
4924                save->gs.limit, save->gs.base);
4925         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4926                "gdtr:",
4927                save->gdtr.selector, save->gdtr.attrib,
4928                save->gdtr.limit, save->gdtr.base);
4929         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4930                "ldtr:",
4931                save->ldtr.selector, save->ldtr.attrib,
4932                save->ldtr.limit, save->ldtr.base);
4933         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4934                "idtr:",
4935                save->idtr.selector, save->idtr.attrib,
4936                save->idtr.limit, save->idtr.base);
4937         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4938                "tr:",
4939                save->tr.selector, save->tr.attrib,
4940                save->tr.limit, save->tr.base);
4941         pr_err("cpl:            %d                efer:         %016llx\n",
4942                 save->cpl, save->efer);
4943         pr_err("%-15s %016llx %-13s %016llx\n",
4944                "cr0:", save->cr0, "cr2:", save->cr2);
4945         pr_err("%-15s %016llx %-13s %016llx\n",
4946                "cr3:", save->cr3, "cr4:", save->cr4);
4947         pr_err("%-15s %016llx %-13s %016llx\n",
4948                "dr6:", save->dr6, "dr7:", save->dr7);
4949         pr_err("%-15s %016llx %-13s %016llx\n",
4950                "rip:", save->rip, "rflags:", save->rflags);
4951         pr_err("%-15s %016llx %-13s %016llx\n",
4952                "rsp:", save->rsp, "rax:", save->rax);
4953         pr_err("%-15s %016llx %-13s %016llx\n",
4954                "star:", save->star, "lstar:", save->lstar);
4955         pr_err("%-15s %016llx %-13s %016llx\n",
4956                "cstar:", save->cstar, "sfmask:", save->sfmask);
4957         pr_err("%-15s %016llx %-13s %016llx\n",
4958                "kernel_gs_base:", save->kernel_gs_base,
4959                "sysenter_cs:", save->sysenter_cs);
4960         pr_err("%-15s %016llx %-13s %016llx\n",
4961                "sysenter_esp:", save->sysenter_esp,
4962                "sysenter_eip:", save->sysenter_eip);
4963         pr_err("%-15s %016llx %-13s %016llx\n",
4964                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4965         pr_err("%-15s %016llx %-13s %016llx\n",
4966                "br_from:", save->br_from, "br_to:", save->br_to);
4967         pr_err("%-15s %016llx %-13s %016llx\n",
4968                "excp_from:", save->last_excp_from,
4969                "excp_to:", save->last_excp_to);
4970 }
4971
4972 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4973 {
4974         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4975
4976         *info1 = control->exit_info_1;
4977         *info2 = control->exit_info_2;
4978 }
4979
4980 static int handle_exit(struct kvm_vcpu *vcpu,
4981         enum exit_fastpath_completion exit_fastpath)
4982 {
4983         struct vcpu_svm *svm = to_svm(vcpu);
4984         struct kvm_run *kvm_run = vcpu->run;
4985         u32 exit_code = svm->vmcb->control.exit_code;
4986
4987         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4988
4989         if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
4990                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4991         if (npt_enabled)
4992                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
4993
4994         if (unlikely(svm->nested.exit_required)) {
4995                 nested_svm_vmexit(svm);
4996                 svm->nested.exit_required = false;
4997
4998                 return 1;
4999         }
5000
5001         if (is_guest_mode(vcpu)) {
5002                 int vmexit;
5003
5004                 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
5005                                         svm->vmcb->control.exit_info_1,
5006                                         svm->vmcb->control.exit_info_2,
5007                                         svm->vmcb->control.exit_int_info,
5008                                         svm->vmcb->control.exit_int_info_err,
5009                                         KVM_ISA_SVM);
5010
5011                 vmexit = nested_svm_exit_special(svm);
5012
5013                 if (vmexit == NESTED_EXIT_CONTINUE)
5014                         vmexit = nested_svm_exit_handled(svm);
5015
5016                 if (vmexit == NESTED_EXIT_DONE)
5017                         return 1;
5018         }
5019
5020         svm_complete_interrupts(svm);
5021
5022         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
5023                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5024                 kvm_run->fail_entry.hardware_entry_failure_reason
5025                         = svm->vmcb->control.exit_code;
5026                 dump_vmcb(vcpu);
5027                 return 0;
5028         }
5029
5030         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
5031             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
5032             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5033             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
5034                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
5035                        "exit_code 0x%x\n",
5036                        __func__, svm->vmcb->control.exit_int_info,
5037                        exit_code);
5038
5039         if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
5040                 kvm_skip_emulated_instruction(vcpu);
5041                 return 1;
5042         } else if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
5043             || !svm_exit_handlers[exit_code]) {
5044                 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
5045                 dump_vmcb(vcpu);
5046                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5047                 vcpu->run->internal.suberror =
5048                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5049                 vcpu->run->internal.ndata = 1;
5050                 vcpu->run->internal.data[0] = exit_code;
5051                 return 0;
5052         }
5053
5054 #ifdef CONFIG_RETPOLINE
5055         if (exit_code == SVM_EXIT_MSR)
5056                 return msr_interception(svm);
5057         else if (exit_code == SVM_EXIT_VINTR)
5058                 return interrupt_window_interception(svm);
5059         else if (exit_code == SVM_EXIT_INTR)
5060                 return intr_interception(svm);
5061         else if (exit_code == SVM_EXIT_HLT)
5062                 return halt_interception(svm);
5063         else if (exit_code == SVM_EXIT_NPF)
5064                 return npf_interception(svm);
5065 #endif
5066         return svm_exit_handlers[exit_code](svm);
5067 }
5068
5069 static void reload_tss(struct kvm_vcpu *vcpu)
5070 {
5071         int cpu = raw_smp_processor_id();
5072
5073         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5074         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
5075         load_TR_desc();
5076 }
5077
5078 static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5079 {
5080         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5081         int asid = sev_get_asid(svm->vcpu.kvm);
5082
5083         /* Assign the asid allocated with this SEV guest */
5084         svm->vmcb->control.asid = asid;
5085
5086         /*
5087          * Flush guest TLB:
5088          *
5089          * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5090          * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5091          */
5092         if (sd->sev_vmcbs[asid] == svm->vmcb &&
5093             svm->last_cpu == cpu)
5094                 return;
5095
5096         svm->last_cpu = cpu;
5097         sd->sev_vmcbs[asid] = svm->vmcb;
5098         svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5099         mark_dirty(svm->vmcb, VMCB_ASID);
5100 }
5101
5102 static void pre_svm_run(struct vcpu_svm *svm)
5103 {
5104         int cpu = raw_smp_processor_id();
5105
5106         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5107
5108         if (sev_guest(svm->vcpu.kvm))
5109                 return pre_sev_run(svm, cpu);
5110
5111         /* FIXME: handle wraparound of asid_generation */
5112         if (svm->asid_generation != sd->asid_generation)
5113                 new_asid(svm, sd);
5114 }
5115
5116 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5117 {
5118         struct vcpu_svm *svm = to_svm(vcpu);
5119
5120         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5121         vcpu->arch.hflags |= HF_NMI_MASK;
5122         set_intercept(svm, INTERCEPT_IRET);
5123         ++vcpu->stat.nmi_injections;
5124 }
5125
5126 static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
5127 {
5128         struct vmcb_control_area *control;
5129
5130         /* The following fields are ignored when AVIC is enabled */
5131         control = &svm->vmcb->control;
5132         control->int_vector = irq;
5133         control->int_ctl &= ~V_INTR_PRIO_MASK;
5134         control->int_ctl |= V_IRQ_MASK |
5135                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
5136         mark_dirty(svm->vmcb, VMCB_INTR);
5137 }
5138
5139 static void svm_set_irq(struct kvm_vcpu *vcpu)
5140 {
5141         struct vcpu_svm *svm = to_svm(vcpu);
5142
5143         BUG_ON(!(gif_set(svm)));
5144
5145         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5146         ++vcpu->stat.irq_injections;
5147
5148         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5149                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
5150 }
5151
5152 static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5153 {
5154         return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5155 }
5156
5157 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5158 {
5159         struct vcpu_svm *svm = to_svm(vcpu);
5160
5161         if (svm_nested_virtualize_tpr(vcpu))
5162                 return;
5163
5164         clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5165
5166         if (irr == -1)
5167                 return;
5168
5169         if (tpr >= irr)
5170                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5171 }
5172
5173 static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5174 {
5175         return;
5176 }
5177
5178 static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5179 {
5180 }
5181
5182 static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
5183 {
5184 }
5185
5186 static void svm_toggle_avic_for_irq_window(struct kvm_vcpu *vcpu, bool activate)
5187 {
5188         if (!avic || !lapic_in_kernel(vcpu))
5189                 return;
5190
5191         srcu_read_unlock(&vcpu->kvm->srcu, vcpu->srcu_idx);
5192         kvm_request_apicv_update(vcpu->kvm, activate,
5193                                  APICV_INHIBIT_REASON_IRQWIN);
5194         vcpu->srcu_idx = srcu_read_lock(&vcpu->kvm->srcu);
5195 }
5196
5197 static int svm_set_pi_irte_mode(struct kvm_vcpu *vcpu, bool activate)
5198 {
5199         int ret = 0;
5200         unsigned long flags;
5201         struct amd_svm_iommu_ir *ir;
5202         struct vcpu_svm *svm = to_svm(vcpu);
5203
5204         if (!kvm_arch_has_assigned_device(vcpu->kvm))
5205                 return 0;
5206
5207         /*
5208          * Here, we go through the per-vcpu ir_list to update all existing
5209          * interrupt remapping table entry targeting this vcpu.
