2e43f79c27030f64e52a2d3a7e0f792fb9b7b06b
[linux-2.6-microblaze.git] / arch / x86 / kvm / svm / svm.c
1 #define pr_fmt(fmt) "SVM: " fmt
2
3 #include <linux/kvm_host.h>
4
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/objtool.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/spec-ctrl.h>
37 #include <asm/cpu_device_id.h>
38 #include <asm/traps.h>
39
40 #include <asm/virtext.h>
41 #include "trace.h"
42
43 #include "svm.h"
44
45 #define __ex(x) __kvm_handle_fault_on_reboot(x)
46
47 MODULE_AUTHOR("Qumranet");
48 MODULE_LICENSE("GPL");
49
50 #ifdef MODULE
51 static const struct x86_cpu_id svm_cpu_id[] = {
52         X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
53         {}
54 };
55 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
56 #endif
57
58 #define IOPM_ALLOC_ORDER 2
59 #define MSRPM_ALLOC_ORDER 1
60
61 #define SEG_TYPE_LDT 2
62 #define SEG_TYPE_BUSY_TSS16 3
63
64 #define SVM_FEATURE_LBRV           (1 <<  1)
65 #define SVM_FEATURE_SVML           (1 <<  2)
66 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
67 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
68 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
69 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
70 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
71
72 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
73
74 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
75 #define TSC_RATIO_MIN           0x0000000000000001ULL
76 #define TSC_RATIO_MAX           0x000000ffffffffffULL
77
78 static bool erratum_383_found __read_mostly;
79
80 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
81
82 /*
83  * Set osvw_len to higher value when updated Revision Guides
84  * are published and we know what the new status bits are
85  */
86 static uint64_t osvw_len = 4, osvw_status;
87
88 static DEFINE_PER_CPU(u64, current_tsc_ratio);
89 #define TSC_RATIO_DEFAULT       0x0100000000ULL
90
91 static const struct svm_direct_access_msrs {
92         u32 index;   /* Index of the MSR */
93         bool always; /* True if intercept is always on */
94 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
95         { .index = MSR_STAR,                            .always = true  },
96         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
97 #ifdef CONFIG_X86_64
98         { .index = MSR_GS_BASE,                         .always = true  },
99         { .index = MSR_FS_BASE,                         .always = true  },
100         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
101         { .index = MSR_LSTAR,                           .always = true  },
102         { .index = MSR_CSTAR,                           .always = true  },
103         { .index = MSR_SYSCALL_MASK,                    .always = true  },
104 #endif
105         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
106         { .index = MSR_IA32_PRED_CMD,                   .always = false },
107         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
108         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
109         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
110         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
111         { .index = MSR_INVALID,                         .always = false },
112 };
113
114 /* enable NPT for AMD64 and X86 with PAE */
115 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
116 bool npt_enabled = true;
117 #else
118 bool npt_enabled;
119 #endif
120
121 /*
122  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
123  * pause_filter_count: On processors that support Pause filtering(indicated
124  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
125  *      count value. On VMRUN this value is loaded into an internal counter.
126  *      Each time a pause instruction is executed, this counter is decremented
127  *      until it reaches zero at which time a #VMEXIT is generated if pause
128  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
129  *      Intercept Filtering for more details.
130  *      This also indicate if ple logic enabled.
131  *
132  * pause_filter_thresh: In addition, some processor families support advanced
133  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
134  *      the amount of time a guest is allowed to execute in a pause loop.
135  *      In this mode, a 16-bit pause filter threshold field is added in the
136  *      VMCB. The threshold value is a cycle count that is used to reset the
137  *      pause counter. As with simple pause filtering, VMRUN loads the pause
138  *      count value from VMCB into an internal counter. Then, on each pause
139  *      instruction the hardware checks the elapsed number of cycles since
140  *      the most recent pause instruction against the pause filter threshold.
141  *      If the elapsed cycle count is greater than the pause filter threshold,
142  *      then the internal pause count is reloaded from the VMCB and execution
143  *      continues. If the elapsed cycle count is less than the pause filter
144  *      threshold, then the internal pause count is decremented. If the count
145  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
146  *      triggered. If advanced pause filtering is supported and pause filter
147  *      threshold field is set to zero, the filter will operate in the simpler,
148  *      count only mode.
149  */
150
151 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
152 module_param(pause_filter_thresh, ushort, 0444);
153
154 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
155 module_param(pause_filter_count, ushort, 0444);
156
157 /* Default doubles per-vcpu window every exit. */
158 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
159 module_param(pause_filter_count_grow, ushort, 0444);
160
161 /* Default resets per-vcpu window every exit to pause_filter_count. */
162 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
163 module_param(pause_filter_count_shrink, ushort, 0444);
164
165 /* Default is to compute the maximum so we can never overflow. */
166 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
167 module_param(pause_filter_count_max, ushort, 0444);
168
169 /* allow nested paging (virtualized MMU) for all guests */
170 static int npt = true;
171 module_param(npt, int, S_IRUGO);
172
173 /* allow nested virtualization in KVM/SVM */
174 static int nested = true;
175 module_param(nested, int, S_IRUGO);
176
177 /* enable/disable Next RIP Save */
178 static int nrips = true;
179 module_param(nrips, int, 0444);
180
181 /* enable/disable Virtual VMLOAD VMSAVE */
182 static int vls = true;
183 module_param(vls, int, 0444);
184
185 /* enable/disable Virtual GIF */
186 static int vgif = true;
187 module_param(vgif, int, 0444);
188
189 /* enable/disable SEV support */
190 int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
191 module_param(sev, int, 0444);
192
193 /* enable/disable SEV-ES support */
194 int sev_es = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
195 module_param(sev_es, int, 0444);
196
197 bool __read_mostly dump_invalid_vmcb;
198 module_param(dump_invalid_vmcb, bool, 0644);
199
200 static u8 rsm_ins_bytes[] = "\x0f\xaa";
201
202 static void svm_complete_interrupts(struct vcpu_svm *svm);
203
204 static unsigned long iopm_base;
205
206 struct kvm_ldttss_desc {
207         u16 limit0;
208         u16 base0;
209         unsigned base1:8, type:5, dpl:2, p:1;
210         unsigned limit1:4, zero0:3, g:1, base2:8;
211         u32 base3;
212         u32 zero1;
213 } __attribute__((packed));
214
215 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
216
217 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
218
219 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
220 #define MSRS_RANGE_SIZE 2048
221 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
222
223 u32 svm_msrpm_offset(u32 msr)
224 {
225         u32 offset;
226         int i;
227
228         for (i = 0; i < NUM_MSR_MAPS; i++) {
229                 if (msr < msrpm_ranges[i] ||
230                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
231                         continue;
232
233                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
234                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
235
236                 /* Now we have the u8 offset - but need the u32 offset */
237                 return offset / 4;
238         }
239
240         /* MSR not in any range */
241         return MSR_INVALID;
242 }
243
244 #define MAX_INST_SIZE 15
245
246 static inline void clgi(void)
247 {
248         asm volatile (__ex("clgi"));
249 }
250
251 static inline void stgi(void)
252 {
253         asm volatile (__ex("stgi"));
254 }
255
256 static inline void invlpga(unsigned long addr, u32 asid)
257 {
258         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
259 }
260
261 static int get_max_npt_level(void)
262 {
263 #ifdef CONFIG_X86_64
264         return PT64_ROOT_4LEVEL;
265 #else
266         return PT32E_ROOT_LEVEL;
267 #endif
268 }
269
270 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
271 {
272         struct vcpu_svm *svm = to_svm(vcpu);
273         u64 old_efer = vcpu->arch.efer;
274         vcpu->arch.efer = efer;
275
276         if (!npt_enabled) {
277                 /* Shadow paging assumes NX to be available.  */
278                 efer |= EFER_NX;
279
280                 if (!(efer & EFER_LMA))
281                         efer &= ~EFER_LME;
282         }
283
284         if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
285                 if (!(efer & EFER_SVME)) {
286                         svm_leave_nested(svm);
287                         svm_set_gif(svm, true);
288
289                         /*
290                          * Free the nested guest state, unless we are in SMM.
291                          * In this case we will return to the nested guest
292                          * as soon as we leave SMM.
293                          */
294                         if (!is_smm(&svm->vcpu))
295                                 svm_free_nested(svm);
296
297                 } else {
298                         int ret = svm_allocate_nested(svm);
299
300                         if (ret) {
301                                 vcpu->arch.efer = old_efer;
302                                 return ret;
303                         }
304                 }
305         }
306
307         svm->vmcb->save.efer = efer | EFER_SVME;
308         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
309         return 0;
310 }
311
312 static int is_external_interrupt(u32 info)
313 {
314         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
315         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
316 }
317
318 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
319 {
320         struct vcpu_svm *svm = to_svm(vcpu);
321         u32 ret = 0;
322
323         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
324                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
325         return ret;
326 }
327
328 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
329 {
330         struct vcpu_svm *svm = to_svm(vcpu);
331
332         if (mask == 0)
333                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
334         else
335                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
336
337 }
338
339 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
340 {
341         struct vcpu_svm *svm = to_svm(vcpu);
342
343         /*
344          * SEV-ES does not expose the next RIP. The RIP update is controlled by
345          * the type of exit and the #VC handler in the guest.
346          */
347         if (sev_es_guest(vcpu->kvm))
348                 goto done;
349
350         if (nrips && svm->vmcb->control.next_rip != 0) {
351                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
352                 svm->next_rip = svm->vmcb->control.next_rip;
353         }
354
355         if (!svm->next_rip) {
356                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
357                         return 0;
358         } else {
359                 kvm_rip_write(vcpu, svm->next_rip);
360         }
361
362 done:
363         svm_set_interrupt_shadow(vcpu, 0);
364
365         return 1;
366 }
367
368 static void svm_queue_exception(struct kvm_vcpu *vcpu)
369 {
370         struct vcpu_svm *svm = to_svm(vcpu);
371         unsigned nr = vcpu->arch.exception.nr;
372         bool has_error_code = vcpu->arch.exception.has_error_code;
373         u32 error_code = vcpu->arch.exception.error_code;
374
375         kvm_deliver_exception_payload(&svm->vcpu);
376
377         if (nr == BP_VECTOR && !nrips) {
378                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
379
380                 /*
381                  * For guest debugging where we have to reinject #BP if some
382                  * INT3 is guest-owned:
383                  * Emulate nRIP by moving RIP forward. Will fail if injection
384                  * raises a fault that is not intercepted. Still better than
385                  * failing in all cases.
386                  */
387                 (void)skip_emulated_instruction(&svm->vcpu);
388                 rip = kvm_rip_read(&svm->vcpu);
389                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
390                 svm->int3_injected = rip - old_rip;
391         }
392
393         svm->vmcb->control.event_inj = nr
394                 | SVM_EVTINJ_VALID
395                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
396                 | SVM_EVTINJ_TYPE_EXEPT;
397         svm->vmcb->control.event_inj_err = error_code;
398 }
399
400 static void svm_init_erratum_383(void)
401 {
402         u32 low, high;
403         int err;
404         u64 val;
405
406         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
407                 return;
408
409         /* Use _safe variants to not break nested virtualization */
410         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
411         if (err)
412                 return;
413
414         val |= (1ULL << 47);
415
416         low  = lower_32_bits(val);
417         high = upper_32_bits(val);
418
419         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
420
421         erratum_383_found = true;
422 }
423
424 static void svm_init_osvw(struct kvm_vcpu *vcpu)
425 {
426         /*
427          * Guests should see errata 400 and 415 as fixed (assuming that
428          * HLT and IO instructions are intercepted).
429          */
430         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
431         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
432
433         /*
434          * By increasing VCPU's osvw.length to 3 we are telling the guest that
435          * all osvw.status bits inside that length, including bit 0 (which is
436          * reserved for erratum 298), are valid. However, if host processor's
437          * osvw_len is 0 then osvw_status[0] carries no information. We need to
438          * be conservative here and therefore we tell the guest that erratum 298
439          * is present (because we really don't know).
