Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...
[sfrench/cifs-2.6.git] / arch / x86 / kvm / svm.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * AMD SVM support
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9  *
10  * Authors:
11  *   Yaniv Kamay  <yaniv@qumranet.com>
12  *   Avi Kivity   <avi@qumranet.com>
13  */
14
15 #define pr_fmt(fmt) "SVM: " fmt
16
17 #include <linux/kvm_host.h>
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "kvm_cache_regs.h"
22 #include "x86.h"
23 #include "cpuid.h"
24 #include "pmu.h"
25
26 #include <linux/module.h>
27 #include <linux/mod_devicetable.h>
28 #include <linux/kernel.h>
29 #include <linux/vmalloc.h>
30 #include <linux/highmem.h>
31 #include <linux/sched.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/amd-iommu.h>
35 #include <linux/hashtable.h>
36 #include <linux/frame.h>
37 #include <linux/psp-sev.h>
38 #include <linux/file.h>
39 #include <linux/pagemap.h>
40 #include <linux/swap.h>
41
42 #include <asm/apic.h>
43 #include <asm/perf_event.h>
44 #include <asm/tlbflush.h>
45 #include <asm/desc.h>
46 #include <asm/debugreg.h>
47 #include <asm/kvm_para.h>
48 #include <asm/irq_remapping.h>
49 #include <asm/spec-ctrl.h>
50
51 #include <asm/virtext.h>
52 #include "trace.h"
53
54 #define __ex(x) __kvm_handle_fault_on_reboot(x)
55
56 MODULE_AUTHOR("Qumranet");
57 MODULE_LICENSE("GPL");
58
59 static const struct x86_cpu_id svm_cpu_id[] = {
60         X86_FEATURE_MATCH(X86_FEATURE_SVM),
61         {}
62 };
63 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64
65 #define IOPM_ALLOC_ORDER 2
66 #define MSRPM_ALLOC_ORDER 1
67
68 #define SEG_TYPE_LDT 2
69 #define SEG_TYPE_BUSY_TSS16 3
70
71 #define SVM_FEATURE_NPT            (1 <<  0)
72 #define SVM_FEATURE_LBRV           (1 <<  1)
73 #define SVM_FEATURE_SVML           (1 <<  2)
74 #define SVM_FEATURE_NRIP           (1 <<  3)
75 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
76 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
77 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
78 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
79 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
80
81 #define SVM_AVIC_DOORBELL       0xc001011b
82
83 #define NESTED_EXIT_HOST        0       /* Exit handled on host level */
84 #define NESTED_EXIT_DONE        1       /* Exit caused nested vmexit  */
85 #define NESTED_EXIT_CONTINUE    2       /* Further checks needed      */
86
87 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
88
89 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
90 #define TSC_RATIO_MIN           0x0000000000000001ULL
91 #define TSC_RATIO_MAX           0x000000ffffffffffULL
92
93 #define AVIC_HPA_MASK   ~((0xFFFULL << 52) | 0xFFF)
94
95 /*
96  * 0xff is broadcast, so the max index allowed for physical APIC ID
97  * table is 0xfe.  APIC IDs above 0xff are reserved.
98  */
99 #define AVIC_MAX_PHYSICAL_ID_COUNT      255
100
101 #define AVIC_UNACCEL_ACCESS_WRITE_MASK          1
102 #define AVIC_UNACCEL_ACCESS_OFFSET_MASK         0xFF0
103 #define AVIC_UNACCEL_ACCESS_VECTOR_MASK         0xFFFFFFFF
104
105 /* AVIC GATAG is encoded using VM and VCPU IDs */
106 #define AVIC_VCPU_ID_BITS               8
107 #define AVIC_VCPU_ID_MASK               ((1 << AVIC_VCPU_ID_BITS) - 1)
108
109 #define AVIC_VM_ID_BITS                 24
110 #define AVIC_VM_ID_NR                   (1 << AVIC_VM_ID_BITS)
111 #define AVIC_VM_ID_MASK                 ((1 << AVIC_VM_ID_BITS) - 1)
112
113 #define AVIC_GATAG(x, y)                (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
114                                                 (y & AVIC_VCPU_ID_MASK))
115 #define AVIC_GATAG_TO_VMID(x)           ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
116 #define AVIC_GATAG_TO_VCPUID(x)         (x & AVIC_VCPU_ID_MASK)
117
118 static bool erratum_383_found __read_mostly;
119
120 static const u32 host_save_user_msrs[] = {
121 #ifdef CONFIG_X86_64
122         MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
123         MSR_FS_BASE,
124 #endif
125         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
126         MSR_TSC_AUX,
127 };
128
129 #define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
130
131 struct kvm_sev_info {
132         bool active;            /* SEV enabled guest */
133         unsigned int asid;      /* ASID used for this guest */
134         unsigned int handle;    /* SEV firmware handle */
135         int fd;                 /* SEV device fd */
136         unsigned long pages_locked; /* Number of pages locked */
137         struct list_head regions_list;  /* List of registered regions */
138 };
139
140 struct kvm_svm {
141         struct kvm kvm;
142
143         /* Struct members for AVIC */
144         u32 avic_vm_id;
145         struct page *avic_logical_id_table_page;
146         struct page *avic_physical_id_table_page;
147         struct hlist_node hnode;
148
149         struct kvm_sev_info sev_info;
150 };
151
152 struct kvm_vcpu;
153
154 struct nested_state {
155         struct vmcb *hsave;
156         u64 hsave_msr;
157         u64 vm_cr_msr;
158         u64 vmcb;
159
160         /* These are the merged vectors */
161         u32 *msrpm;
162
163         /* gpa pointers to the real vectors */
164         u64 vmcb_msrpm;
165         u64 vmcb_iopm;
166
167         /* A VMEXIT is required but not yet emulated */
168         bool exit_required;
169
170         /* cache for intercepts of the guest */
171         u32 intercept_cr;
172         u32 intercept_dr;
173         u32 intercept_exceptions;
174         u64 intercept;
175
176         /* Nested Paging related state */
177         u64 nested_cr3;
178 };
179
180 #define MSRPM_OFFSETS   16
181 static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
182
183 /*
184  * Set osvw_len to higher value when updated Revision Guides
185  * are published and we know what the new status bits are
186  */
187 static uint64_t osvw_len = 4, osvw_status;
188
189 struct vcpu_svm {
190         struct kvm_vcpu vcpu;
191         struct vmcb *vmcb;
192         unsigned long vmcb_pa;
193         struct svm_cpu_data *svm_data;
194         uint64_t asid_generation;
195         uint64_t sysenter_esp;
196         uint64_t sysenter_eip;
197         uint64_t tsc_aux;
198
199         u64 msr_decfg;
200
201         u64 next_rip;
202
203         u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
204         struct {
205                 u16 fs;
206                 u16 gs;
207                 u16 ldt;
208                 u64 gs_base;
209         } host;
210
211         u64 spec_ctrl;
212         /*
213          * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
214          * translated into the appropriate L2_CFG bits on the host to
215          * perform speculative control.
216          */
217         u64 virt_spec_ctrl;
218
219         u32 *msrpm;
220
221         ulong nmi_iret_rip;
222
223         struct nested_state nested;
224
225         bool nmi_singlestep;
226         u64 nmi_singlestep_guest_rflags;
227
228         unsigned int3_injected;
229         unsigned long int3_rip;
230
231         /* cached guest cpuid flags for faster access */
232         bool nrips_enabled      : 1;
233
234         u32 ldr_reg;
235         u32 dfr_reg;
236         struct page *avic_backing_page;
237         u64 *avic_physical_id_cache;
238         bool avic_is_running;
239
240         /*
241          * Per-vcpu list of struct amd_svm_iommu_ir:
242          * This is used mainly to store interrupt remapping information used
243          * when update the vcpu affinity. This avoids the need to scan for
244          * IRTE and try to match ga_tag in the IOMMU driver.
245          */
246         struct list_head ir_list;
247         spinlock_t ir_list_lock;
248
249         /* which host CPU was used for running this vcpu */
250         unsigned int last_cpu;
251 };
252
253 /*
254  * This is a wrapper of struct amd_iommu_ir_data.
255  */
256 struct amd_svm_iommu_ir {
257         struct list_head node;  /* Used by SVM for per-vcpu ir_list */
258         void *data;             /* Storing pointer to struct amd_ir_data */
259 };
260
261 #define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK    (0xFF)
262 #define AVIC_LOGICAL_ID_ENTRY_VALID_BIT                 31
263 #define AVIC_LOGICAL_ID_ENTRY_VALID_MASK                (1 << 31)
264
265 #define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK    (0xFFULL)
266 #define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK        (0xFFFFFFFFFFULL << 12)
267 #define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK          (1ULL << 62)
268 #define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK               (1ULL << 63)
269
270 static DEFINE_PER_CPU(u64, current_tsc_ratio);
271 #define TSC_RATIO_DEFAULT       0x0100000000ULL
272
273 #define MSR_INVALID                     0xffffffffU
274
275 static const struct svm_direct_access_msrs {
276         u32 index;   /* Index of the MSR */
277         bool always; /* True if intercept is always on */
278 } direct_access_msrs[] = {
279         { .index = MSR_STAR,                            .always = true  },
280         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
281 #ifdef CONFIG_X86_64
282         { .index = MSR_GS_BASE,                         .always = true  },
283         { .index = MSR_FS_BASE,                         .always = true  },
284         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
285         { .index = MSR_LSTAR,                           .always = true  },
286         { .index = MSR_CSTAR,                           .always = true  },
287         { .index = MSR_SYSCALL_MASK,                    .always = true  },
288 #endif
289         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
290         { .index = MSR_IA32_PRED_CMD,                   .always = false },
291         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
292         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
293         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
294         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
295         { .index = MSR_INVALID,                         .always = false },
296 };
297
298 /* enable NPT for AMD64 and X86 with PAE */
299 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
300 static bool npt_enabled = true;
301 #else
302 static bool npt_enabled;
303 #endif
304
305 /*
306  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
307  * pause_filter_count: On processors that support Pause filtering(indicated
308  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
309  *      count value. On VMRUN this value is loaded into an internal counter.
310  *      Each time a pause instruction is executed, this counter is decremented
311  *      until it reaches zero at which time a #VMEXIT is generated if pause
312  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
313  *      Intercept Filtering for more details.
314  *      This also indicate if ple logic enabled.
315  *
316  * pause_filter_thresh: In addition, some processor families support advanced
317  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
318  *      the amount of time a guest is allowed to execute in a pause loop.
319  *      In this mode, a 16-bit pause filter threshold field is added in the
320  *      VMCB. The threshold value is a cycle count that is used to reset the
321  *      pause counter. As with simple pause filtering, VMRUN loads the pause
322  *      count value from VMCB into an internal counter. Then, on each pause
323  *      instruction the hardware checks the elapsed number of cycles since
324  *      the most recent pause instruction against the pause filter threshold.
325  *      If the elapsed cycle count is greater than the pause filter threshold,
326  *      then the internal pause count is reloaded from the VMCB and execution
327  *      continues. If the elapsed cycle count is less than the pause filter
328  *      threshold, then the internal pause count is decremented. If the count
329  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
330  *      triggered. If advanced pause filtering is supported and pause filter
331  *      threshold field is set to zero, the filter will operate in the simpler,
332  *      count only mode.
333  */
334
335 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
336 module_param(pause_filter_thresh, ushort, 0444);
337
338 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
339 module_param(pause_filter_count, ushort, 0444);
340
341 /* Default doubles per-vcpu window every exit. */
342 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
343 module_param(pause_filter_count_grow, ushort, 0444);
344
345 /* Default resets per-vcpu window every exit to pause_filter_count. */
346 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
347 module_param(pause_filter_count_shrink, ushort, 0444);
348
349 /* Default is to compute the maximum so we can never overflow. */
350 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
351 module_param(pause_filter_count_max, ushort, 0444);
352
353 /* allow nested paging (virtualized MMU) for all guests */
354 static int npt = true;
355 module_param(npt, int, S_IRUGO);
356
357 /* allow nested virtualization in KVM/SVM */
358 static int nested = true;
359 module_param(nested, int, S_IRUGO);
360
361 /* enable / disable AVIC */
362 static int avic;
363 #ifdef CONFIG_X86_LOCAL_APIC
364 module_param(avic, int, S_IRUGO);
365 #endif
366
367 /* enable/disable Next RIP Save */
368 static int nrips = true;
369 module_param(nrips, int, 0444);
370
371 /* enable/disable Virtual VMLOAD VMSAVE */
372 static int vls = true;
373 module_param(vls, int, 0444);
374
375 /* enable/disable Virtual GIF */
376 static int vgif = true;
377 module_param(vgif, int, 0444);
378
379 /* enable/disable SEV support */
380 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
381 module_param(sev, int, 0444);
382
383 static bool __read_mostly dump_invalid_vmcb = 0;
384 module_param(dump_invalid_vmcb, bool, 0644);
385
386 static u8 rsm_ins_bytes[] = "\x0f\xaa";
387
388 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
389 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
390 static void svm_complete_interrupts(struct vcpu_svm *svm);
391
392 static int nested_svm_exit_handled(struct vcpu_svm *svm);
393 static int nested_svm_intercept(struct vcpu_svm *svm);
394 static int nested_svm_vmexit(struct vcpu_svm *svm);
395 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
396                                       bool has_error_code, u32 error_code);
397
398 enum {
399         VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
400                             pause filter count */
401         VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
402         VMCB_ASID,       /* ASID */
403         VMCB_INTR,       /* int_ctl, int_vector */
404         VMCB_NPT,        /* npt_en, nCR3, gPAT */
405         VMCB_CR,         /* CR0, CR3, CR4, EFER */
406         VMCB_DR,         /* DR6, DR7 */
407         VMCB_DT,         /* GDT, IDT */
408         VMCB_SEG,        /* CS, DS, SS, ES, CPL */
409         VMCB_CR2,        /* CR2 only */
410         VMCB_LBR,        /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
411         VMCB_AVIC,       /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
412                           * AVIC PHYSICAL_TABLE pointer,
413                           * AVIC LOGICAL_TABLE pointer
414                           */
415         VMCB_DIRTY_MAX,
416 };
417
418 /* TPR and CR2 are always written before VMRUN */
419 #define VMCB_ALWAYS_DIRTY_MASK  ((1U << VMCB_INTR) | (1U << VMCB_CR2))
420
421 #define VMCB_AVIC_APIC_BAR_MASK         0xFFFFFFFFFF000ULL
422
423 static unsigned int max_sev_asid;
424 static unsigned int min_sev_asid;
425 static unsigned long *sev_asid_bitmap;
426 #define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
427
428 struct enc_region {
429         struct list_head list;
430         unsigned long npages;
431         struct page **pages;
432         unsigned long uaddr;
433         unsigned long size;
434 };
435
436
437 static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
438 {
439         return container_of(kvm, struct kvm_svm, kvm);
440 }
441
442 static inline bool svm_sev_enabled(void)
443 {
444         return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
445 }
446
447 static inline bool sev_guest(struct kvm *kvm)
448 {
449 #ifdef CONFIG_KVM_AMD_SEV
450         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
451
452         return sev->active;
453 #else
454         return false;
455 #endif
456 }
457
458 static inline int sev_get_asid(struct kvm *kvm)
459 {
460         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
461
462         return sev->asid;
463 }
464
465 static inline void mark_all_dirty(struct vmcb *vmcb)
466 {
467         vmcb->control.clean = 0;
468 }
469
470 static inline void mark_all_clean(struct vmcb *vmcb)
471 {
472         vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
473                                & ~VMCB_ALWAYS_DIRTY_MASK;
474 }
475
476 static inline void mark_dirty(struct vmcb *vmcb, int bit)
477 {
478         vmcb->control.clean &= ~(1 << bit);
479 }
480
481 static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
482 {
483         return container_of(vcpu, struct vcpu_svm, vcpu);
484 }
485
486 static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
487 {
488         svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
489         mark_dirty(svm->vmcb, VMCB_AVIC);
490 }
491
492 static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
493 {
494         struct vcpu_svm *svm = to_svm(vcpu);
495         u64 *entry = svm->avic_physical_id_cache;
496
497         if (!entry)
498                 return false;
499
500         return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
501 }
502
503 static void recalc_intercepts(struct vcpu_svm *svm)
504 {
505         struct vmcb_control_area *c, *h;
506         struct nested_state *g;
507
508         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
509
510         if (!is_guest_mode(&svm->vcpu))
511                 return;
512
513         c = &svm->vmcb->control;
514         h = &svm->nested.hsave->control;
515         g = &svm->nested;
516
517         c->intercept_cr = h->intercept_cr | g->intercept_cr;
518         c->intercept_dr = h->intercept_dr | g->intercept_dr;
519         c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
520         c->intercept = h->intercept | g->intercept;
521 }
522
523 static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
524 {
525         if (is_guest_mode(&svm->vcpu))
526                 return svm->nested.hsave;
527         else
528                 return svm->vmcb;
529 }
530
531 static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
532 {
533         struct vmcb *vmcb = get_host_vmcb(svm);
534
535         vmcb->control.intercept_cr |= (1U << bit);
536
537         recalc_intercepts(svm);
538 }
539
540 static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
541 {
542         struct vmcb *vmcb = get_host_vmcb(svm);
543
544         vmcb->control.intercept_cr &= ~(1U << bit);
545
546         recalc_intercepts(svm);
547 }
548
549 static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
550 {
551         struct vmcb *vmcb = get_host_vmcb(svm);
552
553         return vmcb->control.intercept_cr & (1U << bit);
554 }
555
556 static inline void set_dr_intercepts(struct vcpu_svm *svm)
557 {
558         struct vmcb *vmcb = get_host_vmcb(svm);
559
560         vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
561                 | (1 << INTERCEPT_DR1_READ)
562                 | (1 << INTERCEPT_DR2_READ)
563                 | (1 << INTERCEPT_DR3_READ)
564                 | (1 << INTERCEPT_DR4_READ)
565                 | (1 << INTERCEPT_DR5_READ)
566                 | (1 << INTERCEPT_DR6_READ)
567                 | (1 << INTERCEPT_DR7_READ)
568                 | (1 << INTERCEPT_DR0_WRITE)
569                 | (1 << INTERCEPT_DR1_WRITE)
570                 | (1 << INTERCEPT_DR2_WRITE)
571                 | (1 << INTERCEPT_DR3_WRITE)
572                 | (1 << INTERCEPT_DR4_WRITE)
573                 | (1 << INTERCEPT_DR5_WRITE)
574                 | (1 << INTERCEPT_DR6_WRITE)
575                 | (1 << INTERCEPT_DR7_WRITE);
576
577         recalc_intercepts(svm);
578 }
579
580 static inline void clr_dr_intercepts(struct vcpu_svm *svm)
581 {
582         struct vmcb *vmcb = get_host_vmcb(svm);
583
584         vmcb->control.intercept_dr = 0;
585
586         recalc_intercepts(svm);
587 }
588
589 static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
590 {
591         struct vmcb *vmcb = get_host_vmcb(svm);
592
593         vmcb->control.intercept_exceptions |= (1U << bit);
594
595         recalc_intercepts(svm);
596 }
597
598 static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
599 {
600         struct vmcb *vmcb = get_host_vmcb(svm);
601
602         vmcb->control.intercept_exceptions &= ~(1U << bit);
603
604         recalc_intercepts(svm);
605 }
606
607 static inline void set_intercept(struct vcpu_svm *svm, int bit)
608 {
609         struct vmcb *vmcb = get_host_vmcb(svm);
610
611         vmcb->control.intercept |= (1ULL << bit);
612
613         recalc_intercepts(svm);
614 }
615
616 static inline void clr_intercept(struct vcpu_svm *svm, int bit)
617 {
618         struct vmcb *vmcb = get_host_vmcb(svm);
619
620         vmcb->control.intercept &= ~(1ULL << bit);
621
622         recalc_intercepts(svm);
623 }
624
625 static inline bool vgif_enabled(struct vcpu_svm *svm)
626 {
627         return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
628 }
629
630 static inline void enable_gif(struct vcpu_svm *svm)
631 {
632         if (vgif_enabled(svm))
633                 svm->vmcb->control.int_ctl |= V_GIF_MASK;
634         else
635                 svm->vcpu.arch.hflags |= HF_GIF_MASK;
636 }
637
638 static inline void disable_gif(struct vcpu_svm *svm)
639 {
640         if (vgif_enabled(svm))
641                 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
642         else
643                 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
644 }
645
646 static inline bool gif_set(struct vcpu_svm *svm)
647 {
648         if (vgif_enabled(svm))
649                 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
650         else
651                 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
652 }
653
654 static unsigned long iopm_base;
655
656 struct kvm_ldttss_desc {
657         u16 limit0;
658         u16 base0;
659         unsigned base1:8, type:5, dpl:2, p:1;
660         unsigned limit1:4, zero0:3, g:1, base2:8;
661         u32 base3;
662         u32 zero1;
663 } __attribute__((packed));
664
665 struct svm_cpu_data {
666         int cpu;
667
668         u64 asid_generation;
669         u32 max_asid;
670         u32 next_asid;
671         u32 min_asid;
672         struct kvm_ldttss_desc *tss_desc;
673
674         struct page *save_area;
675         struct vmcb *current_vmcb;
676
677         /* index = sev_asid, value = vmcb pointer */
678         struct vmcb **sev_vmcbs;
679 };
680
681 static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
682
683 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
684
685 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
686 #define MSRS_RANGE_SIZE 2048
687 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
688
689 static u32 svm_msrpm_offset(u32 msr)
690 {
691         u32 offset;
692         int i;
693
694         for (i = 0; i < NUM_MSR_MAPS; i++) {
695                 if (msr < msrpm_ranges[i] ||
696                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
697                         continue;
698
699                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
700                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
701
702                 /* Now we have the u8 offset - but need the u32 offset */
703                 return offset / 4;
704         }
705
706         /* MSR not in any range */
707         return MSR_INVALID;
708 }
709
710 #define MAX_INST_SIZE 15
711
712 static inline void clgi(void)
713 {
714         asm volatile (__ex("clgi"));
715 }
716
717 static inline void stgi(void)
718 {
719         asm volatile (__ex("stgi"));
720 }
721
722 static inline void invlpga(unsigned long addr, u32 asid)
723 {
724         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
725 }
726
727 static int get_npt_level(struct kvm_vcpu *vcpu)
728 {
729 #ifdef CONFIG_X86_64
730         return PT64_ROOT_4LEVEL;
731 #else
732         return PT32E_ROOT_LEVEL;
733 #endif
734 }
735
736 static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
737 {
738         vcpu->arch.efer = efer;
739         if (!npt_enabled && !(efer & EFER_LMA))
740                 efer &= ~EFER_LME;
741
742         to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
743         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
744 }
745
746 static int is_external_interrupt(u32 info)
747 {
748         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
749         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
750 }
751
752 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
753 {
754         struct vcpu_svm *svm = to_svm(vcpu);
755         u32 ret = 0;
756
757         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
758                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
759         return ret;
760 }
761
762 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
763 {
764         struct vcpu_svm *svm = to_svm(vcpu);
765
766         if (mask == 0)
767                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
768         else
769                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
770
771 }
772
773 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
774 {
775         struct vcpu_svm *svm = to_svm(vcpu);
776
777         if (nrips && svm->vmcb->control.next_rip != 0) {
778                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
779                 svm->next_rip = svm->vmcb->control.next_rip;
780         }
781
782         if (!svm->next_rip) {
783                 if (kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) !=
784                                 EMULATE_DONE)
785                         printk(KERN_DEBUG "%s: NOP\n", __func__);
786                 return;
787         }
788         if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
789                 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
790                        __func__, kvm_rip_read(vcpu), svm->next_rip);
791
792         kvm_rip_write(vcpu, svm->next_rip);
793         svm_set_interrupt_shadow(vcpu, 0);
794 }
795
796 static void svm_queue_exception(struct kvm_vcpu *vcpu)
797 {
798         struct vcpu_svm *svm = to_svm(vcpu);
799         unsigned nr = vcpu->arch.exception.nr;
800         bool has_error_code = vcpu->arch.exception.has_error_code;
801         bool reinject = vcpu->arch.exception.injected;
802         u32 error_code = vcpu->arch.exception.error_code;
803
804         /*
805          * If we are within a nested VM we'd better #VMEXIT and let the guest
806          * handle the exception
807          */
808         if (!reinject &&
809             nested_svm_check_exception(svm, nr, has_error_code, error_code))
810                 return;
811
812         kvm_deliver_exception_payload(&svm->vcpu);
813
814         if (nr == BP_VECTOR && !nrips) {
815                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
816
817                 /*
818                  * For guest debugging where we have to reinject #BP if some
819                  * INT3 is guest-owned:
820                  * Emulate nRIP by moving RIP forward. Will fail if injection
821                  * raises a fault that is not intercepted. Still better than
822                  * failing in all cases.
823                  */
824                 skip_emulated_instruction(&svm->vcpu);
825                 rip = kvm_rip_read(&svm->vcpu);
826                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
827                 svm->int3_injected = rip - old_rip;
828         }
829
830         svm->vmcb->control.event_inj = nr
831                 | SVM_EVTINJ_VALID
832                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
833                 | SVM_EVTINJ_TYPE_EXEPT;
834         svm->vmcb->control.event_inj_err = error_code;
835 }
836
837 static void svm_init_erratum_383(void)
838 {
839         u32 low, high;
840         int err;
841         u64 val;
842
843         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
844                 return;
845
846         /* Use _safe variants to not break nested virtualization */
847         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
848         if (err)
849                 return;
850
851         val |= (1ULL << 47);
852
853         low  = lower_32_bits(val);
854         high = upper_32_bits(val);
855
856         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
857
858         erratum_383_found = true;
859 }
860
861 static void svm_init_osvw(struct kvm_vcpu *vcpu)
862 {
863         /*
864          * Guests should see errata 400 and 415 as fixed (assuming that
865          * HLT and IO instructions are intercepted).
866          */
867         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
868         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
869
870         /*
871          * By increasing VCPU's osvw.length to 3 we are telling the guest that
872          * all osvw.status bits inside that length, including bit 0 (which is
873          * reserved for erratum 298), are valid. However, if host processor's
874          * osvw_len is 0 then osvw_status[0] carries no information. We need to
875          * be conservative here and therefore we tell the guest that erratum 298
876          * is present (because we really don't know).
877          */
878         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
879                 vcpu->arch.osvw.status |= 1;
880 }
881
882 static int has_svm(void)
883 {
884         const char *msg;
885
886         if (!cpu_has_svm(&msg)) {
887                 printk(KERN_INFO "has_svm: %s\n", msg);
888                 return 0;
889         }
890
891         return 1;
892 }
893
894 static void svm_hardware_disable(void)
895 {
896         /* Make sure we clean up behind us */
897         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
898                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
899
900         cpu_svm_disable();
901
902         amd_pmu_disable_virt();
903 }
904
905 static int svm_hardware_enable(void)
906 {
907
908         struct svm_cpu_data *sd;
909         uint64_t efer;
910         struct desc_struct *gdt;
911         int me = raw_smp_processor_id();
912
913         rdmsrl(MSR_EFER, efer);
914         if (efer & EFER_SVME)
915                 return -EBUSY;
916
917         if (!has_svm()) {
918                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
919                 return -EINVAL;
920         }
921         sd = per_cpu(svm_data, me);
922         if (!sd) {
923                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
924                 return -EINVAL;
925         }
926
927         sd->asid_generation = 1;
928         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
929         sd->next_asid = sd->max_asid + 1;
930         sd->min_asid = max_sev_asid + 1;
931
932         gdt = get_current_gdt_rw();
933         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
934
935         wrmsrl(MSR_EFER, efer | EFER_SVME);
936
937         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
938
939         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
940                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
941                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
942         }
943
944
945         /*
946          * Get OSVW bits.