5210          */
5211         spin_lock_irqsave(&svm->ir_list_lock, flags);
5212
5213         if (list_empty(&svm->ir_list))
5214                 goto out;
5215
5216         list_for_each_entry(ir, &svm->ir_list, node) {
5217                 if (activate)
5218                         ret = amd_iommu_activate_guest_mode(ir->data);
5219                 else
5220                         ret = amd_iommu_deactivate_guest_mode(ir->data);
5221                 if (ret)
5222                         break;
5223         }
5224 out:
5225         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5226         return ret;
5227 }
5228
5229 static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5230 {
5231         struct vcpu_svm *svm = to_svm(vcpu);
5232         struct vmcb *vmcb = svm->vmcb;
5233         bool activated = kvm_vcpu_apicv_active(vcpu);
5234
5235         if (activated) {
5236                 /**
5237                  * During AVIC temporary deactivation, guest could update
5238                  * APIC ID, DFR and LDR registers, which would not be trapped
5239                  * by avic_unaccelerated_access_interception(). In this case,
5240                  * we need to check and update the AVIC logical APIC ID table
5241                  * accordingly before re-activating.
5242                  */
5243                 avic_post_state_restore(vcpu);
5244                 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5245         } else {
5246                 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5247         }
5248         mark_dirty(vmcb, VMCB_AVIC);
5249
5250         svm_set_pi_irte_mode(vcpu, activated);
5251 }
5252
5253 static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
5254 {
5255         return;
5256 }
5257
5258 static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5259 {
5260         kvm_lapic_set_irr(vec, vcpu->arch.apic);
5261         smp_mb__after_atomic();
5262
5263         if (avic_vcpu_is_running(vcpu)) {
5264                 int cpuid = vcpu->cpu;
5265
5266                 if (cpuid != get_cpu())
5267                         wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5268                 put_cpu();
5269         } else
5270                 kvm_vcpu_wake_up(vcpu);
5271 }
5272
5273 static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5274 {
5275         return false;
5276 }
5277
5278 static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5279 {
5280         unsigned long flags;
5281         struct amd_svm_iommu_ir *cur;
5282
5283         spin_lock_irqsave(&svm->ir_list_lock, flags);
5284         list_for_each_entry(cur, &svm->ir_list, node) {
5285                 if (cur->data != pi->ir_data)
5286                         continue;
5287                 list_del(&cur->node);
5288                 kfree(cur);
5289                 break;
5290         }
5291         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5292 }
5293
5294 static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5295 {
5296         int ret = 0;
5297         unsigned long flags;
5298         struct amd_svm_iommu_ir *ir;
5299
5300         /**
5301          * In some cases, the existing irte is updaed and re-set,
5302          * so we need to check here if it's already been * added
5303          * to the ir_list.
5304          */
5305         if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5306                 struct kvm *kvm = svm->vcpu.kvm;
5307                 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5308                 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5309                 struct vcpu_svm *prev_svm;
5310
5311                 if (!prev_vcpu) {
5312                         ret = -EINVAL;
5313                         goto out;
5314                 }
5315
5316                 prev_svm = to_svm(prev_vcpu);
5317                 svm_ir_list_del(prev_svm, pi);
5318         }
5319
5320         /**
5321          * Allocating new amd_iommu_pi_data, which will get
5322          * add to the per-vcpu ir_list.
5323          */
5324         ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
5325         if (!ir) {
5326                 ret = -ENOMEM;
5327                 goto out;
5328         }
5329         ir->data = pi->ir_data;
5330
5331         spin_lock_irqsave(&svm->ir_list_lock, flags);
5332         list_add(&ir->node, &svm->ir_list);
5333         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5334 out:
5335         return ret;
5336 }
5337
5338 /**
5339  * Note:
5340  * The HW cannot support posting multicast/broadcast
5341  * interrupts to a vCPU. So, we still use legacy interrupt
5342  * remapping for these kind of interrupts.
5343  *
5344  * For lowest-priority interrupts, we only support
5345  * those with single CPU as the destination, e.g. user
5346  * configures the interrupts via /proc/irq or uses
5347  * irqbalance to make the interrupts single-CPU.
5348  */
5349 static int
5350 get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5351                  struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5352 {
5353         struct kvm_lapic_irq irq;
5354         struct kvm_vcpu *vcpu = NULL;
5355
5356         kvm_set_msi_irq(kvm, e, &irq);
5357
5358         if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
5359             !kvm_irq_is_postable(&irq)) {
5360                 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5361                          __func__, irq.vector);
5362                 return -1;
5363         }
5364
5365         pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5366                  irq.vector);
5367         *svm = to_svm(vcpu);
5368         vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
5369         vcpu_info->vector = irq.vector;
5370
5371         return 0;
5372 }
5373
5374 /*
5375  * svm_update_pi_irte - set IRTE for Posted-Interrupts
5376  *
5377  * @kvm: kvm
5378  * @host_irq: host irq of the interrupt
5379  * @guest_irq: gsi of the interrupt
5380  * @set: set or unset PI
5381  * returns 0 on success, < 0 on failure
5382  */
5383 static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5384                               uint32_t guest_irq, bool set)
5385 {
5386         struct kvm_kernel_irq_routing_entry *e;
5387         struct kvm_irq_routing_table *irq_rt;
5388         int idx, ret = -EINVAL;
5389
5390         if (!kvm_arch_has_assigned_device(kvm) ||
5391             !irq_remapping_cap(IRQ_POSTING_CAP))
5392                 return 0;
5393
5394         pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5395                  __func__, host_irq, guest_irq, set);
5396
5397         idx = srcu_read_lock(&kvm->irq_srcu);
5398         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5399         WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5400
5401         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5402                 struct vcpu_data vcpu_info;
5403                 struct vcpu_svm *svm = NULL;
5404
5405                 if (e->type != KVM_IRQ_ROUTING_MSI)
5406                         continue;
5407
5408                 /**
5409                  * Here, we setup with legacy mode in the following cases:
5410                  * 1. When cannot target interrupt to a specific vcpu.
5411                  * 2. Unsetting posted interrupt.
5412                  * 3. APIC virtialization is disabled for the vcpu.
5413                  * 4. IRQ has incompatible delivery mode (SMI, INIT, etc)
5414                  */
5415                 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5416                     kvm_vcpu_apicv_active(&svm->vcpu)) {
5417                         struct amd_iommu_pi_data pi;
5418
5419                         /* Try to enable guest_mode in IRTE */
5420                         pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5421                                             AVIC_HPA_MASK);
5422                         pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
5423                                                      svm->vcpu.vcpu_id);
5424                         pi.is_guest_mode = true;
5425                         pi.vcpu_data = &vcpu_info;
5426                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5427
5428                         /**
5429                          * Here, we successfully setting up vcpu affinity in
5430                          * IOMMU guest mode. Now, we need to store the posted
5431                          * interrupt information in a per-vcpu ir_list so that
5432                          * we can reference to them directly when we update vcpu
5433                          * scheduling information in IOMMU irte.
5434                          */
5435                         if (!ret && pi.is_guest_mode)
5436                                 svm_ir_list_add(svm, &pi);
5437                 } else {
5438                         /* Use legacy mode in IRTE */
5439                         struct amd_iommu_pi_data pi;
5440
5441                         /**
5442                          * Here, pi is used to:
5443                          * - Tell IOMMU to use legacy mode for this interrupt.
5444                          * - Retrieve ga_tag of prior interrupt remapping data.
5445                          */
5446                         pi.is_guest_mode = false;
5447                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5448
5449                         /**
5450                          * Check if the posted interrupt was previously
5451                          * setup with the guest_mode by checking if the ga_tag
5452                          * was cached. If so, we need to clean up the per-vcpu
5453                          * ir_list.
5454                          */
5455                         if (!ret && pi.prev_ga_tag) {
5456                                 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5457                                 struct kvm_vcpu *vcpu;
5458
5459                                 vcpu = kvm_get_vcpu_by_id(kvm, id);
5460                                 if (vcpu)
5461                                         svm_ir_list_del(to_svm(vcpu), &pi);
5462                         }
5463                 }
5464
5465                 if (!ret && svm) {
5466                         trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5467                                                  e->gsi, vcpu_info.vector,
5468                                                  vcpu_info.pi_desc_addr, set);
5469                 }
5470
5471                 if (ret < 0) {
5472                         pr_err("%s: failed to update PI IRTE\n", __func__);
5473                         goto out;
5474                 }
5475         }
5476
5477         ret = 0;
5478 out:
5479         srcu_read_unlock(&kvm->irq_srcu, idx);
5480         return ret;
5481 }
5482
5483 static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5484 {
5485         struct vcpu_svm *svm = to_svm(vcpu);
5486         struct vmcb *vmcb = svm->vmcb;
5487         int ret;
5488         ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5489               !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5490         ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5491
5492         return ret;
5493 }
5494
5495 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5496 {
5497         struct vcpu_svm *svm = to_svm(vcpu);
5498
5499         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5500 }
5501
5502 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5503 {
5504         struct vcpu_svm *svm = to_svm(vcpu);
5505
5506         if (masked) {
5507                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
5508                 set_intercept(svm, INTERCEPT_IRET);
5509         } else {
5510                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
5511                 clr_intercept(svm, INTERCEPT_IRET);
5512         }
5513 }
5514
5515 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5516 {
5517         struct vcpu_svm *svm = to_svm(vcpu);
5518         struct vmcb *vmcb = svm->vmcb;
5519         int ret;
5520
5521         if (!gif_set(svm) ||
5522              (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5523                 return 0;
5524
5525         ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
5526
5527         if (is_guest_mode(vcpu))
5528                 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5529
5530         return ret;
5531 }
5532
5533 static void enable_irq_window(struct kvm_vcpu *vcpu)
5534 {
5535         struct vcpu_svm *svm = to_svm(vcpu);
5536
5537         /*
5538          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5539          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
5540          * get that intercept, this function will be called again though and
5541          * we'll get the vintr intercept. However, if the vGIF feature is
5542          * enabled, the STGI interception will not occur. Enable the irq
5543          * window under the assumption that the hardware will set the GIF.
5544          */
5545         if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
5546                 /*
5547                  * IRQ window is not needed when AVIC is enabled,
5548                  * unless we have pending ExtINT since it cannot be injected
5549                  * via AVIC. In such case, we need to temporarily disable AVIC,
5550                  * and fallback to injecting IRQ via V_IRQ.