440          */
441         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
442                 vcpu->arch.osvw.status |= 1;
443 }
444
445 static int has_svm(void)
446 {
447         const char *msg;
448
449         if (!cpu_has_svm(&msg)) {
450                 printk(KERN_INFO "has_svm: %s\n", msg);
451                 return 0;
452         }
453
454         return 1;
455 }
456
457 static void svm_hardware_disable(void)
458 {
459         /* Make sure we clean up behind us */
460         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
461                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
462
463         cpu_svm_disable();
464
465         amd_pmu_disable_virt();
466 }
467
468 static int svm_hardware_enable(void)
469 {
470
471         struct svm_cpu_data *sd;
472         uint64_t efer;
473         struct desc_struct *gdt;
474         int me = raw_smp_processor_id();
475
476         rdmsrl(MSR_EFER, efer);
477         if (efer & EFER_SVME)
478                 return -EBUSY;
479
480         if (!has_svm()) {
481                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
482                 return -EINVAL;
483         }
484         sd = per_cpu(svm_data, me);
485         if (!sd) {
486                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
487                 return -EINVAL;
488         }
489
490         sd->asid_generation = 1;
491         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
492         sd->next_asid = sd->max_asid + 1;
493         sd->min_asid = max_sev_asid + 1;
494
495         gdt = get_current_gdt_rw();
496         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
497
498         wrmsrl(MSR_EFER, efer | EFER_SVME);
499
500         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
501
502         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
503                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
504                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
505         }
506
507
508         /*
509          * Get OSVW bits.
510          *
511          * Note that it is possible to have a system with mixed processor
512          * revisions and therefore different OSVW bits. If bits are not the same
513          * on different processors then choose the worst case (i.e. if erratum
514          * is present on one processor and not on another then assume that the
515          * erratum is present everywhere).
516          */
517         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
518                 uint64_t len, status = 0;
519                 int err;
520
521                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
522                 if (!err)
523                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
524                                                       &err);
525
526                 if (err)
527                         osvw_status = osvw_len = 0;
528                 else {
529                         if (len < osvw_len)
530                                 osvw_len = len;
531                         osvw_status |= status;
532                         osvw_status &= (1ULL << osvw_len) - 1;
533                 }
534         } else
535                 osvw_status = osvw_len = 0;
536
537         svm_init_erratum_383();
538
539         amd_pmu_enable_virt();
540
541         return 0;
542 }
543
544 static void svm_cpu_uninit(int cpu)
545 {
546         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
547
548         if (!sd)
549                 return;
550
551         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
552         kfree(sd->sev_vmcbs);
553         __free_page(sd->save_area);
554         kfree(sd);
555 }
556
557 static int svm_cpu_init(int cpu)
558 {
559         struct svm_cpu_data *sd;
560
561         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
562         if (!sd)
563                 return -ENOMEM;
564         sd->cpu = cpu;
565         sd->save_area = alloc_page(GFP_KERNEL);
566         if (!sd->save_area)
567                 goto free_cpu_data;
568
569         if (svm_sev_enabled()) {
570                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
571                                               sizeof(void *),
572                                               GFP_KERNEL);
573                 if (!sd->sev_vmcbs)
574                         goto free_save_area;
575         }
576
577         per_cpu(svm_data, cpu) = sd;
578
579         return 0;
580
581 free_save_area:
582         __free_page(sd->save_area);
583 free_cpu_data:
584         kfree(sd);
585         return -ENOMEM;
586
587 }
588
589 static int direct_access_msr_slot(u32 msr)
590 {
591         u32 i;
592
593         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
594                 if (direct_access_msrs[i].index == msr)
595                         return i;
596
597         return -ENOENT;
598 }
599
600 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
601                                      int write)
602 {
603         struct vcpu_svm *svm = to_svm(vcpu);
604         int slot = direct_access_msr_slot(msr);
605
606         if (slot == -ENOENT)
607                 return;
608
609         /* Set the shadow bitmaps to the desired intercept states */
610         if (read)
611                 set_bit(slot, svm->shadow_msr_intercept.read);
612         else
613                 clear_bit(slot, svm->shadow_msr_intercept.read);
614
615         if (write)
616                 set_bit(slot, svm->shadow_msr_intercept.write);
617         else
618                 clear_bit(slot, svm->shadow_msr_intercept.write);
619 }
620
621 static bool valid_msr_intercept(u32 index)
622 {
623         return direct_access_msr_slot(index) != -ENOENT;
624 }
625
626 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
627 {
628         u8 bit_write;
629         unsigned long tmp;
630         u32 offset;
631         u32 *msrpm;
632
633         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
634                                       to_svm(vcpu)->msrpm;
635
636         offset    = svm_msrpm_offset(msr);
637         bit_write = 2 * (msr & 0x0f) + 1;
638         tmp       = msrpm[offset];
639
640         BUG_ON(offset == MSR_INVALID);
641
642         return !!test_bit(bit_write,  &tmp);
643 }
644
645 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
646                                         u32 msr, int read, int write)
647 {
648         u8 bit_read, bit_write;
649         unsigned long tmp;
650         u32 offset;
651
652         /*
653          * If this warning triggers extend the direct_access_msrs list at the
654          * beginning of the file
655          */
656         WARN_ON(!valid_msr_intercept(msr));
657
658         /* Enforce non allowed MSRs to trap */
659         if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
660                 read = 0;
661
662         if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
663                 write = 0;
664
665         offset    = svm_msrpm_offset(msr);
666         bit_read  = 2 * (msr & 0x0f);
667         bit_write = 2 * (msr & 0x0f) + 1;
668         tmp       = msrpm[offset];
669
670         BUG_ON(offset == MSR_INVALID);
671
672         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
673         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
674
675         msrpm[offset] = tmp;
676 }
677
678 static void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
679                                  int read, int write)
680 {
681         set_shadow_msr_intercept(vcpu, msr, read, write);
682         set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
683 }
684
685 u32 *svm_vcpu_alloc_msrpm(void)
686 {
687         struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
688         u32 *msrpm;
689
690         if (!pages)
691                 return NULL;
692
693         msrpm = page_address(pages);
694         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
695
696         return msrpm;
697 }
698
699 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
700 {
701         int i;
702
703         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
704                 if (!direct_access_msrs[i].always)
705                         continue;
706                 set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
707         }
708 }
709
710
711 void svm_vcpu_free_msrpm(u32 *msrpm)
712 {
713         __free_pages(virt_to_page(msrpm), MSRPM_ALLOC_ORDER);
714 }
715
716 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
717 {
718         struct vcpu_svm *svm = to_svm(vcpu);
719         u32 i;
720
721         /*
722          * Set intercept permissions for all direct access MSRs again. They
723          * will automatically get filtered through the MSR filter, so we are
724          * back in sync after this.
725          */
726         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
727                 u32 msr = direct_access_msrs[i].index;
728                 u32 read = test_bit(i, svm->shadow_msr_intercept.read);
729                 u32 write = test_bit(i, svm->shadow_msr_intercept.write);
730
731                 set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
732         }
733 }
734
735 static void add_msr_offset(u32 offset)
736 {
737         int i;
738
739         for (i = 0; i < MSRPM_OFFSETS; ++i) {
740
741                 /* Offset already in list? */
742                 if (msrpm_offsets[i] == offset)
743                         return;
744
745                 /* Slot used by another offset? */
746                 if (msrpm_offsets[i] != MSR_INVALID)
747                         continue;
748
749                 /* Add offset to list */
750                 msrpm_offsets[i] = offset;
751
752                 return;
753         }
754
755         /*
756          * If this BUG triggers the msrpm_offsets table has an overflow. Just
757          * increase MSRPM_OFFSETS in this case.
758          */
759         BUG();
760 }
761
762 static void init_msrpm_offsets(void)
763 {
764         int i;
765
766         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
767
768         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
769                 u32 offset;
770
771                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
772                 BUG_ON(offset == MSR_INVALID);
773
774                 add_msr_offset(offset);
775         }
776 }
777
778 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
779 {
780         struct vcpu_svm *svm = to_svm(vcpu);
781
782         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
783         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
784         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
785         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
786         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
787 }
788
789 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
790 {
791         struct vcpu_svm *svm = to_svm(vcpu);
792
793         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
794         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
795         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
796         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
797         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
798 }
799
800 void disable_nmi_singlestep(struct vcpu_svm *svm)
801 {
802         svm->nmi_singlestep = false;
803
804         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
805                 /* Clear our flags if they were not set by the guest */
806                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
807                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
808                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
809                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
810         }
811 }
812
813 static void grow_ple_window(struct kvm_vcpu *vcpu)
814 {
815         struct vcpu_svm *svm = to_svm(vcpu);
816         struct vmcb_control_area *control = &svm->vmcb->control;
817         int old = control->pause_filter_count;
818
819         control->pause_filter_count = __grow_ple_window(old,
820                                                         pause_filter_count,
821                                                         pause_filter_count_grow,
822                                                         pause_filter_count_max);
823
824         if (control->pause_filter_count != old) {
825                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
826                 trace_kvm_ple_window_update(vcpu->vcpu_id,
827                                             control->pause_filter_count, old);
828         }
829 }
830
831 static void shrink_ple_window(struct kvm_vcpu *vcpu)
832 {
833         struct vcpu_svm *svm = to_svm(vcpu);
834         struct vmcb_control_area *control = &svm->vmcb->control;
835         int old = control->pause_filter_count;
836
837         control->pause_filter_count =
838                                 __shrink_ple_window(old,
839                                                     pause_filter_count,
840                                                     pause_filter_count_shrink,
841                                                     pause_filter_count);
842         if (control->pause_filter_count != old) {
843                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
844                 trace_kvm_ple_window_update(vcpu->vcpu_id,
845                                             control->pause_filter_count, old);
846         }
847 }
848
849 /*
850  * The default MMIO mask is a single bit (excluding the present bit),
851  * which could conflict with the memory encryption bit. Check for
852  * memory encryption support and override the default MMIO mask if
853  * memory encryption is enabled.
854  */
855 static __init void svm_adjust_mmio_mask(void)
856 {
857         unsigned int enc_bit, mask_bit;
858         u64 msr, mask;
859
860         /* If there is no memory encryption support, use existing mask */
861         if (cpuid_eax(0x80000000) < 0x8000001f)
862                 return;
863
864         /* If memory encryption is not enabled, use existing mask */
865         rdmsrl(MSR_K8_SYSCFG, msr);
866         if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
867                 return;
868
869         enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
870         mask_bit = boot_cpu_data.x86_phys_bits;
871
872         /* Increment the mask bit if it is the same as the encryption bit */
873         if (enc_bit == mask_bit)
874                 mask_bit++;
875
876         /*
877          * If the mask bit location is below 52, then some bits above the
878          * physical addressing limit will always be reserved, so use the
879          * rsvd_bits() function to generate the mask. This mask, along with
880          * the present bit, will be used to generate a page fault with
881          * PFER.RSV = 1.
882          *
883          * If the mask bit location is 52 (or above), then clear the mask.