947          *
948          * Note that it is possible to have a system with mixed processor
949          * revisions and therefore different OSVW bits. If bits are not the same
950          * on different processors then choose the worst case (i.e. if erratum
951          * is present on one processor and not on another then assume that the
952          * erratum is present everywhere).
953          */
954         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
955                 uint64_t len, status = 0;
956                 int err;
957
958                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
959                 if (!err)
960                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
961                                                       &err);
962
963                 if (err)
964                         osvw_status = osvw_len = 0;
965                 else {
966                         if (len < osvw_len)
967                                 osvw_len = len;
968                         osvw_status |= status;
969                         osvw_status &= (1ULL << osvw_len) - 1;
970                 }
971         } else
972                 osvw_status = osvw_len = 0;
973
974         svm_init_erratum_383();
975
976         amd_pmu_enable_virt();
977
978         return 0;
979 }
980
981 static void svm_cpu_uninit(int cpu)
982 {
983         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
984
985         if (!sd)
986                 return;
987
988         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
989         kfree(sd->sev_vmcbs);
990         __free_page(sd->save_area);
991         kfree(sd);
992 }
993
994 static int svm_cpu_init(int cpu)
995 {
996         struct svm_cpu_data *sd;
997         int r;
998
999         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1000         if (!sd)
1001                 return -ENOMEM;
1002         sd->cpu = cpu;
1003         r = -ENOMEM;
1004         sd->save_area = alloc_page(GFP_KERNEL);
1005         if (!sd->save_area)
1006                 goto err_1;
1007
1008         if (svm_sev_enabled()) {
1009                 r = -ENOMEM;
1010                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1011                                               sizeof(void *),
1012                                               GFP_KERNEL);
1013                 if (!sd->sev_vmcbs)
1014                         goto err_1;
1015         }
1016
1017         per_cpu(svm_data, cpu) = sd;
1018
1019         return 0;
1020
1021 err_1:
1022         kfree(sd);
1023         return r;
1024
1025 }
1026
1027 static bool valid_msr_intercept(u32 index)
1028 {
1029         int i;
1030
1031         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1032                 if (direct_access_msrs[i].index == index)
1033                         return true;
1034
1035         return false;
1036 }
1037
1038 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1039 {
1040         u8 bit_write;
1041         unsigned long tmp;
1042         u32 offset;
1043         u32 *msrpm;
1044
1045         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1046                                       to_svm(vcpu)->msrpm;
1047
1048         offset    = svm_msrpm_offset(msr);
1049         bit_write = 2 * (msr & 0x0f) + 1;
1050         tmp       = msrpm[offset];
1051
1052         BUG_ON(offset == MSR_INVALID);
1053
1054         return !!test_bit(bit_write,  &tmp);
1055 }
1056
1057 static void set_msr_interception(u32 *msrpm, unsigned msr,
1058                                  int read, int write)
1059 {
1060         u8 bit_read, bit_write;
1061         unsigned long tmp;
1062         u32 offset;
1063
1064         /*
1065          * If this warning triggers extend the direct_access_msrs list at the
1066          * beginning of the file
1067          */
1068         WARN_ON(!valid_msr_intercept(msr));
1069
1070         offset    = svm_msrpm_offset(msr);
1071         bit_read  = 2 * (msr & 0x0f);
1072         bit_write = 2 * (msr & 0x0f) + 1;
1073         tmp       = msrpm[offset];
1074
1075         BUG_ON(offset == MSR_INVALID);
1076
1077         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
1078         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1079
1080         msrpm[offset] = tmp;
1081 }
1082
1083 static void svm_vcpu_init_msrpm(u32 *msrpm)
1084 {
1085         int i;
1086
1087         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1088
1089         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1090                 if (!direct_access_msrs[i].always)
1091                         continue;
1092
1093                 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1094         }
1095 }
1096
1097 static void add_msr_offset(u32 offset)
1098 {
1099         int i;
1100
1101         for (i = 0; i < MSRPM_OFFSETS; ++i) {
1102
1103                 /* Offset already in list? */
1104                 if (msrpm_offsets[i] == offset)
1105                         return;
1106
1107                 /* Slot used by another offset? */
1108                 if (msrpm_offsets[i] != MSR_INVALID)
1109                         continue;
1110
1111                 /* Add offset to list */
1112                 msrpm_offsets[i] = offset;
1113
1114                 return;
1115         }
1116
1117         /*
1118          * If this BUG triggers the msrpm_offsets table has an overflow. Just
1119          * increase MSRPM_OFFSETS in this case.
1120          */
1121         BUG();
1122 }
1123
1124 static void init_msrpm_offsets(void)
1125 {
1126         int i;
1127
1128         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1129
1130         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1131                 u32 offset;
1132
1133                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1134                 BUG_ON(offset == MSR_INVALID);
1135
1136                 add_msr_offset(offset);
1137         }
1138 }
1139
1140 static void svm_enable_lbrv(struct vcpu_svm *svm)
1141 {
1142         u32 *msrpm = svm->msrpm;
1143
1144         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
1145         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1146         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1147         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1148         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1149 }
1150
1151 static void svm_disable_lbrv(struct vcpu_svm *svm)
1152 {
1153         u32 *msrpm = svm->msrpm;
1154
1155         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
1156         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1157         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1158         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1159         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1160 }
1161
1162 static void disable_nmi_singlestep(struct vcpu_svm *svm)
1163 {
1164         svm->nmi_singlestep = false;
1165
1166         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1167                 /* Clear our flags if they were not set by the guest */
1168                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1169                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1170                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1171                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1172         }
1173 }
1174
1175 /* Note:
1176  * This hash table is used to map VM_ID to a struct kvm_svm,
1177  * when handling AMD IOMMU GALOG notification to schedule in
1178  * a particular vCPU.
1179  */
1180 #define SVM_VM_DATA_HASH_BITS   8
1181 static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
1182 static u32 next_vm_id = 0;
1183 static bool next_vm_id_wrapped = 0;
1184 static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
1185
1186 /* Note:
1187  * This function is called from IOMMU driver to notify
1188  * SVM to schedule in a particular vCPU of a particular VM.
1189  */
1190 static int avic_ga_log_notifier(u32 ga_tag)
1191 {
1192         unsigned long flags;
1193         struct kvm_svm *kvm_svm;
1194         struct kvm_vcpu *vcpu = NULL;
1195         u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1196         u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1197
1198         pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1199
1200         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1201         hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1202                 if (kvm_svm->avic_vm_id != vm_id)
1203                         continue;
1204                 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
1205                 break;
1206         }
1207         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1208
1209         /* Note:
1210          * At this point, the IOMMU should have already set the pending
1211          * bit in the vAPIC backing page. So, we just need to schedule
1212          * in the vcpu.
1213          */
1214         if (vcpu)
1215                 kvm_vcpu_wake_up(vcpu);
1216
1217         return 0;
1218 }
1219
1220 static __init int sev_hardware_setup(void)
1221 {
1222         struct sev_user_data_status *status;
1223         int rc;
1224
1225         /* Maximum number of encrypted guests supported simultaneously */
1226         max_sev_asid = cpuid_ecx(0x8000001F);
1227
1228         if (!max_sev_asid)
1229                 return 1;
1230
1231         /* Minimum ASID value that should be used for SEV guest */
1232         min_sev_asid = cpuid_edx(0x8000001F);
1233
1234         /* Initialize SEV ASID bitmap */
1235         sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1236         if (!sev_asid_bitmap)
1237                 return 1;
1238
1239         status = kmalloc(sizeof(*status), GFP_KERNEL);
1240         if (!status)
1241                 return 1;
1242
1243         /*
1244          * Check SEV platform status.
1245          *
1246          * PLATFORM_STATUS can be called in any state, if we failed to query
1247          * the PLATFORM status then either PSP firmware does not support SEV
1248          * feature or SEV firmware is dead.
1249          */
1250         rc = sev_platform_status(status, NULL);
1251         if (rc)
1252                 goto err;
1253
1254         pr_info("SEV supported\n");
1255
1256 err:
1257         kfree(status);
1258         return rc;
1259 }
1260
1261 static void grow_ple_window(struct kvm_vcpu *vcpu)
1262 {
1263         struct vcpu_svm *svm = to_svm(vcpu);
1264         struct vmcb_control_area *control = &svm->vmcb->control;
1265         int old = control->pause_filter_count;
1266
1267         control->pause_filter_count = __grow_ple_window(old,
1268                                                         pause_filter_count,
1269                                                         pause_filter_count_grow,
1270                                                         pause_filter_count_max);
1271
1272         if (control->pause_filter_count != old)
1273                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1274
1275         trace_kvm_ple_window_grow(vcpu->vcpu_id,
1276                                   control->pause_filter_count, old);
1277 }
1278
1279 static void shrink_ple_window(struct kvm_vcpu *vcpu)
1280 {
1281         struct vcpu_svm *svm = to_svm(vcpu);
1282         struct vmcb_control_area *control = &svm->vmcb->control;
1283         int old = control->pause_filter_count;
1284
1285         control->pause_filter_count =
1286                                 __shrink_ple_window(old,
1287                                                     pause_filter_count,
1288                                                     pause_filter_count_shrink,
1289                                                     pause_filter_count);
1290         if (control->pause_filter_count != old)
1291                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1292
1293         trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1294                                     control->pause_filter_count, old);
1295 }
1296
1297 static __init int svm_hardware_setup(void)
1298 {
1299         int cpu;
1300         struct page *iopm_pages;
1301         void *iopm_va;
1302         int r;
1303
1304         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1305
1306         if (!iopm_pages)
1307                 return -ENOMEM;
1308
1309         iopm_va = page_address(iopm_pages);
1310         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
1311         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1312
1313         init_msrpm_offsets();
1314
1315         if (boot_cpu_has(X86_FEATURE_NX))
1316                 kvm_enable_efer_bits(EFER_NX);
1317
1318         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1319                 kvm_enable_efer_bits(EFER_FFXSR);
1320
1321         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1322                 kvm_has_tsc_control = true;
1323                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1324                 kvm_tsc_scaling_ratio_frac_bits = 32;
1325         }
1326
1327         /* Check for pause filtering support */
1328         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1329                 pause_filter_count = 0;
1330                 pause_filter_thresh = 0;
1331         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1332                 pause_filter_thresh = 0;
1333         }
1334
1335         if (nested) {
1336                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
1337                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
1338         }
1339
1340         if (sev) {
1341                 if (boot_cpu_has(X86_FEATURE_SEV) &&
1342                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1343                         r = sev_hardware_setup();
1344                         if (r)
1345                                 sev = false;
1346                 } else {
1347                         sev = false;
1348                 }
1349         }
1350
1351         for_each_possible_cpu(cpu) {
1352                 r = svm_cpu_init(cpu);
1353                 if (r)
1354                         goto err;
1355         }
1356
1357         if (!boot_cpu_has(X86_FEATURE_NPT))
1358                 npt_enabled = false;
1359
1360         if (npt_enabled && !npt) {
1361                 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1362                 npt_enabled = false;
1363         }
1364
1365         if (npt_enabled) {
1366                 printk(KERN_INFO "kvm: Nested Paging enabled\n");
1367                 kvm_enable_tdp();
1368         } else
1369                 kvm_disable_tdp();
1370
1371         if (nrips) {
1372                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1373                         nrips = false;
1374         }
1375
1376         if (avic) {
1377                 if (!npt_enabled ||
1378                     !boot_cpu_has(X86_FEATURE_AVIC) ||
1379                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1380                         avic = false;
1381                 } else {
1382                         pr_info("AVIC enabled\n");
1383
1384                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1385                 }
1386         }
1387
1388         if (vls) {
1389                 if (!npt_enabled ||
1390                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1391                     !IS_ENABLED(CONFIG_X86_64)) {
1392                         vls = false;
1393                 } else {
1394                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1395                 }
1396         }
1397
1398         if (vgif) {
1399                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1400                         vgif = false;
1401                 else
1402                         pr_info("Virtual GIF supported\n");
1403         }
1404
1405         return 0;
1406
1407 err:
1408         __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1409         iopm_base = 0;
1410         return r;
1411 }
1412
1413 static __exit void svm_hardware_unsetup(void)
1414 {
1415         int cpu;
1416
1417         if (svm_sev_enabled())
1418                 bitmap_free(sev_asid_bitmap);
1419
1420         for_each_possible_cpu(cpu)
1421                 svm_cpu_uninit(cpu);
1422
1423         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
1424         iopm_base = 0;
1425 }
1426
1427 static void init_seg(struct vmcb_seg *seg)
1428 {
1429         seg->selector = 0;
1430         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1431                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1432         seg->limit = 0xffff;
1433         seg->base = 0;
1434 }
1435
1436 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1437 {
1438         seg->selector = 0;
1439         seg->attrib = SVM_SELECTOR_P_MASK | type;
1440         seg->limit = 0xffff;
1441         seg->base = 0;
1442 }
1443
1444 static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1445 {
1446         struct vcpu_svm *svm = to_svm(vcpu);
1447
1448         if (is_guest_mode(vcpu))
1449                 return svm->nested.hsave->control.tsc_offset;
1450
1451         return vcpu->arch.tsc_offset;
1452 }
1453
1454 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1455 {
1456         struct vcpu_svm *svm = to_svm(vcpu);
1457         u64 g_tsc_offset = 0;
1458
1459         if (is_guest_mode(vcpu)) {
1460                 /* Write L1's TSC offset.  */
1461                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1462                                svm->nested.hsave->control.tsc_offset;
1463                 svm->nested.hsave->control.tsc_offset = offset;
1464         }
1465
1466         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1467                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1468                                    offset);
1469
1470         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1471
1472         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1473         return svm->vmcb->control.tsc_offset;
1474 }
1475
1476 static void avic_init_vmcb(struct vcpu_svm *svm)
1477 {
1478         struct vmcb *vmcb = svm->vmcb;
1479         struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
1480         phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
1481         phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1482         phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
1483
1484         vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1485         vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1486         vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1487         vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1488         vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1489 }
1490
1491 static void init_vmcb(struct vcpu_svm *svm)
1492 {
1493         struct vmcb_control_area *control = &svm->vmcb->control;
1494         struct vmcb_save_area *save = &svm->vmcb->save;
1495
1496         svm->vcpu.arch.hflags = 0;
1497
1498         set_cr_intercept(svm, INTERCEPT_CR0_READ);
1499         set_cr_intercept(svm, INTERCEPT_CR3_READ);
1500         set_cr_intercept(svm, INTERCEPT_CR4_READ);
1501         set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1502         set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1503         set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1504         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1505                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1506
1507         set_dr_intercepts(svm);
1508
1509         set_exception_intercept(svm, PF_VECTOR);
1510         set_exception_intercept(svm, UD_VECTOR);
1511         set_exception_intercept(svm, MC_VECTOR);
1512         set_exception_intercept(svm, AC_VECTOR);
1513         set_exception_intercept(svm, DB_VECTOR);
1514         /*
1515          * Guest access to VMware backdoor ports could legitimately
1516          * trigger #GP because of TSS I/O permission bitmap.
1517          * We intercept those #GP and allow access to them anyway
1518          * as VMware does.
1519          */
1520         if (enable_vmware_backdoor)
1521                 set_exception_intercept(svm, GP_VECTOR);
1522
1523         set_intercept(svm, INTERCEPT_INTR);
1524         set_intercept(svm, INTERCEPT_NMI);
1525         set_intercept(svm, INTERCEPT_SMI);
1526         set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1527         set_intercept(svm, INTERCEPT_RDPMC);
1528         set_intercept(svm, INTERCEPT_CPUID);
1529         set_intercept(svm, INTERCEPT_INVD);
1530         set_intercept(svm, INTERCEPT_INVLPG);
1531         set_intercept(svm, INTERCEPT_INVLPGA);
1532         set_intercept(svm, INTERCEPT_IOIO_PROT);
1533         set_intercept(svm, INTERCEPT_MSR_PROT);
1534         set_intercept(svm, INTERCEPT_TASK_SWITCH);
1535         set_intercept(svm, INTERCEPT_SHUTDOWN);
1536         set_intercept(svm, INTERCEPT_VMRUN);
1537         set_intercept(svm, INTERCEPT_VMMCALL);
1538         set_intercept(svm, INTERCEPT_VMLOAD);
1539         set_intercept(svm, INTERCEPT_VMSAVE);
1540         set_intercept(svm, INTERCEPT_STGI);
1541         set_intercept(svm, INTERCEPT_CLGI);
1542         set_intercept(svm, INTERCEPT_SKINIT);
1543         set_intercept(svm, INTERCEPT_WBINVD);
1544         set_intercept(svm, INTERCEPT_XSETBV);
1545         set_intercept(svm, INTERCEPT_RSM);
1546
1547         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1548                 set_intercept(svm, INTERCEPT_MONITOR);
1549                 set_intercept(svm, INTERCEPT_MWAIT);
1550         }
1551
1552         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1553                 set_intercept(svm, INTERCEPT_HLT);
1554
1555         control->iopm_base_pa = __sme_set(iopm_base);
1556         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1557         control->int_ctl = V_INTR_MASKING_MASK;
1558
1559         init_seg(&save->es);
1560         init_seg(&save->ss);
1561         init_seg(&save->ds);
1562         init_seg(&save->fs);
1563         init_seg(&save->gs);
1564
1565         save->cs.selector = 0xf000;
1566         save->cs.base = 0xffff0000;
1567         /* Executable/Readable Code Segment */
1568         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1569                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1570         save->cs.limit = 0xffff;
1571
1572         save->gdtr.limit = 0xffff;
1573         save->idtr.limit = 0xffff;
1574
1575         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1576         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1577
1578         svm_set_efer(&svm->vcpu, 0);
1579         save->dr6 = 0xffff0ff0;
1580         kvm_set_rflags(&svm->vcpu, 2);
1581         save->rip = 0x0000fff0;
1582         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1583
1584         /*
1585          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1586          * It also updates the guest-visible cr0 value.
1587          */
1588         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1589         kvm_mmu_reset_context(&svm->vcpu);
1590
1591         save->cr4 = X86_CR4_PAE;
1592         /* rdx = ?? */
1593
1594         if (npt_enabled) {
1595                 /* Setup VMCB for Nested Paging */
1596                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1597                 clr_intercept(svm, INTERCEPT_INVLPG);
1598                 clr_exception_intercept(svm, PF_VECTOR);
1599                 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1600                 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1601                 save->g_pat = svm->vcpu.arch.pat;
1602                 save->cr3 = 0;
1603                 save->cr4 = 0;
1604         }
1605         svm->asid_generation = 0;
1606
1607         svm->nested.vmcb = 0;
1608         svm->vcpu.arch.hflags = 0;
1609
1610         if (pause_filter_count) {
1611                 control->pause_filter_count = pause_filter_count;
1612                 if (pause_filter_thresh)
1613                         control->pause_filter_thresh = pause_filter_thresh;
1614                 set_intercept(svm, INTERCEPT_PAUSE);
1615         } else {
1616                 clr_intercept(svm, INTERCEPT_PAUSE);
1617         }
1618
1619         if (kvm_vcpu_apicv_active(&svm->vcpu))
1620                 avic_init_vmcb(svm);
1621
1622         /*
1623          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1624          * in VMCB and clear intercepts to avoid #VMEXIT.
1625          */
1626         if (vls) {
1627                 clr_intercept(svm, INTERCEPT_VMLOAD);
1628                 clr_intercept(svm, INTERCEPT_VMSAVE);
1629                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1630         }
1631
1632         if (vgif) {
1633                 clr_intercept(svm, INTERCEPT_STGI);
1634                 clr_intercept(svm, INTERCEPT_CLGI);
1635                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1636         }
1637
1638         if (sev_guest(svm->vcpu.kvm)) {
1639                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1640                 clr_exception_intercept(svm, UD_VECTOR);
1641         }
1642
1643         mark_all_dirty(svm->vmcb);
1644
1645         enable_gif(svm);
1646
1647 }
1648
1649 static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1650                                        unsigned int index)
1651 {
1652         u64 *avic_physical_id_table;
1653         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
1654
1655         if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1656                 return NULL;
1657
1658         avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
1659
1660         return &avic_physical_id_table[index];
1661 }
1662
1663 /**
1664  * Note:
1665  * AVIC hardware walks the nested page table to check permissions,
1666  * but does not use the SPA address specified in the leaf page
1667  * table entry since it uses  address in the AVIC_BACKING_PAGE pointer
1668  * field of the VMCB. Therefore, we set up the
1669  * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1670  */
1671 static int avic_init_access_page(struct kvm_vcpu *vcpu)
1672 {
1673         struct kvm *kvm = vcpu->kvm;
1674         int ret = 0;
1675
1676         mutex_lock(&kvm->slots_lock);
1677         if (kvm->arch.apic_access_page_done)
1678                 goto out;
1679
1680         ret = __x86_set_memory_region(kvm,
1681                                       APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1682                                       APIC_DEFAULT_PHYS_BASE,
1683                                       PAGE_SIZE);
1684         if (ret)
1685                 goto out;
1686
1687         kvm->arch.apic_access_page_done = true;
1688 out:
1689         mutex_unlock(&kvm->slots_lock);
1690         return ret;
1691 }
1692
1693 static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1694 {
1695         int ret;
1696         u64 *entry, new_entry;
1697         int id = vcpu->vcpu_id;
1698         struct vcpu_svm *svm = to_svm(vcpu);
1699
1700         ret = avic_init_access_page(vcpu);
1701         if (ret)
1702                 return ret;
1703
1704         if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1705                 return -EINVAL;
1706
1707         if (!svm->vcpu.arch.apic->regs)
1708                 return -EINVAL;
1709
1710         svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1711
1712         /* Setting AVIC backing page address in the phy APIC ID table */
1713         entry = avic_get_physical_id_entry(vcpu, id);
1714         if (!entry)
1715                 return -EINVAL;
1716
1717         new_entry = READ_ONCE(*entry);
1718         new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1719                               AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1720                               AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
1721         WRITE_ONCE(*entry, new_entry);
1722
1723         svm->avic_physical_id_cache = entry;
1724
1725         return 0;
1726 }
1727
1728 static void __sev_asid_free(int asid)
1729 {
1730         struct svm_cpu_data *sd;
1731         int cpu, pos;
1732
1733         pos = asid - 1;
1734         clear_bit(pos, sev_asid_bitmap);
1735
1736         for_each_possible_cpu(cpu) {
1737                 sd = per_cpu(svm_data, cpu);
1738                 sd->sev_vmcbs[pos] = NULL;
1739         }
1740 }
1741
1742 static void sev_asid_free(struct kvm *kvm)
1743 {
1744         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1745
1746         __sev_asid_free(sev->asid);
1747 }
1748
1749 static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1750 {
1751         struct sev_data_decommission *decommission;
1752         struct sev_data_deactivate *data;
1753
1754         if (!handle)
1755                 return;
1756
1757         data = kzalloc(sizeof(*data), GFP_KERNEL);
1758         if (!data)
1759                 return;
1760
1761         /* deactivate handle */
1762         data->handle = handle;
1763         sev_guest_deactivate(data, NULL);
1764
1765         wbinvd_on_all_cpus();
1766         sev_guest_df_flush(NULL);
1767         kfree(data);
1768
1769         decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1770         if (!decommission)
1771                 return;
1772
1773         /* decommission handle */
1774         decommission->handle = handle;
1775         sev_guest_decommission(decommission, NULL);
1776
1777         kfree(decommission);
1778 }
1779
1780 static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1781                                     unsigned long ulen, unsigned long *n,
1782                                     int write)
1783 {
1784         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1785         unsigned long npages, npinned, size;
1786         unsigned long locked, lock_limit;
1787         struct page **pages;
1788         unsigned long first, last;
1789
1790         if (ulen == 0 || uaddr + ulen < uaddr)
1791                 return NULL;
1792
1793         /* Calculate number of pages. */
1794         first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1795         last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1796         npages = (last - first + 1);
1797
1798         locked = sev->pages_locked + npages;
1799         lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1800         if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1801                 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1802                 return NULL;
1803         }
1804
1805         /* Avoid using vmalloc for smaller buffers. */
1806         size = npages * sizeof(struct page *);
1807         if (size > PAGE_SIZE)
1808                 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1809                                   PAGE_KERNEL);
1810         else
1811                 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
1812
1813         if (!pages)
1814                 return NULL;
1815
1816         /* Pin the user virtual address. */
1817         npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
1818         if (npinned != npages) {
1819                 pr_err("SEV: Failure locking %lu pages.\n", npages);
1820                 goto err;
1821         }
1822
1823         *n = npages;
1824         sev->pages_locked = locked;
1825
1826         return pages;
1827
1828 err:
1829         if (npinned > 0)
1830                 release_pages(pages, npinned);
1831
1832         kvfree(pages);
1833         return NULL;
1834 }
1835
1836 static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1837                              unsigned long npages)
1838 {
1839         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1840
1841         release_pages(pages, npages);
1842         kvfree(pages);
1843         sev->pages_locked -= npages;
1844 }
1845
1846 static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1847 {
1848         uint8_t *page_virtual;
1849         unsigned long i;
1850
1851         if (npages == 0 || pages == NULL)
1852                 return;
1853
1854         for (i = 0; i < npages; i++) {
1855                 page_virtual = kmap_atomic(pages[i]);
1856                 clflush_cache_range(page_virtual, PAGE_SIZE);
1857                 kunmap_atomic(page_virtual);
1858         }
1859 }
1860
1861 static void __unregister_enc_region_locked(struct kvm *kvm,
1862                                            struct enc_region *region)
1863 {
1864         /*
1865          * The guest may change the memory encryption attribute from C=0 -> C=1
1866          * or vice versa for this memory range. Lets make sure caches are
1867          * flushed to ensure that guest data gets written into memory with
1868          * correct C-bit.
1869          */
1870         sev_clflush_pages(region->pages, region->npages);
1871
1872         sev_unpin_memory(kvm, region->pages, region->npages);
1873         list_del(&region->list);
1874         kfree(region);
1875 }
1876
1877 static struct kvm *svm_vm_alloc(void)
1878 {
1879         struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1880                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1881                                             PAGE_KERNEL);
1882         return &kvm_svm->kvm;
1883 }
1884
1885 static void svm_vm_free(struct kvm *kvm)
1886 {
1887         vfree(to_kvm_svm(kvm));
1888 }
1889
1890 static void sev_vm_destroy(struct kvm *kvm)
1891 {
1892         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1893         struct list_head *head = &sev->regions_list;
1894         struct list_head *pos, *q;
1895
1896         if (!sev_guest(kvm))
1897                 return;
1898
1899         mutex_lock(&kvm->lock);
1900
1901         /*
1902          * if userspace was terminated before unregistering the memory regions
1903          * then lets unpin all the registered memory.