5551                  */
5552                 svm_toggle_avic_for_irq_window(vcpu, false);
5553                 svm_set_vintr(svm);
5554                 svm_inject_irq(svm, 0x0);
5555         }
5556 }
5557
5558 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5559 {
5560         struct vcpu_svm *svm = to_svm(vcpu);
5561
5562         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5563             == HF_NMI_MASK)
5564                 return; /* IRET will cause a vm exit */
5565
5566         if (!gif_set(svm)) {
5567                 if (vgif_enabled(svm))
5568                         set_intercept(svm, INTERCEPT_STGI);
5569                 return; /* STGI will cause a vm exit */
5570         }
5571
5572         if (svm->nested.exit_required)
5573                 return; /* we're not going to run the guest yet */
5574
5575         /*
5576          * Something prevents NMI from been injected. Single step over possible
5577          * problem (IRET or exception injection or interrupt shadow)
5578          */
5579         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
5580         svm->nmi_singlestep = true;
5581         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
5582 }
5583
5584 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5585 {
5586         return 0;
5587 }
5588
5589 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5590 {
5591         return 0;
5592 }
5593
5594 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
5595 {
5596         struct vcpu_svm *svm = to_svm(vcpu);
5597
5598         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5599                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5600         else
5601                 svm->asid_generation--;
5602 }
5603
5604 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5605 {
5606         struct vcpu_svm *svm = to_svm(vcpu);
5607
5608         invlpga(gva, svm->vmcb->control.asid);
5609 }
5610
5611 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5612 {
5613 }
5614
5615 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5616 {
5617         struct vcpu_svm *svm = to_svm(vcpu);
5618
5619         if (svm_nested_virtualize_tpr(vcpu))
5620                 return;
5621
5622         if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
5623                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
5624                 kvm_set_cr8(vcpu, cr8);
5625         }
5626 }
5627
5628 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5629 {
5630         struct vcpu_svm *svm = to_svm(vcpu);
5631         u64 cr8;
5632
5633         if (svm_nested_virtualize_tpr(vcpu) ||
5634             kvm_vcpu_apicv_active(vcpu))
5635                 return;
5636
5637         cr8 = kvm_get_cr8(vcpu);
5638         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5639         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5640 }
5641
5642 static void svm_complete_interrupts(struct vcpu_svm *svm)
5643 {
5644         u8 vector;
5645         int type;
5646         u32 exitintinfo = svm->vmcb->control.exit_int_info;
5647         unsigned int3_injected = svm->int3_injected;
5648
5649         svm->int3_injected = 0;
5650
5651         /*
5652          * If we've made progress since setting HF_IRET_MASK, we've
5653          * executed an IRET and can allow NMI injection.
5654          */
5655         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5656             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
5657                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
5658                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5659         }
5660
5661         svm->vcpu.arch.nmi_injected = false;
5662         kvm_clear_exception_queue(&svm->vcpu);
5663         kvm_clear_interrupt_queue(&svm->vcpu);
5664
5665         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5666                 return;
5667
5668         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5669
5670         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5671         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5672
5673         switch (type) {
5674         case SVM_EXITINTINFO_TYPE_NMI:
5675                 svm->vcpu.arch.nmi_injected = true;
5676                 break;
5677         case SVM_EXITINTINFO_TYPE_EXEPT:
5678                 /*
5679                  * In case of software exceptions, do not reinject the vector,
5680                  * but re-execute the instruction instead. Rewind RIP first
5681                  * if we emulated INT3 before.
5682                  */
5683                 if (kvm_exception_is_soft(vector)) {
5684                         if (vector == BP_VECTOR && int3_injected &&
5685                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5686                                 kvm_rip_write(&svm->vcpu,
5687                                               kvm_rip_read(&svm->vcpu) -
5688                                               int3_injected);
5689                         break;
5690                 }
5691                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5692                         u32 err = svm->vmcb->control.exit_int_info_err;
5693                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
5694
5695                 } else
5696                         kvm_requeue_exception(&svm->vcpu, vector);
5697                 break;
5698         case SVM_EXITINTINFO_TYPE_INTR:
5699                 kvm_queue_interrupt(&svm->vcpu, vector, false);
5700                 break;
5701         default:
5702                 break;
5703         }
5704 }
5705
5706 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5707 {
5708         struct vcpu_svm *svm = to_svm(vcpu);
5709         struct vmcb_control_area *control = &svm->vmcb->control;
5710
5711         control->exit_int_info = control->event_inj;
5712         control->exit_int_info_err = control->event_inj_err;
5713         control->event_inj = 0;
5714         svm_complete_interrupts(svm);
5715 }
5716
5717 static void svm_vcpu_run(struct kvm_vcpu *vcpu)
5718 {
5719         struct vcpu_svm *svm = to_svm(vcpu);
5720
5721         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5722         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5723         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5724
5725         /*
5726          * A vmexit emulation is required before the vcpu can be executed
5727          * again.
5728          */
5729         if (unlikely(svm->nested.exit_required))
5730                 return;
5731
5732         /*
5733          * Disable singlestep if we're injecting an interrupt/exception.
5734          * We don't want our modified rflags to be pushed on the stack where
5735          * we might not be able to easily reset them if we disabled NMI
5736          * singlestep later.
5737          */
5738         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5739                 /*
5740                  * Event injection happens before external interrupts cause a
5741                  * vmexit and interrupts are disabled here, so smp_send_reschedule
5742                  * is enough to force an immediate vmexit.
5743                  */
5744                 disable_nmi_singlestep(svm);
5745                 smp_send_reschedule(vcpu->cpu);
5746         }
5747
5748         pre_svm_run(svm);
5749
5750         sync_lapic_to_cr8(vcpu);
5751
5752         svm->vmcb->save.cr2 = vcpu->arch.cr2;
5753
5754         clgi();
5755         kvm_load_guest_xsave_state(vcpu);
5756
5757         if (lapic_in_kernel(vcpu) &&
5758                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5759                 kvm_wait_lapic_expire(vcpu);
5760
5761         /*
5762          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5763          * it's non-zero. Since vmentry is serialising on affected CPUs, there
5764          * is no need to worry about the conditional branch over the wrmsr
5765          * being speculatively taken.
5766          */
5767         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
5768
5769         local_irq_enable();
5770
5771         asm volatile (
5772                 "push %%" _ASM_BP "; \n\t"
5773                 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5774                 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5775                 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5776                 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5777                 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5778                 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
5779 #ifdef CONFIG_X86_64
5780                 "mov %c[r8](%[svm]),  %%r8  \n\t"
5781                 "mov %c[r9](%[svm]),  %%r9  \n\t"
5782                 "mov %c[r10](%[svm]), %%r10 \n\t"
5783                 "mov %c[r11](%[svm]), %%r11 \n\t"
5784                 "mov %c[r12](%[svm]), %%r12 \n\t"
5785                 "mov %c[r13](%[svm]), %%r13 \n\t"
5786                 "mov %c[r14](%[svm]), %%r14 \n\t"
5787                 "mov %c[r15](%[svm]), %%r15 \n\t"
5788 #endif
5789
5790                 /* Enter guest mode */
5791                 "push %%" _ASM_AX " \n\t"
5792                 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
5793                 __ex("vmload %%" _ASM_AX) "\n\t"
5794                 __ex("vmrun %%" _ASM_AX) "\n\t"
5795                 __ex("vmsave %%" _ASM_AX) "\n\t"
5796                 "pop %%" _ASM_AX " \n\t"
5797
5798                 /* Save guest registers, load host registers */
5799                 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5800                 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5801                 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5802                 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5803                 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5804                 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
5805 #ifdef CONFIG_X86_64
5806                 "mov %%r8,  %c[r8](%[svm]) \n\t"
5807                 "mov %%r9,  %c[r9](%[svm]) \n\t"
5808                 "mov %%r10, %c[r10](%[svm]) \n\t"
5809                 "mov %%r11, %c[r11](%[svm]) \n\t"
5810                 "mov %%r12, %c[r12](%[svm]) \n\t"
5811                 "mov %%r13, %c[r13](%[svm]) \n\t"
5812                 "mov %%r14, %c[r14](%[svm]) \n\t"
5813                 "mov %%r15, %c[r15](%[svm]) \n\t"
5814                 /*
5815                 * Clear host registers marked as clobbered to prevent
5816                 * speculative use.
5817                 */
5818                 "xor %%r8d, %%r8d \n\t"
5819                 "xor %%r9d, %%r9d \n\t"
5820                 "xor %%r10d, %%r10d \n\t"
5821                 "xor %%r11d, %%r11d \n\t"
5822                 "xor %%r12d, %%r12d \n\t"
5823                 "xor %%r13d, %%r13d \n\t"
5824                 "xor %%r14d, %%r14d \n\t"
5825                 "xor %%r15d, %%r15d \n\t"
5826 #endif
5827                 "xor %%ebx, %%ebx \n\t"
5828                 "xor %%ecx, %%ecx \n\t"
5829                 "xor %%edx, %%edx \n\t"
5830                 "xor %%esi, %%esi \n\t"
5831                 "xor %%edi, %%edi \n\t"
5832                 "pop %%" _ASM_BP
5833                 :
5834                 : [svm]"a"(svm),
5835                   [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
5836                   [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5837                   [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5838                   [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5839                   [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5840                   [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5841                   [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
5842 #ifdef CONFIG_X86_64
5843                   , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5844                   [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5845                   [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5846                   [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5847                   [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5848                   [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5849                   [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5850                   [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
5851 #endif
5852                 : "cc", "memory"
5853 #ifdef CONFIG_X86_64
5854                 , "rbx", "rcx", "rdx", "rsi", "rdi"
5855                 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
5856 #else
5857                 , "ebx", "ecx", "edx", "esi", "edi"
5858 #endif
5859                 );
5860
5861         /* Eliminate branch target predictions from guest mode */
5862         vmexit_fill_RSB();
5863
5864 #ifdef CONFIG_X86_64
5865         wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5866 #else
5867         loadsegment(fs, svm->host.fs);
5868 #ifndef CONFIG_X86_32_LAZY_GS
5869         loadsegment(gs, svm->host.gs);
5870 #endif
5871 #endif
5872
5873         /*
5874          * We do not use IBRS in the kernel. If this vCPU has used the
5875          * SPEC_CTRL MSR it may have left it on; save the value and
5876          * turn it off. This is much more efficient than blindly adding
5877          * it to the atomic save/restore list. Especially as the former
5878          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5879          *
5880          * For non-nested case:
5881          * If the L01 MSR bitmap does not intercept the MSR, then we need to
5882          * save it.