884          */
885         mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
886
887         kvm_mmu_set_mmio_spte_mask(mask, PT_WRITABLE_MASK | PT_USER_MASK);
888 }
889
890 static void svm_hardware_teardown(void)
891 {
892         int cpu;
893
894         if (svm_sev_enabled())
895                 sev_hardware_teardown();
896
897         for_each_possible_cpu(cpu)
898                 svm_cpu_uninit(cpu);
899
900         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
901         iopm_base = 0;
902 }
903
904 static __init void svm_set_cpu_caps(void)
905 {
906         kvm_set_cpu_caps();
907
908         supported_xss = 0;
909
910         /* CPUID 0x80000001 and 0x8000000A (SVM features) */
911         if (nested) {
912                 kvm_cpu_cap_set(X86_FEATURE_SVM);
913
914                 if (nrips)
915                         kvm_cpu_cap_set(X86_FEATURE_NRIPS);
916
917                 if (npt_enabled)
918                         kvm_cpu_cap_set(X86_FEATURE_NPT);
919         }
920
921         /* CPUID 0x80000008 */
922         if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
923             boot_cpu_has(X86_FEATURE_AMD_SSBD))
924                 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
925
926         /* Enable INVPCID feature */
927         kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID);
928 }
929
930 static __init int svm_hardware_setup(void)
931 {
932         int cpu;
933         struct page *iopm_pages;
934         void *iopm_va;
935         int r;
936
937         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
938
939         if (!iopm_pages)
940                 return -ENOMEM;
941
942         iopm_va = page_address(iopm_pages);
943         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
944         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
945
946         init_msrpm_offsets();
947
948         supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
949
950         if (boot_cpu_has(X86_FEATURE_NX))
951                 kvm_enable_efer_bits(EFER_NX);
952
953         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
954                 kvm_enable_efer_bits(EFER_FFXSR);
955
956         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
957                 kvm_has_tsc_control = true;
958                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
959                 kvm_tsc_scaling_ratio_frac_bits = 32;
960         }
961
962         /* Check for pause filtering support */
963         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
964                 pause_filter_count = 0;
965                 pause_filter_thresh = 0;
966         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
967                 pause_filter_thresh = 0;
968         }
969
970         if (nested) {
971                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
972                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
973         }
974
975         if (IS_ENABLED(CONFIG_KVM_AMD_SEV) && sev) {
976                 sev_hardware_setup();
977         } else {
978                 sev = false;
979                 sev_es = false;
980         }
981
982         svm_adjust_mmio_mask();
983
984         for_each_possible_cpu(cpu) {
985                 r = svm_cpu_init(cpu);
986                 if (r)
987                         goto err;
988         }
989
990         if (!boot_cpu_has(X86_FEATURE_NPT))
991                 npt_enabled = false;
992
993         if (npt_enabled && !npt)
994                 npt_enabled = false;
995
996         kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G);
997         pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
998
999         if (nrips) {
1000                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1001                         nrips = false;
1002         }
1003
1004         if (avic) {
1005                 if (!npt_enabled ||
1006                     !boot_cpu_has(X86_FEATURE_AVIC) ||
1007                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1008                         avic = false;
1009                 } else {
1010                         pr_info("AVIC enabled\n");
1011
1012                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1013                 }
1014         }
1015
1016         if (vls) {
1017                 if (!npt_enabled ||
1018                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1019                     !IS_ENABLED(CONFIG_X86_64)) {
1020                         vls = false;
1021                 } else {
1022                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1023                 }
1024         }
1025
1026         if (vgif) {
1027                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1028                         vgif = false;
1029                 else
1030                         pr_info("Virtual GIF supported\n");
1031         }
1032
1033         svm_set_cpu_caps();
1034
1035         /*
1036          * It seems that on AMD processors PTE's accessed bit is
1037          * being set by the CPU hardware before the NPF vmexit.
1038          * This is not expected behaviour and our tests fail because
1039          * of it.
1040          * A workaround here is to disable support for
1041          * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
1042          * In this case userspace can know if there is support using
1043          * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
1044          * it
1045          * If future AMD CPU models change the behaviour described above,
1046          * this variable can be changed accordingly
1047          */
1048         allow_smaller_maxphyaddr = !npt_enabled;
1049
1050         return 0;
1051
1052 err:
1053         svm_hardware_teardown();
1054         return r;
1055 }
1056
1057 static void init_seg(struct vmcb_seg *seg)
1058 {
1059         seg->selector = 0;
1060         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1061                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1062         seg->limit = 0xffff;
1063         seg->base = 0;
1064 }
1065
1066 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1067 {
1068         seg->selector = 0;
1069         seg->attrib = SVM_SELECTOR_P_MASK | type;
1070         seg->limit = 0xffff;
1071         seg->base = 0;
1072 }
1073
1074 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1075 {
1076         struct vcpu_svm *svm = to_svm(vcpu);
1077         u64 g_tsc_offset = 0;
1078
1079         if (is_guest_mode(vcpu)) {
1080                 /* Write L1's TSC offset.  */
1081                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1082                                svm->nested.hsave->control.tsc_offset;
1083                 svm->nested.hsave->control.tsc_offset = offset;
1084         }
1085
1086         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1087                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1088                                    offset);
1089
1090         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1091
1092         vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1093         return svm->vmcb->control.tsc_offset;
1094 }
1095
1096 static void svm_check_invpcid(struct vcpu_svm *svm)
1097 {
1098         /*
1099          * Intercept INVPCID instruction only if shadow page table is
1100          * enabled. Interception is not required with nested page table
1101          * enabled.
1102          */
1103         if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1104                 if (!npt_enabled)
1105                         svm_set_intercept(svm, INTERCEPT_INVPCID);
1106                 else
1107                         svm_clr_intercept(svm, INTERCEPT_INVPCID);
1108         }
1109 }
1110
1111 static void init_vmcb(struct vcpu_svm *svm)
1112 {
1113         struct vmcb_control_area *control = &svm->vmcb->control;
1114         struct vmcb_save_area *save = &svm->vmcb->save;
1115
1116         svm->vcpu.arch.hflags = 0;
1117
1118         svm_set_intercept(svm, INTERCEPT_CR0_READ);
1119         svm_set_intercept(svm, INTERCEPT_CR3_READ);
1120         svm_set_intercept(svm, INTERCEPT_CR4_READ);
1121         svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1122         svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1123         svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1124         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1125                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1126
1127         set_dr_intercepts(svm);
1128
1129         set_exception_intercept(svm, PF_VECTOR);
1130         set_exception_intercept(svm, UD_VECTOR);
1131         set_exception_intercept(svm, MC_VECTOR);
1132         set_exception_intercept(svm, AC_VECTOR);
1133         set_exception_intercept(svm, DB_VECTOR);
1134         /*
1135          * Guest access to VMware backdoor ports could legitimately
1136          * trigger #GP because of TSS I/O permission bitmap.
1137          * We intercept those #GP and allow access to them anyway
1138          * as VMware does.
1139          */
1140         if (enable_vmware_backdoor)
1141                 set_exception_intercept(svm, GP_VECTOR);
1142
1143         svm_set_intercept(svm, INTERCEPT_INTR);
1144         svm_set_intercept(svm, INTERCEPT_NMI);
1145         svm_set_intercept(svm, INTERCEPT_SMI);
1146         svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1147         svm_set_intercept(svm, INTERCEPT_RDPMC);
1148         svm_set_intercept(svm, INTERCEPT_CPUID);
1149         svm_set_intercept(svm, INTERCEPT_INVD);
1150         svm_set_intercept(svm, INTERCEPT_INVLPG);
1151         svm_set_intercept(svm, INTERCEPT_INVLPGA);
1152         svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1153         svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1154         svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1155         svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1156         svm_set_intercept(svm, INTERCEPT_VMRUN);
1157         svm_set_intercept(svm, INTERCEPT_VMMCALL);
1158         svm_set_intercept(svm, INTERCEPT_VMLOAD);
1159         svm_set_intercept(svm, INTERCEPT_VMSAVE);
1160         svm_set_intercept(svm, INTERCEPT_STGI);
1161         svm_set_intercept(svm, INTERCEPT_CLGI);
1162         svm_set_intercept(svm, INTERCEPT_SKINIT);
1163         svm_set_intercept(svm, INTERCEPT_WBINVD);
1164         svm_set_intercept(svm, INTERCEPT_XSETBV);
1165         svm_set_intercept(svm, INTERCEPT_RDPRU);
1166         svm_set_intercept(svm, INTERCEPT_RSM);
1167
1168         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1169                 svm_set_intercept(svm, INTERCEPT_MONITOR);
1170                 svm_set_intercept(svm, INTERCEPT_MWAIT);
1171         }
1172
1173         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1174                 svm_set_intercept(svm, INTERCEPT_HLT);
1175
1176         control->iopm_base_pa = __sme_set(iopm_base);
1177         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1178         control->int_ctl = V_INTR_MASKING_MASK;
1179
1180         init_seg(&save->es);
1181         init_seg(&save->ss);
1182         init_seg(&save->ds);
1183         init_seg(&save->fs);
1184         init_seg(&save->gs);
1185
1186         save->cs.selector = 0xf000;
1187         save->cs.base = 0xffff0000;
1188         /* Executable/Readable Code Segment */
1189         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1190                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1191         save->cs.limit = 0xffff;
1192
1193         save->gdtr.limit = 0xffff;
1194         save->idtr.limit = 0xffff;
1195
1196         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1197         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1198
1199         svm_set_efer(&svm->vcpu, 0);
1200         save->dr6 = 0xffff0ff0;
1201         kvm_set_rflags(&svm->vcpu, 2);
1202         save->rip = 0x0000fff0;
1203         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1204
1205         /*
1206          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1207          * It also updates the guest-visible cr0 value.
1208          */
1209         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1210         kvm_mmu_reset_context(&svm->vcpu);
1211
1212         save->cr4 = X86_CR4_PAE;
1213         /* rdx = ?? */
1214
1215         if (npt_enabled) {
1216                 /* Setup VMCB for Nested Paging */
1217                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1218                 svm_clr_intercept(svm, INTERCEPT_INVLPG);
1219                 clr_exception_intercept(svm, PF_VECTOR);
1220                 svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1221                 svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1222                 save->g_pat = svm->vcpu.arch.pat;
1223                 save->cr3 = 0;
1224                 save->cr4 = 0;
1225         }
1226         svm->asid_generation = 0;
1227         svm->asid = 0;
1228
1229         svm->nested.vmcb12_gpa = 0;
1230         svm->vcpu.arch.hflags = 0;
1231
1232         if (!kvm_pause_in_guest(svm->vcpu.kvm)) {
1233                 control->pause_filter_count = pause_filter_count;
1234                 if (pause_filter_thresh)
1235                         control->pause_filter_thresh = pause_filter_thresh;
1236                 svm_set_intercept(svm, INTERCEPT_PAUSE);
1237         } else {
1238                 svm_clr_intercept(svm, INTERCEPT_PAUSE);
1239         }
1240
1241         svm_check_invpcid(svm);
1242
1243         if (kvm_vcpu_apicv_active(&svm->vcpu))
1244                 avic_init_vmcb(svm);
1245
1246         /*
1247          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1248          * in VMCB and clear intercepts to avoid #VMEXIT.
1249          */
1250         if (vls) {
1251                 svm_clr_intercept(svm, INTERCEPT_VMLOAD);
1252                 svm_clr_intercept(svm, INTERCEPT_VMSAVE);
1253                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1254         }
1255
1256         if (vgif) {
1257                 svm_clr_intercept(svm, INTERCEPT_STGI);
1258                 svm_clr_intercept(svm, INTERCEPT_CLGI);
1259                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1260         }
1261
1262         if (sev_guest(svm->vcpu.kvm)) {
1263                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1264                 clr_exception_intercept(svm, UD_VECTOR);
1265         }
1266
1267         vmcb_mark_all_dirty(svm->vmcb);
1268
1269         enable_gif(svm);
1270
1271 }
1272
1273 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1274 {
1275         struct vcpu_svm *svm = to_svm(vcpu);
1276         u32 dummy;
1277         u32 eax = 1;
1278
1279         svm->spec_ctrl = 0;
1280         svm->virt_spec_ctrl = 0;
1281
1282         if (!init_event) {
1283                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1284                                            MSR_IA32_APICBASE_ENABLE;
1285                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1286                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1287         }
1288         init_vmcb(svm);
1289
1290         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1291         kvm_rdx_write(vcpu, eax);
1292
1293         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1294                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1295 }
1296
1297 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1298 {
1299         struct vcpu_svm *svm;
1300         struct page *vmcb_page;
1301         struct page *vmsa_page = NULL;
1302         int err;
1303
1304         BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1305         svm = to_svm(vcpu);
1306
1307         err = -ENOMEM;
1308         vmcb_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1309         if (!vmcb_page)
1310                 goto out;
1311
1312         if (sev_es_guest(svm->vcpu.kvm)) {
1313                 /*
1314                  * SEV-ES guests require a separate VMSA page used to contain
1315                  * the encrypted register state of the guest.
1316                  */
1317                 vmsa_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1318                 if (!vmsa_page)
1319                         goto error_free_vmcb_page;
1320
1321                 /*
1322                  * SEV-ES guests maintain an encrypted version of their FPU
1323                  * state which is restored and saved on VMRUN and VMEXIT.
1324                  * Free the fpu structure to prevent KVM from attempting to
1325                  * access the FPU state.
1326                  */
1327                 kvm_free_guest_fpu(vcpu);
1328         }
1329
1330         err = avic_init_vcpu(svm);
1331         if (err)
1332                 goto error_free_vmsa_page;
1333
1334         /* We initialize this flag to true to make sure that the is_running
1335          * bit would be set the first time the vcpu is loaded.