1904          */
1905         if (!list_empty(head)) {
1906                 list_for_each_safe(pos, q, head) {
1907                         __unregister_enc_region_locked(kvm,
1908                                 list_entry(pos, struct enc_region, list));
1909                 }
1910         }
1911
1912         mutex_unlock(&kvm->lock);
1913
1914         sev_unbind_asid(kvm, sev->handle);
1915         sev_asid_free(kvm);
1916 }
1917
1918 static void avic_vm_destroy(struct kvm *kvm)
1919 {
1920         unsigned long flags;
1921         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1922
1923         if (!avic)
1924                 return;
1925
1926         if (kvm_svm->avic_logical_id_table_page)
1927                 __free_page(kvm_svm->avic_logical_id_table_page);
1928         if (kvm_svm->avic_physical_id_table_page)
1929                 __free_page(kvm_svm->avic_physical_id_table_page);
1930
1931         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1932         hash_del(&kvm_svm->hnode);
1933         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1934 }
1935
1936 static void svm_vm_destroy(struct kvm *kvm)
1937 {
1938         avic_vm_destroy(kvm);
1939         sev_vm_destroy(kvm);
1940 }
1941
1942 static int avic_vm_init(struct kvm *kvm)
1943 {
1944         unsigned long flags;
1945         int err = -ENOMEM;
1946         struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1947         struct kvm_svm *k2;
1948         struct page *p_page;
1949         struct page *l_page;
1950         u32 vm_id;
1951
1952         if (!avic)
1953                 return 0;
1954
1955         /* Allocating physical APIC ID table (4KB) */
1956         p_page = alloc_page(GFP_KERNEL_ACCOUNT);
1957         if (!p_page)
1958                 goto free_avic;
1959
1960         kvm_svm->avic_physical_id_table_page = p_page;
1961         clear_page(page_address(p_page));
1962
1963         /* Allocating logical APIC ID table (4KB) */
1964         l_page = alloc_page(GFP_KERNEL_ACCOUNT);
1965         if (!l_page)
1966                 goto free_avic;
1967
1968         kvm_svm->avic_logical_id_table_page = l_page;
1969         clear_page(page_address(l_page));
1970
1971         spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1972  again:
1973         vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1974         if (vm_id == 0) { /* id is 1-based, zero is not okay */
1975                 next_vm_id_wrapped = 1;
1976                 goto again;
1977         }
1978         /* Is it still in use? Only possible if wrapped at least once */
1979         if (next_vm_id_wrapped) {
1980                 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1981                         if (k2->avic_vm_id == vm_id)
1982                                 goto again;
1983                 }
1984         }
1985         kvm_svm->avic_vm_id = vm_id;
1986         hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
1987         spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1988
1989         return 0;
1990
1991 free_avic:
1992         avic_vm_destroy(kvm);
1993         return err;
1994 }
1995
1996 static inline int
1997 avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
1998 {
1999         int ret = 0;
2000         unsigned long flags;
2001         struct amd_svm_iommu_ir *ir;
2002         struct vcpu_svm *svm = to_svm(vcpu);
2003
2004         if (!kvm_arch_has_assigned_device(vcpu->kvm))
2005                 return 0;
2006
2007         /*
2008          * Here, we go through the per-vcpu ir_list to update all existing
2009          * interrupt remapping table entry targeting this vcpu.
2010          */
2011         spin_lock_irqsave(&svm->ir_list_lock, flags);
2012
2013         if (list_empty(&svm->ir_list))
2014                 goto out;
2015
2016         list_for_each_entry(ir, &svm->ir_list, node) {
2017                 ret = amd_iommu_update_ga(cpu, r, ir->data);
2018                 if (ret)
2019                         break;
2020         }
2021 out:
2022         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2023         return ret;
2024 }
2025
2026 static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2027 {
2028         u64 entry;
2029         /* ID = 0xff (broadcast), ID > 0xff (reserved) */
2030         int h_physical_id = kvm_cpu_get_apicid(cpu);
2031         struct vcpu_svm *svm = to_svm(vcpu);
2032
2033         if (!kvm_vcpu_apicv_active(vcpu))
2034                 return;
2035
2036         /*
2037          * Since the host physical APIC id is 8 bits,
2038          * we can support host APIC ID upto 255.
2039          */
2040         if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
2041                 return;
2042
2043         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2044         WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2045
2046         entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2047         entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2048
2049         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2050         if (svm->avic_is_running)
2051                 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2052
2053         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2054         avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2055                                         svm->avic_is_running);
2056 }
2057
2058 static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2059 {
2060         u64 entry;
2061         struct vcpu_svm *svm = to_svm(vcpu);
2062
2063         if (!kvm_vcpu_apicv_active(vcpu))
2064                 return;
2065
2066         entry = READ_ONCE(*(svm->avic_physical_id_cache));
2067         if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2068                 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2069
2070         entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2071         WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
2072 }
2073
2074 /**
2075  * This function is called during VCPU halt/unhalt.
2076  */
2077 static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2078 {
2079         struct vcpu_svm *svm = to_svm(vcpu);
2080
2081         svm->avic_is_running = is_run;
2082         if (is_run)
2083                 avic_vcpu_load(vcpu, vcpu->cpu);
2084         else
2085                 avic_vcpu_put(vcpu);
2086 }
2087
2088 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
2089 {
2090         struct vcpu_svm *svm = to_svm(vcpu);
2091         u32 dummy;
2092         u32 eax = 1;
2093
2094         vcpu->arch.microcode_version = 0x01000065;
2095         svm->spec_ctrl = 0;
2096         svm->virt_spec_ctrl = 0;
2097
2098         if (!init_event) {
2099                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2100                                            MSR_IA32_APICBASE_ENABLE;
2101                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2102                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2103         }
2104         init_vmcb(svm);
2105
2106         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
2107         kvm_rdx_write(vcpu, eax);
2108
2109         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2110                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
2111 }
2112
2113 static int avic_init_vcpu(struct vcpu_svm *svm)
2114 {
2115         int ret;
2116
2117         if (!kvm_vcpu_apicv_active(&svm->vcpu))
2118                 return 0;
2119
2120         ret = avic_init_backing_page(&svm->vcpu);
2121         if (ret)
2122                 return ret;
2123
2124         INIT_LIST_HEAD(&svm->ir_list);
2125         spin_lock_init(&svm->ir_list_lock);
2126         svm->dfr_reg = APIC_DFR_FLAT;
2127
2128         return ret;
2129 }
2130
2131 static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
2132 {
2133         struct vcpu_svm *svm;
2134         struct page *page;
2135         struct page *msrpm_pages;
2136         struct page *hsave_page;
2137         struct page *nested_msrpm_pages;
2138         int err;
2139
2140         svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
2141         if (!svm) {
2142                 err = -ENOMEM;
2143                 goto out;
2144         }
2145
2146         svm->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
2147                                                      GFP_KERNEL_ACCOUNT);
2148         if (!svm->vcpu.arch.user_fpu) {
2149                 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
2150                 err = -ENOMEM;
2151                 goto free_partial_svm;
2152         }
2153
2154         svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2155                                                      GFP_KERNEL_ACCOUNT);
2156         if (!svm->vcpu.arch.guest_fpu) {
2157                 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2158                 err = -ENOMEM;
2159                 goto free_user_fpu;
2160         }
2161
2162         err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2163         if (err)
2164                 goto free_svm;
2165
2166         err = -ENOMEM;
2167         page = alloc_page(GFP_KERNEL_ACCOUNT);
2168         if (!page)
2169                 goto uninit;
2170
2171         msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2172         if (!msrpm_pages)
2173                 goto free_page1;
2174
2175         nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
2176         if (!nested_msrpm_pages)
2177                 goto free_page2;
2178
2179         hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
2180         if (!hsave_page)
2181                 goto free_page3;
2182
2183         err = avic_init_vcpu(svm);
2184         if (err)
2185                 goto free_page4;
2186
2187         /* We initialize this flag to true to make sure that the is_running
2188          * bit would be set the first time the vcpu is loaded.
2189          */
2190         svm->avic_is_running = true;
2191
2192         svm->nested.hsave = page_address(hsave_page);
2193
2194         svm->msrpm = page_address(msrpm_pages);
2195         svm_vcpu_init_msrpm(svm->msrpm);
2196
2197         svm->nested.msrpm = page_address(nested_msrpm_pages);
2198         svm_vcpu_init_msrpm(svm->nested.msrpm);
2199
2200         svm->vmcb = page_address(page);
2201         clear_page(svm->vmcb);
2202         svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
2203         svm->asid_generation = 0;
2204         init_vmcb(svm);
2205
2206         svm_init_osvw(&svm->vcpu);
2207
2208         return &svm->vcpu;
2209
2210 free_page4:
2211         __free_page(hsave_page);
2212 free_page3:
2213         __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2214 free_page2:
2215         __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2216 free_page1:
2217         __free_page(page);
2218 uninit:
2219         kvm_vcpu_uninit(&svm->vcpu);
2220 free_svm:
2221         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2222 free_user_fpu:
2223         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
2224 free_partial_svm:
2225         kmem_cache_free(kvm_vcpu_cache, svm);
2226 out:
2227         return ERR_PTR(err);
2228 }
2229
2230 static void svm_clear_current_vmcb(struct vmcb *vmcb)
2231 {
2232         int i;
2233
2234         for_each_online_cpu(i)
2235                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2236 }
2237
2238 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2239 {
2240         struct vcpu_svm *svm = to_svm(vcpu);
2241
2242         /*
2243          * The vmcb page can be recycled, causing a false negative in
2244          * svm_vcpu_load(). So, ensure that no logical CPU has this
2245          * vmcb page recorded as its current vmcb.
2246          */
2247         svm_clear_current_vmcb(svm->vmcb);
2248
2249         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
2250         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
2251         __free_page(virt_to_page(svm->nested.hsave));
2252         __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
2253         kvm_vcpu_uninit(vcpu);
2254         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
2255         kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2256         kmem_cache_free(kvm_vcpu_cache, svm);
2257 }
2258
2259 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2260 {
2261         struct vcpu_svm *svm = to_svm(vcpu);
2262         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
2263         int i;
2264
2265         if (unlikely(cpu != vcpu->cpu)) {
2266                 svm->asid_generation = 0;
2267                 mark_all_dirty(svm->vmcb);
2268         }
2269
2270 #ifdef CONFIG_X86_64
2271         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2272 #endif
2273         savesegment(fs, svm->host.fs);
2274         savesegment(gs, svm->host.gs);
2275         svm->host.ldt = kvm_read_ldt();
2276
2277         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2278                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2279
2280         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2281                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2282                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2283                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
2284                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2285                 }
2286         }
2287         /* This assumes that the kernel never uses MSR_TSC_AUX */
2288         if (static_cpu_has(X86_FEATURE_RDTSCP))
2289                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2290
2291         if (sd->current_vmcb != svm->vmcb) {
2292                 sd->current_vmcb = svm->vmcb;
2293                 indirect_branch_prediction_barrier();
2294         }
2295         avic_vcpu_load(vcpu, cpu);
2296 }
2297
2298 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2299 {
2300         struct vcpu_svm *svm = to_svm(vcpu);
2301         int i;
2302
2303         avic_vcpu_put(vcpu);
2304
2305         ++vcpu->stat.host_state_reload;
2306         kvm_load_ldt(svm->host.ldt);
2307 #ifdef CONFIG_X86_64
2308         loadsegment(fs, svm->host.fs);
2309         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
2310         load_gs_index(svm->host.gs);
2311 #else
2312 #ifdef CONFIG_X86_32_LAZY_GS
2313         loadsegment(gs, svm->host.gs);
2314 #endif
2315 #endif
2316         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
2317                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
2318 }
2319
2320 static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2321 {
2322         avic_set_running(vcpu, false);
2323 }
2324
2325 static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2326 {
2327         avic_set_running(vcpu, true);
2328 }
2329
2330 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2331 {
2332         struct vcpu_svm *svm = to_svm(vcpu);
2333         unsigned long rflags = svm->vmcb->save.rflags;
2334
2335         if (svm->nmi_singlestep) {
2336                 /* Hide our flags if they were not set by the guest */
2337                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2338                         rflags &= ~X86_EFLAGS_TF;
2339                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2340                         rflags &= ~X86_EFLAGS_RF;
2341         }
2342         return rflags;
2343 }
2344
2345 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2346 {
2347         if (to_svm(vcpu)->nmi_singlestep)
2348                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2349
2350        /*
2351         * Any change of EFLAGS.VM is accompanied by a reload of SS
2352         * (caused by either a task switch or an inter-privilege IRET),
2353         * so we do not need to update the CPL here.
2354         */
2355         to_svm(vcpu)->vmcb->save.rflags = rflags;
2356 }
2357
2358 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2359 {
2360         switch (reg) {
2361         case VCPU_EXREG_PDPTR:
2362                 BUG_ON(!npt_enabled);
2363                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
2364                 break;
2365         default:
2366                 BUG();
2367         }
2368 }
2369
2370 static void svm_set_vintr(struct vcpu_svm *svm)
2371 {
2372         set_intercept(svm, INTERCEPT_VINTR);
2373 }
2374
2375 static void svm_clear_vintr(struct vcpu_svm *svm)
2376 {
2377         clr_intercept(svm, INTERCEPT_VINTR);
2378 }
2379
2380 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2381 {
2382         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2383
2384         switch (seg) {
2385         case VCPU_SREG_CS: return &save->cs;
2386         case VCPU_SREG_DS: return &save->ds;
2387         case VCPU_SREG_ES: return &save->es;
2388         case VCPU_SREG_FS: return &save->fs;
2389         case VCPU_SREG_GS: return &save->gs;
2390         case VCPU_SREG_SS: return &save->ss;
2391         case VCPU_SREG_TR: return &save->tr;
2392         case VCPU_SREG_LDTR: return &save->ldtr;
2393         }
2394         BUG();
2395         return NULL;
2396 }
2397
2398 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2399 {
2400         struct vmcb_seg *s = svm_seg(vcpu, seg);
2401
2402         return s->base;
2403 }
2404
2405 static void svm_get_segment(struct kvm_vcpu *vcpu,
2406                             struct kvm_segment *var, int seg)
2407 {
2408         struct vmcb_seg *s = svm_seg(vcpu, seg);
2409
2410         var->base = s->base;
2411         var->limit = s->limit;
2412         var->selector = s->selector;
2413         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2414         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2415         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2416         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2417         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2418         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2419         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
2420
2421         /*
2422          * AMD CPUs circa 2014 track the G bit for all segments except CS.
2423          * However, the SVM spec states that the G bit is not observed by the
2424          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2425          * So let's synthesize a legal G bit for all segments, this helps
2426          * running KVM nested. It also helps cross-vendor migration, because
2427          * Intel's vmentry has a check on the 'G' bit.
2428          */
2429         var->g = s->limit > 0xfffff;
2430
2431         /*
2432          * AMD's VMCB does not have an explicit unusable field, so emulate it
2433          * for cross vendor migration purposes by "not present"
2434          */
2435         var->unusable = !var->present;
2436
2437         switch (seg) {
2438         case VCPU_SREG_TR:
2439                 /*
2440                  * Work around a bug where the busy flag in the tr selector
2441                  * isn't exposed
2442                  */
2443                 var->type |= 0x2;
2444                 break;
2445         case VCPU_SREG_DS:
2446         case VCPU_SREG_ES:
2447         case VCPU_SREG_FS:
2448         case VCPU_SREG_GS:
2449                 /*
2450                  * The accessed bit must always be set in the segment
2451                  * descriptor cache, although it can be cleared in the
2452                  * descriptor, the cached bit always remains at 1. Since
2453                  * Intel has a check on this, set it here to support
2454                  * cross-vendor migration.
2455                  */
2456                 if (!var->unusable)
2457                         var->type |= 0x1;
2458                 break;
2459         case VCPU_SREG_SS:
2460                 /*
2461                  * On AMD CPUs sometimes the DB bit in the segment
2462                  * descriptor is left as 1, although the whole segment has
2463                  * been made unusable. Clear it here to pass an Intel VMX
2464                  * entry check when cross vendor migrating.
2465                  */
2466                 if (var->unusable)
2467                         var->db = 0;
2468                 /* This is symmetric with svm_set_segment() */
2469                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
2470                 break;
2471         }
2472 }
2473
2474 static int svm_get_cpl(struct kvm_vcpu *vcpu)
2475 {
2476         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2477
2478         return save->cpl;
2479 }
2480
2481 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2482 {
2483         struct vcpu_svm *svm = to_svm(vcpu);
2484
2485         dt->size = svm->vmcb->save.idtr.limit;
2486         dt->address = svm->vmcb->save.idtr.base;
2487 }
2488
2489 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2490 {
2491         struct vcpu_svm *svm = to_svm(vcpu);
2492
2493         svm->vmcb->save.idtr.limit = dt->size;
2494         svm->vmcb->save.idtr.base = dt->address ;
2495         mark_dirty(svm->vmcb, VMCB_DT);
2496 }
2497
2498 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2499 {
2500         struct vcpu_svm *svm = to_svm(vcpu);
2501
2502         dt->size = svm->vmcb->save.gdtr.limit;
2503         dt->address = svm->vmcb->save.gdtr.base;
2504 }
2505
2506 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
2507 {
2508         struct vcpu_svm *svm = to_svm(vcpu);
2509
2510         svm->vmcb->save.gdtr.limit = dt->size;
2511         svm->vmcb->save.gdtr.base = dt->address ;
2512         mark_dirty(svm->vmcb, VMCB_DT);
2513 }
2514
2515 static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2516 {
2517 }
2518
2519 static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2520 {
2521 }
2522
2523 static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2524 {
2525 }
2526
2527 static void update_cr0_intercept(struct vcpu_svm *svm)
2528 {
2529         ulong gcr0 = svm->vcpu.arch.cr0;
2530         u64 *hcr0 = &svm->vmcb->save.cr0;
2531
2532         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2533                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
2534
2535         mark_dirty(svm->vmcb, VMCB_CR);
2536
2537         if (gcr0 == *hcr0) {
2538                 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2539                 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2540         } else {
2541                 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2542                 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
2543         }
2544 }
2545
2546 static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2547 {
2548         struct vcpu_svm *svm = to_svm(vcpu);
2549
2550 #ifdef CONFIG_X86_64
2551         if (vcpu->arch.efer & EFER_LME) {
2552                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
2553                         vcpu->arch.efer |= EFER_LMA;
2554                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
2555                 }
2556
2557                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
2558                         vcpu->arch.efer &= ~EFER_LMA;
2559                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
2560                 }
2561         }
2562 #endif
2563         vcpu->arch.cr0 = cr0;
2564
2565         if (!npt_enabled)
2566                 cr0 |= X86_CR0_PG | X86_CR0_WP;
2567
2568         /*
2569          * re-enable caching here because the QEMU bios
2570          * does not do it - this results in some delay at
2571          * reboot
2572          */
2573         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2574                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
2575         svm->vmcb->save.cr0 = cr0;
2576         mark_dirty(svm->vmcb, VMCB_CR);
2577         update_cr0_intercept(svm);
2578 }
2579
2580 static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2581 {
2582         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
2583         unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2584
2585         if (cr4 & X86_CR4_VMXE)
2586                 return 1;
2587
2588         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
2589                 svm_flush_tlb(vcpu, true);
2590
2591         vcpu->arch.cr4 = cr4;
2592         if (!npt_enabled)
2593                 cr4 |= X86_CR4_PAE;
2594         cr4 |= host_cr4_mce;
2595         to_svm(vcpu)->vmcb->save.cr4 = cr4;
2596         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
2597         return 0;
2598 }
2599
2600 static void svm_set_segment(struct kvm_vcpu *vcpu,
2601                             struct kvm_segment *var, int seg)
2602 {
2603         struct vcpu_svm *svm = to_svm(vcpu);
2604         struct vmcb_seg *s = svm_seg(vcpu, seg);
2605
2606         s->base = var->base;
2607         s->limit = var->limit;
2608         s->selector = var->selector;
2609         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2610         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2611         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2612         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2613         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2614         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2615         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2616         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
2617
2618         /*
2619          * This is always accurate, except if SYSRET returned to a segment
2620          * with SS.DPL != 3.  Intel does not have this quirk, and always
2621          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2622          * would entail passing the CPL to userspace and back.
2623          */
2624         if (seg == VCPU_SREG_SS)
2625                 /* This is symmetric with svm_get_segment() */
2626                 svm->vmcb->save.cpl = (var->dpl & 3);
2627
2628         mark_dirty(svm->vmcb, VMCB_SEG);
2629 }
2630
2631 static void update_bp_intercept(struct kvm_vcpu *vcpu)
2632 {
2633         struct vcpu_svm *svm = to_svm(vcpu);
2634
2635         clr_exception_intercept(svm, BP_VECTOR);
2636
2637         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
2638                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
2639                         set_exception_intercept(svm, BP_VECTOR);
2640         } else
2641                 vcpu->guest_debug = 0;
2642 }
2643
2644 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
2645 {
2646         if (sd->next_asid > sd->max_asid) {
2647                 ++sd->asid_generation;
2648                 sd->next_asid = sd->min_asid;
2649                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
2650         }
2651
2652         svm->asid_generation = sd->asid_generation;
2653         svm->vmcb->control.asid = sd->next_asid++;
2654
2655         mark_dirty(svm->vmcb, VMCB_ASID);
2656 }
2657
2658 static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2659 {
2660         return to_svm(vcpu)->vmcb->save.dr6;
2661 }
2662
2663 static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2664 {
2665         struct vcpu_svm *svm = to_svm(vcpu);
2666
2667         svm->vmcb->save.dr6 = value;
2668         mark_dirty(svm->vmcb, VMCB_DR);
2669 }
2670
2671 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2672 {
2673         struct vcpu_svm *svm = to_svm(vcpu);
2674
2675         get_debugreg(vcpu->arch.db[0], 0);
2676         get_debugreg(vcpu->arch.db[1], 1);
2677         get_debugreg(vcpu->arch.db[2], 2);
2678         get_debugreg(vcpu->arch.db[3], 3);
2679         vcpu->arch.dr6 = svm_get_dr6(vcpu);
2680         vcpu->arch.dr7 = svm->vmcb->save.dr7;
2681
2682         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2683         set_dr_intercepts(svm);
2684 }
2685
2686 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
2687 {
2688         struct vcpu_svm *svm = to_svm(vcpu);
2689
2690         svm->vmcb->save.dr7 = value;
2691         mark_dirty(svm->vmcb, VMCB_DR);
2692 }
2693
2694 static int pf_interception(struct vcpu_svm *svm)
2695 {
2696         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2697         u64 error_code = svm->vmcb->control.exit_info_1;
2698
2699         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
2700                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2701                         svm->vmcb->control.insn_bytes : NULL,
2702                         svm->vmcb->control.insn_len);
2703 }
2704
2705 static int npf_interception(struct vcpu_svm *svm)
2706 {
2707         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
2708         u64 error_code = svm->vmcb->control.exit_info_1;
2709
2710         trace_kvm_page_fault(fault_address, error_code);
2711         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
2712                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2713                         svm->vmcb->control.insn_bytes : NULL,
2714                         svm->vmcb->control.insn_len);
2715 }
2716
2717 static int db_interception(struct vcpu_svm *svm)
2718 {
2719         struct kvm_run *kvm_run = svm->vcpu.run;
2720         struct kvm_vcpu *vcpu = &svm->vcpu;
2721
2722         if (!(svm->vcpu.guest_debug &
2723               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
2724                 !svm->nmi_singlestep) {
2725                 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2726                 return 1;
2727         }
2728
2729         if (svm->nmi_singlestep) {
2730                 disable_nmi_singlestep(svm);
2731                 /* Make sure we check for pending NMIs upon entry */
2732                 kvm_make_request(KVM_REQ_EVENT, vcpu);
2733         }
2734
2735         if (svm->vcpu.guest_debug &
2736             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
2737                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2738                 kvm_run->debug.arch.pc =
2739                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2740                 kvm_run->debug.arch.exception = DB_VECTOR;
2741                 return 0;
2742         }
2743
2744         return 1;
2745 }
2746
2747 static int bp_interception(struct vcpu_svm *svm)
2748 {
2749         struct kvm_run *kvm_run = svm->vcpu.run;
2750
2751         kvm_run->exit_reason = KVM_EXIT_DEBUG;
2752         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2753         kvm_run->debug.arch.exception = BP_VECTOR;
2754         return 0;
2755 }
2756
2757 static int ud_interception(struct vcpu_svm *svm)
2758 {
2759         return handle_ud(&svm->vcpu);
2760 }
2761
2762 static int ac_interception(struct vcpu_svm *svm)
2763 {
2764         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2765         return 1;
2766 }
2767
2768 static int gp_interception(struct vcpu_svm *svm)
2769 {
2770         struct kvm_vcpu *vcpu = &svm->vcpu;
2771         u32 error_code = svm->vmcb->control.exit_info_1;
2772         int er;
2773
2774         WARN_ON_ONCE(!enable_vmware_backdoor);
2775
2776         er = kvm_emulate_instruction(vcpu,
2777                 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2778         if (er == EMULATE_USER_EXIT)
2779                 return 0;
2780         else if (er != EMULATE_DONE)
2781                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2782         return 1;
2783 }
2784
2785 static bool is_erratum_383(void)
2786 {
2787         int err, i;
2788         u64 value;
2789
2790         if (!erratum_383_found)
2791                 return false;
2792
2793         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2794         if (err)
2795                 return false;
2796
2797         /* Bit 62 may or may not be set for this mce */
2798         value &= ~(1ULL << 62);
2799
2800         if (value != 0xb600000000010015ULL)
2801                 return false;
2802
2803         /* Clear MCi_STATUS registers */
2804         for (i = 0; i < 6; ++i)
2805                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2806
2807         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2808         if (!err) {
2809                 u32 low, high;
2810
2811                 value &= ~(1ULL << 2);
2812                 low    = lower_32_bits(value);
2813                 high   = upper_32_bits(value);
2814
2815                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2816         }
2817
2818         /* Flush tlb to evict multi-match entries */
2819         __flush_tlb_all();
2820
2821         return true;
2822 }
2823
2824 static void svm_handle_mce(struct vcpu_svm *svm)
2825 {
2826         if (is_erratum_383()) {
2827                 /*
2828                  * Erratum 383 triggered. Guest state is corrupt so kill the
2829                  * guest.
2830                  */
2831                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2832
2833                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
2834
2835                 return;
2836         }
2837
2838         /*
2839          * On an #MC intercept the MCE handler is not called automatically in
2840          * the host. So do it by hand here.
2841          */
2842         asm volatile (
2843                 "int $0x12\n");
2844         /* not sure if we ever come back to this point */
2845
2846         return;
2847 }
2848
2849 static int mc_interception(struct vcpu_svm *svm)
2850 {
2851         return 1;
2852 }
2853
2854 static int shutdown_interception(struct vcpu_svm *svm)
2855 {
2856         struct kvm_run *kvm_run = svm->vcpu.run;
2857
2858         /*
2859          * VMCB is undefined after a SHUTDOWN intercept
2860          * so reinitialize it.