5883          *
5884          * For nested case:
5885          * If the L02 MSR bitmap does not intercept the MSR, then we need to
5886          * save it.
5887          */
5888         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
5889                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
5890
5891         reload_tss(vcpu);
5892
5893         local_irq_disable();
5894
5895         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5896
5897         vcpu->arch.cr2 = svm->vmcb->save.cr2;
5898         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5899         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5900         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5901
5902         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5903                 kvm_before_interrupt(&svm->vcpu);
5904
5905         kvm_load_host_xsave_state(vcpu);
5906         stgi();
5907
5908         /* Any pending NMI will happen here */
5909
5910         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5911                 kvm_after_interrupt(&svm->vcpu);
5912
5913         sync_cr8_to_lapic(vcpu);
5914
5915         svm->next_rip = 0;
5916
5917         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5918
5919         /* if exit due to PF check for async PF */
5920         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
5921                 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
5922
5923         if (npt_enabled) {
5924                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5925                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5926         }
5927
5928         /*
5929          * We need to handle MC intercepts here before the vcpu has a chance to
5930          * change the physical cpu
5931          */
5932         if (unlikely(svm->vmcb->control.exit_code ==
5933                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
5934                 svm_handle_mce(svm);
5935
5936         mark_all_clean(svm->vmcb);
5937 }
5938 STACK_FRAME_NON_STANDARD(svm_vcpu_run);
5939
5940 static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5941 {
5942         struct vcpu_svm *svm = to_svm(vcpu);
5943
5944         svm->vmcb->save.cr3 = __sme_set(root);
5945         mark_dirty(svm->vmcb, VMCB_CR);
5946 }
5947
5948 static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5949 {
5950         struct vcpu_svm *svm = to_svm(vcpu);
5951
5952         svm->vmcb->control.nested_cr3 = __sme_set(root);
5953         mark_dirty(svm->vmcb, VMCB_NPT);
5954
5955         /* Also sync guest cr3 here in case we live migrate */
5956         svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
5957         mark_dirty(svm->vmcb, VMCB_CR);
5958 }
5959
5960 static int is_disabled(void)
5961 {
5962         u64 vm_cr;
5963
5964         rdmsrl(MSR_VM_CR, vm_cr);
5965         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5966                 return 1;
5967
5968         return 0;
5969 }
5970
5971 static void
5972 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5973 {
5974         /*
5975          * Patch in the VMMCALL instruction:
5976          */
5977         hypercall[0] = 0x0f;
5978         hypercall[1] = 0x01;
5979         hypercall[2] = 0xd9;
5980 }
5981
5982 static int __init svm_check_processor_compat(void)
5983 {
5984         return 0;
5985 }
5986
5987 static bool svm_cpu_has_accelerated_tpr(void)
5988 {
5989         return false;
5990 }
5991
5992 static bool svm_has_emulated_msr(int index)
5993 {
5994         switch (index) {
5995         case MSR_IA32_MCG_EXT_CTL:
5996         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
5997                 return false;
5998         default:
5999                 break;
6000         }
6001
6002         return true;
6003 }
6004
6005 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6006 {
6007         return 0;
6008 }
6009
6010 static void svm_cpuid_update(struct kvm_vcpu *vcpu)
6011 {
6012         struct vcpu_svm *svm = to_svm(vcpu);
6013
6014         vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
6015                                     boot_cpu_has(X86_FEATURE_XSAVE) &&
6016                                     boot_cpu_has(X86_FEATURE_XSAVES);
6017
6018         /* Update nrips enabled cache */
6019         svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
6020
6021         if (!kvm_vcpu_apicv_active(vcpu))
6022                 return;
6023
6024         guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
6025
6026         /*
6027          * Currently, AVIC does not work with nested virtualization.
6028          * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
6029          */
6030         if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
6031                 kvm_request_apicv_update(vcpu->kvm, false,
6032                                          APICV_INHIBIT_REASON_NESTED);
6033 }
6034
6035 #define F feature_bit
6036
6037 static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
6038 {
6039         switch (func) {
6040         case 0x1:
6041                 if (avic)
6042                         entry->ecx &= ~F(X2APIC);
6043                 break;
6044         case 0x80000001:
6045                 if (nested)
6046                         entry->ecx |= (1 << 2); /* Set SVM bit */
6047                 break;
6048         case 0x80000008:
6049                 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
6050                      boot_cpu_has(X86_FEATURE_AMD_SSBD))
6051                         entry->ebx |= F(VIRT_SSBD);
6052                 break;
6053         case 0x8000000A:
6054                 entry->eax = 1; /* SVM revision 1 */
6055                 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
6056                                    ASID emulation to nested SVM */
6057                 entry->ecx = 0; /* Reserved */
6058                 entry->edx = 0; /* Per default do not support any
6059                                    additional features */
6060
6061                 /* Support next_rip if host supports it */
6062                 if (boot_cpu_has(X86_FEATURE_NRIPS))
6063                         entry->edx |= F(NRIPS);
6064
6065                 /* Support NPT for the guest if enabled */
6066                 if (npt_enabled)
6067                         entry->edx |= F(NPT);
6068
6069         }
6070 }
6071
6072 static int svm_get_lpage_level(void)
6073 {
6074         return PT_PDPE_LEVEL;
6075 }
6076
6077 static bool svm_rdtscp_supported(void)
6078 {
6079         return boot_cpu_has(X86_FEATURE_RDTSCP);
6080 }
6081
6082 static bool svm_invpcid_supported(void)
6083 {
6084         return false;
6085 }
6086
6087 static bool svm_mpx_supported(void)
6088 {
6089         return false;
6090 }
6091
6092 static bool svm_xsaves_supported(void)
6093 {
6094         return boot_cpu_has(X86_FEATURE_XSAVES);
6095 }
6096
6097 static bool svm_umip_emulated(void)
6098 {
6099         return false;
6100 }
6101
6102 static bool svm_pt_supported(void)
6103 {
6104         return false;
6105 }
6106
6107 static bool svm_has_wbinvd_exit(void)
6108 {
6109         return true;
6110 }
6111
6112 static bool svm_pku_supported(void)
6113 {
6114         return false;
6115 }
6116
6117 #define PRE_EX(exit)  { .exit_code = (exit), \
6118                         .stage = X86_ICPT_PRE_EXCEPT, }
6119 #define POST_EX(exit) { .exit_code = (exit), \
6120                         .stage = X86_ICPT_POST_EXCEPT, }
6121 #define POST_MEM(exit) { .exit_code = (exit), \
6122                         .stage = X86_ICPT_POST_MEMACCESS, }
6123
6124 static const struct __x86_intercept {
6125         u32 exit_code;
6126         enum x86_intercept_stage stage;
6127 } x86_intercept_map[] = {
6128         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
6129         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
6130         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
6131         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
6132         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
6133         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
6134         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
6135         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
6136         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
6137         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
6138         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
6139         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
6140         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
6141         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
6142         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
6143         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
6144         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
6145         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
6146         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
6147         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
6148         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
6149         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
6150         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
6151         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
6152         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
6153         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
6154         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
6155         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
6156         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
6157         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
6158         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
6159         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
6160         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
6161         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
6162         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
6163         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
6164         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
6165         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
6166         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
6167         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
6168         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
6169         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
6170         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
6171         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
6172         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
6173         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
6174         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
6175 };
6176
6177 #undef PRE_EX
6178 #undef POST_EX
6179 #undef POST_MEM
6180
6181 static int svm_check_intercept(struct kvm_vcpu *vcpu,
6182                                struct x86_instruction_info *info,
6183                                enum x86_intercept_stage stage)
6184 {
6185         struct vcpu_svm *svm = to_svm(vcpu);
6186         int vmexit, ret = X86EMUL_CONTINUE;
6187         struct __x86_intercept icpt_info;
6188         struct vmcb *vmcb = svm->vmcb;
6189
6190         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6191                 goto out;
6192
6193         icpt_info = x86_intercept_map[info->intercept];
6194
6195         if (stage != icpt_info.stage)
6196                 goto out;
6197
6198         switch (icpt_info.exit_code) {
6199         case SVM_EXIT_READ_CR0:
6200                 if (info->intercept == x86_intercept_cr_read)
6201                         icpt_info.exit_code += info->modrm_reg;
6202                 break;
6203         case SVM_EXIT_WRITE_CR0: {
6204                 unsigned long cr0, val;
6205                 u64 intercept;
6206
6207                 if (info->intercept == x86_intercept_cr_write)
6208                         icpt_info.exit_code += info->modrm_reg;
6209
6210                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6211                     info->intercept == x86_intercept_clts)
6212                         break;
6213
6214                 intercept = svm->nested.intercept;
6215
6216                 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6217                         break;
6218
6219                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6220                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
6221
6222                 if (info->intercept == x86_intercept_lmsw) {
6223                         cr0 &= 0xfUL;
6224                         val &= 0xfUL;
6225                         /* lmsw can't clear PE - catch this here */
6226                         if (cr0 & X86_CR0_PE)
6227                                 val |= X86_CR0_PE;
6228                 }
6229
6230                 if (cr0 ^ val)
6231                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6232
6233                 break;
6234         }
6235         case SVM_EXIT_READ_DR0:
6236         case SVM_EXIT_WRITE_DR0:
6237                 icpt_info.exit_code += info->modrm_reg;
6238                 break;
6239         case SVM_EXIT_MSR:
6240                 if (info->intercept == x86_intercept_wrmsr)
6241                         vmcb->control.exit_info_1 = 1;
6242                 else
6243                         vmcb->control.exit_info_1 = 0;
6244                 break;
6245         case SVM_EXIT_PAUSE:
6246                 /*
6247                  * We get this for NOP only, but pause
6248                  * is rep not, check this here
6249                  */
6250                 if (info->rep_prefix != REPE_PREFIX)
6251                         goto out;
6252                 break;