1336          */
1337         if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1338                 svm->avic_is_running = true;
1339
1340         svm->msrpm = svm_vcpu_alloc_msrpm();
1341         if (!svm->msrpm)
1342                 goto error_free_vmsa_page;
1343
1344         svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1345
1346         svm->vmcb = page_address(vmcb_page);
1347         svm->vmcb_pa = __sme_set(page_to_pfn(vmcb_page) << PAGE_SHIFT);
1348
1349         if (vmsa_page)
1350                 svm->vmsa = page_address(vmsa_page);
1351
1352         svm->asid_generation = 0;
1353         init_vmcb(svm);
1354
1355         svm_init_osvw(vcpu);
1356         vcpu->arch.microcode_version = 0x01000065;
1357
1358         return 0;
1359
1360 error_free_vmsa_page:
1361         if (vmsa_page)
1362                 __free_page(vmsa_page);
1363 error_free_vmcb_page:
1364         __free_page(vmcb_page);
1365 out:
1366         return err;
1367 }
1368
1369 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1370 {
1371         int i;
1372
1373         for_each_online_cpu(i)
1374                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1375 }
1376
1377 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1378 {
1379         struct vcpu_svm *svm = to_svm(vcpu);
1380
1381         /*
1382          * The vmcb page can be recycled, causing a false negative in
1383          * svm_vcpu_load(). So, ensure that no logical CPU has this
1384          * vmcb page recorded as its current vmcb.
1385          */
1386         svm_clear_current_vmcb(svm->vmcb);
1387
1388         svm_free_nested(svm);
1389
1390         sev_free_vcpu(vcpu);
1391
1392         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
1393         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1394 }
1395
1396 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1397 {
1398         struct vcpu_svm *svm = to_svm(vcpu);
1399         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1400         int i;
1401
1402         if (unlikely(cpu != vcpu->cpu)) {
1403                 svm->asid_generation = 0;
1404                 vmcb_mark_all_dirty(svm->vmcb);
1405         }
1406
1407 #ifdef CONFIG_X86_64
1408         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1409 #endif
1410         savesegment(fs, svm->host.fs);
1411         savesegment(gs, svm->host.gs);
1412         svm->host.ldt = kvm_read_ldt();
1413
1414         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1415                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1416
1417         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1418                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1419                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1420                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
1421                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1422                 }
1423         }
1424         /* This assumes that the kernel never uses MSR_TSC_AUX */
1425         if (static_cpu_has(X86_FEATURE_RDTSCP))
1426                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
1427
1428         if (sd->current_vmcb != svm->vmcb) {
1429                 sd->current_vmcb = svm->vmcb;
1430                 indirect_branch_prediction_barrier();
1431         }
1432         avic_vcpu_load(vcpu, cpu);
1433 }
1434
1435 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1436 {
1437         struct vcpu_svm *svm = to_svm(vcpu);
1438         int i;
1439
1440         avic_vcpu_put(vcpu);
1441
1442         ++vcpu->stat.host_state_reload;
1443         kvm_load_ldt(svm->host.ldt);
1444 #ifdef CONFIG_X86_64
1445         loadsegment(fs, svm->host.fs);
1446         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
1447         load_gs_index(svm->host.gs);
1448 #else
1449 #ifdef CONFIG_X86_32_LAZY_GS
1450         loadsegment(gs, svm->host.gs);
1451 #endif
1452 #endif
1453         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1454                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1455 }
1456
1457 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1458 {
1459         struct vcpu_svm *svm = to_svm(vcpu);
1460         unsigned long rflags = svm->vmcb->save.rflags;
1461
1462         if (svm->nmi_singlestep) {
1463                 /* Hide our flags if they were not set by the guest */
1464                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1465                         rflags &= ~X86_EFLAGS_TF;
1466                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1467                         rflags &= ~X86_EFLAGS_RF;
1468         }
1469         return rflags;
1470 }
1471
1472 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1473 {
1474         if (to_svm(vcpu)->nmi_singlestep)
1475                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1476
1477        /*
1478         * Any change of EFLAGS.VM is accompanied by a reload of SS
1479         * (caused by either a task switch or an inter-privilege IRET),
1480         * so we do not need to update the CPL here.
1481         */
1482         to_svm(vcpu)->vmcb->save.rflags = rflags;
1483 }
1484
1485 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1486 {
1487         switch (reg) {
1488         case VCPU_EXREG_PDPTR:
1489                 BUG_ON(!npt_enabled);
1490                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1491                 break;
1492         default:
1493                 WARN_ON_ONCE(1);
1494         }
1495 }
1496
1497 static void svm_set_vintr(struct vcpu_svm *svm)
1498 {
1499         struct vmcb_control_area *control;
1500
1501         /* The following fields are ignored when AVIC is enabled */
1502         WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1503         svm_set_intercept(svm, INTERCEPT_VINTR);
1504
1505         /*
1506          * This is just a dummy VINTR to actually cause a vmexit to happen.
1507          * Actual injection of virtual interrupts happens through EVENTINJ.
1508          */
1509         control = &svm->vmcb->control;
1510         control->int_vector = 0x0;
1511         control->int_ctl &= ~V_INTR_PRIO_MASK;
1512         control->int_ctl |= V_IRQ_MASK |
1513                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1514         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1515 }
1516
1517 static void svm_clear_vintr(struct vcpu_svm *svm)
1518 {
1519         const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK;
1520         svm_clr_intercept(svm, INTERCEPT_VINTR);
1521
1522         /* Drop int_ctl fields related to VINTR injection.  */
1523         svm->vmcb->control.int_ctl &= mask;
1524         if (is_guest_mode(&svm->vcpu)) {
1525                 svm->nested.hsave->control.int_ctl &= mask;
1526
1527                 WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1528                         (svm->nested.ctl.int_ctl & V_TPR_MASK));
1529                 svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask;
1530         }
1531
1532         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1533 }
1534
1535 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1536 {
1537         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1538
1539         switch (seg) {
1540         case VCPU_SREG_CS: return &save->cs;
1541         case VCPU_SREG_DS: return &save->ds;
1542         case VCPU_SREG_ES: return &save->es;
1543         case VCPU_SREG_FS: return &save->fs;
1544         case VCPU_SREG_GS: return &save->gs;
1545         case VCPU_SREG_SS: return &save->ss;
1546         case VCPU_SREG_TR: return &save->tr;
1547         case VCPU_SREG_LDTR: return &save->ldtr;
1548         }
1549         BUG();
1550         return NULL;
1551 }
1552
1553 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1554 {
1555         struct vmcb_seg *s = svm_seg(vcpu, seg);
1556
1557         return s->base;
1558 }
1559
1560 static void svm_get_segment(struct kvm_vcpu *vcpu,
1561                             struct kvm_segment *var, int seg)
1562 {
1563         struct vmcb_seg *s = svm_seg(vcpu, seg);
1564
1565         var->base = s->base;
1566         var->limit = s->limit;
1567         var->selector = s->selector;
1568         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1569         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1570         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1571         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1572         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1573         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1574         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1575
1576         /*
1577          * AMD CPUs circa 2014 track the G bit for all segments except CS.
1578          * However, the SVM spec states that the G bit is not observed by the
1579          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1580          * So let's synthesize a legal G bit for all segments, this helps
1581          * running KVM nested. It also helps cross-vendor migration, because
1582          * Intel's vmentry has a check on the 'G' bit.
1583          */
1584         var->g = s->limit > 0xfffff;
1585
1586         /*
1587          * AMD's VMCB does not have an explicit unusable field, so emulate it
1588          * for cross vendor migration purposes by "not present"
1589          */
1590         var->unusable = !var->present;
1591
1592         switch (seg) {
1593         case VCPU_SREG_TR:
1594                 /*
1595                  * Work around a bug where the busy flag in the tr selector
1596                  * isn't exposed
1597                  */
1598                 var->type |= 0x2;
1599                 break;
1600         case VCPU_SREG_DS:
1601         case VCPU_SREG_ES:
1602         case VCPU_SREG_FS:
1603         case VCPU_SREG_GS:
1604                 /*
1605                  * The accessed bit must always be set in the segment
1606                  * descriptor cache, although it can be cleared in the
1607                  * descriptor, the cached bit always remains at 1. Since
1608                  * Intel has a check on this, set it here to support
1609                  * cross-vendor migration.
1610                  */
1611                 if (!var->unusable)
1612                         var->type |= 0x1;
1613                 break;
1614         case VCPU_SREG_SS:
1615                 /*
1616                  * On AMD CPUs sometimes the DB bit in the segment
1617                  * descriptor is left as 1, although the whole segment has
1618                  * been made unusable. Clear it here to pass an Intel VMX
1619                  * entry check when cross vendor migrating.
1620                  */
1621                 if (var->unusable)
1622                         var->db = 0;
1623                 /* This is symmetric with svm_set_segment() */
1624                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1625                 break;
1626         }
1627 }
1628
1629 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1630 {
1631         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1632
1633         return save->cpl;
1634 }
1635
1636 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1637 {
1638         struct vcpu_svm *svm = to_svm(vcpu);
1639
1640         dt->size = svm->vmcb->save.idtr.limit;
1641         dt->address = svm->vmcb->save.idtr.base;
1642 }
1643
1644 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1645 {
1646         struct vcpu_svm *svm = to_svm(vcpu);
1647
1648         svm->vmcb->save.idtr.limit = dt->size;
1649         svm->vmcb->save.idtr.base = dt->address ;
1650         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1651 }
1652
1653 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1654 {
1655         struct vcpu_svm *svm = to_svm(vcpu);
1656
1657         dt->size = svm->vmcb->save.gdtr.limit;
1658         dt->address = svm->vmcb->save.gdtr.base;
1659 }
1660
1661 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1662 {
1663         struct vcpu_svm *svm = to_svm(vcpu);
1664
1665         svm->vmcb->save.gdtr.limit = dt->size;
1666         svm->vmcb->save.gdtr.base = dt->address ;
1667         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1668 }
1669
1670 static void update_cr0_intercept(struct vcpu_svm *svm)
1671 {
1672         ulong gcr0;
1673         u64 *hcr0;
1674
1675         /*
1676          * SEV-ES guests must always keep the CR intercepts cleared. CR
1677          * tracking is done using the CR write traps.
1678          */
1679         if (sev_es_guest(svm->vcpu.kvm))
1680                 return;
1681
1682         gcr0 = svm->vcpu.arch.cr0;
1683         hcr0 = &svm->vmcb->save.cr0;
1684         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1685                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1686
1687         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1688
1689         if (gcr0 == *hcr0) {
1690                 svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1691                 svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1692         } else {
1693                 svm_set_intercept(svm, INTERCEPT_CR0_READ);
1694                 svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1695         }
1696 }
1697
1698 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1699 {
1700         struct vcpu_svm *svm = to_svm(vcpu);
1701
1702 #ifdef CONFIG_X86_64
1703         if (vcpu->arch.efer & EFER_LME && !vcpu->arch.guest_state_protected) {
1704                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1705                         vcpu->arch.efer |= EFER_LMA;
1706                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1707                 }
1708
1709                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1710                         vcpu->arch.efer &= ~EFER_LMA;
1711                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1712                 }
1713         }
1714 #endif
1715         vcpu->arch.cr0 = cr0;
1716
1717         if (!npt_enabled)
1718                 cr0 |= X86_CR0_PG | X86_CR0_WP;
1719
1720         /*
1721          * re-enable caching here because the QEMU bios
1722          * does not do it - this results in some delay at
1723          * reboot
1724          */
1725         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1726                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1727         svm->vmcb->save.cr0 = cr0;
1728         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1729         update_cr0_intercept(svm);
1730 }
1731
1732 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1733 {
1734         return true;
1735 }
1736
1737 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1738 {
1739         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1740         unsigned long old_cr4 = vcpu->arch.cr4;
1741
1742         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1743                 svm_flush_tlb(vcpu);
1744
1745         vcpu->arch.cr4 = cr4;
1746         if (!npt_enabled)
1747                 cr4 |= X86_CR4_PAE;
1748         cr4 |= host_cr4_mce;
1749         to_svm(vcpu)->vmcb->save.cr4 = cr4;
1750         vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1751
1752         if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
1753                 kvm_update_cpuid_runtime(vcpu);
1754 }
1755
1756 static void svm_set_segment(struct kvm_vcpu *vcpu,
1757                             struct kvm_segment *var, int seg)
1758 {
1759         struct vcpu_svm *svm = to_svm(vcpu);
1760         struct vmcb_seg *s = svm_seg(vcpu, seg);
1761
1762         s->base = var->base;
1763         s->limit = var->limit;
1764         s->selector = var->selector;
1765         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1766         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1767         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1768         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1769         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1770         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1771         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1772         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1773
1774         /*
1775          * This is always accurate, except if SYSRET returned to a segment
1776          * with SS.DPL != 3.  Intel does not have this quirk, and always
1777          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1778          * would entail passing the CPL to userspace and back.