2861          */
2862         clear_page(svm->vmcb);
2863         init_vmcb(svm);
2864
2865         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2866         return 0;
2867 }
2868
2869 static int io_interception(struct vcpu_svm *svm)
2870 {
2871         struct kvm_vcpu *vcpu = &svm->vcpu;
2872         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2873         int size, in, string;
2874         unsigned port;
2875
2876         ++svm->vcpu.stat.io_exits;
2877         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2878         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2879         if (string)
2880                 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
2881
2882         port = io_info >> 16;
2883         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2884         svm->next_rip = svm->vmcb->control.exit_info_2;
2885
2886         return kvm_fast_pio(&svm->vcpu, size, port, in);
2887 }
2888
2889 static int nmi_interception(struct vcpu_svm *svm)
2890 {
2891         return 1;
2892 }
2893
2894 static int intr_interception(struct vcpu_svm *svm)
2895 {
2896         ++svm->vcpu.stat.irq_exits;
2897         return 1;
2898 }
2899
2900 static int nop_on_interception(struct vcpu_svm *svm)
2901 {
2902         return 1;
2903 }
2904
2905 static int halt_interception(struct vcpu_svm *svm)
2906 {
2907         svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
2908         return kvm_emulate_halt(&svm->vcpu);
2909 }
2910
2911 static int vmmcall_interception(struct vcpu_svm *svm)
2912 {
2913         svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2914         return kvm_emulate_hypercall(&svm->vcpu);
2915 }
2916
2917 static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2918 {
2919         struct vcpu_svm *svm = to_svm(vcpu);
2920
2921         return svm->nested.nested_cr3;
2922 }
2923
2924 static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2925 {
2926         struct vcpu_svm *svm = to_svm(vcpu);
2927         u64 cr3 = svm->nested.nested_cr3;
2928         u64 pdpte;
2929         int ret;
2930
2931         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
2932                                        offset_in_page(cr3) + index * 8, 8);
2933         if (ret)
2934                 return 0;
2935         return pdpte;
2936 }
2937
2938 static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2939                                    unsigned long root)
2940 {
2941         struct vcpu_svm *svm = to_svm(vcpu);
2942
2943         svm->vmcb->control.nested_cr3 = __sme_set(root);
2944         mark_dirty(svm->vmcb, VMCB_NPT);
2945 }
2946
2947 static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2948                                        struct x86_exception *fault)
2949 {
2950         struct vcpu_svm *svm = to_svm(vcpu);
2951
2952         if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2953                 /*
2954                  * TODO: track the cause of the nested page fault, and
2955                  * correctly fill in the high bits of exit_info_1.
2956                  */
2957                 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2958                 svm->vmcb->control.exit_code_hi = 0;
2959                 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2960                 svm->vmcb->control.exit_info_2 = fault->address;
2961         }
2962
2963         svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2964         svm->vmcb->control.exit_info_1 |= fault->error_code;
2965
2966         /*
2967          * The present bit is always zero for page structure faults on real
2968          * hardware.
2969          */
2970         if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2971                 svm->vmcb->control.exit_info_1 &= ~1;
2972
2973         nested_svm_vmexit(svm);
2974 }
2975
2976 static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
2977 {
2978         WARN_ON(mmu_is_nested(vcpu));
2979
2980         vcpu->arch.mmu = &vcpu->arch.guest_mmu;
2981         kvm_init_shadow_mmu(vcpu);
2982         vcpu->arch.mmu->set_cr3           = nested_svm_set_tdp_cr3;
2983         vcpu->arch.mmu->get_cr3           = nested_svm_get_tdp_cr3;
2984         vcpu->arch.mmu->get_pdptr         = nested_svm_get_tdp_pdptr;
2985         vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2986         vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2987         reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
2988         vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
2989 }
2990
2991 static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2992 {
2993         vcpu->arch.mmu = &vcpu->arch.root_mmu;
2994         vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
2995 }
2996
2997 static int nested_svm_check_permissions(struct vcpu_svm *svm)
2998 {
2999         if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3000             !is_paging(&svm->vcpu)) {
3001                 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3002                 return 1;
3003         }
3004
3005         if (svm->vmcb->save.cpl) {
3006                 kvm_inject_gp(&svm->vcpu, 0);
3007                 return 1;
3008         }
3009
3010         return 0;
3011 }
3012
3013 static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3014                                       bool has_error_code, u32 error_code)
3015 {
3016         int vmexit;
3017
3018         if (!is_guest_mode(&svm->vcpu))
3019                 return 0;
3020
3021         vmexit = nested_svm_intercept(svm);
3022         if (vmexit != NESTED_EXIT_DONE)
3023                 return 0;
3024
3025         svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3026         svm->vmcb->control.exit_code_hi = 0;
3027         svm->vmcb->control.exit_info_1 = error_code;
3028
3029         /*
3030          * EXITINFO2 is undefined for all exception intercepts other
3031          * than #PF.
3032          */
3033         if (svm->vcpu.arch.exception.nested_apf)
3034                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
3035         else if (svm->vcpu.arch.exception.has_payload)
3036                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
3037         else
3038                 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
3039
3040         svm->nested.exit_required = true;
3041         return vmexit;
3042 }
3043
3044 /* This function returns true if it is save to enable the irq window */
3045 static inline bool nested_svm_intr(struct vcpu_svm *svm)
3046 {
3047         if (!is_guest_mode(&svm->vcpu))
3048                 return true;
3049
3050         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3051                 return true;
3052
3053         if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
3054                 return false;
3055
3056         /*
3057          * if vmexit was already requested (by intercepted exception
3058          * for instance) do not overwrite it with "external interrupt"
3059          * vmexit.
3060          */
3061         if (svm->nested.exit_required)
3062                 return false;
3063
3064         svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
3065         svm->vmcb->control.exit_info_1 = 0;
3066         svm->vmcb->control.exit_info_2 = 0;
3067
3068         if (svm->nested.intercept & 1ULL) {
3069                 /*
3070                  * The #vmexit can't be emulated here directly because this
3071                  * code path runs with irqs and preemption disabled. A
3072                  * #vmexit emulation might sleep. Only signal request for
3073                  * the #vmexit here.
3074                  */
3075                 svm->nested.exit_required = true;
3076                 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
3077                 return false;
3078         }
3079
3080         return true;
3081 }
3082
3083 /* This function returns true if it is save to enable the nmi window */
3084 static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3085 {
3086         if (!is_guest_mode(&svm->vcpu))
3087                 return true;
3088
3089         if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3090                 return true;
3091
3092         svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3093         svm->nested.exit_required = true;
3094
3095         return false;
3096 }
3097
3098 static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3099 {
3100         unsigned port, size, iopm_len;
3101         u16 val, mask;
3102         u8 start_bit;
3103         u64 gpa;
3104
3105         if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3106                 return NESTED_EXIT_HOST;
3107
3108         port = svm->vmcb->control.exit_info_1 >> 16;
3109         size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3110                 SVM_IOIO_SIZE_SHIFT;
3111         gpa  = svm->nested.vmcb_iopm + (port / 8);
3112         start_bit = port % 8;
3113         iopm_len = (start_bit + size > 8) ? 2 : 1;
3114         mask = (0xf >> (4 - size)) << start_bit;
3115         val = 0;
3116
3117         if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
3118                 return NESTED_EXIT_DONE;
3119
3120         return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3121 }
3122
3123 static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
3124 {
3125         u32 offset, msr, value;
3126         int write, mask;
3127
3128         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3129                 return NESTED_EXIT_HOST;
3130
3131         msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3132         offset = svm_msrpm_offset(msr);
3133         write  = svm->vmcb->control.exit_info_1 & 1;
3134         mask   = 1 << ((2 * (msr & 0xf)) + write);
3135
3136         if (offset == MSR_INVALID)
3137                 return NESTED_EXIT_DONE;
3138
3139         /* Offset is in 32 bit units but need in 8 bit units */
3140         offset *= 4;
3141
3142         if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
3143                 return NESTED_EXIT_DONE;
3144
3145         return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
3146 }
3147
3148 /* DB exceptions for our internal use must not cause vmexit */
3149 static int nested_svm_intercept_db(struct vcpu_svm *svm)
3150 {
3151         unsigned long dr6;
3152
3153         /* if we're not singlestepping, it's not ours */
3154         if (!svm->nmi_singlestep)
3155                 return NESTED_EXIT_DONE;
3156
3157         /* if it's not a singlestep exception, it's not ours */
3158         if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3159                 return NESTED_EXIT_DONE;
3160         if (!(dr6 & DR6_BS))
3161                 return NESTED_EXIT_DONE;
3162
3163         /* if the guest is singlestepping, it should get the vmexit */
3164         if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3165                 disable_nmi_singlestep(svm);
3166                 return NESTED_EXIT_DONE;
3167         }
3168
3169         /* it's ours, the nested hypervisor must not see this one */
3170         return NESTED_EXIT_HOST;
3171 }
3172
3173 static int nested_svm_exit_special(struct vcpu_svm *svm)
3174 {
3175         u32 exit_code = svm->vmcb->control.exit_code;
3176
3177         switch (exit_code) {
3178         case SVM_EXIT_INTR:
3179         case SVM_EXIT_NMI:
3180         case SVM_EXIT_EXCP_BASE + MC_VECTOR:
3181                 return NESTED_EXIT_HOST;
3182         case SVM_EXIT_NPF:
3183                 /* For now we are always handling NPFs when using them */
3184                 if (npt_enabled)
3185                         return NESTED_EXIT_HOST;
3186                 break;
3187         case SVM_EXIT_EXCP_BASE + PF_VECTOR:
3188                 /* When we're shadowing, trap PFs, but not async PF */
3189                 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
3190                         return NESTED_EXIT_HOST;
3191                 break;
3192         default:
3193                 break;
3194         }
3195
3196         return NESTED_EXIT_CONTINUE;
3197 }
3198
3199 /*
3200  * If this function returns true, this #vmexit was already handled
3201  */
3202 static int nested_svm_intercept(struct vcpu_svm *svm)
3203 {
3204         u32 exit_code = svm->vmcb->control.exit_code;
3205         int vmexit = NESTED_EXIT_HOST;
3206
3207         switch (exit_code) {
3208         case SVM_EXIT_MSR:
3209                 vmexit = nested_svm_exit_handled_msr(svm);
3210                 break;
3211         case SVM_EXIT_IOIO:
3212                 vmexit = nested_svm_intercept_ioio(svm);
3213                 break;
3214         case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3215                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3216                 if (svm->nested.intercept_cr & bit)
3217                         vmexit = NESTED_EXIT_DONE;
3218                 break;
3219         }
3220         case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3221                 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3222                 if (svm->nested.intercept_dr & bit)
3223                         vmexit = NESTED_EXIT_DONE;
3224                 break;
3225         }
3226         case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3227                 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
3228                 if (svm->nested.intercept_exceptions & excp_bits) {
3229                         if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3230                                 vmexit = nested_svm_intercept_db(svm);
3231                         else
3232                                 vmexit = NESTED_EXIT_DONE;
3233                 }
3234                 /* async page fault always cause vmexit */
3235                 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
3236                          svm->vcpu.arch.exception.nested_apf != 0)
3237                         vmexit = NESTED_EXIT_DONE;
3238                 break;
3239         }
3240         case SVM_EXIT_ERR: {
3241                 vmexit = NESTED_EXIT_DONE;
3242                 break;
3243         }
3244         default: {
3245                 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
3246                 if (svm->nested.intercept & exit_bits)
3247                         vmexit = NESTED_EXIT_DONE;
3248         }
3249         }
3250
3251         return vmexit;
3252 }
3253
3254 static int nested_svm_exit_handled(struct vcpu_svm *svm)
3255 {
3256         int vmexit;
3257
3258         vmexit = nested_svm_intercept(svm);
3259
3260         if (vmexit == NESTED_EXIT_DONE)
3261                 nested_svm_vmexit(svm);
3262
3263         return vmexit;
3264 }
3265
3266 static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3267 {
3268         struct vmcb_control_area *dst  = &dst_vmcb->control;
3269         struct vmcb_control_area *from = &from_vmcb->control;
3270
3271         dst->intercept_cr         = from->intercept_cr;
3272         dst->intercept_dr         = from->intercept_dr;
3273         dst->intercept_exceptions = from->intercept_exceptions;
3274         dst->intercept            = from->intercept;
3275         dst->iopm_base_pa         = from->iopm_base_pa;
3276         dst->msrpm_base_pa        = from->msrpm_base_pa;
3277         dst->tsc_offset           = from->tsc_offset;
3278         dst->asid                 = from->asid;
3279         dst->tlb_ctl              = from->tlb_ctl;
3280         dst->int_ctl              = from->int_ctl;
3281         dst->int_vector           = from->int_vector;
3282         dst->int_state            = from->int_state;
3283         dst->exit_code            = from->exit_code;
3284         dst->exit_code_hi         = from->exit_code_hi;
3285         dst->exit_info_1          = from->exit_info_1;
3286         dst->exit_info_2          = from->exit_info_2;
3287         dst->exit_int_info        = from->exit_int_info;
3288         dst->exit_int_info_err    = from->exit_int_info_err;
3289         dst->nested_ctl           = from->nested_ctl;
3290         dst->event_inj            = from->event_inj;
3291         dst->event_inj_err        = from->event_inj_err;
3292         dst->nested_cr3           = from->nested_cr3;
3293         dst->virt_ext              = from->virt_ext;
3294         dst->pause_filter_count   = from->pause_filter_count;
3295         dst->pause_filter_thresh  = from->pause_filter_thresh;
3296 }
3297
3298 static int nested_svm_vmexit(struct vcpu_svm *svm)
3299 {
3300         int rc;
3301         struct vmcb *nested_vmcb;
3302         struct vmcb *hsave = svm->nested.hsave;
3303         struct vmcb *vmcb = svm->vmcb;
3304         struct kvm_host_map map;
3305
3306         trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3307                                        vmcb->control.exit_info_1,
3308                                        vmcb->control.exit_info_2,
3309                                        vmcb->control.exit_int_info,
3310                                        vmcb->control.exit_int_info_err,
3311                                        KVM_ISA_SVM);
3312
3313         rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
3314         if (rc) {
3315                 if (rc == -EINVAL)
3316                         kvm_inject_gp(&svm->vcpu, 0);
3317                 return 1;
3318         }
3319
3320         nested_vmcb = map.hva;
3321
3322         /* Exit Guest-Mode */
3323         leave_guest_mode(&svm->vcpu);
3324         svm->nested.vmcb = 0;
3325
3326         /* Give the current vmcb to the guest */
3327         disable_gif(svm);
3328
3329         nested_vmcb->save.es     = vmcb->save.es;
3330         nested_vmcb->save.cs     = vmcb->save.cs;
3331         nested_vmcb->save.ss     = vmcb->save.ss;
3332         nested_vmcb->save.ds     = vmcb->save.ds;
3333         nested_vmcb->save.gdtr   = vmcb->save.gdtr;
3334         nested_vmcb->save.idtr   = vmcb->save.idtr;
3335         nested_vmcb->save.efer   = svm->vcpu.arch.efer;
3336         nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
3337         nested_vmcb->save.cr3    = kvm_read_cr3(&svm->vcpu);
3338         nested_vmcb->save.cr2    = vmcb->save.cr2;
3339         nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
3340         nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
3341         nested_vmcb->save.rip    = vmcb->save.rip;
3342         nested_vmcb->save.rsp    = vmcb->save.rsp;
3343         nested_vmcb->save.rax    = vmcb->save.rax;
3344         nested_vmcb->save.dr7    = vmcb->save.dr7;
3345         nested_vmcb->save.dr6    = vmcb->save.dr6;
3346         nested_vmcb->save.cpl    = vmcb->save.cpl;
3347
3348         nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
3349         nested_vmcb->control.int_vector        = vmcb->control.int_vector;
3350         nested_vmcb->control.int_state         = vmcb->control.int_state;
3351         nested_vmcb->control.exit_code         = vmcb->control.exit_code;
3352         nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
3353         nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
3354         nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
3355         nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
3356         nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
3357
3358         if (svm->nrips_enabled)
3359                 nested_vmcb->control.next_rip  = vmcb->control.next_rip;
3360
3361         /*
3362          * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3363          * to make sure that we do not lose injected events. So check event_inj
3364          * here and copy it to exit_int_info if it is valid.
3365          * Exit_int_info and event_inj can't be both valid because the case
3366          * below only happens on a VMRUN instruction intercept which has
3367          * no valid exit_int_info set.
3368          */
3369         if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3370                 struct vmcb_control_area *nc = &nested_vmcb->control;
3371
3372                 nc->exit_int_info     = vmcb->control.event_inj;
3373                 nc->exit_int_info_err = vmcb->control.event_inj_err;
3374         }
3375
3376         nested_vmcb->control.tlb_ctl           = 0;
3377         nested_vmcb->control.event_inj         = 0;
3378         nested_vmcb->control.event_inj_err     = 0;
3379
3380         nested_vmcb->control.pause_filter_count =
3381                 svm->vmcb->control.pause_filter_count;
3382         nested_vmcb->control.pause_filter_thresh =
3383                 svm->vmcb->control.pause_filter_thresh;
3384
3385         /* We always set V_INTR_MASKING and remember the old value in hflags */
3386         if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3387                 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3388
3389         /* Restore the original control entries */
3390         copy_vmcb_control_area(vmcb, hsave);
3391
3392         svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
3393         kvm_clear_exception_queue(&svm->vcpu);
3394         kvm_clear_interrupt_queue(&svm->vcpu);
3395
3396         svm->nested.nested_cr3 = 0;
3397
3398         /* Restore selected save entries */
3399         svm->vmcb->save.es = hsave->save.es;
3400         svm->vmcb->save.cs = hsave->save.cs;
3401         svm->vmcb->save.ss = hsave->save.ss;
3402         svm->vmcb->save.ds = hsave->save.ds;
3403         svm->vmcb->save.gdtr = hsave->save.gdtr;
3404         svm->vmcb->save.idtr = hsave->save.idtr;
3405         kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
3406         svm_set_efer(&svm->vcpu, hsave->save.efer);
3407         svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3408         svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3409         if (npt_enabled) {
3410                 svm->vmcb->save.cr3 = hsave->save.cr3;
3411                 svm->vcpu.arch.cr3 = hsave->save.cr3;
3412         } else {
3413                 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
3414         }
3415         kvm_rax_write(&svm->vcpu, hsave->save.rax);
3416         kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3417         kvm_rip_write(&svm->vcpu, hsave->save.rip);
3418         svm->vmcb->save.dr7 = 0;
3419         svm->vmcb->save.cpl = 0;
3420         svm->vmcb->control.exit_int_info = 0;
3421
3422         mark_all_dirty(svm->vmcb);
3423
3424         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3425
3426         nested_svm_uninit_mmu_context(&svm->vcpu);
3427         kvm_mmu_reset_context(&svm->vcpu);
3428         kvm_mmu_load(&svm->vcpu);
3429
3430         /*
3431          * Drop what we picked up for L2 via svm_complete_interrupts() so it
3432          * doesn't end up in L1.
3433          */
3434         svm->vcpu.arch.nmi_injected = false;
3435         kvm_clear_exception_queue(&svm->vcpu);
3436         kvm_clear_interrupt_queue(&svm->vcpu);
3437
3438         return 0;
3439 }
3440
3441 static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3442 {
3443         /*
3444          * This function merges the msr permission bitmaps of kvm and the
3445          * nested vmcb. It is optimized in that it only merges the parts where
3446          * the kvm msr permission bitmap may contain zero bits
3447          */
3448         int i;
3449
3450         if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3451                 return true;
3452
3453         for (i = 0; i < MSRPM_OFFSETS; i++) {
3454                 u32 value, p;
3455                 u64 offset;
3456
3457                 if (msrpm_offsets[i] == 0xffffffff)
3458                         break;
3459
3460                 p      = msrpm_offsets[i];
3461                 offset = svm->nested.vmcb_msrpm + (p * 4);
3462
3463                 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
3464                         return false;
3465
3466                 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3467         }
3468
3469         svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
3470
3471         return true;
3472 }
3473
3474 static bool nested_vmcb_checks(struct vmcb *vmcb)
3475 {
3476         if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3477                 return false;
3478
3479         if (vmcb->control.asid == 0)
3480                 return false;
3481
3482         if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3483             !npt_enabled)
3484                 return false;
3485
3486         return true;
3487 }
3488
3489 static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3490                                  struct vmcb *nested_vmcb, struct kvm_host_map *map)
3491 {
3492         if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3493                 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3494         else
3495                 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3496
3497         if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
3498                 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3499                 nested_svm_init_mmu_context(&svm->vcpu);
3500         }
3501
3502         /* Load the nested guest state */
3503         svm->vmcb->save.es = nested_vmcb->save.es;
3504         svm->vmcb->save.cs = nested_vmcb->save.cs;
3505         svm->vmcb->save.ss = nested_vmcb->save.ss;
3506         svm->vmcb->save.ds = nested_vmcb->save.ds;
3507         svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3508         svm->vmcb->save.idtr = nested_vmcb->save.idtr;
3509         kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3510         svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3511         svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3512         svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3513         if (npt_enabled) {
3514                 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3515                 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
3516         } else
3517                 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
3518
3519         /* Guest paging mode is active - reset mmu */
3520         kvm_mmu_reset_context(&svm->vcpu);
3521
3522         svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3523         kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
3524         kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3525         kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
3526
3527         /* In case we don't even reach vcpu_run, the fields are not updated */
3528         svm->vmcb->save.rax = nested_vmcb->save.rax;
3529         svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3530         svm->vmcb->save.rip = nested_vmcb->save.rip;
3531         svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3532         svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3533         svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3534
3535         svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
3536         svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
3537
3538         /* cache intercepts */
3539         svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
3540         svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
3541         svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3542         svm->nested.intercept            = nested_vmcb->control.intercept;
3543
3544         svm_flush_tlb(&svm->vcpu, true);
3545         svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3546         if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3547                 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3548         else
3549                 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3550
3551         if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3552                 /* We only want the cr8 intercept bits of the guest */
3553                 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3554                 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3555         }
3556
3557         /* We don't want to see VMMCALLs from a nested guest */
3558         clr_intercept(svm, INTERCEPT_VMMCALL);
3559
3560         svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3561         svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3562
3563         svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3564         svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3565         svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3566         svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3567         svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3568
3569         svm->vmcb->control.pause_filter_count =
3570                 nested_vmcb->control.pause_filter_count;
3571         svm->vmcb->control.pause_filter_thresh =
3572                 nested_vmcb->control.pause_filter_thresh;
3573
3574         kvm_vcpu_unmap(&svm->vcpu, map, true);
3575
3576         /* Enter Guest-Mode */
3577         enter_guest_mode(&svm->vcpu);
3578
3579         /*
3580          * Merge guest and host intercepts - must be called  with vcpu in
3581          * guest-mode to take affect here
3582          */
3583         recalc_intercepts(svm);
3584
3585         svm->nested.vmcb = vmcb_gpa;
3586
3587         enable_gif(svm);
3588
3589         mark_all_dirty(svm->vmcb);
3590 }
3591
3592 static bool nested_svm_vmrun(struct vcpu_svm *svm)
3593 {
3594         int rc;
3595         struct vmcb *nested_vmcb;
3596         struct vmcb *hsave = svm->nested.hsave;
3597         struct vmcb *vmcb = svm->vmcb;
3598         struct kvm_host_map map;
3599         u64 vmcb_gpa;
3600
3601         vmcb_gpa = svm->vmcb->save.rax;
3602
3603         rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
3604         if (rc) {
3605                 if (rc == -EINVAL)
3606                         kvm_inject_gp(&svm->vcpu, 0);
3607                 return false;
3608         }
3609
3610         nested_vmcb = map.hva;
3611
3612         if (!nested_vmcb_checks(nested_vmcb)) {
3613                 nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
3614                 nested_vmcb->control.exit_code_hi = 0;
3615                 nested_vmcb->control.exit_info_1  = 0;
3616                 nested_vmcb->control.exit_info_2  = 0;
3617
3618                 kvm_vcpu_unmap(&svm->vcpu, &map, true);
3619
3620                 return false;
3621         }
3622
3623         trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3624                                nested_vmcb->save.rip,
3625                                nested_vmcb->control.int_ctl,
3626                                nested_vmcb->control.event_inj,
3627                                nested_vmcb->control.nested_ctl);
3628
3629         trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3630                                     nested_vmcb->control.intercept_cr >> 16,
3631                                     nested_vmcb->control.intercept_exceptions,
3632                                     nested_vmcb->control.intercept);
3633
3634         /* Clear internal status */
3635         kvm_clear_exception_queue(&svm->vcpu);
3636         kvm_clear_interrupt_queue(&svm->vcpu);
3637
3638         /*
3639          * Save the old vmcb, so we don't need to pick what we save, but can
3640          * restore everything when a VMEXIT occurs
3641          */
3642         hsave->save.es     = vmcb->save.es;
3643         hsave->save.cs     = vmcb->save.cs;
3644         hsave->save.ss     = vmcb->save.ss;
3645         hsave->save.ds     = vmcb->save.ds;
3646         hsave->save.gdtr   = vmcb->save.gdtr;
3647         hsave->save.idtr   = vmcb->save.idtr;
3648         hsave->save.efer   = svm->vcpu.arch.efer;
3649         hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
3650         hsave->save.cr4    = svm->vcpu.arch.cr4;
3651         hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3652         hsave->save.rip    = kvm_rip_read(&svm->vcpu);
3653         hsave->save.rsp    = vmcb->save.rsp;
3654         hsave->save.rax    = vmcb->save.rax;
3655         if (npt_enabled)
3656                 hsave->save.cr3    = vmcb->save.cr3;
3657         else
3658                 hsave->save.cr3    = kvm_read_cr3(&svm->vcpu);
3659
3660         copy_vmcb_control_area(hsave, vmcb);
3661
3662         enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
3663
3664         return true;
3665 }
3666
3667 static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
3668 {
3669         to_vmcb->save.fs = from_vmcb->save.fs;
3670         to_vmcb->save.gs = from_vmcb->save.gs;
3671         to_vmcb->save.tr = from_vmcb->save.tr;
3672         to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3673         to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3674         to_vmcb->save.star = from_vmcb->save.star;
3675         to_vmcb->save.lstar = from_vmcb->save.lstar;
3676         to_vmcb->save.cstar = from_vmcb->save.cstar;
3677         to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3678         to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3679         to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3680         to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
3681 }
3682
3683 static int vmload_interception(struct vcpu_svm *svm)
3684 {
3685         struct vmcb *nested_vmcb;
3686         struct kvm_host_map map;
3687         int ret;
3688
3689         if (nested_svm_check_permissions(svm))
3690                 return 1;
3691
3692         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3693         if (ret) {
3694                 if (ret == -EINVAL)
3695                         kvm_inject_gp(&svm->vcpu, 0);
3696                 return 1;
3697         }
3698
3699         nested_vmcb = map.hva;
3700
3701         svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3702         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3703
3704         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
3705         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3706
3707         return ret;
3708 }
3709
3710 static int vmsave_interception(struct vcpu_svm *svm)
3711 {
3712         struct vmcb *nested_vmcb;
3713         struct kvm_host_map map;
3714         int ret;
3715
3716         if (nested_svm_check_permissions(svm))
3717                 return 1;
3718
3719         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3720         if (ret) {
3721                 if (ret == -EINVAL)
3722                         kvm_inject_gp(&svm->vcpu, 0);
3723                 return 1;
3724         }
3725
3726         nested_vmcb = map.hva;
3727
3728         svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3729         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3730
3731         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
3732         kvm_vcpu_unmap(&svm->vcpu, &map, true);
3733
3734         return ret;
3735 }
3736
3737 static int vmrun_interception(struct vcpu_svm *svm)
3738 {
3739         if (nested_svm_check_permissions(svm))
3740                 return 1;
3741
3742         /* Save rip after vmrun instruction */
3743         kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3744
3745         if (!nested_svm_vmrun(svm))
3746                 return 1;
3747
3748         if (!nested_svm_vmrun_msrpm(svm))
3749                 goto failed;
3750
3751         return 1;
3752
3753 failed:
3754
3755         svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
3756         svm->vmcb->control.exit_code_hi = 0;
3757         svm->vmcb->control.exit_info_1  = 0;
3758         svm->vmcb->control.exit_info_2  = 0;
3759
3760         nested_svm_vmexit(svm);
3761
3762         return 1;
3763 }
3764
3765 static int stgi_interception(struct vcpu_svm *svm)
3766 {
3767         int ret;
3768
3769         if (nested_svm_check_permissions(svm))
3770                 return 1;
3771
3772         /*
3773          * If VGIF is enabled, the STGI intercept is only added to
3774          * detect the opening of the SMI/NMI window; remove it now.