6253         case SVM_EXIT_IOIO: {
6254                 u64 exit_info;
6255                 u32 bytes;
6256
6257                 if (info->intercept == x86_intercept_in ||
6258                     info->intercept == x86_intercept_ins) {
6259                         exit_info = ((info->src_val & 0xffff) << 16) |
6260                                 SVM_IOIO_TYPE_MASK;
6261                         bytes = info->dst_bytes;
6262                 } else {
6263                         exit_info = (info->dst_val & 0xffff) << 16;
6264                         bytes = info->src_bytes;
6265                 }
6266
6267                 if (info->intercept == x86_intercept_outs ||
6268                     info->intercept == x86_intercept_ins)
6269                         exit_info |= SVM_IOIO_STR_MASK;
6270
6271                 if (info->rep_prefix)
6272                         exit_info |= SVM_IOIO_REP_MASK;
6273
6274                 bytes = min(bytes, 4u);
6275
6276                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6277
6278                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6279
6280                 vmcb->control.exit_info_1 = exit_info;
6281                 vmcb->control.exit_info_2 = info->next_rip;
6282
6283                 break;
6284         }
6285         default:
6286                 break;
6287         }
6288
6289         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6290         if (static_cpu_has(X86_FEATURE_NRIPS))
6291                 vmcb->control.next_rip  = info->next_rip;
6292         vmcb->control.exit_code = icpt_info.exit_code;
6293         vmexit = nested_svm_exit_handled(svm);
6294
6295         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6296                                            : X86EMUL_CONTINUE;
6297
6298 out:
6299         return ret;
6300 }
6301
6302 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu,
6303         enum exit_fastpath_completion *exit_fastpath)
6304 {
6305         if (!is_guest_mode(vcpu) &&
6306                 to_svm(vcpu)->vmcb->control.exit_code == EXIT_REASON_MSR_WRITE)
6307                 *exit_fastpath = handle_fastpath_set_msr_irqoff(vcpu);
6308 }
6309
6310 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6311 {
6312         if (pause_filter_thresh)
6313                 shrink_ple_window(vcpu);
6314 }
6315
6316 static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6317 {
6318         if (avic_handle_apic_id_update(vcpu) != 0)
6319                 return;
6320         avic_handle_dfr_update(vcpu);
6321         avic_handle_ldr_update(vcpu);
6322 }
6323
6324 static void svm_setup_mce(struct kvm_vcpu *vcpu)
6325 {
6326         /* [63:9] are reserved. */
6327         vcpu->arch.mcg_cap &= 0x1ff;
6328 }
6329
6330 static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6331 {
6332         struct vcpu_svm *svm = to_svm(vcpu);
6333
6334         /* Per APM Vol.2 15.22.2 "Response to SMI" */
6335         if (!gif_set(svm))
6336                 return 0;
6337
6338         if (is_guest_mode(&svm->vcpu) &&
6339             svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6340                 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6341                 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6342                 svm->nested.exit_required = true;
6343                 return 0;
6344         }
6345
6346         return 1;
6347 }
6348
6349 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6350 {
6351         struct vcpu_svm *svm = to_svm(vcpu);
6352         int ret;
6353
6354         if (is_guest_mode(vcpu)) {
6355                 /* FED8h - SVM Guest */
6356                 put_smstate(u64, smstate, 0x7ed8, 1);
6357                 /* FEE0h - SVM Guest VMCB Physical Address */
6358                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6359
6360                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6361                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6362                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6363
6364                 ret = nested_svm_vmexit(svm);
6365                 if (ret)
6366                         return ret;
6367         }
6368         return 0;
6369 }
6370
6371 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
6372 {
6373         struct vcpu_svm *svm = to_svm(vcpu);
6374         struct vmcb *nested_vmcb;
6375         struct kvm_host_map map;
6376         u64 guest;
6377         u64 vmcb;
6378
6379         guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6380         vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
6381
6382         if (guest) {
6383                 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
6384                         return 1;
6385                 nested_vmcb = map.hva;
6386                 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
6387         }
6388         return 0;
6389 }
6390
6391 static int enable_smi_window(struct kvm_vcpu *vcpu)
6392 {
6393         struct vcpu_svm *svm = to_svm(vcpu);
6394
6395         if (!gif_set(svm)) {
6396                 if (vgif_enabled(svm))
6397                         set_intercept(svm, INTERCEPT_STGI);
6398                 /* STGI will cause a vm exit */
6399                 return 1;
6400         }
6401         return 0;
6402 }
6403
6404 static int sev_flush_asids(void)
6405 {
6406         int ret, error;
6407
6408         /*
6409          * DEACTIVATE will clear the WBINVD indicator causing DF_FLUSH to fail,
6410          * so it must be guarded.
6411          */
6412         down_write(&sev_deactivate_lock);
6413
6414         wbinvd_on_all_cpus();
6415         ret = sev_guest_df_flush(&error);
6416
6417         up_write(&sev_deactivate_lock);
6418
6419         if (ret)
6420                 pr_err("SEV: DF_FLUSH failed, ret=%d, error=%#x\n", ret, error);
6421
6422         return ret;
6423 }
6424
6425 /* Must be called with the sev_bitmap_lock held */
6426 static bool __sev_recycle_asids(void)
6427 {
6428         int pos;
6429
6430         /* Check if there are any ASIDs to reclaim before performing a flush */
6431         pos = find_next_bit(sev_reclaim_asid_bitmap,
6432                             max_sev_asid, min_sev_asid - 1);
6433         if (pos >= max_sev_asid)
6434                 return false;
6435
6436         if (sev_flush_asids())
6437                 return false;
6438
6439         bitmap_xor(sev_asid_bitmap, sev_asid_bitmap, sev_reclaim_asid_bitmap,
6440                    max_sev_asid);
6441         bitmap_zero(sev_reclaim_asid_bitmap, max_sev_asid);
6442
6443         return true;
6444 }
6445
6446 static int sev_asid_new(void)
6447 {
6448         bool retry = true;
6449         int pos;
6450
6451         mutex_lock(&sev_bitmap_lock);
6452
6453         /*
6454          * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6455          */
6456 again:
6457         pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6458         if (pos >= max_sev_asid) {
6459                 if (retry && __sev_recycle_asids()) {
6460                         retry = false;
6461                         goto again;
6462                 }
6463                 mutex_unlock(&sev_bitmap_lock);
6464                 return -EBUSY;
6465         }
6466
6467         __set_bit(pos, sev_asid_bitmap);
6468
6469         mutex_unlock(&sev_bitmap_lock);
6470
6471         return pos + 1;
6472 }
6473
6474 static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6475 {
6476         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6477         int asid, ret;
6478
6479         ret = -EBUSY;
6480         if (unlikely(sev->active))
6481                 return ret;
6482
6483         asid = sev_asid_new();
6484         if (asid < 0)
6485                 return ret;
6486
6487         ret = sev_platform_init(&argp->error);
6488         if (ret)
6489                 goto e_free;
6490
6491         sev->active = true;
6492         sev->asid = asid;
6493         INIT_LIST_HEAD(&sev->regions_list);
6494
6495         return 0;
6496
6497 e_free:
6498         sev_asid_free(asid);
6499         return ret;
6500 }
6501
6502 static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6503 {
6504         struct sev_data_activate *data;
6505         int asid = sev_get_asid(kvm);
6506         int ret;
6507
6508         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6509         if (!data)
6510                 return -ENOMEM;
6511
6512         /* activate ASID on the given handle */
6513         data->handle = handle;
6514         data->asid   = asid;
6515         ret = sev_guest_activate(data, error);
6516         kfree(data);
6517
6518         return ret;
6519 }
6520
6521 static int __sev_issue_cmd(int fd, int id, void *data, int *error)
6522 {
6523         struct fd f;
6524         int ret;
6525
6526         f = fdget(fd);
6527         if (!f.file)
6528                 return -EBADF;
6529
6530         ret = sev_issue_cmd_external_user(f.file, id, data, error);
6531
6532         fdput(f);
6533         return ret;
6534 }
6535
6536 static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6537 {
6538         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6539
6540         return __sev_issue_cmd(sev->fd, id, data, error);
6541 }
6542
6543 static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6544 {
6545         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6546         struct sev_data_launch_start *start;
6547         struct kvm_sev_launch_start params;
6548         void *dh_blob, *session_blob;
6549         int *error = &argp->error;
6550         int ret;
6551
6552         if (!sev_guest(kvm))
6553                 return -ENOTTY;
6554
6555         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6556                 return -EFAULT;
6557
6558         start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
6559         if (!start)
6560                 return -ENOMEM;
6561
6562         dh_blob = NULL;
6563         if (params.dh_uaddr) {
6564                 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6565                 if (IS_ERR(dh_blob)) {
6566                         ret = PTR_ERR(dh_blob);
6567                         goto e_free;
6568                 }
6569
6570                 start->dh_cert_address = __sme_set(__pa(dh_blob));
6571                 start->dh_cert_len = params.dh_len;
6572         }
6573
6574         session_blob = NULL;
6575         if (params.session_uaddr) {
6576                 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6577                 if (IS_ERR(session_blob)) {
6578                         ret = PTR_ERR(session_blob);
6579                         goto e_free_dh;
6580                 }
6581
6582                 start->session_address = __sme_set(__pa(session_blob));
6583                 start->session_len = params.session_len;
6584         }
6585
6586         start->handle = params.handle;
6587         start->policy = params.policy;
6588
6589         /* create memory encryption context */
6590         ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
6591         if (ret)
6592                 goto e_free_session;
6593
6594         /* Bind ASID to this guest */
6595         ret = sev_bind_asid(kvm, start->handle, error);
6596         if (ret)
6597                 goto e_free_session;
6598
6599         /* return handle to userspace */
6600         params.handle = start->handle;
6601         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6602                 sev_unbind_asid(kvm, start->handle);
6603                 ret = -EFAULT;
6604                 goto e_free_session;
6605         }
6606
6607         sev->handle = start->handle;
6608         sev->fd = argp->sev_fd;
6609
6610 e_free_session:
6611         kfree(session_blob);
6612 e_free_dh:
6613         kfree(dh_blob);
6614 e_free:
6615         kfree(start);
6616         return ret;
6617 }
6618
6619 static unsigned long get_num_contig_pages(unsigned long idx,
6620                                 struct page **inpages, unsigned long npages)
6621 {
6622         unsigned long paddr, next_paddr;
6623         unsigned long i = idx + 1, pages = 1;
6624
6625         /* find the number of contiguous pages starting from idx */
6626         paddr = __sme_page_pa(inpages[idx]);
6627         while (i < npages) {
6628                 next_paddr = __sme_page_pa(inpages[i++]);
6629                 if ((paddr + PAGE_SIZE) == next_paddr) {
6630                         pages++;
6631                         paddr = next_paddr;
6632                         continue;
6633                 }
6634                 break;
6635         }
6636
6637         return pages;
6638 }
6639
6640 static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6641 {
6642         unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
6643         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6644         struct kvm_sev_launch_update_data params;
6645         struct sev_data_launch_update_data *data;
6646         struct page **inpages;
6647         int ret;
6648
6649         if (!sev_guest(kvm))
6650                 return -ENOTTY;
6651
6652         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6653                 return -EFAULT;
6654
6655         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6656         if (!data)
6657                 return -ENOMEM;
6658
6659         vaddr = params.uaddr;
6660         size = params.len;
6661         vaddr_end = vaddr + size;
6662
6663         /* Lock the user memory. */
6664         inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6665         if (!inpages) {
6666                 ret = -ENOMEM;
6667                 goto e_free;
6668         }
6669
6670         /*
6671          * The LAUNCH_UPDATE command will perform in-place encryption of the
6672          * memory content (i.e it will write the same memory region with C=1).