1779          */
1780         if (seg == VCPU_SREG_SS)
1781                 /* This is symmetric with svm_get_segment() */
1782                 svm->vmcb->save.cpl = (var->dpl & 3);
1783
1784         vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1785 }
1786
1787 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1788 {
1789         struct vcpu_svm *svm = to_svm(vcpu);
1790
1791         clr_exception_intercept(svm, BP_VECTOR);
1792
1793         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1794                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1795                         set_exception_intercept(svm, BP_VECTOR);
1796         }
1797 }
1798
1799 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1800 {
1801         if (sd->next_asid > sd->max_asid) {
1802                 ++sd->asid_generation;
1803                 sd->next_asid = sd->min_asid;
1804                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1805                 vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
1806         }
1807
1808         svm->asid_generation = sd->asid_generation;
1809         svm->asid = sd->next_asid++;
1810 }
1811
1812 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1813 {
1814         struct vmcb *vmcb = svm->vmcb;
1815
1816         if (svm->vcpu.arch.guest_state_protected)
1817                 return;
1818
1819         if (unlikely(value != vmcb->save.dr6)) {
1820                 vmcb->save.dr6 = value;
1821                 vmcb_mark_dirty(vmcb, VMCB_DR);
1822         }
1823 }
1824
1825 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1826 {
1827         struct vcpu_svm *svm = to_svm(vcpu);
1828
1829         if (vcpu->arch.guest_state_protected)
1830                 return;
1831
1832         get_debugreg(vcpu->arch.db[0], 0);
1833         get_debugreg(vcpu->arch.db[1], 1);
1834         get_debugreg(vcpu->arch.db[2], 2);
1835         get_debugreg(vcpu->arch.db[3], 3);
1836         /*
1837          * We cannot reset svm->vmcb->save.dr6 to DR6_FIXED_1|DR6_RTM here,
1838          * because db_interception might need it.  We can do it before vmentry.
1839          */
1840         vcpu->arch.dr6 = svm->vmcb->save.dr6;
1841         vcpu->arch.dr7 = svm->vmcb->save.dr7;
1842         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1843         set_dr_intercepts(svm);
1844 }
1845
1846 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1847 {
1848         struct vcpu_svm *svm = to_svm(vcpu);
1849
1850         if (vcpu->arch.guest_state_protected)
1851                 return;
1852
1853         svm->vmcb->save.dr7 = value;
1854         vmcb_mark_dirty(svm->vmcb, VMCB_DR);
1855 }
1856
1857 static int pf_interception(struct vcpu_svm *svm)
1858 {
1859         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1860         u64 error_code = svm->vmcb->control.exit_info_1;
1861
1862         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
1863                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1864                         svm->vmcb->control.insn_bytes : NULL,
1865                         svm->vmcb->control.insn_len);
1866 }
1867
1868 static int npf_interception(struct vcpu_svm *svm)
1869 {
1870         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1871         u64 error_code = svm->vmcb->control.exit_info_1;
1872
1873         trace_kvm_page_fault(fault_address, error_code);
1874         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1875                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1876                         svm->vmcb->control.insn_bytes : NULL,
1877                         svm->vmcb->control.insn_len);
1878 }
1879
1880 static int db_interception(struct vcpu_svm *svm)
1881 {
1882         struct kvm_run *kvm_run = svm->vcpu.run;
1883         struct kvm_vcpu *vcpu = &svm->vcpu;
1884
1885         if (!(svm->vcpu.guest_debug &
1886               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1887                 !svm->nmi_singlestep) {
1888                 u32 payload = (svm->vmcb->save.dr6 ^ DR6_RTM) & ~DR6_FIXED_1;
1889                 kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload);
1890                 return 1;
1891         }
1892
1893         if (svm->nmi_singlestep) {
1894                 disable_nmi_singlestep(svm);
1895                 /* Make sure we check for pending NMIs upon entry */
1896                 kvm_make_request(KVM_REQ_EVENT, vcpu);
1897         }
1898
1899         if (svm->vcpu.guest_debug &
1900             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1901                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1902                 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1903                 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1904                 kvm_run->debug.arch.pc =
1905                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1906                 kvm_run->debug.arch.exception = DB_VECTOR;
1907                 return 0;
1908         }
1909
1910         return 1;
1911 }
1912
1913 static int bp_interception(struct vcpu_svm *svm)
1914 {
1915         struct kvm_run *kvm_run = svm->vcpu.run;
1916
1917         kvm_run->exit_reason = KVM_EXIT_DEBUG;
1918         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1919         kvm_run->debug.arch.exception = BP_VECTOR;
1920         return 0;
1921 }
1922
1923 static int ud_interception(struct vcpu_svm *svm)
1924 {
1925         return handle_ud(&svm->vcpu);
1926 }
1927
1928 static int ac_interception(struct vcpu_svm *svm)
1929 {
1930         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1931         return 1;
1932 }
1933
1934 static int gp_interception(struct vcpu_svm *svm)
1935 {
1936         struct kvm_vcpu *vcpu = &svm->vcpu;
1937         u32 error_code = svm->vmcb->control.exit_info_1;
1938
1939         WARN_ON_ONCE(!enable_vmware_backdoor);
1940
1941         /*
1942          * VMware backdoor emulation on #GP interception only handles IN{S},
1943          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
1944          */
1945         if (error_code) {
1946                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
1947                 return 1;
1948         }
1949         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
1950 }
1951
1952 static bool is_erratum_383(void)
1953 {
1954         int err, i;
1955         u64 value;
1956
1957         if (!erratum_383_found)
1958                 return false;
1959
1960         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1961         if (err)
1962                 return false;
1963
1964         /* Bit 62 may or may not be set for this mce */
1965         value &= ~(1ULL << 62);
1966
1967         if (value != 0xb600000000010015ULL)
1968                 return false;
1969
1970         /* Clear MCi_STATUS registers */
1971         for (i = 0; i < 6; ++i)
1972                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1973
1974         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1975         if (!err) {
1976                 u32 low, high;
1977
1978                 value &= ~(1ULL << 2);
1979                 low    = lower_32_bits(value);
1980                 high   = upper_32_bits(value);
1981
1982                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1983         }
1984
1985         /* Flush tlb to evict multi-match entries */
1986         __flush_tlb_all();
1987
1988         return true;
1989 }
1990
1991 static void svm_handle_mce(struct vcpu_svm *svm)
1992 {
1993         if (is_erratum_383()) {
1994                 /*
1995                  * Erratum 383 triggered. Guest state is corrupt so kill the
1996                  * guest.
1997                  */
1998                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1999
2000                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
2001
2002                 return;
2003         }
2004
2005         /*
2006          * On an #MC intercept the MCE handler is not called automatically in
2007          * the host. So do it by hand here.
2008          */
2009         kvm_machine_check();
2010 }
2011
2012 static int mc_interception(struct vcpu_svm *svm)
2013 {
2014         return 1;
2015 }
2016
2017 static int shutdown_interception(struct vcpu_svm *svm)
2018 {
2019         struct kvm_run *kvm_run = svm->vcpu.run;
2020
2021         /*
2022          * The VM save area has already been encrypted so it
2023          * cannot be reinitialized - just terminate.
2024          */
2025         if (sev_es_guest(svm->vcpu.kvm))
2026                 return -EINVAL;
2027
2028         /*
2029          * VMCB is undefined after a SHUTDOWN intercept
2030          * so reinitialize it.
2031          */
2032         clear_page(svm->vmcb);
2033         init_vmcb(svm);
2034
2035         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2036         return 0;
2037 }
2038
2039 static int io_interception(struct vcpu_svm *svm)
2040 {
2041         struct kvm_vcpu *vcpu = &svm->vcpu;
2042         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2043         int size, in, string;
2044         unsigned port;
2045
2046         ++svm->vcpu.stat.io_exits;
2047         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2048         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2049         port = io_info >> 16;
2050         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2051
2052         if (string) {
2053                 if (sev_es_guest(vcpu->kvm))
2054                         return sev_es_string_io(svm, size, port, in);
2055                 else
2056                         return kvm_emulate_instruction(vcpu, 0);
2057         }
2058
2059         svm->next_rip = svm->vmcb->control.exit_info_2;
2060
2061         return kvm_fast_pio(&svm->vcpu, size, port, in);
2062 }
2063
2064 static int nmi_interception(struct vcpu_svm *svm)
2065 {
2066         return 1;
2067 }
2068
2069 static int intr_interception(struct vcpu_svm *svm)
2070 {
2071         ++svm->vcpu.stat.irq_exits;
2072         return 1;
2073 }
2074
2075 static int nop_on_interception(struct vcpu_svm *svm)
2076 {
2077         return 1;
2078 }
2079
2080 static int halt_interception(struct vcpu_svm *svm)
2081 {
2082         return kvm_emulate_halt(&svm->vcpu);
2083 }
2084
2085 static int vmmcall_interception(struct vcpu_svm *svm)
2086 {
2087         return kvm_emulate_hypercall(&svm->vcpu);
2088 }
2089
2090 static int vmload_interception(struct vcpu_svm *svm)
2091 {
2092         struct vmcb *nested_vmcb;
2093         struct kvm_host_map map;
2094         int ret;
2095
2096         if (nested_svm_check_permissions(svm))
2097                 return 1;
2098
2099         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2100         if (ret) {
2101                 if (ret == -EINVAL)
2102                         kvm_inject_gp(&svm->vcpu, 0);
2103                 return 1;
2104         }
2105
2106         nested_vmcb = map.hva;
2107
2108         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2109
2110         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2111         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2112
2113         return ret;
2114 }
2115
2116 static int vmsave_interception(struct vcpu_svm *svm)
2117 {
2118         struct vmcb *nested_vmcb;
2119         struct kvm_host_map map;
2120         int ret;
2121
2122         if (nested_svm_check_permissions(svm))
2123                 return 1;
2124
2125         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2126         if (ret) {
2127                 if (ret == -EINVAL)
2128                         kvm_inject_gp(&svm->vcpu, 0);
2129                 return 1;
2130         }
2131
2132         nested_vmcb = map.hva;
2133
2134         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2135
2136         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2137         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2138
2139         return ret;
2140 }
2141
2142 static int vmrun_interception(struct vcpu_svm *svm)
2143 {
2144         if (nested_svm_check_permissions(svm))
2145                 return 1;
2146
2147         return nested_svm_vmrun(svm);
2148 }
2149
2150 void svm_set_gif(struct vcpu_svm *svm, bool value)
2151 {
2152         if (value) {
2153                 /*
2154                  * If VGIF is enabled, the STGI intercept is only added to
2155                  * detect the opening of the SMI/NMI window; remove it now.
2156                  * Likewise, clear the VINTR intercept, we will set it
2157                  * again while processing KVM_REQ_EVENT if needed.
2158                  */
2159                 if (vgif_enabled(svm))
2160                         svm_clr_intercept(svm, INTERCEPT_STGI);
2161                 if (svm_is_intercept(svm, INTERCEPT_VINTR))
2162                         svm_clear_vintr(svm);
2163
2164                 enable_gif(svm);
2165                 if (svm->vcpu.arch.smi_pending ||
2166                     svm->vcpu.arch.nmi_pending ||
2167                     kvm_cpu_has_injectable_intr(&svm->vcpu))
2168                         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2169         } else {
2170                 disable_gif(svm);
2171
2172                 /*
2173                  * After a CLGI no interrupts should come.  But if vGIF is
2174                  * in use, we still rely on the VINTR intercept (rather than
2175                  * STGI) to detect an open interrupt window.