3775          */
3776         if (vgif_enabled(svm))
3777                 clr_intercept(svm, INTERCEPT_STGI);
3778
3779         svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3780         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3781         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3782
3783         enable_gif(svm);
3784
3785         return ret;
3786 }
3787
3788 static int clgi_interception(struct vcpu_svm *svm)
3789 {
3790         int ret;
3791
3792         if (nested_svm_check_permissions(svm))
3793                 return 1;
3794
3795         svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3796         ret = kvm_skip_emulated_instruction(&svm->vcpu);
3797
3798         disable_gif(svm);
3799
3800         /* After a CLGI no interrupts should come */
3801         if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3802                 svm_clear_vintr(svm);
3803                 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3804                 mark_dirty(svm->vmcb, VMCB_INTR);
3805         }
3806
3807         return ret;
3808 }
3809
3810 static int invlpga_interception(struct vcpu_svm *svm)
3811 {
3812         struct kvm_vcpu *vcpu = &svm->vcpu;
3813
3814         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3815                           kvm_rax_read(&svm->vcpu));
3816
3817         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
3818         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
3819
3820         svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3821         return kvm_skip_emulated_instruction(&svm->vcpu);
3822 }
3823
3824 static int skinit_interception(struct vcpu_svm *svm)
3825 {
3826         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
3827
3828         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3829         return 1;
3830 }
3831
3832 static int wbinvd_interception(struct vcpu_svm *svm)
3833 {
3834         return kvm_emulate_wbinvd(&svm->vcpu);
3835 }
3836
3837 static int xsetbv_interception(struct vcpu_svm *svm)
3838 {
3839         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3840         u32 index = kvm_rcx_read(&svm->vcpu);
3841
3842         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3843                 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3844                 return kvm_skip_emulated_instruction(&svm->vcpu);
3845         }
3846
3847         return 1;
3848 }
3849
3850 static int task_switch_interception(struct vcpu_svm *svm)
3851 {
3852         u16 tss_selector;
3853         int reason;
3854         int int_type = svm->vmcb->control.exit_int_info &
3855                 SVM_EXITINTINFO_TYPE_MASK;
3856         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
3857         uint32_t type =
3858                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3859         uint32_t idt_v =
3860                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
3861         bool has_error_code = false;
3862         u32 error_code = 0;
3863
3864         tss_selector = (u16)svm->vmcb->control.exit_info_1;
3865
3866         if (svm->vmcb->control.exit_info_2 &
3867             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
3868                 reason = TASK_SWITCH_IRET;
3869         else if (svm->vmcb->control.exit_info_2 &
3870                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3871                 reason = TASK_SWITCH_JMP;
3872         else if (idt_v)
3873                 reason = TASK_SWITCH_GATE;
3874         else
3875                 reason = TASK_SWITCH_CALL;
3876
3877         if (reason == TASK_SWITCH_GATE) {
3878                 switch (type) {
3879                 case SVM_EXITINTINFO_TYPE_NMI:
3880                         svm->vcpu.arch.nmi_injected = false;
3881                         break;
3882                 case SVM_EXITINTINFO_TYPE_EXEPT:
3883                         if (svm->vmcb->control.exit_info_2 &
3884                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3885                                 has_error_code = true;
3886                                 error_code =
3887                                         (u32)svm->vmcb->control.exit_info_2;
3888                         }
3889                         kvm_clear_exception_queue(&svm->vcpu);
3890                         break;
3891                 case SVM_EXITINTINFO_TYPE_INTR:
3892                         kvm_clear_interrupt_queue(&svm->vcpu);
3893                         break;
3894                 default:
3895                         break;
3896                 }
3897         }
3898
3899         if (reason != TASK_SWITCH_GATE ||
3900             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3901             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
3902              (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3903                 skip_emulated_instruction(&svm->vcpu);
3904
3905         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3906                 int_vec = -1;
3907
3908         if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
3909                                 has_error_code, error_code) == EMULATE_FAIL) {
3910                 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3911                 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3912                 svm->vcpu.run->internal.ndata = 0;
3913                 return 0;
3914         }
3915         return 1;
3916 }
3917
3918 static int cpuid_interception(struct vcpu_svm *svm)
3919 {
3920         svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
3921         return kvm_emulate_cpuid(&svm->vcpu);
3922 }
3923
3924 static int iret_interception(struct vcpu_svm *svm)
3925 {
3926         ++svm->vcpu.stat.nmi_window_exits;
3927         clr_intercept(svm, INTERCEPT_IRET);
3928         svm->vcpu.arch.hflags |= HF_IRET_MASK;
3929         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
3930         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3931         return 1;
3932 }
3933
3934 static int invlpg_interception(struct vcpu_svm *svm)
3935 {
3936         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3937                 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3938
3939         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
3940         return kvm_skip_emulated_instruction(&svm->vcpu);
3941 }
3942
3943 static int emulate_on_interception(struct vcpu_svm *svm)
3944 {
3945         return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3946 }
3947
3948 static int rsm_interception(struct vcpu_svm *svm)
3949 {
3950         return kvm_emulate_instruction_from_buffer(&svm->vcpu,
3951                                         rsm_ins_bytes, 2) == EMULATE_DONE;
3952 }
3953
3954 static int rdpmc_interception(struct vcpu_svm *svm)
3955 {
3956         int err;
3957
3958         if (!nrips)
3959                 return emulate_on_interception(svm);
3960
3961         err = kvm_rdpmc(&svm->vcpu);
3962         return kvm_complete_insn_gp(&svm->vcpu, err);
3963 }
3964
3965 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3966                                             unsigned long val)
3967 {
3968         unsigned long cr0 = svm->vcpu.arch.cr0;
3969         bool ret = false;
3970         u64 intercept;
3971
3972         intercept = svm->nested.intercept;
3973
3974         if (!is_guest_mode(&svm->vcpu) ||
3975             (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3976                 return false;
3977
3978         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3979         val &= ~SVM_CR0_SELECTIVE_MASK;
3980
3981         if (cr0 ^ val) {
3982                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3983                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3984         }
3985
3986         return ret;
3987 }
3988
3989 #define CR_VALID (1ULL << 63)
3990
3991 static int cr_interception(struct vcpu_svm *svm)
3992 {
3993         int reg, cr;
3994         unsigned long val;
3995         int err;
3996
3997         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3998                 return emulate_on_interception(svm);
3999
4000         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4001                 return emulate_on_interception(svm);
4002
4003         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4004         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4005                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4006         else
4007                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
4008
4009         err = 0;
4010         if (cr >= 16) { /* mov to cr */
4011                 cr -= 16;
4012                 val = kvm_register_read(&svm->vcpu, reg);
4013                 switch (cr) {
4014                 case 0:
4015                         if (!check_selective_cr0_intercepted(svm, val))
4016                                 err = kvm_set_cr0(&svm->vcpu, val);
4017                         else
4018                                 return 1;
4019
4020                         break;
4021                 case 3:
4022                         err = kvm_set_cr3(&svm->vcpu, val);
4023                         break;
4024                 case 4:
4025                         err = kvm_set_cr4(&svm->vcpu, val);
4026                         break;
4027                 case 8:
4028                         err = kvm_set_cr8(&svm->vcpu, val);
4029                         break;
4030                 default:
4031                         WARN(1, "unhandled write to CR%d", cr);
4032                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4033                         return 1;
4034                 }
4035         } else { /* mov from cr */
4036                 switch (cr) {
4037                 case 0:
4038                         val = kvm_read_cr0(&svm->vcpu);
4039                         break;
4040                 case 2:
4041                         val = svm->vcpu.arch.cr2;
4042                         break;
4043                 case 3:
4044                         val = kvm_read_cr3(&svm->vcpu);
4045                         break;
4046                 case 4:
4047                         val = kvm_read_cr4(&svm->vcpu);
4048                         break;
4049                 case 8:
4050                         val = kvm_get_cr8(&svm->vcpu);
4051                         break;
4052                 default:
4053                         WARN(1, "unhandled read from CR%d", cr);
4054                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4055                         return 1;
4056                 }
4057                 kvm_register_write(&svm->vcpu, reg, val);
4058         }
4059         return kvm_complete_insn_gp(&svm->vcpu, err);
4060 }
4061
4062 static int dr_interception(struct vcpu_svm *svm)
4063 {
4064         int reg, dr;
4065         unsigned long val;
4066
4067         if (svm->vcpu.guest_debug == 0) {
4068                 /*
4069                  * No more DR vmexits; force a reload of the debug registers
4070                  * and reenter on this instruction.  The next vmexit will
4071                  * retrieve the full state of the debug registers.
4072                  */
4073                 clr_dr_intercepts(svm);
4074                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4075                 return 1;
4076         }
4077
4078         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4079                 return emulate_on_interception(svm);
4080
4081         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4082         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4083
4084         if (dr >= 16) { /* mov to DRn */
4085                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4086                         return 1;
4087                 val = kvm_register_read(&svm->vcpu, reg);
4088                 kvm_set_dr(&svm->vcpu, dr - 16, val);
4089         } else {
4090                 if (!kvm_require_dr(&svm->vcpu, dr))
4091                         return 1;
4092                 kvm_get_dr(&svm->vcpu, dr, &val);
4093                 kvm_register_write(&svm->vcpu, reg, val);
4094         }
4095
4096         return kvm_skip_emulated_instruction(&svm->vcpu);
4097 }
4098
4099 static int cr8_write_interception(struct vcpu_svm *svm)
4100 {
4101         struct kvm_run *kvm_run = svm->vcpu.run;
4102         int r;
4103
4104         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4105         /* instruction emulation calls kvm_set_cr8() */
4106         r = cr_interception(svm);
4107         if (lapic_in_kernel(&svm->vcpu))
4108                 return r;
4109         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
4110                 return r;
4111         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4112         return 0;
4113 }
4114
4115 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4116 {
4117         msr->data = 0;
4118
4119         switch (msr->index) {
4120         case MSR_F10H_DECFG:
4121                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4122                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4123                 break;
4124         default:
4125                 return 1;
4126         }
4127
4128         return 0;
4129 }
4130
4131 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4132 {
4133         struct vcpu_svm *svm = to_svm(vcpu);
4134
4135         switch (msr_info->index) {
4136         case MSR_STAR:
4137                 msr_info->data = svm->vmcb->save.star;
4138                 break;
4139 #ifdef CONFIG_X86_64
4140         case MSR_LSTAR:
4141                 msr_info->data = svm->vmcb->save.lstar;
4142                 break;
4143         case MSR_CSTAR:
4144                 msr_info->data = svm->vmcb->save.cstar;
4145                 break;
4146         case MSR_KERNEL_GS_BASE:
4147                 msr_info->data = svm->vmcb->save.kernel_gs_base;
4148                 break;
4149         case MSR_SYSCALL_MASK:
4150                 msr_info->data = svm->vmcb->save.sfmask;
4151                 break;
4152 #endif
4153         case MSR_IA32_SYSENTER_CS:
4154                 msr_info->data = svm->vmcb->save.sysenter_cs;
4155                 break;
4156         case MSR_IA32_SYSENTER_EIP:
4157                 msr_info->data = svm->sysenter_eip;
4158                 break;
4159         case MSR_IA32_SYSENTER_ESP:
4160                 msr_info->data = svm->sysenter_esp;
4161                 break;
4162         case MSR_TSC_AUX:
4163                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4164                         return 1;
4165                 msr_info->data = svm->tsc_aux;
4166                 break;
4167         /*
4168          * Nobody will change the following 5 values in the VMCB so we can
4169          * safely return them on rdmsr. They will always be 0 until LBRV is
4170          * implemented.
4171          */
4172         case MSR_IA32_DEBUGCTLMSR:
4173                 msr_info->data = svm->vmcb->save.dbgctl;
4174                 break;
4175         case MSR_IA32_LASTBRANCHFROMIP:
4176                 msr_info->data = svm->vmcb->save.br_from;
4177                 break;
4178         case MSR_IA32_LASTBRANCHTOIP:
4179                 msr_info->data = svm->vmcb->save.br_to;
4180                 break;
4181         case MSR_IA32_LASTINTFROMIP:
4182                 msr_info->data = svm->vmcb->save.last_excp_from;
4183                 break;
4184         case MSR_IA32_LASTINTTOIP:
4185                 msr_info->data = svm->vmcb->save.last_excp_to;
4186                 break;
4187         case MSR_VM_HSAVE_PA:
4188                 msr_info->data = svm->nested.hsave_msr;
4189                 break;
4190         case MSR_VM_CR:
4191                 msr_info->data = svm->nested.vm_cr_msr;
4192                 break;
4193         case MSR_IA32_SPEC_CTRL:
4194                 if (!msr_info->host_initiated &&
4195                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4196                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4197                         return 1;
4198
4199                 msr_info->data = svm->spec_ctrl;
4200                 break;
4201         case MSR_AMD64_VIRT_SPEC_CTRL:
4202                 if (!msr_info->host_initiated &&
4203                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4204                         return 1;
4205
4206                 msr_info->data = svm->virt_spec_ctrl;
4207                 break;
4208         case MSR_F15H_IC_CFG: {
4209
4210                 int family, model;
4211
4212                 family = guest_cpuid_family(vcpu);
4213                 model  = guest_cpuid_model(vcpu);
4214
4215                 if (family < 0 || model < 0)
4216                         return kvm_get_msr_common(vcpu, msr_info);
4217
4218                 msr_info->data = 0;
4219
4220                 if (family == 0x15 &&
4221                     (model >= 0x2 && model < 0x20))
4222                         msr_info->data = 0x1E;
4223                 }
4224                 break;
4225         case MSR_F10H_DECFG:
4226                 msr_info->data = svm->msr_decfg;
4227                 break;
4228         default:
4229                 return kvm_get_msr_common(vcpu, msr_info);
4230         }
4231         return 0;
4232 }
4233
4234 static int rdmsr_interception(struct vcpu_svm *svm)
4235 {
4236         u32 ecx = kvm_rcx_read(&svm->vcpu);
4237         struct msr_data msr_info;
4238
4239         msr_info.index = ecx;
4240         msr_info.host_initiated = false;
4241         if (svm_get_msr(&svm->vcpu, &msr_info)) {
4242                 trace_kvm_msr_read_ex(ecx);
4243                 kvm_inject_gp(&svm->vcpu, 0);
4244                 return 1;
4245         } else {
4246                 trace_kvm_msr_read(ecx, msr_info.data);
4247
4248                 kvm_rax_write(&svm->vcpu, msr_info.data & 0xffffffff);
4249                 kvm_rdx_write(&svm->vcpu, msr_info.data >> 32);
4250                 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
4251                 return kvm_skip_emulated_instruction(&svm->vcpu);
4252         }
4253 }
4254
4255 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4256 {
4257         struct vcpu_svm *svm = to_svm(vcpu);
4258         int svm_dis, chg_mask;
4259
4260         if (data & ~SVM_VM_CR_VALID_MASK)
4261                 return 1;
4262
4263         chg_mask = SVM_VM_CR_VALID_MASK;
4264
4265         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4266                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4267
4268         svm->nested.vm_cr_msr &= ~chg_mask;
4269         svm->nested.vm_cr_msr |= (data & chg_mask);
4270
4271         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4272
4273         /* check for svm_disable while efer.svme is set */
4274         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4275                 return 1;
4276
4277         return 0;
4278 }
4279
4280 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
4281 {
4282         struct vcpu_svm *svm = to_svm(vcpu);
4283
4284         u32 ecx = msr->index;
4285         u64 data = msr->data;
4286         switch (ecx) {
4287         case MSR_IA32_CR_PAT:
4288                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4289                         return 1;
4290                 vcpu->arch.pat = data;
4291                 svm->vmcb->save.g_pat = data;
4292                 mark_dirty(svm->vmcb, VMCB_NPT);
4293                 break;
4294         case MSR_IA32_SPEC_CTRL:
4295                 if (!msr->host_initiated &&
4296                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4297                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
4298                         return 1;
4299
4300                 /* The STIBP bit doesn't fault even if it's not advertised */
4301                 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
4302                         return 1;
4303
4304                 svm->spec_ctrl = data;
4305
4306                 if (!data)
4307                         break;
4308
4309                 /*
4310                  * For non-nested:
4311                  * When it's written (to non-zero) for the first time, pass
4312                  * it through.
4313                  *
4314                  * For nested:
4315                  * The handling of the MSR bitmap for L2 guests is done in
4316                  * nested_svm_vmrun_msrpm.
4317                  * We update the L1 MSR bit as well since it will end up
4318                  * touching the MSR anyway now.
4319                  */
4320                 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4321                 break;
4322         case MSR_IA32_PRED_CMD:
4323                 if (!msr->host_initiated &&
4324                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
4325                         return 1;
4326
4327                 if (data & ~PRED_CMD_IBPB)
4328                         return 1;
4329
4330                 if (!data)
4331                         break;
4332
4333                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4334                 if (is_guest_mode(vcpu))
4335                         break;
4336                 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4337                 break;
4338         case MSR_AMD64_VIRT_SPEC_CTRL:
4339                 if (!msr->host_initiated &&
4340                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4341                         return 1;
4342
4343                 if (data & ~SPEC_CTRL_SSBD)
4344                         return 1;
4345
4346                 svm->virt_spec_ctrl = data;
4347                 break;
4348         case MSR_STAR:
4349                 svm->vmcb->save.star = data;
4350                 break;
4351 #ifdef CONFIG_X86_64
4352         case MSR_LSTAR:
4353                 svm->vmcb->save.lstar = data;
4354                 break;
4355         case MSR_CSTAR:
4356                 svm->vmcb->save.cstar = data;
4357                 break;
4358         case MSR_KERNEL_GS_BASE:
4359                 svm->vmcb->save.kernel_gs_base = data;
4360                 break;
4361         case MSR_SYSCALL_MASK:
4362                 svm->vmcb->save.sfmask = data;
4363                 break;
4364 #endif
4365         case MSR_IA32_SYSENTER_CS:
4366                 svm->vmcb->save.sysenter_cs = data;
4367                 break;
4368         case MSR_IA32_SYSENTER_EIP:
4369                 svm->sysenter_eip = data;
4370                 svm->vmcb->save.sysenter_eip = data;
4371                 break;
4372         case MSR_IA32_SYSENTER_ESP:
4373                 svm->sysenter_esp = data;
4374                 svm->vmcb->save.sysenter_esp = data;
4375                 break;
4376         case MSR_TSC_AUX:
4377                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4378                         return 1;
4379
4380                 /*
4381                  * This is rare, so we update the MSR here instead of using
4382                  * direct_access_msrs.  Doing that would require a rdmsr in
4383                  * svm_vcpu_put.
4384                  */
4385                 svm->tsc_aux = data;
4386                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4387                 break;
4388         case MSR_IA32_DEBUGCTLMSR:
4389                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
4390                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4391                                     __func__, data);
4392                         break;
4393                 }
4394                 if (data & DEBUGCTL_RESERVED_BITS)
4395                         return 1;
4396
4397                 svm->vmcb->save.dbgctl = data;
4398                 mark_dirty(svm->vmcb, VMCB_LBR);
4399                 if (data & (1ULL<<0))
4400                         svm_enable_lbrv(svm);
4401                 else
4402                         svm_disable_lbrv(svm);
4403                 break;
4404         case MSR_VM_HSAVE_PA:
4405                 svm->nested.hsave_msr = data;
4406                 break;
4407         case MSR_VM_CR:
4408                 return svm_set_vm_cr(vcpu, data);
4409         case MSR_VM_IGNNE:
4410                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
4411                 break;
4412         case MSR_F10H_DECFG: {
4413                 struct kvm_msr_entry msr_entry;
4414
4415                 msr_entry.index = msr->index;
4416                 if (svm_get_msr_feature(&msr_entry))
4417                         return 1;
4418
4419                 /* Check the supported bits */
4420                 if (data & ~msr_entry.data)
4421                         return 1;
4422
4423                 /* Don't allow the guest to change a bit, #GP */
4424                 if (!msr->host_initiated && (data ^ msr_entry.data))
4425                         return 1;
4426
4427                 svm->msr_decfg = data;
4428                 break;
4429         }
4430         case MSR_IA32_APICBASE:
4431                 if (kvm_vcpu_apicv_active(vcpu))
4432                         avic_update_vapic_bar(to_svm(vcpu), data);
4433                 /* Fall through */
4434         default:
4435                 return kvm_set_msr_common(vcpu, msr);
4436         }
4437         return 0;
4438 }
4439
4440 static int wrmsr_interception(struct vcpu_svm *svm)
4441 {
4442         struct msr_data msr;
4443         u32 ecx = kvm_rcx_read(&svm->vcpu);
4444         u64 data = kvm_read_edx_eax(&svm->vcpu);
4445
4446         msr.data = data;
4447         msr.index = ecx;
4448         msr.host_initiated = false;
4449
4450         svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
4451         if (kvm_set_msr(&svm->vcpu, &msr)) {
4452                 trace_kvm_msr_write_ex(ecx, data);
4453                 kvm_inject_gp(&svm->vcpu, 0);
4454                 return 1;
4455         } else {
4456                 trace_kvm_msr_write(ecx, data);
4457                 return kvm_skip_emulated_instruction(&svm->vcpu);
4458         }
4459 }
4460
4461 static int msr_interception(struct vcpu_svm *svm)
4462 {
4463         if (svm->vmcb->control.exit_info_1)
4464                 return wrmsr_interception(svm);
4465         else
4466                 return rdmsr_interception(svm);
4467 }
4468
4469 static int interrupt_window_interception(struct vcpu_svm *svm)
4470 {
4471         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4472         svm_clear_vintr(svm);
4473         svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
4474         mark_dirty(svm->vmcb, VMCB_INTR);
4475         ++svm->vcpu.stat.irq_window_exits;
4476         return 1;
4477 }
4478
4479 static int pause_interception(struct vcpu_svm *svm)
4480 {
4481         struct kvm_vcpu *vcpu = &svm->vcpu;
4482         bool in_kernel = (svm_get_cpl(vcpu) == 0);
4483
4484         if (pause_filter_thresh)
4485                 grow_ple_window(vcpu);
4486
4487         kvm_vcpu_on_spin(vcpu, in_kernel);
4488         return 1;
4489 }
4490
4491 static int nop_interception(struct vcpu_svm *svm)
4492 {
4493         return kvm_skip_emulated_instruction(&(svm->vcpu));
4494 }
4495
4496 static int monitor_interception(struct vcpu_svm *svm)
4497 {
4498         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4499         return nop_interception(svm);
4500 }
4501
4502 static int mwait_interception(struct vcpu_svm *svm)
4503 {
4504         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4505         return nop_interception(svm);
4506 }
4507
4508 enum avic_ipi_failure_cause {
4509         AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4510         AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4511         AVIC_IPI_FAILURE_INVALID_TARGET,
4512         AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4513 };
4514
4515 static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4516 {
4517         u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4518         u32 icrl = svm->vmcb->control.exit_info_1;
4519         u32 id = svm->vmcb->control.exit_info_2 >> 32;
4520         u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
4521         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4522
4523         trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4524
4525         switch (id) {
4526         case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4527                 /*
4528                  * AVIC hardware handles the generation of
4529                  * IPIs when the specified Message Type is Fixed
4530                  * (also known as fixed delivery mode) and
4531                  * the Trigger Mode is edge-triggered. The hardware
4532                  * also supports self and broadcast delivery modes
4533                  * specified via the Destination Shorthand(DSH)
4534                  * field of the ICRL. Logical and physical APIC ID
4535                  * formats are supported. All other IPI types cause
4536                  * a #VMEXIT, which needs to emulated.
4537                  */
4538                 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4539                 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4540                 break;
4541         case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4542                 int i;
4543                 struct kvm_vcpu *vcpu;
4544                 struct kvm *kvm = svm->vcpu.kvm;
4545                 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4546
4547                 /*
4548                  * At this point, we expect that the AVIC HW has already
4549                  * set the appropriate IRR bits on the valid target
4550                  * vcpus. So, we just need to kick the appropriate vcpu.