6673          * It's possible that the cache may contain the data with C=0, i.e.,
6674          * unencrypted so invalidate it first.
6675          */
6676         sev_clflush_pages(inpages, npages);
6677
6678         for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6679                 int offset, len;
6680
6681                 /*
6682                  * If the user buffer is not page-aligned, calculate the offset
6683                  * within the page.
6684                  */
6685                 offset = vaddr & (PAGE_SIZE - 1);
6686
6687                 /* Calculate the number of pages that can be encrypted in one go. */
6688                 pages = get_num_contig_pages(i, inpages, npages);
6689
6690                 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6691
6692                 data->handle = sev->handle;
6693                 data->len = len;
6694                 data->address = __sme_page_pa(inpages[i]) + offset;
6695                 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6696                 if (ret)
6697                         goto e_unpin;
6698
6699                 size -= len;
6700                 next_vaddr = vaddr + len;
6701         }
6702
6703 e_unpin:
6704         /* content of memory is updated, mark pages dirty */
6705         for (i = 0; i < npages; i++) {
6706                 set_page_dirty_lock(inpages[i]);
6707                 mark_page_accessed(inpages[i]);
6708         }
6709         /* unlock the user pages */
6710         sev_unpin_memory(kvm, inpages, npages);
6711 e_free:
6712         kfree(data);
6713         return ret;
6714 }
6715
6716 static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6717 {
6718         void __user *measure = (void __user *)(uintptr_t)argp->data;
6719         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6720         struct sev_data_launch_measure *data;
6721         struct kvm_sev_launch_measure params;
6722         void __user *p = NULL;
6723         void *blob = NULL;
6724         int ret;
6725
6726         if (!sev_guest(kvm))
6727                 return -ENOTTY;
6728
6729         if (copy_from_user(&params, measure, sizeof(params)))
6730                 return -EFAULT;
6731
6732         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6733         if (!data)
6734                 return -ENOMEM;
6735
6736         /* User wants to query the blob length */
6737         if (!params.len)
6738                 goto cmd;
6739
6740         p = (void __user *)(uintptr_t)params.uaddr;
6741         if (p) {
6742                 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6743                         ret = -EINVAL;
6744                         goto e_free;
6745                 }
6746
6747                 ret = -ENOMEM;
6748                 blob = kmalloc(params.len, GFP_KERNEL);
6749                 if (!blob)
6750                         goto e_free;
6751
6752                 data->address = __psp_pa(blob);
6753                 data->len = params.len;
6754         }
6755
6756 cmd:
6757         data->handle = sev->handle;
6758         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6759
6760         /*
6761          * If we query the session length, FW responded with expected data.
6762          */
6763         if (!params.len)
6764                 goto done;
6765
6766         if (ret)
6767                 goto e_free_blob;
6768
6769         if (blob) {
6770                 if (copy_to_user(p, blob, params.len))
6771                         ret = -EFAULT;
6772         }
6773
6774 done:
6775         params.len = data->len;
6776         if (copy_to_user(measure, &params, sizeof(params)))
6777                 ret = -EFAULT;
6778 e_free_blob:
6779         kfree(blob);
6780 e_free:
6781         kfree(data);
6782         return ret;
6783 }
6784
6785 static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6786 {
6787         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6788         struct sev_data_launch_finish *data;
6789         int ret;
6790
6791         if (!sev_guest(kvm))
6792                 return -ENOTTY;
6793
6794         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6795         if (!data)
6796                 return -ENOMEM;
6797
6798         data->handle = sev->handle;
6799         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6800
6801         kfree(data);
6802         return ret;
6803 }
6804
6805 static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6806 {
6807         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6808         struct kvm_sev_guest_status params;
6809         struct sev_data_guest_status *data;
6810         int ret;
6811
6812         if (!sev_guest(kvm))
6813                 return -ENOTTY;
6814
6815         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6816         if (!data)
6817                 return -ENOMEM;
6818
6819         data->handle = sev->handle;
6820         ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6821         if (ret)
6822                 goto e_free;
6823
6824         params.policy = data->policy;
6825         params.state = data->state;
6826         params.handle = data->handle;
6827
6828         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6829                 ret = -EFAULT;
6830 e_free:
6831         kfree(data);
6832         return ret;
6833 }
6834
6835 static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6836                                unsigned long dst, int size,
6837                                int *error, bool enc)
6838 {
6839         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6840         struct sev_data_dbg *data;
6841         int ret;
6842
6843         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6844         if (!data)
6845                 return -ENOMEM;
6846
6847         data->handle = sev->handle;
6848         data->dst_addr = dst;
6849         data->src_addr = src;
6850         data->len = size;
6851
6852         ret = sev_issue_cmd(kvm,
6853                             enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6854                             data, error);
6855         kfree(data);
6856         return ret;
6857 }
6858
6859 static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6860                              unsigned long dst_paddr, int sz, int *err)
6861 {
6862         int offset;
6863
6864         /*
6865          * Its safe to read more than we are asked, caller should ensure that
6866          * destination has enough space.
6867          */
6868         src_paddr = round_down(src_paddr, 16);
6869         offset = src_paddr & 15;
6870         sz = round_up(sz + offset, 16);
6871
6872         return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6873 }
6874
6875 static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6876                                   unsigned long __user dst_uaddr,
6877                                   unsigned long dst_paddr,
6878                                   int size, int *err)
6879 {
6880         struct page *tpage = NULL;
6881         int ret, offset;
6882
6883         /* if inputs are not 16-byte then use intermediate buffer */
6884         if (!IS_ALIGNED(dst_paddr, 16) ||
6885             !IS_ALIGNED(paddr,     16) ||
6886             !IS_ALIGNED(size,      16)) {
6887                 tpage = (void *)alloc_page(GFP_KERNEL);
6888                 if (!tpage)
6889                         return -ENOMEM;
6890
6891                 dst_paddr = __sme_page_pa(tpage);
6892         }
6893
6894         ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6895         if (ret)
6896                 goto e_free;
6897
6898         if (tpage) {
6899                 offset = paddr & 15;
6900                 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6901                                  page_address(tpage) + offset, size))
6902                         ret = -EFAULT;
6903         }
6904
6905 e_free:
6906         if (tpage)
6907                 __free_page(tpage);
6908
6909         return ret;
6910 }
6911
6912 static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6913                                   unsigned long __user vaddr,
6914                                   unsigned long dst_paddr,
6915                                   unsigned long __user dst_vaddr,
6916                                   int size, int *error)
6917 {
6918         struct page *src_tpage = NULL;
6919         struct page *dst_tpage = NULL;
6920         int ret, len = size;
6921
6922         /* If source buffer is not aligned then use an intermediate buffer */
6923         if (!IS_ALIGNED(vaddr, 16)) {
6924                 src_tpage = alloc_page(GFP_KERNEL);
6925                 if (!src_tpage)
6926                         return -ENOMEM;
6927
6928                 if (copy_from_user(page_address(src_tpage),
6929                                 (void __user *)(uintptr_t)vaddr, size)) {
6930                         __free_page(src_tpage);
6931                         return -EFAULT;
6932                 }
6933
6934                 paddr = __sme_page_pa(src_tpage);
6935         }
6936
6937         /*
6938          *  If destination buffer or length is not aligned then do read-modify-write:
6939          *   - decrypt destination in an intermediate buffer
6940          *   - copy the source buffer in an intermediate buffer
6941          *   - use the intermediate buffer as source buffer
6942          */
6943         if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6944                 int dst_offset;
6945
6946                 dst_tpage = alloc_page(GFP_KERNEL);
6947                 if (!dst_tpage) {
6948                         ret = -ENOMEM;
6949                         goto e_free;
6950                 }
6951
6952                 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6953                                         __sme_page_pa(dst_tpage), size, error);
6954                 if (ret)
6955                         goto e_free;
6956
6957                 /*
6958                  *  If source is kernel buffer then use memcpy() otherwise
6959                  *  copy_from_user().