2176                 */
2177                 if (!vgif_enabled(svm))
2178                         svm_clear_vintr(svm);
2179         }
2180 }
2181
2182 static int stgi_interception(struct vcpu_svm *svm)
2183 {
2184         int ret;
2185
2186         if (nested_svm_check_permissions(svm))
2187                 return 1;
2188
2189         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2190         svm_set_gif(svm, true);
2191         return ret;
2192 }
2193
2194 static int clgi_interception(struct vcpu_svm *svm)
2195 {
2196         int ret;
2197
2198         if (nested_svm_check_permissions(svm))
2199                 return 1;
2200
2201         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2202         svm_set_gif(svm, false);
2203         return ret;
2204 }
2205
2206 static int invlpga_interception(struct vcpu_svm *svm)
2207 {
2208         struct kvm_vcpu *vcpu = &svm->vcpu;
2209
2210         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
2211                           kvm_rax_read(&svm->vcpu));
2212
2213         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2214         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
2215
2216         return kvm_skip_emulated_instruction(&svm->vcpu);
2217 }
2218
2219 static int skinit_interception(struct vcpu_svm *svm)
2220 {
2221         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
2222
2223         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2224         return 1;
2225 }
2226
2227 static int wbinvd_interception(struct vcpu_svm *svm)
2228 {
2229         return kvm_emulate_wbinvd(&svm->vcpu);
2230 }
2231
2232 static int xsetbv_interception(struct vcpu_svm *svm)
2233 {
2234         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2235         u32 index = kvm_rcx_read(&svm->vcpu);
2236
2237         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2238                 return kvm_skip_emulated_instruction(&svm->vcpu);
2239         }
2240
2241         return 1;
2242 }
2243
2244 static int rdpru_interception(struct vcpu_svm *svm)
2245 {
2246         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2247         return 1;
2248 }
2249
2250 static int task_switch_interception(struct vcpu_svm *svm)
2251 {
2252         u16 tss_selector;
2253         int reason;
2254         int int_type = svm->vmcb->control.exit_int_info &
2255                 SVM_EXITINTINFO_TYPE_MASK;
2256         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2257         uint32_t type =
2258                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2259         uint32_t idt_v =
2260                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2261         bool has_error_code = false;
2262         u32 error_code = 0;
2263
2264         tss_selector = (u16)svm->vmcb->control.exit_info_1;
2265
2266         if (svm->vmcb->control.exit_info_2 &
2267             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2268                 reason = TASK_SWITCH_IRET;
2269         else if (svm->vmcb->control.exit_info_2 &
2270                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2271                 reason = TASK_SWITCH_JMP;
2272         else if (idt_v)
2273                 reason = TASK_SWITCH_GATE;
2274         else
2275                 reason = TASK_SWITCH_CALL;
2276
2277         if (reason == TASK_SWITCH_GATE) {
2278                 switch (type) {
2279                 case SVM_EXITINTINFO_TYPE_NMI:
2280                         svm->vcpu.arch.nmi_injected = false;
2281                         break;
2282                 case SVM_EXITINTINFO_TYPE_EXEPT:
2283                         if (svm->vmcb->control.exit_info_2 &
2284                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2285                                 has_error_code = true;
2286                                 error_code =
2287                                         (u32)svm->vmcb->control.exit_info_2;
2288                         }
2289                         kvm_clear_exception_queue(&svm->vcpu);
2290                         break;
2291                 case SVM_EXITINTINFO_TYPE_INTR:
2292                         kvm_clear_interrupt_queue(&svm->vcpu);
2293                         break;
2294                 default:
2295                         break;
2296                 }
2297         }
2298
2299         if (reason != TASK_SWITCH_GATE ||
2300             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2301             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2302              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2303                 if (!skip_emulated_instruction(&svm->vcpu))
2304                         return 0;
2305         }
2306
2307         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2308                 int_vec = -1;
2309
2310         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2311                                has_error_code, error_code);
2312 }
2313
2314 static int cpuid_interception(struct vcpu_svm *svm)
2315 {
2316         return kvm_emulate_cpuid(&svm->vcpu);
2317 }
2318
2319 static int iret_interception(struct vcpu_svm *svm)
2320 {
2321         ++svm->vcpu.stat.nmi_window_exits;
2322         svm->vcpu.arch.hflags |= HF_IRET_MASK;
2323         if (!sev_es_guest(svm->vcpu.kvm)) {
2324                 svm_clr_intercept(svm, INTERCEPT_IRET);
2325                 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2326         }
2327         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2328         return 1;
2329 }
2330
2331 static int invd_interception(struct vcpu_svm *svm)
2332 {
2333         /* Treat an INVD instruction as a NOP and just skip it. */
2334         return kvm_skip_emulated_instruction(&svm->vcpu);
2335 }
2336
2337 static int invlpg_interception(struct vcpu_svm *svm)
2338 {
2339         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2340                 return kvm_emulate_instruction(&svm->vcpu, 0);
2341
2342         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2343         return kvm_skip_emulated_instruction(&svm->vcpu);
2344 }
2345
2346 static int emulate_on_interception(struct vcpu_svm *svm)
2347 {
2348         return kvm_emulate_instruction(&svm->vcpu, 0);
2349 }
2350
2351 static int rsm_interception(struct vcpu_svm *svm)
2352 {
2353         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
2354 }
2355
2356 static int rdpmc_interception(struct vcpu_svm *svm)
2357 {
2358         int err;
2359
2360         if (!nrips)
2361                 return emulate_on_interception(svm);
2362
2363         err = kvm_rdpmc(&svm->vcpu);
2364         return kvm_complete_insn_gp(&svm->vcpu, err);
2365 }
2366
2367 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2368                                             unsigned long val)
2369 {
2370         unsigned long cr0 = svm->vcpu.arch.cr0;
2371         bool ret = false;
2372
2373         if (!is_guest_mode(&svm->vcpu) ||
2374             (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2375                 return false;
2376
2377         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2378         val &= ~SVM_CR0_SELECTIVE_MASK;
2379
2380         if (cr0 ^ val) {
2381                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2382                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2383         }
2384
2385         return ret;
2386 }
2387
2388 #define CR_VALID (1ULL << 63)
2389
2390 static int cr_interception(struct vcpu_svm *svm)
2391 {
2392         int reg, cr;
2393         unsigned long val;
2394         int err;
2395
2396         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2397                 return emulate_on_interception(svm);
2398
2399         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2400                 return emulate_on_interception(svm);
2401
2402         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2403         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2404                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2405         else
2406                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2407
2408         err = 0;
2409         if (cr >= 16) { /* mov to cr */
2410                 cr -= 16;
2411                 val = kvm_register_read(&svm->vcpu, reg);
2412                 trace_kvm_cr_write(cr, val);
2413                 switch (cr) {
2414                 case 0:
2415                         if (!check_selective_cr0_intercepted(svm, val))
2416                                 err = kvm_set_cr0(&svm->vcpu, val);
2417                         else
2418                                 return 1;
2419
2420                         break;
2421                 case 3:
2422                         err = kvm_set_cr3(&svm->vcpu, val);
2423                         break;
2424                 case 4:
2425                         err = kvm_set_cr4(&svm->vcpu, val);
2426                         break;
2427                 case 8:
2428                         err = kvm_set_cr8(&svm->vcpu, val);
2429                         break;
2430                 default:
2431                         WARN(1, "unhandled write to CR%d", cr);
2432                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2433                         return 1;
2434                 }
2435         } else { /* mov from cr */
2436                 switch (cr) {
2437                 case 0:
2438                         val = kvm_read_cr0(&svm->vcpu);
2439                         break;
2440                 case 2:
2441                         val = svm->vcpu.arch.cr2;
2442                         break;
2443                 case 3:
2444                         val = kvm_read_cr3(&svm->vcpu);
2445                         break;
2446                 case 4:
2447                         val = kvm_read_cr4(&svm->vcpu);
2448                         break;
2449                 case 8:
2450                         val = kvm_get_cr8(&svm->vcpu);
2451                         break;
2452                 default:
2453                         WARN(1, "unhandled read from CR%d", cr);
2454                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2455                         return 1;
2456                 }
2457                 kvm_register_write(&svm->vcpu, reg, val);
2458                 trace_kvm_cr_read(cr, val);
2459         }
2460         return kvm_complete_insn_gp(&svm->vcpu, err);
2461 }
2462
2463 static int cr_trap(struct vcpu_svm *svm)
2464 {
2465         struct kvm_vcpu *vcpu = &svm->vcpu;
2466         unsigned long old_value, new_value;
2467         unsigned int cr;
2468         int ret = 0;
2469
2470         new_value = (unsigned long)svm->vmcb->control.exit_info_1;
2471
2472         cr = svm->vmcb->control.exit_code - SVM_EXIT_CR0_WRITE_TRAP;
2473         switch (cr) {
2474         case 0:
2475                 old_value = kvm_read_cr0(vcpu);
2476                 svm_set_cr0(vcpu, new_value);
2477
2478                 kvm_post_set_cr0(vcpu, old_value, new_value);
2479                 break;
2480         case 4:
2481                 old_value = kvm_read_cr4(vcpu);
2482                 svm_set_cr4(vcpu, new_value);
2483
2484                 kvm_post_set_cr4(vcpu, old_value, new_value);
2485                 break;
2486         case 8:
2487                 ret = kvm_set_cr8(&svm->vcpu, new_value);
2488                 break;
2489         default:
2490                 WARN(1, "unhandled CR%d write trap", cr);
2491                 kvm_queue_exception(vcpu, UD_VECTOR);
2492                 return 1;
2493         }
2494
2495         return kvm_complete_insn_gp(vcpu, ret);
2496 }
2497
2498 static int dr_interception(struct vcpu_svm *svm)
2499 {
2500         int reg, dr;
2501         unsigned long val;
2502
2503         if (svm->vcpu.guest_debug == 0) {
2504                 /*
2505                  * No more DR vmexits; force a reload of the debug registers
2506                  * and reenter on this instruction.  The next vmexit will
2507                  * retrieve the full state of the debug registers.
2508                  */
2509                 clr_dr_intercepts(svm);
2510                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2511                 return 1;
2512         }
2513
2514         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2515                 return emulate_on_interception(svm);
2516
2517         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2518         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2519
2520         if (dr >= 16) { /* mov to DRn */
2521                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2522                         return 1;
2523                 val = kvm_register_read(&svm->vcpu, reg);
2524                 kvm_set_dr(&svm->vcpu, dr - 16, val);
2525         } else {
2526                 if (!kvm_require_dr(&svm->vcpu, dr))
2527                         return 1;
2528                 kvm_get_dr(&svm->vcpu, dr, &val);
2529                 kvm_register_write(&svm->vcpu, reg, val);
2530         }
2531
2532         return kvm_skip_emulated_instruction(&svm->vcpu);
2533 }
2534
2535 static int cr8_write_interception(struct vcpu_svm *svm)
2536 {
2537         struct kvm_run *kvm_run = svm->vcpu.run;
2538         int r;
2539
2540         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2541         /* instruction emulation calls kvm_set_cr8() */
2542         r = cr_interception(svm);
2543         if (lapic_in_kernel(&svm->vcpu))
2544                 return r;
2545         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2546                 return r;
2547         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2548         return 0;
2549 }
2550
2551 static int efer_trap(struct vcpu_svm *svm)
2552 {
2553         struct msr_data msr_info;
2554         int ret;
2555
2556         /*
2557          * Clear the EFER_SVME bit from EFER. The SVM code always sets this
2558          * bit in svm_set_efer(), but __kvm_valid_efer() checks it against
2559          * whether the guest has X86_FEATURE_SVM - this avoids a failure if
2560          * the guest doesn't have X86_FEATURE_SVM.