4551                  */
4552                 kvm_for_each_vcpu(i, vcpu, kvm) {
4553                         bool m = kvm_apic_match_dest(vcpu, apic,
4554                                                      icrl & KVM_APIC_SHORT_MASK,
4555                                                      GET_APIC_DEST_FIELD(icrh),
4556                                                      icrl & KVM_APIC_DEST_MASK);
4557
4558                         if (m && !avic_vcpu_is_running(vcpu))
4559                                 kvm_vcpu_wake_up(vcpu);
4560                 }
4561                 break;
4562         }
4563         case AVIC_IPI_FAILURE_INVALID_TARGET:
4564                 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4565                           index, svm->vcpu.vcpu_id, icrh, icrl);
4566                 break;
4567         case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4568                 WARN_ONCE(1, "Invalid backing page\n");
4569                 break;
4570         default:
4571                 pr_err("Unknown IPI interception\n");
4572         }
4573
4574         return 1;
4575 }
4576
4577 static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4578 {
4579         struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
4580         int index;
4581         u32 *logical_apic_id_table;
4582         int dlid = GET_APIC_LOGICAL_ID(ldr);
4583
4584         if (!dlid)
4585                 return NULL;
4586
4587         if (flat) { /* flat */
4588                 index = ffs(dlid) - 1;
4589                 if (index > 7)
4590                         return NULL;
4591         } else { /* cluster */
4592                 int cluster = (dlid & 0xf0) >> 4;
4593                 int apic = ffs(dlid & 0x0f) - 1;
4594
4595                 if ((apic < 0) || (apic > 7) ||
4596                     (cluster >= 0xf))
4597                         return NULL;
4598                 index = (cluster << 2) + apic;
4599         }
4600
4601         logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
4602
4603         return &logical_apic_id_table[index];
4604 }
4605
4606 static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
4607 {
4608         bool flat;
4609         u32 *entry, new_entry;
4610
4611         flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4612         entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4613         if (!entry)
4614                 return -EINVAL;
4615
4616         new_entry = READ_ONCE(*entry);
4617         new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4618         new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4619         new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4620         WRITE_ONCE(*entry, new_entry);
4621
4622         return 0;
4623 }
4624
4625 static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4626 {
4627         struct vcpu_svm *svm = to_svm(vcpu);
4628         bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4629         u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4630
4631         if (entry)
4632                 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
4633 }
4634
4635 static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4636 {
4637         int ret = 0;
4638         struct vcpu_svm *svm = to_svm(vcpu);
4639         u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4640
4641         if (ldr == svm->ldr_reg)
4642                 return 0;
4643
4644         avic_invalidate_logical_id_entry(vcpu);
4645
4646         if (ldr)
4647                 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr);
4648
4649         if (!ret)
4650                 svm->ldr_reg = ldr;
4651
4652         return ret;
4653 }
4654
4655 static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4656 {
4657         u64 *old, *new;
4658         struct vcpu_svm *svm = to_svm(vcpu);
4659         u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4660         u32 id = (apic_id_reg >> 24) & 0xff;
4661
4662         if (vcpu->vcpu_id == id)
4663                 return 0;
4664
4665         old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4666         new = avic_get_physical_id_entry(vcpu, id);
4667         if (!new || !old)
4668                 return 1;
4669
4670         /* We need to move physical_id_entry to new offset */
4671         *new = *old;
4672         *old = 0ULL;
4673         to_svm(vcpu)->avic_physical_id_cache = new;
4674
4675         /*
4676          * Also update the guest physical APIC ID in the logical
4677          * APIC ID table entry if already setup the LDR.
4678          */
4679         if (svm->ldr_reg)
4680                 avic_handle_ldr_update(vcpu);
4681
4682         return 0;
4683 }
4684
4685 static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4686 {
4687         struct vcpu_svm *svm = to_svm(vcpu);
4688         u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4689
4690         if (svm->dfr_reg == dfr)
4691                 return;
4692
4693         avic_invalidate_logical_id_entry(vcpu);
4694         svm->dfr_reg = dfr;
4695 }
4696
4697 static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4698 {
4699         struct kvm_lapic *apic = svm->vcpu.arch.apic;
4700         u32 offset = svm->vmcb->control.exit_info_1 &
4701                                 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4702
4703         switch (offset) {
4704         case APIC_ID:
4705                 if (avic_handle_apic_id_update(&svm->vcpu))
4706                         return 0;
4707                 break;
4708         case APIC_LDR:
4709                 if (avic_handle_ldr_update(&svm->vcpu))
4710                         return 0;
4711                 break;
4712         case APIC_DFR:
4713                 avic_handle_dfr_update(&svm->vcpu);
4714                 break;
4715         default:
4716                 break;
4717         }
4718
4719         kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4720
4721         return 1;
4722 }
4723
4724 static bool is_avic_unaccelerated_access_trap(u32 offset)
4725 {
4726         bool ret = false;
4727
4728         switch (offset) {
4729         case APIC_ID:
4730         case APIC_EOI:
4731         case APIC_RRR:
4732         case APIC_LDR:
4733         case APIC_DFR:
4734         case APIC_SPIV:
4735         case APIC_ESR:
4736         case APIC_ICR:
4737         case APIC_LVTT:
4738         case APIC_LVTTHMR:
4739         case APIC_LVTPC:
4740         case APIC_LVT0:
4741         case APIC_LVT1:
4742         case APIC_LVTERR:
4743         case APIC_TMICT:
4744         case APIC_TDCR:
4745                 ret = true;
4746                 break;
4747         default:
4748                 break;
4749         }
4750         return ret;
4751 }
4752
4753 static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4754 {
4755         int ret = 0;
4756         u32 offset = svm->vmcb->control.exit_info_1 &
4757                      AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4758         u32 vector = svm->vmcb->control.exit_info_2 &
4759                      AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4760         bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4761                      AVIC_UNACCEL_ACCESS_WRITE_MASK;
4762         bool trap = is_avic_unaccelerated_access_trap(offset);
4763
4764         trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4765                                             trap, write, vector);
4766         if (trap) {
4767                 /* Handling Trap */
4768                 WARN_ONCE(!write, "svm: Handling trap read.\n");
4769                 ret = avic_unaccel_trap_write(svm);
4770         } else {
4771                 /* Handling Fault */
4772                 ret = (kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
4773         }
4774
4775         return ret;
4776 }
4777
4778 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
4779         [SVM_EXIT_READ_CR0]                     = cr_interception,
4780         [SVM_EXIT_READ_CR3]                     = cr_interception,
4781         [SVM_EXIT_READ_CR4]                     = cr_interception,
4782         [SVM_EXIT_READ_CR8]                     = cr_interception,
4783         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
4784         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
4785         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
4786         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
4787         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
4788         [SVM_EXIT_READ_DR0]                     = dr_interception,
4789         [SVM_EXIT_READ_DR1]                     = dr_interception,
4790         [SVM_EXIT_READ_DR2]                     = dr_interception,
4791         [SVM_EXIT_READ_DR3]                     = dr_interception,
4792         [SVM_EXIT_READ_DR4]                     = dr_interception,
4793         [SVM_EXIT_READ_DR5]                     = dr_interception,
4794         [SVM_EXIT_READ_DR6]                     = dr_interception,
4795         [SVM_EXIT_READ_DR7]                     = dr_interception,
4796         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
4797         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
4798         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
4799         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
4800         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
4801         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
4802         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
4803         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
4804         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
4805         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
4806         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
4807         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
4808         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
4809         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
4810         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
4811         [SVM_EXIT_INTR]                         = intr_interception,
4812         [SVM_EXIT_NMI]                          = nmi_interception,
4813         [SVM_EXIT_SMI]                          = nop_on_interception,
4814         [SVM_EXIT_INIT]                         = nop_on_interception,
4815         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
4816         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
4817         [SVM_EXIT_CPUID]                        = cpuid_interception,
4818         [SVM_EXIT_IRET]                         = iret_interception,
4819         [SVM_EXIT_INVD]                         = emulate_on_interception,
4820         [SVM_EXIT_PAUSE]                        = pause_interception,
4821         [SVM_EXIT_HLT]                          = halt_interception,
4822         [SVM_EXIT_INVLPG]                       = invlpg_interception,
4823         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
4824         [SVM_EXIT_IOIO]                         = io_interception,
4825         [SVM_EXIT_MSR]                          = msr_interception,
4826         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
4827         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
4828         [SVM_EXIT_VMRUN]                        = vmrun_interception,
4829         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
4830         [SVM_EXIT_VMLOAD]                       = vmload_interception,
4831         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
4832         [SVM_EXIT_STGI]                         = stgi_interception,
4833         [SVM_EXIT_CLGI]                         = clgi_interception,
4834         [SVM_EXIT_SKINIT]                       = skinit_interception,
4835         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
4836         [SVM_EXIT_MONITOR]                      = monitor_interception,
4837         [SVM_EXIT_MWAIT]                        = mwait_interception,
4838         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
4839         [SVM_EXIT_NPF]                          = npf_interception,
4840         [SVM_EXIT_RSM]                          = rsm_interception,
4841         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
4842         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
4843 };
4844
4845 static void dump_vmcb(struct kvm_vcpu *vcpu)
4846 {
4847         struct vcpu_svm *svm = to_svm(vcpu);
4848         struct vmcb_control_area *control = &svm->vmcb->control;
4849         struct vmcb_save_area *save = &svm->vmcb->save;
4850
4851         if (!dump_invalid_vmcb) {
4852                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4853                 return;
4854         }
4855
4856         pr_err("VMCB Control Area:\n");
4857         pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4858         pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4859         pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4860         pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4861         pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4862         pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4863         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
4864         pr_err("%-20s%d\n", "pause filter threshold:",
4865                control->pause_filter_thresh);
4866         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4867         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4868         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4869         pr_err("%-20s%d\n", "asid:", control->asid);
4870         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4871         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4872         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4873         pr_err("%-20s%08x\n", "int_state:", control->int_state);
4874         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4875         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4876         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4877         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4878         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4879         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4880         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
4881         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
4882         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4883         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
4884         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
4885         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
4886         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4887         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4888         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
4889         pr_err("VMCB State Save Area:\n");
4890         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4891                "es:",
4892                save->es.selector, save->es.attrib,
4893                save->es.limit, save->es.base);
4894         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4895                "cs:",
4896                save->cs.selector, save->cs.attrib,
4897                save->cs.limit, save->cs.base);
4898         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4899                "ss:",
4900                save->ss.selector, save->ss.attrib,
4901                save->ss.limit, save->ss.base);
4902         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4903                "ds:",
4904                save->ds.selector, save->ds.attrib,
4905                save->ds.limit, save->ds.base);
4906         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4907                "fs:",
4908                save->fs.selector, save->fs.attrib,
4909                save->fs.limit, save->fs.base);
4910         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4911                "gs:",
4912                save->gs.selector, save->gs.attrib,
4913                save->gs.limit, save->gs.base);
4914         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4915                "gdtr:",
4916                save->gdtr.selector, save->gdtr.attrib,
4917                save->gdtr.limit, save->gdtr.base);
4918         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4919                "ldtr:",
4920                save->ldtr.selector, save->ldtr.attrib,
4921                save->ldtr.limit, save->ldtr.base);
4922         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4923                "idtr:",
4924                save->idtr.selector, save->idtr.attrib,
4925                save->idtr.limit, save->idtr.base);
4926         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4927                "tr:",
4928                save->tr.selector, save->tr.attrib,
4929                save->tr.limit, save->tr.base);
4930         pr_err("cpl:            %d                efer:         %016llx\n",
4931                 save->cpl, save->efer);
4932         pr_err("%-15s %016llx %-13s %016llx\n",
4933                "cr0:", save->cr0, "cr2:", save->cr2);
4934         pr_err("%-15s %016llx %-13s %016llx\n",
4935                "cr3:", save->cr3, "cr4:", save->cr4);
4936         pr_err("%-15s %016llx %-13s %016llx\n",
4937                "dr6:", save->dr6, "dr7:", save->dr7);
4938         pr_err("%-15s %016llx %-13s %016llx\n",
4939                "rip:", save->rip, "rflags:", save->rflags);
4940         pr_err("%-15s %016llx %-13s %016llx\n",
4941                "rsp:", save->rsp, "rax:", save->rax);
4942         pr_err("%-15s %016llx %-13s %016llx\n",
4943                "star:", save->star, "lstar:", save->lstar);
4944         pr_err("%-15s %016llx %-13s %016llx\n",
4945                "cstar:", save->cstar, "sfmask:", save->sfmask);
4946         pr_err("%-15s %016llx %-13s %016llx\n",
4947                "kernel_gs_base:", save->kernel_gs_base,
4948                "sysenter_cs:", save->sysenter_cs);
4949         pr_err("%-15s %016llx %-13s %016llx\n",
4950                "sysenter_esp:", save->sysenter_esp,
4951                "sysenter_eip:", save->sysenter_eip);
4952         pr_err("%-15s %016llx %-13s %016llx\n",
4953                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4954         pr_err("%-15s %016llx %-13s %016llx\n",
4955                "br_from:", save->br_from, "br_to:", save->br_to);
4956         pr_err("%-15s %016llx %-13s %016llx\n",
4957                "excp_from:", save->last_excp_from,
4958                "excp_to:", save->last_excp_to);
4959 }
4960
4961 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4962 {
4963         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4964
4965         *info1 = control->exit_info_1;
4966         *info2 = control->exit_info_2;
4967 }
4968
4969 static int handle_exit(struct kvm_vcpu *vcpu)
4970 {
4971         struct vcpu_svm *svm = to_svm(vcpu);
4972         struct kvm_run *kvm_run = vcpu->run;
4973         u32 exit_code = svm->vmcb->control.exit_code;
4974
4975         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4976
4977         if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
4978                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4979         if (npt_enabled)
4980                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
4981
4982         if (unlikely(svm->nested.exit_required)) {
4983                 nested_svm_vmexit(svm);
4984                 svm->nested.exit_required = false;
4985
4986                 return 1;
4987         }
4988
4989         if (is_guest_mode(vcpu)) {
4990                 int vmexit;
4991
4992                 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4993                                         svm->vmcb->control.exit_info_1,
4994                                         svm->vmcb->control.exit_info_2,
4995                                         svm->vmcb->control.exit_int_info,
4996                                         svm->vmcb->control.exit_int_info_err,
4997                                         KVM_ISA_SVM);
4998
4999                 vmexit = nested_svm_exit_special(svm);
5000
5001                 if (vmexit == NESTED_EXIT_CONTINUE)
5002                         vmexit = nested_svm_exit_handled(svm);
5003
5004                 if (vmexit == NESTED_EXIT_DONE)
5005                         return 1;
5006         }
5007
5008         svm_complete_interrupts(svm);
5009
5010         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
5011                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5012                 kvm_run->fail_entry.hardware_entry_failure_reason
5013                         = svm->vmcb->control.exit_code;
5014                 dump_vmcb(vcpu);
5015                 return 0;
5016         }
5017
5018         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
5019             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
5020             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5021             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
5022                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
5023                        "exit_code 0x%x\n",
5024                        __func__, svm->vmcb->control.exit_int_info,
5025                        exit_code);
5026
5027         if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
5028             || !svm_exit_handlers[exit_code]) {
5029                 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
5030                 kvm_queue_exception(vcpu, UD_VECTOR);
5031                 return 1;
5032         }
5033
5034         return svm_exit_handlers[exit_code](svm);
5035 }
5036
5037 static void reload_tss(struct kvm_vcpu *vcpu)
5038 {
5039         int cpu = raw_smp_processor_id();
5040
5041         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5042         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
5043         load_TR_desc();
5044 }
5045
5046 static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5047 {
5048         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5049         int asid = sev_get_asid(svm->vcpu.kvm);
5050
5051         /* Assign the asid allocated with this SEV guest */
5052         svm->vmcb->control.asid = asid;
5053
5054         /*
5055          * Flush guest TLB:
5056          *
5057          * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5058          * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5059          */
5060         if (sd->sev_vmcbs[asid] == svm->vmcb &&
5061             svm->last_cpu == cpu)
5062                 return;
5063
5064         svm->last_cpu = cpu;
5065         sd->sev_vmcbs[asid] = svm->vmcb;
5066         svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5067         mark_dirty(svm->vmcb, VMCB_ASID);
5068 }
5069
5070 static void pre_svm_run(struct vcpu_svm *svm)
5071 {
5072         int cpu = raw_smp_processor_id();
5073
5074         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5075
5076         if (sev_guest(svm->vcpu.kvm))
5077                 return pre_sev_run(svm, cpu);
5078
5079         /* FIXME: handle wraparound of asid_generation */
5080         if (svm->asid_generation != sd->asid_generation)
5081                 new_asid(svm, sd);
5082 }
5083
5084 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5085 {
5086         struct vcpu_svm *svm = to_svm(vcpu);
5087
5088         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5089         vcpu->arch.hflags |= HF_NMI_MASK;
5090         set_intercept(svm, INTERCEPT_IRET);
5091         ++vcpu->stat.nmi_injections;
5092 }
5093
5094 static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
5095 {
5096         struct vmcb_control_area *control;
5097
5098         /* The following fields are ignored when AVIC is enabled */
5099         control = &svm->vmcb->control;
5100         control->int_vector = irq;
5101         control->int_ctl &= ~V_INTR_PRIO_MASK;
5102         control->int_ctl |= V_IRQ_MASK |
5103                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
5104         mark_dirty(svm->vmcb, VMCB_INTR);
5105 }
5106
5107 static void svm_set_irq(struct kvm_vcpu *vcpu)
5108 {
5109         struct vcpu_svm *svm = to_svm(vcpu);
5110
5111         BUG_ON(!(gif_set(svm)));
5112
5113         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5114         ++vcpu->stat.irq_injections;
5115
5116         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5117                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
5118 }
5119
5120 static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5121 {
5122         return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5123 }
5124
5125 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5126 {
5127         struct vcpu_svm *svm = to_svm(vcpu);
5128
5129         if (svm_nested_virtualize_tpr(vcpu) ||
5130             kvm_vcpu_apicv_active(vcpu))
5131                 return;
5132
5133         clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5134
5135         if (irr == -1)
5136                 return;
5137
5138         if (tpr >= irr)
5139                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5140 }
5141
5142 static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5143 {
5144         return;
5145 }
5146
5147 static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
5148 {
5149         return avic && irqchip_split(vcpu->kvm);
5150 }
5151
5152 static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5153 {
5154 }
5155
5156 static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
5157 {
5158 }
5159
5160 /* Note: Currently only used by Hyper-V. */
5161 static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5162 {
5163         struct vcpu_svm *svm = to_svm(vcpu);
5164         struct vmcb *vmcb = svm->vmcb;
5165
5166         if (kvm_vcpu_apicv_active(vcpu))
5167                 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5168         else
5169                 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5170         mark_dirty(vmcb, VMCB_AVIC);
5171 }
5172
5173 static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
5174 {
5175         return;
5176 }
5177
5178 static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5179 {
5180         kvm_lapic_set_irr(vec, vcpu->arch.apic);
5181         smp_mb__after_atomic();
5182
5183         if (avic_vcpu_is_running(vcpu)) {
5184                 int cpuid = vcpu->cpu;
5185
5186                 if (cpuid != get_cpu())
5187                         wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5188                 put_cpu();
5189         } else
5190                 kvm_vcpu_wake_up(vcpu);
5191 }
5192
5193 static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5194 {
5195         return false;
5196 }
5197
5198 static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5199 {
5200         unsigned long flags;
5201         struct amd_svm_iommu_ir *cur;
5202
5203         spin_lock_irqsave(&svm->ir_list_lock, flags);
5204         list_for_each_entry(cur, &svm->ir_list, node) {
5205                 if (cur->data != pi->ir_data)
5206                         continue;
5207                 list_del(&cur->node);
5208                 kfree(cur);
5209                 break;
5210         }
5211         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5212 }
5213
5214 static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5215 {
5216         int ret = 0;
5217         unsigned long flags;
5218         struct amd_svm_iommu_ir *ir;
5219
5220         /**
5221          * In some cases, the existing irte is updaed and re-set,
5222          * so we need to check here if it's already been * added
5223          * to the ir_list.
5224          */
5225         if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5226                 struct kvm *kvm = svm->vcpu.kvm;
5227                 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5228                 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5229                 struct vcpu_svm *prev_svm;
5230
5231                 if (!prev_vcpu) {
5232                         ret = -EINVAL;
5233                         goto out;
5234                 }
5235
5236                 prev_svm = to_svm(prev_vcpu);
5237                 svm_ir_list_del(prev_svm, pi);
5238         }
5239
5240         /**
5241          * Allocating new amd_iommu_pi_data, which will get
5242          * add to the per-vcpu ir_list.
5243          */
5244         ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
5245         if (!ir) {
5246                 ret = -ENOMEM;
5247                 goto out;
5248         }
5249         ir->data = pi->ir_data;
5250
5251         spin_lock_irqsave(&svm->ir_list_lock, flags);
5252         list_add(&ir->node, &svm->ir_list);
5253         spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5254 out:
5255         return ret;
5256 }
5257
5258 /**
5259  * Note:
5260  * The HW cannot support posting multicast/broadcast
5261  * interrupts to a vCPU. So, we still use legacy interrupt
5262  * remapping for these kind of interrupts.
5263  *
5264  * For lowest-priority interrupts, we only support
5265  * those with single CPU as the destination, e.g. user
5266  * configures the interrupts via /proc/irq or uses
5267  * irqbalance to make the interrupts single-CPU.
5268  */
5269 static int
5270 get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5271                  struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5272 {
5273         struct kvm_lapic_irq irq;
5274         struct kvm_vcpu *vcpu = NULL;
5275
5276         kvm_set_msi_irq(kvm, e, &irq);
5277
5278         if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5279                 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5280                          __func__, irq.vector);
5281                 return -1;
5282         }
5283
5284         pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5285                  irq.vector);
5286         *svm = to_svm(vcpu);
5287         vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
5288         vcpu_info->vector = irq.vector;
5289
5290         return 0;
5291 }
5292
5293 /*
5294  * svm_update_pi_irte - set IRTE for Posted-Interrupts
5295  *
5296  * @kvm: kvm
5297  * @host_irq: host irq of the interrupt
5298  * @guest_irq: gsi of the interrupt
5299  * @set: set or unset PI
5300  * returns 0 on success, < 0 on failure
5301  */
5302 static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5303                               uint32_t guest_irq, bool set)
5304 {
5305         struct kvm_kernel_irq_routing_entry *e;
5306         struct kvm_irq_routing_table *irq_rt;
5307         int idx, ret = -EINVAL;
5308
5309         if (!kvm_arch_has_assigned_device(kvm) ||
5310             !irq_remapping_cap(IRQ_POSTING_CAP))
5311                 return 0;
5312
5313         pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5314                  __func__, host_irq, guest_irq, set);
5315
5316         idx = srcu_read_lock(&kvm->irq_srcu);
5317         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5318         WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5319
5320         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5321                 struct vcpu_data vcpu_info;
5322                 struct vcpu_svm *svm = NULL;
5323
5324                 if (e->type != KVM_IRQ_ROUTING_MSI)
5325                         continue;
5326
5327                 /**
5328                  * Here, we setup with legacy mode in the following cases:
5329                  * 1. When cannot target interrupt to a specific vcpu.
5330                  * 2. Unsetting posted interrupt.
5331                  * 3. APIC virtialization is disabled for the vcpu.
5332                  */
5333                 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5334                     kvm_vcpu_apicv_active(&svm->vcpu)) {
5335                         struct amd_iommu_pi_data pi;
5336
5337                         /* Try to enable guest_mode in IRTE */
5338                         pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5339                                             AVIC_HPA_MASK);
5340                         pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
5341                                                      svm->vcpu.vcpu_id);
5342                         pi.is_guest_mode = true;
5343                         pi.vcpu_data = &vcpu_info;
5344                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5345
5346                         /**
5347                          * Here, we successfully setting up vcpu affinity in
5348                          * IOMMU guest mode. Now, we need to store the posted
5349                          * interrupt information in a per-vcpu ir_list so that
5350                          * we can reference to them directly when we update vcpu
5351                          * scheduling information in IOMMU irte.
5352                          */
5353                         if (!ret && pi.is_guest_mode)
5354                                 svm_ir_list_add(svm, &pi);
5355                 } else {
5356                         /* Use legacy mode in IRTE */
5357                         struct amd_iommu_pi_data pi;
5358
5359                         /**
5360                          * Here, pi is used to:
5361                          * - Tell IOMMU to use legacy mode for this interrupt.
5362                          * - Retrieve ga_tag of prior interrupt remapping data.
5363                          */
5364                         pi.is_guest_mode = false;
5365                         ret = irq_set_vcpu_affinity(host_irq, &pi);
5366
5367                         /**
5368                          * Check if the posted interrupt was previously
5369                          * setup with the guest_mode by checking if the ga_tag
5370                          * was cached. If so, we need to clean up the per-vcpu
5371                          * ir_list.
5372                          */
5373                         if (!ret && pi.prev_ga_tag) {
5374                                 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5375                                 struct kvm_vcpu *vcpu;
5376
5377                                 vcpu = kvm_get_vcpu_by_id(kvm, id);
5378                                 if (vcpu)
5379                                         svm_ir_list_del(to_svm(vcpu), &pi);
5380                         }
5381                 }
5382
5383                 if (!ret && svm) {
5384                         trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5385                                                  e->gsi, vcpu_info.vector,
5386                                                  vcpu_info.pi_desc_addr, set);
5387                 }
5388
5389                 if (ret < 0) {
5390                         pr_err("%s: failed to update PI IRTE\n", __func__);
5391                         goto out;
5392                 }
5393         }
5394
5395         ret = 0;
5396 out:
5397         srcu_read_unlock(&kvm->irq_srcu, idx);
5398         return ret;
5399 }
5400
5401 static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5402 {
5403         struct vcpu_svm *svm = to_svm(vcpu);
5404         struct vmcb *vmcb = svm->vmcb;
5405         int ret;
5406         ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5407               !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5408         ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5409
5410         return ret;
5411 }
5412
5413 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5414 {
5415         struct vcpu_svm *svm = to_svm(vcpu);
5416
5417         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5418 }
5419
5420 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5421 {
5422         struct vcpu_svm *svm = to_svm(vcpu);
5423
5424         if (masked) {
5425                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
5426                 set_intercept(svm, INTERCEPT_IRET);
5427         } else {
5428                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
5429                 clr_intercept(svm, INTERCEPT_IRET);
5430         }
5431 }
5432
5433 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5434 {
5435         struct vcpu_svm *svm = to_svm(vcpu);
5436         struct vmcb *vmcb = svm->vmcb;
5437         int ret;
5438
5439         if (!gif_set(svm) ||
5440              (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5441                 return 0;
5442
5443         ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
5444
5445         if (is_guest_mode(vcpu))
5446                 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5447
5448         return ret;
5449 }
5450
5451 static void enable_irq_window(struct kvm_vcpu *vcpu)
5452 {
5453         struct vcpu_svm *svm = to_svm(vcpu);
5454
5455         if (kvm_vcpu_apicv_active(vcpu))
5456                 return;
5457
5458         /*
5459          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5460          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
5461          * get that intercept, this function will be called again though and
5462          * we'll get the vintr intercept. However, if the vGIF feature is
5463          * enabled, the STGI interception will not occur. Enable the irq
5464          * window under the assumption that the hardware will set the GIF.