6960                  */
6961                 dst_offset = dst_paddr & 15;
6962
6963                 if (src_tpage)
6964                         memcpy(page_address(dst_tpage) + dst_offset,
6965                                page_address(src_tpage), size);
6966                 else {
6967                         if (copy_from_user(page_address(dst_tpage) + dst_offset,
6968                                            (void __user *)(uintptr_t)vaddr, size)) {
6969                                 ret = -EFAULT;
6970                                 goto e_free;
6971                         }
6972                 }
6973
6974                 paddr = __sme_page_pa(dst_tpage);
6975                 dst_paddr = round_down(dst_paddr, 16);
6976                 len = round_up(size, 16);
6977         }
6978
6979         ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6980
6981 e_free:
6982         if (src_tpage)
6983                 __free_page(src_tpage);
6984         if (dst_tpage)
6985                 __free_page(dst_tpage);
6986         return ret;
6987 }
6988
6989 static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6990 {
6991         unsigned long vaddr, vaddr_end, next_vaddr;
6992         unsigned long dst_vaddr;
6993         struct page **src_p, **dst_p;
6994         struct kvm_sev_dbg debug;
6995         unsigned long n;
6996         unsigned int size;
6997         int ret;
6998
6999         if (!sev_guest(kvm))
7000                 return -ENOTTY;
7001
7002         if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
7003                 return -EFAULT;
7004
7005         if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
7006                 return -EINVAL;
7007         if (!debug.dst_uaddr)
7008                 return -EINVAL;
7009
7010         vaddr = debug.src_uaddr;
7011         size = debug.len;
7012         vaddr_end = vaddr + size;
7013         dst_vaddr = debug.dst_uaddr;
7014
7015         for (; vaddr < vaddr_end; vaddr = next_vaddr) {
7016                 int len, s_off, d_off;
7017
7018                 /* lock userspace source and destination page */
7019                 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
7020                 if (!src_p)
7021                         return -EFAULT;
7022
7023                 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
7024                 if (!dst_p) {
7025                         sev_unpin_memory(kvm, src_p, n);
7026                         return -EFAULT;
7027                 }
7028
7029                 /*
7030                  * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
7031                  * memory content (i.e it will write the same memory region with C=1).
7032                  * It's possible that the cache may contain the data with C=0, i.e.,
7033                  * unencrypted so invalidate it first.
7034                  */
7035                 sev_clflush_pages(src_p, 1);
7036                 sev_clflush_pages(dst_p, 1);
7037
7038                 /*
7039                  * Since user buffer may not be page aligned, calculate the
7040                  * offset within the page.
7041                  */
7042                 s_off = vaddr & ~PAGE_MASK;
7043                 d_off = dst_vaddr & ~PAGE_MASK;
7044                 len = min_t(size_t, (PAGE_SIZE - s_off), size);
7045
7046                 if (dec)
7047                         ret = __sev_dbg_decrypt_user(kvm,
7048                                                      __sme_page_pa(src_p[0]) + s_off,
7049                                                      dst_vaddr,
7050                                                      __sme_page_pa(dst_p[0]) + d_off,
7051                                                      len, &argp->error);
7052                 else
7053                         ret = __sev_dbg_encrypt_user(kvm,
7054                                                      __sme_page_pa(src_p[0]) + s_off,
7055                                                      vaddr,
7056                                                      __sme_page_pa(dst_p[0]) + d_off,
7057                                                      dst_vaddr,
7058                                                      len, &argp->error);
7059
7060                 sev_unpin_memory(kvm, src_p, n);
7061                 sev_unpin_memory(kvm, dst_p, n);
7062
7063                 if (ret)
7064                         goto err;
7065
7066                 next_vaddr = vaddr + len;
7067                 dst_vaddr = dst_vaddr + len;
7068                 size -= len;
7069         }
7070 err:
7071         return ret;
7072 }
7073
7074 static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
7075 {
7076         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7077         struct sev_data_launch_secret *data;
7078         struct kvm_sev_launch_secret params;
7079         struct page **pages;
7080         void *blob, *hdr;
7081         unsigned long n;
7082         int ret, offset;
7083
7084         if (!sev_guest(kvm))
7085                 return -ENOTTY;
7086
7087         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
7088                 return -EFAULT;
7089
7090         pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
7091         if (!pages)
7092                 return -ENOMEM;
7093
7094         /*
7095          * The secret must be copied into contiguous memory region, lets verify
7096          * that userspace memory pages are contiguous before we issue command.
7097          */
7098         if (get_num_contig_pages(0, pages, n) != n) {
7099                 ret = -EINVAL;
7100                 goto e_unpin_memory;
7101         }
7102
7103         ret = -ENOMEM;
7104         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
7105         if (!data)
7106                 goto e_unpin_memory;
7107
7108         offset = params.guest_uaddr & (PAGE_SIZE - 1);
7109         data->guest_address = __sme_page_pa(pages[0]) + offset;
7110         data->guest_len = params.guest_len;
7111
7112         blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
7113         if (IS_ERR(blob)) {
7114                 ret = PTR_ERR(blob);
7115                 goto e_free;
7116         }
7117
7118         data->trans_address = __psp_pa(blob);
7119         data->trans_len = params.trans_len;
7120
7121         hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
7122         if (IS_ERR(hdr)) {
7123                 ret = PTR_ERR(hdr);
7124                 goto e_free_blob;
7125         }
7126         data->hdr_address = __psp_pa(hdr);
7127         data->hdr_len = params.hdr_len;
7128
7129         data->handle = sev->handle;
7130         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
7131
7132         kfree(hdr);
7133
7134 e_free_blob:
7135         kfree(blob);
7136 e_free:
7137         kfree(data);
7138 e_unpin_memory:
7139         sev_unpin_memory(kvm, pages, n);
7140         return ret;
7141 }
7142
7143 static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
7144 {
7145         struct kvm_sev_cmd sev_cmd;
7146         int r;
7147
7148         if (!svm_sev_enabled())
7149                 return -ENOTTY;
7150
7151         if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
7152                 return -EFAULT;
7153
7154         mutex_lock(&kvm->lock);
7155
7156         switch (sev_cmd.id) {
7157         case KVM_SEV_INIT:
7158                 r = sev_guest_init(kvm, &sev_cmd);
7159                 break;
7160         case KVM_SEV_LAUNCH_START:
7161                 r = sev_launch_start(kvm, &sev_cmd);
7162                 break;
7163         case KVM_SEV_LAUNCH_UPDATE_DATA:
7164                 r = sev_launch_update_data(kvm, &sev_cmd);
7165                 break;
7166         case KVM_SEV_LAUNCH_MEASURE:
7167                 r = sev_launch_measure(kvm, &sev_cmd);
7168                 break;
7169         case KVM_SEV_LAUNCH_FINISH:
7170                 r = sev_launch_finish(kvm, &sev_cmd);
7171                 break;
7172         case KVM_SEV_GUEST_STATUS:
7173                 r = sev_guest_status(kvm, &sev_cmd);
7174                 break;
7175         case KVM_SEV_DBG_DECRYPT:
7176                 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7177                 break;
7178         case KVM_SEV_DBG_ENCRYPT:
7179                 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7180                 break;
7181         case KVM_SEV_LAUNCH_SECRET:
7182                 r = sev_launch_secret(kvm, &sev_cmd);
7183                 break;
7184         default:
7185                 r = -EINVAL;
7186                 goto out;
7187         }
7188
7189         if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7190                 r = -EFAULT;
7191
7192 out:
7193         mutex_unlock(&kvm->lock);
7194         return r;
7195 }
7196
7197 static int svm_register_enc_region(struct kvm *kvm,
7198                                    struct kvm_enc_region *range)
7199 {
7200         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7201         struct enc_region *region;
7202         int ret = 0;
7203
7204         if (!sev_guest(kvm))
7205                 return -ENOTTY;
7206
7207         if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7208                 return -EINVAL;
7209
7210         region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
7211         if (!region)
7212                 return -ENOMEM;
7213
7214         region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7215         if (!region->pages) {
7216                 ret = -ENOMEM;
7217                 goto e_free;
7218         }
7219
7220         /*
7221          * The guest may change the memory encryption attribute from C=0 -> C=1
7222          * or vice versa for this memory range. Lets make sure caches are
7223          * flushed to ensure that guest data gets written into memory with
7224          * correct C-bit.
7225          */
7226         sev_clflush_pages(region->pages, region->npages);
7227
7228         region->uaddr = range->addr;
7229         region->size = range->size;
7230
7231         mutex_lock(&kvm->lock);
7232         list_add_tail(&region->list, &sev->regions_list);
7233         mutex_unlock(&kvm->lock);
7234
7235         return ret;
7236
7237 e_free:
7238         kfree(region);
7239         return ret;
7240 }
7241
7242 static struct enc_region *
7243 find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7244 {
7245         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7246         struct list_head *head = &sev->regions_list;
7247         struct enc_region *i;
7248
7249         list_for_each_entry(i, head, list) {
7250                 if (i->uaddr == range->addr &&
7251                     i->size == range->size)
7252                         return i;
7253         }
7254
7255         return NULL;
7256 }
7257
7258
7259 static int svm_unregister_enc_region(struct kvm *kvm,
7260                                      struct kvm_enc_region *range)
7261 {
7262         struct enc_region *region;
7263         int ret;
7264
7265         mutex_lock(&kvm->lock);
7266
7267         if (!sev_guest(kvm)) {
7268                 ret = -ENOTTY;
7269                 goto failed;
7270         }
7271
7272         region = find_enc_region(kvm, range);
7273         if (!region) {
7274                 ret = -EINVAL;
7275                 goto failed;
7276         }
7277
7278         __unregister_enc_region_locked(kvm, region);
7279
7280         mutex_unlock(&kvm->lock);
7281         return 0;
7282
7283 failed:
7284         mutex_unlock(&kvm->lock);
7285         return ret;
7286 }
7287
7288 static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7289 {
7290         unsigned long cr4 = kvm_read_cr4(vcpu);
7291         bool smep = cr4 & X86_CR4_SMEP;
7292         bool smap = cr4 & X86_CR4_SMAP;
7293         bool is_user = svm_get_cpl(vcpu) == 3;
7294
7295         /*
7296          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7297          *
7298          * Errata:
7299          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7300          * possible that CPU microcode implementing DecodeAssist will fail
7301          * to read bytes of instruction which caused #NPF. In this case,
7302          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7303          * return 0 instead of the correct guest instruction bytes.