2561          */
2562         msr_info.host_initiated = false;
2563         msr_info.index = MSR_EFER;
2564         msr_info.data = svm->vmcb->control.exit_info_1 & ~EFER_SVME;
2565         ret = kvm_set_msr_common(&svm->vcpu, &msr_info);
2566
2567         return kvm_complete_insn_gp(&svm->vcpu, ret);
2568 }
2569
2570 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2571 {
2572         msr->data = 0;
2573
2574         switch (msr->index) {
2575         case MSR_F10H_DECFG:
2576                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2577                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2578                 break;
2579         case MSR_IA32_PERF_CAPABILITIES:
2580                 return 0;
2581         default:
2582                 return KVM_MSR_RET_INVALID;
2583         }
2584
2585         return 0;
2586 }
2587
2588 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2589 {
2590         struct vcpu_svm *svm = to_svm(vcpu);
2591
2592         switch (msr_info->index) {
2593         case MSR_STAR:
2594                 msr_info->data = svm->vmcb->save.star;
2595                 break;
2596 #ifdef CONFIG_X86_64
2597         case MSR_LSTAR:
2598                 msr_info->data = svm->vmcb->save.lstar;
2599                 break;
2600         case MSR_CSTAR:
2601                 msr_info->data = svm->vmcb->save.cstar;
2602                 break;
2603         case MSR_KERNEL_GS_BASE:
2604                 msr_info->data = svm->vmcb->save.kernel_gs_base;
2605                 break;
2606         case MSR_SYSCALL_MASK:
2607                 msr_info->data = svm->vmcb->save.sfmask;
2608                 break;
2609 #endif
2610         case MSR_IA32_SYSENTER_CS:
2611                 msr_info->data = svm->vmcb->save.sysenter_cs;
2612                 break;
2613         case MSR_IA32_SYSENTER_EIP:
2614                 msr_info->data = svm->sysenter_eip;
2615                 break;
2616         case MSR_IA32_SYSENTER_ESP:
2617                 msr_info->data = svm->sysenter_esp;
2618                 break;
2619         case MSR_TSC_AUX:
2620                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2621                         return 1;
2622                 msr_info->data = svm->tsc_aux;
2623                 break;
2624         /*
2625          * Nobody will change the following 5 values in the VMCB so we can
2626          * safely return them on rdmsr. They will always be 0 until LBRV is
2627          * implemented.
2628          */
2629         case MSR_IA32_DEBUGCTLMSR:
2630                 msr_info->data = svm->vmcb->save.dbgctl;
2631                 break;
2632         case MSR_IA32_LASTBRANCHFROMIP:
2633                 msr_info->data = svm->vmcb->save.br_from;
2634                 break;
2635         case MSR_IA32_LASTBRANCHTOIP:
2636                 msr_info->data = svm->vmcb->save.br_to;
2637                 break;
2638         case MSR_IA32_LASTINTFROMIP:
2639                 msr_info->data = svm->vmcb->save.last_excp_from;
2640                 break;
2641         case MSR_IA32_LASTINTTOIP:
2642                 msr_info->data = svm->vmcb->save.last_excp_to;
2643                 break;
2644         case MSR_VM_HSAVE_PA:
2645                 msr_info->data = svm->nested.hsave_msr;
2646                 break;
2647         case MSR_VM_CR:
2648                 msr_info->data = svm->nested.vm_cr_msr;
2649                 break;
2650         case MSR_IA32_SPEC_CTRL:
2651                 if (!msr_info->host_initiated &&
2652                     !guest_has_spec_ctrl_msr(vcpu))
2653                         return 1;
2654
2655                 msr_info->data = svm->spec_ctrl;
2656                 break;
2657         case MSR_AMD64_VIRT_SPEC_CTRL:
2658                 if (!msr_info->host_initiated &&
2659                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2660                         return 1;
2661
2662                 msr_info->data = svm->virt_spec_ctrl;
2663                 break;
2664         case MSR_F15H_IC_CFG: {
2665
2666                 int family, model;
2667
2668                 family = guest_cpuid_family(vcpu);
2669                 model  = guest_cpuid_model(vcpu);
2670
2671                 if (family < 0 || model < 0)
2672                         return kvm_get_msr_common(vcpu, msr_info);
2673
2674                 msr_info->data = 0;
2675
2676                 if (family == 0x15 &&
2677                     (model >= 0x2 && model < 0x20))
2678                         msr_info->data = 0x1E;
2679                 }
2680                 break;
2681         case MSR_F10H_DECFG:
2682                 msr_info->data = svm->msr_decfg;
2683                 break;
2684         default:
2685                 return kvm_get_msr_common(vcpu, msr_info);
2686         }
2687         return 0;
2688 }
2689
2690 static int svm_complete_emulated_msr(struct kvm_vcpu *vcpu, int err)
2691 {
2692         struct vcpu_svm *svm = to_svm(vcpu);
2693         if (!sev_es_guest(svm->vcpu.kvm) || !err)
2694                 return kvm_complete_insn_gp(&svm->vcpu, err);
2695
2696         ghcb_set_sw_exit_info_1(svm->ghcb, 1);
2697         ghcb_set_sw_exit_info_2(svm->ghcb,
2698                                 X86_TRAP_GP |
2699                                 SVM_EVTINJ_TYPE_EXEPT |
2700                                 SVM_EVTINJ_VALID);
2701         return 1;
2702 }
2703
2704 static int rdmsr_interception(struct vcpu_svm *svm)
2705 {
2706         return kvm_emulate_rdmsr(&svm->vcpu);
2707 }
2708
2709 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2710 {
2711         struct vcpu_svm *svm = to_svm(vcpu);
2712         int svm_dis, chg_mask;
2713
2714         if (data & ~SVM_VM_CR_VALID_MASK)
2715                 return 1;
2716
2717         chg_mask = SVM_VM_CR_VALID_MASK;
2718
2719         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2720                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2721
2722         svm->nested.vm_cr_msr &= ~chg_mask;
2723         svm->nested.vm_cr_msr |= (data & chg_mask);
2724
2725         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2726
2727         /* check for svm_disable while efer.svme is set */
2728         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2729                 return 1;
2730
2731         return 0;
2732 }
2733
2734 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2735 {
2736         struct vcpu_svm *svm = to_svm(vcpu);
2737
2738         u32 ecx = msr->index;
2739         u64 data = msr->data;
2740         switch (ecx) {
2741         case MSR_IA32_CR_PAT:
2742                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2743                         return 1;
2744                 vcpu->arch.pat = data;
2745                 svm->vmcb->save.g_pat = data;
2746                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
2747                 break;
2748         case MSR_IA32_SPEC_CTRL:
2749                 if (!msr->host_initiated &&
2750                     !guest_has_spec_ctrl_msr(vcpu))
2751                         return 1;
2752
2753                 if (kvm_spec_ctrl_test_value(data))
2754                         return 1;
2755
2756                 svm->spec_ctrl = data;
2757                 if (!data)
2758                         break;
2759
2760                 /*
2761                  * For non-nested:
2762                  * When it's written (to non-zero) for the first time, pass
2763                  * it through.
2764                  *
2765                  * For nested:
2766                  * The handling of the MSR bitmap for L2 guests is done in
2767                  * nested_svm_vmrun_msrpm.
2768                  * We update the L1 MSR bit as well since it will end up
2769                  * touching the MSR anyway now.
2770                  */
2771                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2772                 break;
2773         case MSR_IA32_PRED_CMD:
2774                 if (!msr->host_initiated &&
2775                     !guest_has_pred_cmd_msr(vcpu))
2776                         return 1;
2777
2778                 if (data & ~PRED_CMD_IBPB)
2779                         return 1;
2780                 if (!boot_cpu_has(X86_FEATURE_IBPB))
2781                         return 1;
2782                 if (!data)
2783                         break;
2784
2785                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2786                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2787                 break;
2788         case MSR_AMD64_VIRT_SPEC_CTRL:
2789                 if (!msr->host_initiated &&
2790                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2791                         return 1;
2792
2793                 if (data & ~SPEC_CTRL_SSBD)
2794                         return 1;
2795
2796                 svm->virt_spec_ctrl = data;
2797                 break;
2798         case MSR_STAR:
2799                 svm->vmcb->save.star = data;
2800                 break;
2801 #ifdef CONFIG_X86_64
2802         case MSR_LSTAR:
2803                 svm->vmcb->save.lstar = data;
2804                 break;
2805         case MSR_CSTAR:
2806                 svm->vmcb->save.cstar = data;
2807                 break;
2808         case MSR_KERNEL_GS_BASE:
2809                 svm->vmcb->save.kernel_gs_base = data;
2810                 break;
2811         case MSR_SYSCALL_MASK:
2812                 svm->vmcb->save.sfmask = data;
2813                 break;
2814 #endif
2815         case MSR_IA32_SYSENTER_CS:
2816                 svm->vmcb->save.sysenter_cs = data;
2817                 break;
2818         case MSR_IA32_SYSENTER_EIP:
2819                 svm->sysenter_eip = data;
2820                 svm->vmcb->save.sysenter_eip = data;
2821                 break;
2822         case MSR_IA32_SYSENTER_ESP:
2823                 svm->sysenter_esp = data;
2824                 svm->vmcb->save.sysenter_esp = data;
2825                 break;
2826         case MSR_TSC_AUX:
2827                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2828                         return 1;
2829
2830                 /*
2831                  * This is rare, so we update the MSR here instead of using
2832                  * direct_access_msrs.  Doing that would require a rdmsr in
2833                  * svm_vcpu_put.
2834                  */
2835                 svm->tsc_aux = data;
2836                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2837                 break;
2838         case MSR_IA32_DEBUGCTLMSR:
2839                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2840                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2841                                     __func__, data);
2842                         break;
2843                 }
2844                 if (data & DEBUGCTL_RESERVED_BITS)
2845                         return 1;
2846
2847                 svm->vmcb->save.dbgctl = data;
2848                 vmcb_mark_dirty(svm->vmcb, VMCB_LBR);
2849                 if (data & (1ULL<<0))
2850                         svm_enable_lbrv(vcpu);
2851                 else
2852                         svm_disable_lbrv(vcpu);
2853                 break;
2854         case MSR_VM_HSAVE_PA:
2855                 svm->nested.hsave_msr = data;
2856                 break;
2857         case MSR_VM_CR:
2858                 return svm_set_vm_cr(vcpu, data);
2859         case MSR_VM_IGNNE:
2860                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2861                 break;
2862         case MSR_F10H_DECFG: {
2863                 struct kvm_msr_entry msr_entry;
2864
2865                 msr_entry.index = msr->index;
2866                 if (svm_get_msr_feature(&msr_entry))
2867                         return 1;
2868
2869                 /* Check the supported bits */
2870                 if (data & ~msr_entry.data)
2871                         return 1;
2872
2873                 /* Don't allow the guest to change a bit, #GP */
2874                 if (!msr->host_initiated && (data ^ msr_entry.data))
2875                         return 1;
2876
2877                 svm->msr_decfg = data;
2878                 break;
2879         }
2880         case MSR_IA32_APICBASE:
2881                 if (kvm_vcpu_apicv_active(vcpu))
2882                         avic_update_vapic_bar(to_svm(vcpu), data);
2883                 fallthrough;
2884         default:
2885                 return kvm_set_msr_common(vcpu, msr);
2886         }
2887         return 0;
2888 }
2889
2890 static int wrmsr_interception(struct vcpu_svm *svm)
2891 {
2892         return kvm_emulate_wrmsr(&svm->vcpu);
2893 }
2894
2895 static int msr_interception(struct vcpu_svm *svm)
2896 {
2897         if (svm->vmcb->control.exit_info_1)
2898                 return wrmsr_interception(svm);
2899         else
2900                 return rdmsr_interception(svm);
2901 }
2902
2903 static int interrupt_window_interception(struct vcpu_svm *svm)
2904 {
2905         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2906         svm_clear_vintr(svm);
2907
2908         /*
2909          * For AVIC, the only reason to end up here is ExtINTs.
2910          * In this case AVIC was temporarily disabled for
2911          * requesting the IRQ window and we have to re-enable it.
2912          */
2913         svm_toggle_avic_for_irq_window(&svm->vcpu, true);
2914
2915         ++svm->vcpu.stat.irq_window_exits;
2916         return 1;
2917 }
2918
2919 static int pause_interception(struct vcpu_svm *svm)
2920 {
2921         struct kvm_vcpu *vcpu = &svm->vcpu;
2922         bool in_kernel;
2923
2924         /*
2925          * CPL is not made available for an SEV-ES guest, therefore
2926          * vcpu->arch.preempted_in_kernel can never be true.  Just
2927          * set in_kernel to false as well.
2928          */
2929         in_kernel = !sev_es_guest(svm->vcpu.kvm) && svm_get_cpl(vcpu) == 0;
2930
2931         if (!kvm_pause_in_guest(vcpu->kvm))
2932                 grow_ple_window(vcpu);
2933
2934         kvm_vcpu_on_spin(vcpu, in_kernel);
2935         return 1;
2936 }
2937
2938 static int nop_interception(struct vcpu_svm *svm)
2939 {
2940         return kvm_skip_emulated_instruction(&(svm->vcpu));
2941 }
2942
2943 static int monitor_interception(struct vcpu_svm *svm)
2944 {
2945         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
2946         return nop_interception(svm);
2947 }
2948
2949 static int mwait_interception(struct vcpu_svm *svm)
2950 {
2951         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
2952         return nop_interception(svm);
2953 }
2954
2955 static int invpcid_interception(struct vcpu_svm *svm)
2956 {
2957         struct kvm_vcpu *vcpu = &svm->vcpu;
2958         unsigned long type;
2959         gva_t gva;
2960
2961         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
2962                 kvm_queue_exception(vcpu, UD_VECTOR);
2963                 return 1;
2964         }
2965
2966         /*
2967          * For an INVPCID intercept:
2968          * EXITINFO1 provides the linear address of the memory operand.