5465          */
5466         if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
5467                 svm_set_vintr(svm);
5468                 svm_inject_irq(svm, 0x0);
5469         }
5470 }
5471
5472 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5473 {
5474         struct vcpu_svm *svm = to_svm(vcpu);
5475
5476         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5477             == HF_NMI_MASK)
5478                 return; /* IRET will cause a vm exit */
5479
5480         if (!gif_set(svm)) {
5481                 if (vgif_enabled(svm))
5482                         set_intercept(svm, INTERCEPT_STGI);
5483                 return; /* STGI will cause a vm exit */
5484         }
5485
5486         if (svm->nested.exit_required)
5487                 return; /* we're not going to run the guest yet */
5488
5489         /*
5490          * Something prevents NMI from been injected. Single step over possible
5491          * problem (IRET or exception injection or interrupt shadow)
5492          */
5493         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
5494         svm->nmi_singlestep = true;
5495         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
5496 }
5497
5498 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5499 {
5500         return 0;
5501 }
5502
5503 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5504 {
5505         return 0;
5506 }
5507
5508 static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
5509 {
5510         struct vcpu_svm *svm = to_svm(vcpu);
5511
5512         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5513                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5514         else
5515                 svm->asid_generation--;
5516 }
5517
5518 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5519 {
5520         struct vcpu_svm *svm = to_svm(vcpu);
5521
5522         invlpga(gva, svm->vmcb->control.asid);
5523 }
5524
5525 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5526 {
5527 }
5528
5529 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5530 {
5531         struct vcpu_svm *svm = to_svm(vcpu);
5532
5533         if (svm_nested_virtualize_tpr(vcpu))
5534                 return;
5535
5536         if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
5537                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
5538                 kvm_set_cr8(vcpu, cr8);
5539         }
5540 }
5541
5542 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5543 {
5544         struct vcpu_svm *svm = to_svm(vcpu);
5545         u64 cr8;
5546
5547         if (svm_nested_virtualize_tpr(vcpu) ||
5548             kvm_vcpu_apicv_active(vcpu))
5549                 return;
5550
5551         cr8 = kvm_get_cr8(vcpu);
5552         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5553         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5554 }
5555
5556 static void svm_complete_interrupts(struct vcpu_svm *svm)
5557 {
5558         u8 vector;
5559         int type;
5560         u32 exitintinfo = svm->vmcb->control.exit_int_info;
5561         unsigned int3_injected = svm->int3_injected;
5562
5563         svm->int3_injected = 0;
5564
5565         /*
5566          * If we've made progress since setting HF_IRET_MASK, we've
5567          * executed an IRET and can allow NMI injection.
5568          */
5569         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5570             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
5571                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
5572                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5573         }
5574
5575         svm->vcpu.arch.nmi_injected = false;
5576         kvm_clear_exception_queue(&svm->vcpu);
5577         kvm_clear_interrupt_queue(&svm->vcpu);
5578
5579         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5580                 return;
5581
5582         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5583
5584         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5585         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5586
5587         switch (type) {
5588         case SVM_EXITINTINFO_TYPE_NMI:
5589                 svm->vcpu.arch.nmi_injected = true;
5590                 break;
5591         case SVM_EXITINTINFO_TYPE_EXEPT:
5592                 /*
5593                  * In case of software exceptions, do not reinject the vector,
5594                  * but re-execute the instruction instead. Rewind RIP first
5595                  * if we emulated INT3 before.
5596                  */
5597                 if (kvm_exception_is_soft(vector)) {
5598                         if (vector == BP_VECTOR && int3_injected &&
5599                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5600                                 kvm_rip_write(&svm->vcpu,
5601                                               kvm_rip_read(&svm->vcpu) -
5602                                               int3_injected);
5603                         break;
5604                 }
5605                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5606                         u32 err = svm->vmcb->control.exit_int_info_err;
5607                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
5608
5609                 } else
5610                         kvm_requeue_exception(&svm->vcpu, vector);
5611                 break;
5612         case SVM_EXITINTINFO_TYPE_INTR:
5613                 kvm_queue_interrupt(&svm->vcpu, vector, false);
5614                 break;
5615         default:
5616                 break;
5617         }
5618 }
5619
5620 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5621 {
5622         struct vcpu_svm *svm = to_svm(vcpu);
5623         struct vmcb_control_area *control = &svm->vmcb->control;
5624
5625         control->exit_int_info = control->event_inj;
5626         control->exit_int_info_err = control->event_inj_err;
5627         control->event_inj = 0;
5628         svm_complete_interrupts(svm);
5629 }
5630
5631 static void svm_vcpu_run(struct kvm_vcpu *vcpu)
5632 {
5633         struct vcpu_svm *svm = to_svm(vcpu);
5634
5635         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5636         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5637         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5638
5639         /*
5640          * A vmexit emulation is required before the vcpu can be executed
5641          * again.
5642          */
5643         if (unlikely(svm->nested.exit_required))
5644                 return;
5645
5646         /*
5647          * Disable singlestep if we're injecting an interrupt/exception.
5648          * We don't want our modified rflags to be pushed on the stack where
5649          * we might not be able to easily reset them if we disabled NMI
5650          * singlestep later.
5651          */
5652         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5653                 /*
5654                  * Event injection happens before external interrupts cause a
5655                  * vmexit and interrupts are disabled here, so smp_send_reschedule
5656                  * is enough to force an immediate vmexit.
5657                  */
5658                 disable_nmi_singlestep(svm);
5659                 smp_send_reschedule(vcpu->cpu);
5660         }
5661
5662         pre_svm_run(svm);
5663
5664         sync_lapic_to_cr8(vcpu);
5665
5666         svm->vmcb->save.cr2 = vcpu->arch.cr2;
5667
5668         clgi();
5669         kvm_load_guest_xcr0(vcpu);
5670
5671         if (lapic_in_kernel(vcpu) &&
5672                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5673                 kvm_wait_lapic_expire(vcpu);
5674
5675         /*
5676          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5677          * it's non-zero. Since vmentry is serialising on affected CPUs, there
5678          * is no need to worry about the conditional branch over the wrmsr
5679          * being speculatively taken.
5680          */
5681         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
5682
5683         local_irq_enable();
5684
5685         asm volatile (
5686                 "push %%" _ASM_BP "; \n\t"
5687                 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5688                 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5689                 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5690                 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5691                 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5692                 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
5693 #ifdef CONFIG_X86_64
5694                 "mov %c[r8](%[svm]),  %%r8  \n\t"
5695                 "mov %c[r9](%[svm]),  %%r9  \n\t"
5696                 "mov %c[r10](%[svm]), %%r10 \n\t"
5697                 "mov %c[r11](%[svm]), %%r11 \n\t"
5698                 "mov %c[r12](%[svm]), %%r12 \n\t"
5699                 "mov %c[r13](%[svm]), %%r13 \n\t"
5700                 "mov %c[r14](%[svm]), %%r14 \n\t"
5701                 "mov %c[r15](%[svm]), %%r15 \n\t"
5702 #endif
5703
5704                 /* Enter guest mode */
5705                 "push %%" _ASM_AX " \n\t"
5706                 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
5707                 __ex("vmload %%" _ASM_AX) "\n\t"
5708                 __ex("vmrun %%" _ASM_AX) "\n\t"
5709                 __ex("vmsave %%" _ASM_AX) "\n\t"
5710                 "pop %%" _ASM_AX " \n\t"
5711
5712                 /* Save guest registers, load host registers */
5713                 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5714                 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5715                 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5716                 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5717                 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5718                 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
5719 #ifdef CONFIG_X86_64
5720                 "mov %%r8,  %c[r8](%[svm]) \n\t"
5721                 "mov %%r9,  %c[r9](%[svm]) \n\t"
5722                 "mov %%r10, %c[r10](%[svm]) \n\t"
5723                 "mov %%r11, %c[r11](%[svm]) \n\t"
5724                 "mov %%r12, %c[r12](%[svm]) \n\t"
5725                 "mov %%r13, %c[r13](%[svm]) \n\t"
5726                 "mov %%r14, %c[r14](%[svm]) \n\t"
5727                 "mov %%r15, %c[r15](%[svm]) \n\t"
5728                 /*
5729                 * Clear host registers marked as clobbered to prevent
5730                 * speculative use.
5731                 */
5732                 "xor %%r8d, %%r8d \n\t"
5733                 "xor %%r9d, %%r9d \n\t"
5734                 "xor %%r10d, %%r10d \n\t"
5735                 "xor %%r11d, %%r11d \n\t"
5736                 "xor %%r12d, %%r12d \n\t"
5737                 "xor %%r13d, %%r13d \n\t"
5738                 "xor %%r14d, %%r14d \n\t"
5739                 "xor %%r15d, %%r15d \n\t"
5740 #endif
5741                 "xor %%ebx, %%ebx \n\t"
5742                 "xor %%ecx, %%ecx \n\t"
5743                 "xor %%edx, %%edx \n\t"
5744                 "xor %%esi, %%esi \n\t"
5745                 "xor %%edi, %%edi \n\t"
5746                 "pop %%" _ASM_BP
5747                 :
5748                 : [svm]"a"(svm),
5749                   [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
5750                   [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5751                   [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5752                   [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5753                   [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5754                   [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5755                   [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
5756 #ifdef CONFIG_X86_64
5757                   , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5758                   [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5759                   [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5760                   [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5761                   [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5762                   [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5763                   [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5764                   [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
5765 #endif
5766                 : "cc", "memory"
5767 #ifdef CONFIG_X86_64
5768                 , "rbx", "rcx", "rdx", "rsi", "rdi"
5769                 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
5770 #else
5771                 , "ebx", "ecx", "edx", "esi", "edi"
5772 #endif
5773                 );
5774
5775         /* Eliminate branch target predictions from guest mode */
5776         vmexit_fill_RSB();
5777
5778 #ifdef CONFIG_X86_64
5779         wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5780 #else
5781         loadsegment(fs, svm->host.fs);
5782 #ifndef CONFIG_X86_32_LAZY_GS
5783         loadsegment(gs, svm->host.gs);
5784 #endif
5785 #endif
5786
5787         /*
5788          * We do not use IBRS in the kernel. If this vCPU has used the
5789          * SPEC_CTRL MSR it may have left it on; save the value and
5790          * turn it off. This is much more efficient than blindly adding
5791          * it to the atomic save/restore list. Especially as the former
5792          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5793          *
5794          * For non-nested case:
5795          * If the L01 MSR bitmap does not intercept the MSR, then we need to
5796          * save it.
5797          *
5798          * For nested case:
5799          * If the L02 MSR bitmap does not intercept the MSR, then we need to
5800          * save it.
5801          */
5802         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
5803                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
5804
5805         reload_tss(vcpu);
5806
5807         local_irq_disable();
5808
5809         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5810
5811         vcpu->arch.cr2 = svm->vmcb->save.cr2;
5812         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5813         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5814         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5815
5816         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5817                 kvm_before_interrupt(&svm->vcpu);
5818
5819         kvm_put_guest_xcr0(vcpu);
5820         stgi();
5821
5822         /* Any pending NMI will happen here */
5823
5824         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5825                 kvm_after_interrupt(&svm->vcpu);
5826
5827         sync_cr8_to_lapic(vcpu);
5828
5829         svm->next_rip = 0;
5830
5831         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5832
5833         /* if exit due to PF check for async PF */
5834         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
5835                 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
5836
5837         if (npt_enabled) {
5838                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5839                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5840         }
5841
5842         /*
5843          * We need to handle MC intercepts here before the vcpu has a chance to
5844          * change the physical cpu
5845          */
5846         if (unlikely(svm->vmcb->control.exit_code ==
5847                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
5848                 svm_handle_mce(svm);
5849
5850         mark_all_clean(svm->vmcb);
5851 }
5852 STACK_FRAME_NON_STANDARD(svm_vcpu_run);
5853
5854 static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5855 {
5856         struct vcpu_svm *svm = to_svm(vcpu);
5857
5858         svm->vmcb->save.cr3 = __sme_set(root);
5859         mark_dirty(svm->vmcb, VMCB_CR);
5860 }
5861
5862 static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5863 {
5864         struct vcpu_svm *svm = to_svm(vcpu);
5865
5866         svm->vmcb->control.nested_cr3 = __sme_set(root);
5867         mark_dirty(svm->vmcb, VMCB_NPT);
5868
5869         /* Also sync guest cr3 here in case we live migrate */
5870         svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
5871         mark_dirty(svm->vmcb, VMCB_CR);
5872 }
5873
5874 static int is_disabled(void)
5875 {
5876         u64 vm_cr;
5877
5878         rdmsrl(MSR_VM_CR, vm_cr);
5879         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5880                 return 1;
5881
5882         return 0;
5883 }
5884
5885 static void
5886 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5887 {
5888         /*
5889          * Patch in the VMMCALL instruction:
5890          */
5891         hypercall[0] = 0x0f;
5892         hypercall[1] = 0x01;
5893         hypercall[2] = 0xd9;
5894 }
5895
5896 static int __init svm_check_processor_compat(void)
5897 {
5898         return 0;
5899 }
5900
5901 static bool svm_cpu_has_accelerated_tpr(void)
5902 {
5903         return false;
5904 }
5905
5906 static bool svm_has_emulated_msr(int index)
5907 {
5908         switch (index) {
5909         case MSR_IA32_MCG_EXT_CTL:
5910         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
5911                 return false;
5912         default:
5913                 break;
5914         }
5915
5916         return true;
5917 }
5918
5919 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5920 {
5921         return 0;
5922 }
5923
5924 static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5925 {
5926         struct vcpu_svm *svm = to_svm(vcpu);
5927
5928         /* Update nrips enabled cache */
5929         svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
5930
5931         if (!kvm_vcpu_apicv_active(vcpu))
5932                 return;
5933
5934         guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
5935 }
5936
5937 static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5938 {
5939         switch (func) {
5940         case 0x1:
5941                 if (avic)
5942                         entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5943                 break;
5944         case 0x80000001:
5945                 if (nested)
5946                         entry->ecx |= (1 << 2); /* Set SVM bit */
5947                 break;
5948         case 0x8000000A:
5949                 entry->eax = 1; /* SVM revision 1 */
5950                 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5951                                    ASID emulation to nested SVM */
5952                 entry->ecx = 0; /* Reserved */
5953                 entry->edx = 0; /* Per default do not support any
5954                                    additional features */
5955
5956                 /* Support next_rip if host supports it */
5957                 if (boot_cpu_has(X86_FEATURE_NRIPS))
5958                         entry->edx |= SVM_FEATURE_NRIP;
5959
5960                 /* Support NPT for the guest if enabled */
5961                 if (npt_enabled)
5962                         entry->edx |= SVM_FEATURE_NPT;
5963
5964                 break;
5965         case 0x8000001F:
5966                 /* Support memory encryption cpuid if host supports it */
5967                 if (boot_cpu_has(X86_FEATURE_SEV))
5968                         cpuid(0x8000001f, &entry->eax, &entry->ebx,
5969                                 &entry->ecx, &entry->edx);
5970
5971         }
5972 }
5973
5974 static int svm_get_lpage_level(void)
5975 {
5976         return PT_PDPE_LEVEL;
5977 }
5978
5979 static bool svm_rdtscp_supported(void)
5980 {
5981         return boot_cpu_has(X86_FEATURE_RDTSCP);
5982 }
5983
5984 static bool svm_invpcid_supported(void)
5985 {
5986         return false;
5987 }
5988
5989 static bool svm_mpx_supported(void)
5990 {
5991         return false;
5992 }
5993
5994 static bool svm_xsaves_supported(void)
5995 {
5996         return false;
5997 }
5998
5999 static bool svm_umip_emulated(void)
6000 {
6001         return false;
6002 }
6003
6004 static bool svm_pt_supported(void)
6005 {
6006         return false;
6007 }
6008
6009 static bool svm_has_wbinvd_exit(void)
6010 {
6011         return true;
6012 }
6013
6014 #define PRE_EX(exit)  { .exit_code = (exit), \
6015                         .stage = X86_ICPT_PRE_EXCEPT, }
6016 #define POST_EX(exit) { .exit_code = (exit), \
6017                         .stage = X86_ICPT_POST_EXCEPT, }
6018 #define POST_MEM(exit) { .exit_code = (exit), \
6019                         .stage = X86_ICPT_POST_MEMACCESS, }
6020
6021 static const struct __x86_intercept {
6022         u32 exit_code;
6023         enum x86_intercept_stage stage;
6024 } x86_intercept_map[] = {
6025         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
6026         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
6027         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
6028         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
6029         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
6030         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
6031         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
6032         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
6033         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
6034         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
6035         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
6036         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
6037         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
6038         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
6039         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
6040         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
6041         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
6042         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
6043         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
6044         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
6045         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
6046         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
6047         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
6048         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
6049         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
6050         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
6051         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
6052         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
6053         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
6054         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
6055         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
6056         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
6057         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
6058         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
6059         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
6060         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
6061         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
6062         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
6063         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
6064         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
6065         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
6066         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
6067         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
6068         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
6069         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
6070         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
6071 };
6072
6073 #undef PRE_EX
6074 #undef POST_EX
6075 #undef POST_MEM
6076
6077 static int svm_check_intercept(struct kvm_vcpu *vcpu,
6078                                struct x86_instruction_info *info,
6079                                enum x86_intercept_stage stage)
6080 {
6081         struct vcpu_svm *svm = to_svm(vcpu);
6082         int vmexit, ret = X86EMUL_CONTINUE;
6083         struct __x86_intercept icpt_info;
6084         struct vmcb *vmcb = svm->vmcb;
6085
6086         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6087                 goto out;
6088
6089         icpt_info = x86_intercept_map[info->intercept];
6090
6091         if (stage != icpt_info.stage)
6092                 goto out;
6093
6094         switch (icpt_info.exit_code) {
6095         case SVM_EXIT_READ_CR0:
6096                 if (info->intercept == x86_intercept_cr_read)
6097                         icpt_info.exit_code += info->modrm_reg;
6098                 break;
6099         case SVM_EXIT_WRITE_CR0: {
6100                 unsigned long cr0, val;
6101                 u64 intercept;
6102
6103                 if (info->intercept == x86_intercept_cr_write)
6104                         icpt_info.exit_code += info->modrm_reg;
6105
6106                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6107                     info->intercept == x86_intercept_clts)
6108                         break;
6109
6110                 intercept = svm->nested.intercept;
6111
6112                 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6113                         break;
6114
6115                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6116                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
6117
6118                 if (info->intercept == x86_intercept_lmsw) {
6119                         cr0 &= 0xfUL;
6120                         val &= 0xfUL;
6121                         /* lmsw can't clear PE - catch this here */
6122                         if (cr0 & X86_CR0_PE)
6123                                 val |= X86_CR0_PE;
6124                 }
6125
6126                 if (cr0 ^ val)
6127                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6128
6129                 break;
6130         }
6131         case SVM_EXIT_READ_DR0:
6132         case SVM_EXIT_WRITE_DR0:
6133                 icpt_info.exit_code += info->modrm_reg;
6134                 break;
6135         case SVM_EXIT_MSR:
6136                 if (info->intercept == x86_intercept_wrmsr)
6137                         vmcb->control.exit_info_1 = 1;
6138                 else
6139                         vmcb->control.exit_info_1 = 0;
6140                 break;
6141         case SVM_EXIT_PAUSE:
6142                 /*
6143                  * We get this for NOP only, but pause
6144                  * is rep not, check this here
6145                  */
6146                 if (info->rep_prefix != REPE_PREFIX)
6147                         goto out;
6148                 break;
6149         case SVM_EXIT_IOIO: {
6150                 u64 exit_info;
6151                 u32 bytes;
6152
6153                 if (info->intercept == x86_intercept_in ||
6154                     info->intercept == x86_intercept_ins) {
6155                         exit_info = ((info->src_val & 0xffff) << 16) |
6156                                 SVM_IOIO_TYPE_MASK;
6157                         bytes = info->dst_bytes;
6158                 } else {
6159                         exit_info = (info->dst_val & 0xffff) << 16;
6160                         bytes = info->src_bytes;
6161                 }
6162
6163                 if (info->intercept == x86_intercept_outs ||
6164                     info->intercept == x86_intercept_ins)
6165                         exit_info |= SVM_IOIO_STR_MASK;
6166
6167                 if (info->rep_prefix)
6168                         exit_info |= SVM_IOIO_REP_MASK;
6169
6170                 bytes = min(bytes, 4u);
6171
6172                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6173
6174                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6175
6176                 vmcb->control.exit_info_1 = exit_info;
6177                 vmcb->control.exit_info_2 = info->next_rip;
6178
6179                 break;
6180         }
6181         default:
6182                 break;
6183         }
6184
6185         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6186         if (static_cpu_has(X86_FEATURE_NRIPS))
6187                 vmcb->control.next_rip  = info->next_rip;
6188         vmcb->control.exit_code = icpt_info.exit_code;
6189         vmexit = nested_svm_exit_handled(svm);
6190
6191         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6192                                            : X86EMUL_CONTINUE;
6193
6194 out:
6195         return ret;
6196 }
6197
6198 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6199 {
6200
6201 }
6202
6203 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6204 {
6205         if (pause_filter_thresh)
6206                 shrink_ple_window(vcpu);
6207 }
6208
6209 static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6210 {
6211         if (avic_handle_apic_id_update(vcpu) != 0)
6212                 return;
6213         avic_handle_dfr_update(vcpu);
6214         avic_handle_ldr_update(vcpu);
6215 }
6216
6217 static void svm_setup_mce(struct kvm_vcpu *vcpu)
6218 {
6219         /* [63:9] are reserved. */
6220         vcpu->arch.mcg_cap &= 0x1ff;
6221 }
6222
6223 static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6224 {
6225         struct vcpu_svm *svm = to_svm(vcpu);
6226
6227         /* Per APM Vol.2 15.22.2 "Response to SMI" */
6228         if (!gif_set(svm))
6229                 return 0;
6230
6231         if (is_guest_mode(&svm->vcpu) &&
6232             svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6233                 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6234                 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6235                 svm->nested.exit_required = true;
6236                 return 0;
6237         }
6238
6239         return 1;
6240 }
6241
6242 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6243 {
6244         struct vcpu_svm *svm = to_svm(vcpu);
6245         int ret;
6246
6247         if (is_guest_mode(vcpu)) {
6248                 /* FED8h - SVM Guest */
6249                 put_smstate(u64, smstate, 0x7ed8, 1);
6250                 /* FEE0h - SVM Guest VMCB Physical Address */
6251                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6252
6253                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6254                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6255                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6256
6257                 ret = nested_svm_vmexit(svm);
6258                 if (ret)
6259                         return ret;
6260         }
6261         return 0;
6262 }
6263
6264 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
6265 {
6266         struct vcpu_svm *svm = to_svm(vcpu);
6267         struct vmcb *nested_vmcb;
6268         struct kvm_host_map map;
6269         u64 guest;
6270         u64 vmcb;
6271
6272         guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6273         vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
6274
6275         if (guest) {
6276                 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
6277                         return 1;
6278                 nested_vmcb = map.hva;
6279                 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
6280         }
6281         return 0;
6282 }
6283
6284 static int enable_smi_window(struct kvm_vcpu *vcpu)
6285 {
6286         struct vcpu_svm *svm = to_svm(vcpu);
6287
6288         if (!gif_set(svm)) {
6289                 if (vgif_enabled(svm))
6290                         set_intercept(svm, INTERCEPT_STGI);
6291                 /* STGI will cause a vm exit */
6292                 return 1;
6293         }
6294         return 0;
6295 }
6296
6297 static int sev_asid_new(void)
6298 {
6299         int pos;
6300
6301         /*
6302          * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6303          */
6304         pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6305         if (pos >= max_sev_asid)
6306                 return -EBUSY;
6307
6308         set_bit(pos, sev_asid_bitmap);
6309         return pos + 1;
6310 }
6311
6312 static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6313 {
6314         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6315         int asid, ret;
6316
6317         ret = -EBUSY;
6318         if (unlikely(sev->active))
6319                 return ret;
6320
6321         asid = sev_asid_new();
6322         if (asid < 0)
6323                 return ret;
6324
6325         ret = sev_platform_init(&argp->error);
6326         if (ret)
6327                 goto e_free;
6328
6329         sev->active = true;
6330         sev->asid = asid;
6331         INIT_LIST_HEAD(&sev->regions_list);
6332
6333         return 0;
6334
6335 e_free:
6336         __sev_asid_free(asid);
6337         return ret;
6338 }
6339
6340 static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6341 {
6342         struct sev_data_activate *data;
6343         int asid = sev_get_asid(kvm);
6344         int ret;
6345
6346         wbinvd_on_all_cpus();
6347
6348         ret = sev_guest_df_flush(error);
6349         if (ret)
6350                 return ret;
6351
6352         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6353         if (!data)
6354                 return -ENOMEM;
6355
6356         /* activate ASID on the given handle */
6357         data->handle = handle;
6358         data->asid   = asid;
6359         ret = sev_guest_activate(data, error);
6360         kfree(data);
6361
6362         return ret;
6363 }
6364
6365 static int __sev_issue_cmd(int fd, int id, void *data, int *error)
6366 {
6367         struct fd f;
6368         int ret;
6369
6370         f = fdget(fd);
6371         if (!f.file)
6372                 return -EBADF;
6373
6374         ret = sev_issue_cmd_external_user(f.file, id, data, error);
6375
6376         fdput(f);
6377         return ret;
6378 }
6379
6380 static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6381 {
6382         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6383
6384         return __sev_issue_cmd(sev->fd, id, data, error);
6385 }
6386
6387 static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6388 {
6389         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6390         struct sev_data_launch_start *start;
6391         struct kvm_sev_launch_start params;
6392         void *dh_blob, *session_blob;
6393         int *error = &argp->error;
6394         int ret;
6395
6396         if (!sev_guest(kvm))
6397                 return -ENOTTY;
6398
6399         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6400                 return -EFAULT;
6401
6402         start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
6403         if (!start)
6404                 return -ENOMEM;
6405
6406         dh_blob = NULL;
6407         if (params.dh_uaddr) {
6408                 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6409                 if (IS_ERR(dh_blob)) {
6410                         ret = PTR_ERR(dh_blob);
6411                         goto e_free;
6412                 }
6413
6414                 start->dh_cert_address = __sme_set(__pa(dh_blob));
6415                 start->dh_cert_len = params.dh_len;
6416         }
6417
6418         session_blob = NULL;
6419         if (params.session_uaddr) {
6420                 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6421                 if (IS_ERR(session_blob)) {
6422                         ret = PTR_ERR(session_blob);
6423                         goto e_free_dh;
6424                 }
6425
6426                 start->session_address = __sme_set(__pa(session_blob));
6427                 start->session_len = params.session_len;
6428         }
6429
6430         start->handle = params.handle;
6431         start->policy = params.policy;
6432
6433         /* create memory encryption context */
6434         ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
6435         if (ret)
6436                 goto e_free_session;
6437
6438         /* Bind ASID to this guest */
6439         ret = sev_bind_asid(kvm, start->handle, error);
6440         if (ret)
6441                 goto e_free_session;
6442
6443         /* return handle to userspace */
6444         params.handle = start->handle;
6445         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6446                 sev_unbind_asid(kvm, start->handle);
6447                 ret = -EFAULT;
6448                 goto e_free_session;
6449         }
6450
6451         sev->handle = start->handle;
6452         sev->fd = argp->sev_fd;
6453
6454 e_free_session:
6455         kfree(session_blob);
6456 e_free_dh:
6457         kfree(dh_blob);
6458 e_free:
6459         kfree(start);
6460         return ret;
6461 }
6462
6463 static unsigned long get_num_contig_pages(unsigned long idx,
6464                                 struct page **inpages, unsigned long npages)
6465 {
6466         unsigned long paddr, next_paddr;
6467         unsigned long i = idx + 1, pages = 1;
6468
6469         /* find the number of contiguous pages starting from idx */
6470         paddr = __sme_page_pa(inpages[idx]);
6471         while (i < npages) {
6472                 next_paddr = __sme_page_pa(inpages[i++]);
6473                 if ((paddr + PAGE_SIZE) == next_paddr) {
6474                         pages++;
6475                         paddr = next_paddr;
6476                         continue;
6477                 }
6478                 break;
6479         }
6480
6481         return pages;
6482 }
6483
6484 static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6485 {
6486         unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
6487         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6488         struct kvm_sev_launch_update_data params;
6489         struct sev_data_launch_update_data *data;
6490         struct page **inpages;
6491         int ret;
6492
6493         if (!sev_guest(kvm))
6494                 return -ENOTTY;
6495
6496         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6497                 return -EFAULT;
6498
6499         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6500         if (!data)
6501                 return -ENOMEM;
6502
6503         vaddr = params.uaddr;
6504         size = params.len;
6505         vaddr_end = vaddr + size;
6506
6507         /* Lock the user memory. */
6508         inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6509         if (!inpages) {
6510                 ret = -ENOMEM;
6511                 goto e_free;
6512         }
6513
6514         /*
6515          * The LAUNCH_UPDATE command will perform in-place encryption of the
6516          * memory content (i.e it will write the same memory region with C=1).