7304          *
7305          * This happens because CPU microcode reading instruction bytes
7306          * uses a special opcode which attempts to read data using CPL=0
7307          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7308          * fault, it gives up and returns no instruction bytes.
7309          *
7310          * Detection:
7311          * We reach here in case CPU supports DecodeAssist, raised #NPF and
7312          * returned 0 in GuestIntrBytes field of the VMCB.
7313          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7314          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7315          * in case vCPU CPL==3 (Because otherwise guest would have triggered
7316          * a SMEP fault instead of #NPF).
7317          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7318          * As most guests enable SMAP if they have also enabled SMEP, use above
7319          * logic in order to attempt minimize false-positive of detecting errata
7320          * while still preserving all cases semantic correctness.
7321          *
7322          * Workaround:
7323          * To determine what instruction the guest was executing, the hypervisor
7324          * will have to decode the instruction at the instruction pointer.
7325          *
7326          * In non SEV guest, hypervisor will be able to read the guest
7327          * memory to decode the instruction pointer when insn_len is zero
7328          * so we return true to indicate that decoding is possible.
7329          *
7330          * But in the SEV guest, the guest memory is encrypted with the
7331          * guest specific key and hypervisor will not be able to decode the
7332          * instruction pointer so we will not able to workaround it. Lets
7333          * print the error and request to kill the guest.
7334          */
7335         if (smap && (!smep || is_user)) {
7336                 if (!sev_guest(vcpu->kvm))
7337                         return true;
7338
7339                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
7340                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7341         }
7342
7343         return false;
7344 }
7345
7346 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7347 {
7348         struct vcpu_svm *svm = to_svm(vcpu);
7349
7350         /*
7351          * TODO: Last condition latch INIT signals on vCPU when
7352          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
7353          * To properly emulate the INIT intercept, SVM should implement
7354          * kvm_x86_ops->check_nested_events() and call nested_svm_vmexit()
7355          * there if an INIT signal is pending.
7356          */
7357         return !gif_set(svm) ||
7358                    (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
7359 }
7360
7361 static bool svm_check_apicv_inhibit_reasons(ulong bit)
7362 {
7363         ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) |
7364                           BIT(APICV_INHIBIT_REASON_HYPERV) |
7365                           BIT(APICV_INHIBIT_REASON_NESTED) |
7366                           BIT(APICV_INHIBIT_REASON_IRQWIN) |
7367                           BIT(APICV_INHIBIT_REASON_PIT_REINJ);
7368
7369         return supported & BIT(bit);
7370 }
7371
7372 static void svm_pre_update_apicv_exec_ctrl(struct kvm *kvm, bool activate)
7373 {
7374         avic_update_access_page(kvm, activate);
7375 }
7376
7377 static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
7378         .cpu_has_kvm_support = has_svm,
7379         .disabled_by_bios = is_disabled,
7380         .hardware_setup = svm_hardware_setup,
7381         .hardware_unsetup = svm_hardware_unsetup,
7382         .check_processor_compatibility = svm_check_processor_compat,
7383         .hardware_enable = svm_hardware_enable,
7384         .hardware_disable = svm_hardware_disable,
7385         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
7386         .has_emulated_msr = svm_has_emulated_msr,
7387
7388         .vcpu_create = svm_create_vcpu,
7389         .vcpu_free = svm_free_vcpu,
7390         .vcpu_reset = svm_vcpu_reset,
7391
7392         .vm_alloc = svm_vm_alloc,
7393         .vm_free = svm_vm_free,
7394         .vm_init = svm_vm_init,
7395         .vm_destroy = svm_vm_destroy,
7396
7397         .prepare_guest_switch = svm_prepare_guest_switch,
7398         .vcpu_load = svm_vcpu_load,
7399         .vcpu_put = svm_vcpu_put,
7400         .vcpu_blocking = svm_vcpu_blocking,
7401         .vcpu_unblocking = svm_vcpu_unblocking,
7402
7403         .update_bp_intercept = update_bp_intercept,
7404         .get_msr_feature = svm_get_msr_feature,
7405         .get_msr = svm_get_msr,
7406         .set_msr = svm_set_msr,
7407         .get_segment_base = svm_get_segment_base,
7408         .get_segment = svm_get_segment,
7409         .set_segment = svm_set_segment,
7410         .get_cpl = svm_get_cpl,
7411         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
7412         .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
7413         .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
7414         .set_cr0 = svm_set_cr0,
7415         .set_cr3 = svm_set_cr3,
7416         .set_cr4 = svm_set_cr4,
7417         .set_efer = svm_set_efer,
7418         .get_idt = svm_get_idt,
7419         .set_idt = svm_set_idt,
7420         .get_gdt = svm_get_gdt,
7421         .set_gdt = svm_set_gdt,
7422         .get_dr6 = svm_get_dr6,
7423         .set_dr6 = svm_set_dr6,
7424         .set_dr7 = svm_set_dr7,
7425         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
7426         .cache_reg = svm_cache_reg,
7427         .get_rflags = svm_get_rflags,
7428         .set_rflags = svm_set_rflags,
7429
7430         .tlb_flush = svm_flush_tlb,
7431         .tlb_flush_gva = svm_flush_tlb_gva,
7432
7433         .run = svm_vcpu_run,
7434         .handle_exit = handle_exit,
7435         .skip_emulated_instruction = skip_emulated_instruction,
7436         .set_interrupt_shadow = svm_set_interrupt_shadow,
7437         .get_interrupt_shadow = svm_get_interrupt_shadow,
7438         .patch_hypercall = svm_patch_hypercall,
7439         .set_irq = svm_set_irq,
7440         .set_nmi = svm_inject_nmi,
7441         .queue_exception = svm_queue_exception,
7442         .cancel_injection = svm_cancel_injection,
7443         .interrupt_allowed = svm_interrupt_allowed,
7444         .nmi_allowed = svm_nmi_allowed,
7445         .get_nmi_mask = svm_get_nmi_mask,
7446         .set_nmi_mask = svm_set_nmi_mask,
7447         .enable_nmi_window = enable_nmi_window,
7448         .enable_irq_window = enable_irq_window,
7449         .update_cr8_intercept = update_cr8_intercept,
7450         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
7451         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
7452         .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
7453         .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
7454         .load_eoi_exitmap = svm_load_eoi_exitmap,
7455         .hwapic_irr_update = svm_hwapic_irr_update,
7456         .hwapic_isr_update = svm_hwapic_isr_update,
7457         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
7458         .apicv_post_state_restore = avic_post_state_restore,
7459
7460         .set_tss_addr = svm_set_tss_addr,
7461         .set_identity_map_addr = svm_set_identity_map_addr,
7462         .get_tdp_level = get_npt_level,
7463         .get_mt_mask = svm_get_mt_mask,
7464
7465         .get_exit_info = svm_get_exit_info,
7466
7467         .get_lpage_level = svm_get_lpage_level,
7468
7469         .cpuid_update = svm_cpuid_update,
7470
7471         .rdtscp_supported = svm_rdtscp_supported,
7472         .invpcid_supported = svm_invpcid_supported,
7473         .mpx_supported = svm_mpx_supported,
7474         .xsaves_supported = svm_xsaves_supported,
7475         .umip_emulated = svm_umip_emulated,
7476         .pt_supported = svm_pt_supported,
7477         .pku_supported = svm_pku_supported,
7478
7479         .set_supported_cpuid = svm_set_supported_cpuid,
7480
7481         .has_wbinvd_exit = svm_has_wbinvd_exit,
7482
7483         .read_l1_tsc_offset = svm_read_l1_tsc_offset,
7484         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
7485
7486         .set_tdp_cr3 = set_tdp_cr3,
7487
7488         .check_intercept = svm_check_intercept,
7489         .handle_exit_irqoff = svm_handle_exit_irqoff,
7490
7491         .request_immediate_exit = __kvm_request_immediate_exit,
7492
7493         .sched_in = svm_sched_in,
7494
7495         .pmu_ops = &amd_pmu_ops,
7496         .deliver_posted_interrupt = svm_deliver_avic_intr,
7497         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
7498         .update_pi_irte = svm_update_pi_irte,
7499         .setup_mce = svm_setup_mce,
7500
7501         .smi_allowed = svm_smi_allowed,
7502         .pre_enter_smm = svm_pre_enter_smm,
7503         .pre_leave_smm = svm_pre_leave_smm,
7504         .enable_smi_window = enable_smi_window,
7505
7506         .mem_enc_op = svm_mem_enc_op,
7507         .mem_enc_reg_region = svm_register_enc_region,
7508         .mem_enc_unreg_region = svm_unregister_enc_region,
7509
7510         .nested_enable_evmcs = NULL,
7511         .nested_get_evmcs_version = NULL,
7512
7513         .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
7514
7515         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
7516 };
7517
7518 static int __init svm_init(void)
7519 {
7520         return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
7521                         __alignof__(struct vcpu_svm), THIS_MODULE);
7522 }
7523
7524 static void __exit svm_exit(void)
7525 {
7526         kvm_exit();
7527 }
7528
7529 module_init(svm_init)
7530 module_exit(svm_exit)