6517          * It's possible that the cache may contain the data with C=0, i.e.,
6518          * unencrypted so invalidate it first.
6519          */
6520         sev_clflush_pages(inpages, npages);
6521
6522         for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6523                 int offset, len;
6524
6525                 /*
6526                  * If the user buffer is not page-aligned, calculate the offset
6527                  * within the page.
6528                  */
6529                 offset = vaddr & (PAGE_SIZE - 1);
6530
6531                 /* Calculate the number of pages that can be encrypted in one go. */
6532                 pages = get_num_contig_pages(i, inpages, npages);
6533
6534                 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6535
6536                 data->handle = sev->handle;
6537                 data->len = len;
6538                 data->address = __sme_page_pa(inpages[i]) + offset;
6539                 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6540                 if (ret)
6541                         goto e_unpin;
6542
6543                 size -= len;
6544                 next_vaddr = vaddr + len;
6545         }
6546
6547 e_unpin:
6548         /* content of memory is updated, mark pages dirty */
6549         for (i = 0; i < npages; i++) {
6550                 set_page_dirty_lock(inpages[i]);
6551                 mark_page_accessed(inpages[i]);
6552         }
6553         /* unlock the user pages */
6554         sev_unpin_memory(kvm, inpages, npages);
6555 e_free:
6556         kfree(data);
6557         return ret;
6558 }
6559
6560 static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6561 {
6562         void __user *measure = (void __user *)(uintptr_t)argp->data;
6563         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6564         struct sev_data_launch_measure *data;
6565         struct kvm_sev_launch_measure params;
6566         void __user *p = NULL;
6567         void *blob = NULL;
6568         int ret;
6569
6570         if (!sev_guest(kvm))
6571                 return -ENOTTY;
6572
6573         if (copy_from_user(&params, measure, sizeof(params)))
6574                 return -EFAULT;
6575
6576         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6577         if (!data)
6578                 return -ENOMEM;
6579
6580         /* User wants to query the blob length */
6581         if (!params.len)
6582                 goto cmd;
6583
6584         p = (void __user *)(uintptr_t)params.uaddr;
6585         if (p) {
6586                 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6587                         ret = -EINVAL;
6588                         goto e_free;
6589                 }
6590
6591                 ret = -ENOMEM;
6592                 blob = kmalloc(params.len, GFP_KERNEL);
6593                 if (!blob)
6594                         goto e_free;
6595
6596                 data->address = __psp_pa(blob);
6597                 data->len = params.len;
6598         }
6599
6600 cmd:
6601         data->handle = sev->handle;
6602         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6603
6604         /*
6605          * If we query the session length, FW responded with expected data.
6606          */
6607         if (!params.len)
6608                 goto done;
6609
6610         if (ret)
6611                 goto e_free_blob;
6612
6613         if (blob) {
6614                 if (copy_to_user(p, blob, params.len))
6615                         ret = -EFAULT;
6616         }
6617
6618 done:
6619         params.len = data->len;
6620         if (copy_to_user(measure, &params, sizeof(params)))
6621                 ret = -EFAULT;
6622 e_free_blob:
6623         kfree(blob);
6624 e_free:
6625         kfree(data);
6626         return ret;
6627 }
6628
6629 static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6630 {
6631         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6632         struct sev_data_launch_finish *data;
6633         int ret;
6634
6635         if (!sev_guest(kvm))
6636                 return -ENOTTY;
6637
6638         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6639         if (!data)
6640                 return -ENOMEM;
6641
6642         data->handle = sev->handle;
6643         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6644
6645         kfree(data);
6646         return ret;
6647 }
6648
6649 static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6650 {
6651         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6652         struct kvm_sev_guest_status params;
6653         struct sev_data_guest_status *data;
6654         int ret;
6655
6656         if (!sev_guest(kvm))
6657                 return -ENOTTY;
6658
6659         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6660         if (!data)
6661                 return -ENOMEM;
6662
6663         data->handle = sev->handle;
6664         ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6665         if (ret)
6666                 goto e_free;
6667
6668         params.policy = data->policy;
6669         params.state = data->state;
6670         params.handle = data->handle;
6671
6672         if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6673                 ret = -EFAULT;
6674 e_free:
6675         kfree(data);
6676         return ret;
6677 }
6678
6679 static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6680                                unsigned long dst, int size,
6681                                int *error, bool enc)
6682 {
6683         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6684         struct sev_data_dbg *data;
6685         int ret;
6686
6687         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6688         if (!data)
6689                 return -ENOMEM;
6690
6691         data->handle = sev->handle;
6692         data->dst_addr = dst;
6693         data->src_addr = src;
6694         data->len = size;
6695
6696         ret = sev_issue_cmd(kvm,
6697                             enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6698                             data, error);
6699         kfree(data);
6700         return ret;
6701 }
6702
6703 static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6704                              unsigned long dst_paddr, int sz, int *err)
6705 {
6706         int offset;
6707
6708         /*
6709          * Its safe to read more than we are asked, caller should ensure that
6710          * destination has enough space.
6711          */
6712         src_paddr = round_down(src_paddr, 16);
6713         offset = src_paddr & 15;
6714         sz = round_up(sz + offset, 16);
6715
6716         return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6717 }
6718
6719 static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6720                                   unsigned long __user dst_uaddr,
6721                                   unsigned long dst_paddr,
6722                                   int size, int *err)
6723 {
6724         struct page *tpage = NULL;
6725         int ret, offset;
6726
6727         /* if inputs are not 16-byte then use intermediate buffer */
6728         if (!IS_ALIGNED(dst_paddr, 16) ||
6729             !IS_ALIGNED(paddr,     16) ||
6730             !IS_ALIGNED(size,      16)) {
6731                 tpage = (void *)alloc_page(GFP_KERNEL);
6732                 if (!tpage)
6733                         return -ENOMEM;
6734
6735                 dst_paddr = __sme_page_pa(tpage);
6736         }
6737
6738         ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6739         if (ret)
6740                 goto e_free;
6741
6742         if (tpage) {
6743                 offset = paddr & 15;
6744                 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6745                                  page_address(tpage) + offset, size))
6746                         ret = -EFAULT;
6747         }
6748
6749 e_free:
6750         if (tpage)
6751                 __free_page(tpage);
6752
6753         return ret;
6754 }
6755
6756 static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6757                                   unsigned long __user vaddr,
6758                                   unsigned long dst_paddr,
6759                                   unsigned long __user dst_vaddr,
6760                                   int size, int *error)
6761 {
6762         struct page *src_tpage = NULL;
6763         struct page *dst_tpage = NULL;
6764         int ret, len = size;
6765
6766         /* If source buffer is not aligned then use an intermediate buffer */
6767         if (!IS_ALIGNED(vaddr, 16)) {
6768                 src_tpage = alloc_page(GFP_KERNEL);
6769                 if (!src_tpage)
6770                         return -ENOMEM;
6771
6772                 if (copy_from_user(page_address(src_tpage),
6773                                 (void __user *)(uintptr_t)vaddr, size)) {
6774                         __free_page(src_tpage);
6775                         return -EFAULT;
6776                 }
6777
6778                 paddr = __sme_page_pa(src_tpage);
6779         }
6780
6781         /*
6782          *  If destination buffer or length is not aligned then do read-modify-write:
6783          *   - decrypt destination in an intermediate buffer
6784          *   - copy the source buffer in an intermediate buffer
6785          *   - use the intermediate buffer as source buffer
6786          */
6787         if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6788                 int dst_offset;
6789
6790                 dst_tpage = alloc_page(GFP_KERNEL);
6791                 if (!dst_tpage) {
6792                         ret = -ENOMEM;
6793                         goto e_free;
6794                 }
6795
6796                 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6797                                         __sme_page_pa(dst_tpage), size, error);
6798                 if (ret)
6799                         goto e_free;
6800
6801                 /*
6802                  *  If source is kernel buffer then use memcpy() otherwise
6803                  *  copy_from_user().
6804                  */
6805                 dst_offset = dst_paddr & 15;
6806
6807                 if (src_tpage)
6808                         memcpy(page_address(dst_tpage) + dst_offset,
6809                                page_address(src_tpage), size);
6810                 else {
6811                         if (copy_from_user(page_address(dst_tpage) + dst_offset,
6812                                            (void __user *)(uintptr_t)vaddr, size)) {
6813                                 ret = -EFAULT;
6814                                 goto e_free;
6815                         }
6816                 }
6817
6818                 paddr = __sme_page_pa(dst_tpage);
6819                 dst_paddr = round_down(dst_paddr, 16);
6820                 len = round_up(size, 16);
6821         }
6822
6823         ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6824
6825 e_free:
6826         if (src_tpage)
6827                 __free_page(src_tpage);
6828         if (dst_tpage)
6829                 __free_page(dst_tpage);
6830         return ret;
6831 }
6832
6833 static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6834 {
6835         unsigned long vaddr, vaddr_end, next_vaddr;
6836         unsigned long dst_vaddr;
6837         struct page **src_p, **dst_p;
6838         struct kvm_sev_dbg debug;
6839         unsigned long n;
6840         unsigned int size;
6841         int ret;
6842
6843         if (!sev_guest(kvm))
6844                 return -ENOTTY;
6845
6846         if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6847                 return -EFAULT;
6848
6849         if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6850                 return -EINVAL;
6851         if (!debug.dst_uaddr)
6852                 return -EINVAL;
6853
6854         vaddr = debug.src_uaddr;
6855         size = debug.len;
6856         vaddr_end = vaddr + size;
6857         dst_vaddr = debug.dst_uaddr;
6858
6859         for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6860                 int len, s_off, d_off;
6861
6862                 /* lock userspace source and destination page */
6863                 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6864                 if (!src_p)
6865                         return -EFAULT;
6866
6867                 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6868                 if (!dst_p) {
6869                         sev_unpin_memory(kvm, src_p, n);
6870                         return -EFAULT;
6871                 }
6872
6873                 /*
6874                  * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6875                  * memory content (i.e it will write the same memory region with C=1).
6876                  * It's possible that the cache may contain the data with C=0, i.e.,
6877                  * unencrypted so invalidate it first.
6878                  */
6879                 sev_clflush_pages(src_p, 1);
6880                 sev_clflush_pages(dst_p, 1);
6881
6882                 /*
6883                  * Since user buffer may not be page aligned, calculate the
6884                  * offset within the page.
6885                  */
6886                 s_off = vaddr & ~PAGE_MASK;
6887                 d_off = dst_vaddr & ~PAGE_MASK;
6888                 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6889
6890                 if (dec)
6891                         ret = __sev_dbg_decrypt_user(kvm,
6892                                                      __sme_page_pa(src_p[0]) + s_off,
6893                                                      dst_vaddr,
6894                                                      __sme_page_pa(dst_p[0]) + d_off,
6895                                                      len, &argp->error);
6896                 else
6897                         ret = __sev_dbg_encrypt_user(kvm,
6898                                                      __sme_page_pa(src_p[0]) + s_off,
6899                                                      vaddr,
6900                                                      __sme_page_pa(dst_p[0]) + d_off,
6901                                                      dst_vaddr,
6902                                                      len, &argp->error);
6903
6904                 sev_unpin_memory(kvm, src_p, n);
6905                 sev_unpin_memory(kvm, dst_p, n);
6906
6907                 if (ret)
6908                         goto err;
6909
6910                 next_vaddr = vaddr + len;
6911                 dst_vaddr = dst_vaddr + len;
6912                 size -= len;
6913         }
6914 err:
6915         return ret;
6916 }
6917
6918 static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6919 {
6920         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
6921         struct sev_data_launch_secret *data;
6922         struct kvm_sev_launch_secret params;
6923         struct page **pages;
6924         void *blob, *hdr;
6925         unsigned long n;
6926         int ret, offset;
6927
6928         if (!sev_guest(kvm))
6929                 return -ENOTTY;
6930
6931         if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6932                 return -EFAULT;
6933
6934         pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6935         if (!pages)
6936                 return -ENOMEM;
6937
6938         /*
6939          * The secret must be copied into contiguous memory region, lets verify
6940          * that userspace memory pages are contiguous before we issue command.
6941          */
6942         if (get_num_contig_pages(0, pages, n) != n) {
6943                 ret = -EINVAL;
6944                 goto e_unpin_memory;
6945         }
6946
6947         ret = -ENOMEM;
6948         data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
6949         if (!data)
6950                 goto e_unpin_memory;
6951
6952         offset = params.guest_uaddr & (PAGE_SIZE - 1);
6953         data->guest_address = __sme_page_pa(pages[0]) + offset;
6954         data->guest_len = params.guest_len;
6955
6956         blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6957         if (IS_ERR(blob)) {
6958                 ret = PTR_ERR(blob);
6959                 goto e_free;
6960         }
6961
6962         data->trans_address = __psp_pa(blob);
6963         data->trans_len = params.trans_len;
6964
6965         hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6966         if (IS_ERR(hdr)) {
6967                 ret = PTR_ERR(hdr);
6968                 goto e_free_blob;
6969         }
6970         data->hdr_address = __psp_pa(hdr);
6971         data->hdr_len = params.hdr_len;
6972
6973         data->handle = sev->handle;
6974         ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6975
6976         kfree(hdr);
6977
6978 e_free_blob:
6979         kfree(blob);
6980 e_free:
6981         kfree(data);
6982 e_unpin_memory:
6983         sev_unpin_memory(kvm, pages, n);
6984         return ret;
6985 }
6986
6987 static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6988 {
6989         struct kvm_sev_cmd sev_cmd;
6990         int r;
6991
6992         if (!svm_sev_enabled())
6993                 return -ENOTTY;
6994
6995         if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6996                 return -EFAULT;
6997
6998         mutex_lock(&kvm->lock);
6999
7000         switch (sev_cmd.id) {
7001         case KVM_SEV_INIT:
7002                 r = sev_guest_init(kvm, &sev_cmd);
7003                 break;
7004         case KVM_SEV_LAUNCH_START:
7005                 r = sev_launch_start(kvm, &sev_cmd);
7006                 break;
7007         case KVM_SEV_LAUNCH_UPDATE_DATA:
7008                 r = sev_launch_update_data(kvm, &sev_cmd);
7009                 break;
7010         case KVM_SEV_LAUNCH_MEASURE:
7011                 r = sev_launch_measure(kvm, &sev_cmd);
7012                 break;
7013         case KVM_SEV_LAUNCH_FINISH:
7014                 r = sev_launch_finish(kvm, &sev_cmd);
7015                 break;
7016         case KVM_SEV_GUEST_STATUS:
7017                 r = sev_guest_status(kvm, &sev_cmd);
7018                 break;
7019         case KVM_SEV_DBG_DECRYPT:
7020                 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7021                 break;
7022         case KVM_SEV_DBG_ENCRYPT:
7023                 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7024                 break;
7025         case KVM_SEV_LAUNCH_SECRET:
7026                 r = sev_launch_secret(kvm, &sev_cmd);
7027                 break;
7028         default:
7029                 r = -EINVAL;
7030                 goto out;
7031         }
7032
7033         if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7034                 r = -EFAULT;
7035
7036 out:
7037         mutex_unlock(&kvm->lock);
7038         return r;
7039 }
7040
7041 static int svm_register_enc_region(struct kvm *kvm,
7042                                    struct kvm_enc_region *range)
7043 {
7044         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7045         struct enc_region *region;
7046         int ret = 0;
7047
7048         if (!sev_guest(kvm))
7049                 return -ENOTTY;
7050
7051         if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7052                 return -EINVAL;
7053
7054         region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
7055         if (!region)
7056                 return -ENOMEM;
7057
7058         region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7059         if (!region->pages) {
7060                 ret = -ENOMEM;
7061                 goto e_free;
7062         }
7063
7064         /*
7065          * The guest may change the memory encryption attribute from C=0 -> C=1
7066          * or vice versa for this memory range. Lets make sure caches are
7067          * flushed to ensure that guest data gets written into memory with
7068          * correct C-bit.
7069          */
7070         sev_clflush_pages(region->pages, region->npages);
7071
7072         region->uaddr = range->addr;
7073         region->size = range->size;
7074
7075         mutex_lock(&kvm->lock);
7076         list_add_tail(&region->list, &sev->regions_list);
7077         mutex_unlock(&kvm->lock);
7078
7079         return ret;
7080
7081 e_free:
7082         kfree(region);
7083         return ret;
7084 }
7085
7086 static struct enc_region *
7087 find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7088 {
7089         struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
7090         struct list_head *head = &sev->regions_list;
7091         struct enc_region *i;
7092
7093         list_for_each_entry(i, head, list) {
7094                 if (i->uaddr == range->addr &&
7095                     i->size == range->size)
7096                         return i;
7097         }
7098
7099         return NULL;
7100 }
7101
7102
7103 static int svm_unregister_enc_region(struct kvm *kvm,
7104                                      struct kvm_enc_region *range)
7105 {
7106         struct enc_region *region;
7107         int ret;
7108
7109         mutex_lock(&kvm->lock);
7110
7111         if (!sev_guest(kvm)) {
7112                 ret = -ENOTTY;
7113                 goto failed;
7114         }
7115
7116         region = find_enc_region(kvm, range);
7117         if (!region) {
7118                 ret = -EINVAL;
7119                 goto failed;
7120         }
7121
7122         __unregister_enc_region_locked(kvm, region);
7123
7124         mutex_unlock(&kvm->lock);
7125         return 0;
7126
7127 failed:
7128         mutex_unlock(&kvm->lock);
7129         return ret;
7130 }
7131
7132 static uint16_t nested_get_evmcs_version(struct kvm_vcpu *vcpu)
7133 {
7134         /* Not supported */
7135         return 0;
7136 }
7137
7138 static int nested_enable_evmcs(struct kvm_vcpu *vcpu,
7139                                    uint16_t *vmcs_version)
7140 {
7141         /* Intel-only feature */
7142         return -ENODEV;
7143 }
7144
7145 static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7146 {
7147         unsigned long cr4 = kvm_read_cr4(vcpu);
7148         bool smep = cr4 & X86_CR4_SMEP;
7149         bool smap = cr4 & X86_CR4_SMAP;
7150         bool is_user = svm_get_cpl(vcpu) == 3;
7151
7152         /*
7153          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7154          *
7155          * Errata:
7156          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7157          * possible that CPU microcode implementing DecodeAssist will fail
7158          * to read bytes of instruction which caused #NPF. In this case,
7159          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7160          * return 0 instead of the correct guest instruction bytes.
7161          *
7162          * This happens because CPU microcode reading instruction bytes
7163          * uses a special opcode which attempts to read data using CPL=0
7164          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7165          * fault, it gives up and returns no instruction bytes.
7166          *
7167          * Detection:
7168          * We reach here in case CPU supports DecodeAssist, raised #NPF and
7169          * returned 0 in GuestIntrBytes field of the VMCB.
7170          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7171          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7172          * in case vCPU CPL==3 (Because otherwise guest would have triggered
7173          * a SMEP fault instead of #NPF).
7174          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7175          * As most guests enable SMAP if they have also enabled SMEP, use above
7176          * logic in order to attempt minimize false-positive of detecting errata
7177          * while still preserving all cases semantic correctness.
7178          *
7179          * Workaround:
7180          * To determine what instruction the guest was executing, the hypervisor
7181          * will have to decode the instruction at the instruction pointer.
7182          *
7183          * In non SEV guest, hypervisor will be able to read the guest
7184          * memory to decode the instruction pointer when insn_len is zero
7185          * so we return true to indicate that decoding is possible.
7186          *
7187          * But in the SEV guest, the guest memory is encrypted with the
7188          * guest specific key and hypervisor will not be able to decode the
7189          * instruction pointer so we will not able to workaround it. Lets
7190          * print the error and request to kill the guest.
7191          */
7192         if (smap && (!smep || is_user)) {
7193                 if (!sev_guest(vcpu->kvm))
7194                         return true;
7195
7196                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
7197                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7198         }
7199
7200         return false;
7201 }
7202
7203 static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
7204         .cpu_has_kvm_support = has_svm,
7205         .disabled_by_bios = is_disabled,
7206         .hardware_setup = svm_hardware_setup,
7207         .hardware_unsetup = svm_hardware_unsetup,
7208         .check_processor_compatibility = svm_check_processor_compat,
7209         .hardware_enable = svm_hardware_enable,
7210         .hardware_disable = svm_hardware_disable,
7211         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
7212         .has_emulated_msr = svm_has_emulated_msr,
7213
7214         .vcpu_create = svm_create_vcpu,
7215         .vcpu_free = svm_free_vcpu,
7216         .vcpu_reset = svm_vcpu_reset,
7217
7218         .vm_alloc = svm_vm_alloc,
7219         .vm_free = svm_vm_free,
7220         .vm_init = avic_vm_init,
7221         .vm_destroy = svm_vm_destroy,
7222
7223         .prepare_guest_switch = svm_prepare_guest_switch,
7224         .vcpu_load = svm_vcpu_load,
7225         .vcpu_put = svm_vcpu_put,
7226         .vcpu_blocking = svm_vcpu_blocking,
7227         .vcpu_unblocking = svm_vcpu_unblocking,
7228
7229         .update_bp_intercept = update_bp_intercept,
7230         .get_msr_feature = svm_get_msr_feature,
7231         .get_msr = svm_get_msr,
7232         .set_msr = svm_set_msr,
7233         .get_segment_base = svm_get_segment_base,
7234         .get_segment = svm_get_segment,
7235         .set_segment = svm_set_segment,
7236         .get_cpl = svm_get_cpl,
7237         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
7238         .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
7239         .decache_cr3 = svm_decache_cr3,
7240         .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
7241         .set_cr0 = svm_set_cr0,
7242         .set_cr3 = svm_set_cr3,
7243         .set_cr4 = svm_set_cr4,
7244         .set_efer = svm_set_efer,
7245         .get_idt = svm_get_idt,
7246         .set_idt = svm_set_idt,
7247         .get_gdt = svm_get_gdt,
7248         .set_gdt = svm_set_gdt,
7249         .get_dr6 = svm_get_dr6,
7250         .set_dr6 = svm_set_dr6,
7251         .set_dr7 = svm_set_dr7,
7252         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
7253         .cache_reg = svm_cache_reg,
7254         .get_rflags = svm_get_rflags,
7255         .set_rflags = svm_set_rflags,
7256
7257         .tlb_flush = svm_flush_tlb,
7258         .tlb_flush_gva = svm_flush_tlb_gva,
7259
7260         .run = svm_vcpu_run,
7261         .handle_exit = handle_exit,
7262         .skip_emulated_instruction = skip_emulated_instruction,
7263         .set_interrupt_shadow = svm_set_interrupt_shadow,
7264         .get_interrupt_shadow = svm_get_interrupt_shadow,
7265         .patch_hypercall = svm_patch_hypercall,
7266         .set_irq = svm_set_irq,
7267         .set_nmi = svm_inject_nmi,
7268         .queue_exception = svm_queue_exception,
7269         .cancel_injection = svm_cancel_injection,
7270         .interrupt_allowed = svm_interrupt_allowed,
7271         .nmi_allowed = svm_nmi_allowed,
7272         .get_nmi_mask = svm_get_nmi_mask,
7273         .set_nmi_mask = svm_set_nmi_mask,
7274         .enable_nmi_window = enable_nmi_window,
7275         .enable_irq_window = enable_irq_window,
7276         .update_cr8_intercept = update_cr8_intercept,
7277         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
7278         .get_enable_apicv = svm_get_enable_apicv,
7279         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
7280         .load_eoi_exitmap = svm_load_eoi_exitmap,
7281         .hwapic_irr_update = svm_hwapic_irr_update,
7282         .hwapic_isr_update = svm_hwapic_isr_update,
7283         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
7284         .apicv_post_state_restore = avic_post_state_restore,
7285
7286         .set_tss_addr = svm_set_tss_addr,
7287         .set_identity_map_addr = svm_set_identity_map_addr,
7288         .get_tdp_level = get_npt_level,
7289         .get_mt_mask = svm_get_mt_mask,
7290
7291         .get_exit_info = svm_get_exit_info,
7292
7293         .get_lpage_level = svm_get_lpage_level,
7294
7295         .cpuid_update = svm_cpuid_update,
7296
7297         .rdtscp_supported = svm_rdtscp_supported,
7298         .invpcid_supported = svm_invpcid_supported,
7299         .mpx_supported = svm_mpx_supported,
7300         .xsaves_supported = svm_xsaves_supported,
7301         .umip_emulated = svm_umip_emulated,
7302         .pt_supported = svm_pt_supported,
7303
7304         .set_supported_cpuid = svm_set_supported_cpuid,
7305
7306         .has_wbinvd_exit = svm_has_wbinvd_exit,
7307
7308         .read_l1_tsc_offset = svm_read_l1_tsc_offset,
7309         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
7310
7311         .set_tdp_cr3 = set_tdp_cr3,
7312
7313         .check_intercept = svm_check_intercept,
7314         .handle_exit_irqoff = svm_handle_exit_irqoff,
7315
7316         .request_immediate_exit = __kvm_request_immediate_exit,
7317
7318         .sched_in = svm_sched_in,
7319
7320         .pmu_ops = &amd_pmu_ops,
7321         .deliver_posted_interrupt = svm_deliver_avic_intr,
7322         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
7323         .update_pi_irte = svm_update_pi_irte,
7324         .setup_mce = svm_setup_mce,
7325
7326         .smi_allowed = svm_smi_allowed,
7327         .pre_enter_smm = svm_pre_enter_smm,
7328         .pre_leave_smm = svm_pre_leave_smm,
7329         .enable_smi_window = enable_smi_window,
7330
7331         .mem_enc_op = svm_mem_enc_op,
7332         .mem_enc_reg_region = svm_register_enc_region,
7333         .mem_enc_unreg_region = svm_unregister_enc_region,
7334
7335         .nested_enable_evmcs = nested_enable_evmcs,
7336         .nested_get_evmcs_version = nested_get_evmcs_version,
7337
7338         .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
7339 };
7340
7341 static int __init svm_init(void)
7342 {
7343         return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
7344                         __alignof__(struct vcpu_svm), THIS_MODULE);
7345 }
7346
7347 static void __exit svm_exit(void)
7348 {
7349         kvm_exit();
7350 }
7351
7352 module_init(svm_init)
7353 module_exit(svm_exit)