2969          * EXITINFO2 provides the contents of the register operand.
2970          */
2971         type = svm->vmcb->control.exit_info_2;
2972         gva = svm->vmcb->control.exit_info_1;
2973
2974         if (type > 3) {
2975                 kvm_inject_gp(vcpu, 0);
2976                 return 1;
2977         }
2978
2979         return kvm_handle_invpcid(vcpu, type, gva);
2980 }
2981
2982 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
2983         [SVM_EXIT_READ_CR0]                     = cr_interception,
2984         [SVM_EXIT_READ_CR3]                     = cr_interception,
2985         [SVM_EXIT_READ_CR4]                     = cr_interception,
2986         [SVM_EXIT_READ_CR8]                     = cr_interception,
2987         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
2988         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
2989         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
2990         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
2991         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
2992         [SVM_EXIT_READ_DR0]                     = dr_interception,
2993         [SVM_EXIT_READ_DR1]                     = dr_interception,
2994         [SVM_EXIT_READ_DR2]                     = dr_interception,
2995         [SVM_EXIT_READ_DR3]                     = dr_interception,
2996         [SVM_EXIT_READ_DR4]                     = dr_interception,
2997         [SVM_EXIT_READ_DR5]                     = dr_interception,
2998         [SVM_EXIT_READ_DR6]                     = dr_interception,
2999         [SVM_EXIT_READ_DR7]                     = dr_interception,
3000         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
3001         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
3002         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
3003         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
3004         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
3005         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
3006         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
3007         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
3008         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
3009         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
3010         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
3011         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
3012         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
3013         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
3014         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
3015         [SVM_EXIT_INTR]                         = intr_interception,
3016         [SVM_EXIT_NMI]                          = nmi_interception,
3017         [SVM_EXIT_SMI]                          = nop_on_interception,
3018         [SVM_EXIT_INIT]                         = nop_on_interception,
3019         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
3020         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
3021         [SVM_EXIT_CPUID]                        = cpuid_interception,
3022         [SVM_EXIT_IRET]                         = iret_interception,
3023         [SVM_EXIT_INVD]                         = invd_interception,
3024         [SVM_EXIT_PAUSE]                        = pause_interception,
3025         [SVM_EXIT_HLT]                          = halt_interception,
3026         [SVM_EXIT_INVLPG]                       = invlpg_interception,
3027         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
3028         [SVM_EXIT_IOIO]                         = io_interception,
3029         [SVM_EXIT_MSR]                          = msr_interception,
3030         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
3031         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
3032         [SVM_EXIT_VMRUN]                        = vmrun_interception,
3033         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
3034         [SVM_EXIT_VMLOAD]                       = vmload_interception,
3035         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
3036         [SVM_EXIT_STGI]                         = stgi_interception,
3037         [SVM_EXIT_CLGI]                         = clgi_interception,
3038         [SVM_EXIT_SKINIT]                       = skinit_interception,
3039         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
3040         [SVM_EXIT_MONITOR]                      = monitor_interception,
3041         [SVM_EXIT_MWAIT]                        = mwait_interception,
3042         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
3043         [SVM_EXIT_RDPRU]                        = rdpru_interception,
3044         [SVM_EXIT_EFER_WRITE_TRAP]              = efer_trap,
3045         [SVM_EXIT_CR0_WRITE_TRAP]               = cr_trap,
3046         [SVM_EXIT_CR4_WRITE_TRAP]               = cr_trap,
3047         [SVM_EXIT_CR8_WRITE_TRAP]               = cr_trap,
3048         [SVM_EXIT_INVPCID]                      = invpcid_interception,
3049         [SVM_EXIT_NPF]                          = npf_interception,
3050         [SVM_EXIT_RSM]                          = rsm_interception,
3051         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
3052         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
3053         [SVM_EXIT_VMGEXIT]                      = sev_handle_vmgexit,
3054 };
3055
3056 static void dump_vmcb(struct kvm_vcpu *vcpu)
3057 {
3058         struct vcpu_svm *svm = to_svm(vcpu);
3059         struct vmcb_control_area *control = &svm->vmcb->control;
3060         struct vmcb_save_area *save = &svm->vmcb->save;
3061
3062         if (!dump_invalid_vmcb) {
3063                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
3064                 return;
3065         }
3066
3067         pr_err("VMCB Control Area:\n");
3068         pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
3069         pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
3070         pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
3071         pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
3072         pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
3073         pr_err("%-20s%08x %08x\n", "intercepts:",
3074               control->intercepts[INTERCEPT_WORD3],
3075                control->intercepts[INTERCEPT_WORD4]);
3076         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3077         pr_err("%-20s%d\n", "pause filter threshold:",
3078                control->pause_filter_thresh);
3079         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3080         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3081         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3082         pr_err("%-20s%d\n", "asid:", control->asid);
3083         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3084         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3085         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3086         pr_err("%-20s%08x\n", "int_state:", control->int_state);
3087         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3088         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3089         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3090         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3091         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3092         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3093         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3094         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
3095         pr_err("%-20s%016llx\n", "ghcb:", control->ghcb_gpa);
3096         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3097         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3098         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
3099         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3100         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
3101         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
3102         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3103         pr_err("VMCB State Save Area:\n");
3104         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3105                "es:",
3106                save->es.selector, save->es.attrib,
3107                save->es.limit, save->es.base);
3108         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3109                "cs:",
3110                save->cs.selector, save->cs.attrib,
3111                save->cs.limit, save->cs.base);
3112         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3113                "ss:",
3114                save->ss.selector, save->ss.attrib,
3115                save->ss.limit, save->ss.base);
3116         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3117                "ds:",
3118                save->ds.selector, save->ds.attrib,
3119                save->ds.limit, save->ds.base);
3120         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3121                "fs:",
3122                save->fs.selector, save->fs.attrib,
3123                save->fs.limit, save->fs.base);
3124         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3125                "gs:",
3126                save->gs.selector, save->gs.attrib,
3127                save->gs.limit, save->gs.base);
3128         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3129                "gdtr:",
3130                save->gdtr.selector, save->gdtr.attrib,
3131                save->gdtr.limit, save->gdtr.base);
3132         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3133                "ldtr:",
3134                save->ldtr.selector, save->ldtr.attrib,
3135                save->ldtr.limit, save->ldtr.base);
3136         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3137                "idtr:",
3138                save->idtr.selector, save->idtr.attrib,
3139                save->idtr.limit, save->idtr.base);
3140         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3141                "tr:",
3142                save->tr.selector, save->tr.attrib,
3143                save->tr.limit, save->tr.base);
3144         pr_err("cpl:            %d                efer:         %016llx\n",
3145                 save->cpl, save->efer);
3146         pr_err("%-15s %016llx %-13s %016llx\n",
3147                "cr0:", save->cr0, "cr2:", save->cr2);
3148         pr_err("%-15s %016llx %-13s %016llx\n",
3149                "cr3:", save->cr3, "cr4:", save->cr4);
3150         pr_err("%-15s %016llx %-13s %016llx\n",
3151                "dr6:", save->dr6, "dr7:", save->dr7);
3152         pr_err("%-15s %016llx %-13s %016llx\n",
3153                "rip:", save->rip, "rflags:", save->rflags);
3154         pr_err("%-15s %016llx %-13s %016llx\n",
3155                "rsp:", save->rsp, "rax:", save->rax);
3156         pr_err("%-15s %016llx %-13s %016llx\n",
3157                "star:", save->star, "lstar:", save->lstar);
3158         pr_err("%-15s %016llx %-13s %016llx\n",
3159                "cstar:", save->cstar, "sfmask:", save->sfmask);
3160         pr_err("%-15s %016llx %-13s %016llx\n",
3161                "kernel_gs_base:", save->kernel_gs_base,
3162                "sysenter_cs:", save->sysenter_cs);
3163         pr_err("%-15s %016llx %-13s %016llx\n",
3164                "sysenter_esp:", save->sysenter_esp,
3165                "sysenter_eip:", save->sysenter_eip);
3166         pr_err("%-15s %016llx %-13s %016llx\n",
3167                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3168         pr_err("%-15s %016llx %-13s %016llx\n",
3169                "br_from:", save->br_from, "br_to:", save->br_to);
3170         pr_err("%-15s %016llx %-13s %016llx\n",
3171                "excp_from:", save->last_excp_from,
3172                "excp_to:", save->last_excp_to);
3173 }
3174
3175 static int svm_handle_invalid_exit(struct kvm_vcpu *vcpu, u64 exit_code)
3176 {
3177         if (exit_code < ARRAY_SIZE(svm_exit_handlers) &&
3178             svm_exit_handlers[exit_code])
3179                 return 0;
3180
3181         vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%llx\n", exit_code);
3182         dump_vmcb(vcpu);
3183         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3184         vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3185         vcpu->run->internal.ndata = 2;
3186         vcpu->run->internal.data[0] = exit_code;
3187         vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3188
3189         return -EINVAL;
3190 }
3191
3192 int svm_invoke_exit_handler(struct vcpu_svm *svm, u64 exit_code)
3193 {
3194         if (svm_handle_invalid_exit(&svm->vcpu, exit_code))
3195                 return 0;
3196
3197 #ifdef CONFIG_RETPOLINE
3198         if (exit_code == SVM_EXIT_MSR)
3199                 return msr_interception(svm);
3200         else if (exit_code == SVM_EXIT_VINTR)
3201                 return interrupt_window_interception(svm);
3202         else if (exit_code == SVM_EXIT_INTR)
3203                 return intr_interception(svm);
3204         else if (exit_code == SVM_EXIT_HLT)
3205                 return halt_interception(svm);
3206         else if (exit_code == SVM_EXIT_NPF)
3207                 return npf_interception(svm);
3208 #endif
3209         return svm_exit_handlers[exit_code](svm);
3210 }
3211
3212 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
3213                               u32 *intr_info, u32 *error_code)
3214 {
3215         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3216
3217         *info1 = control->exit_info_1;
3218         *info2 = control->exit_info_2;
3219         *intr_info = control->exit_int_info;
3220         if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3221             (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3222                 *error_code = control->exit_int_info_err;
3223         else
3224                 *error_code = 0;
3225 }
3226
3227 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3228 {
3229         struct vcpu_svm *svm = to_svm(vcpu);
3230         struct kvm_run *kvm_run = vcpu->run;
3231         u32 exit_code = svm->vmcb->control.exit_code;
3232
3233         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3234
3235         /* SEV-ES guests must use the CR write traps to track CR registers. */
3236         if (!sev_es_guest(vcpu->kvm)) {
3237                 if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3238                         vcpu->arch.cr0 = svm->vmcb->save.cr0;
3239                 if (npt_enabled)
3240                         vcpu->arch.cr3 = svm->vmcb->save.cr3;
3241         }
3242
3243         if (is_guest_mode(vcpu)) {
3244                 int vmexit;
3245
3246                 trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM);
3247
3248                 vmexit = nested_svm_exit_special(svm);
3249
3250                 if (vmexit == NESTED_EXIT_CONTINUE)
3251                         vmexit = nested_svm_exit_handled(svm);
3252
3253                 if (vmexit == NESTED_EXIT_DONE)
3254                         return 1;
3255         }
3256
3257         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3258                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3259                 kvm_run->fail_entry.hardware_entry_failure_reason
3260                         = svm->vmcb->control.exit_code;
3261                 kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3262                 dump_vmcb(vcpu);
3263                 return 0;
3264         }
3265
3266         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3267             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3268             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3269             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3270                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
3271                        "exit_code 0x%x\n",
3272                        __func__, svm->vmcb->control.exit_int_info,
3273                        exit_code);
3274
3275         if (exit_fastpath != EXIT_FASTPATH_NONE)
3276                 return 1;
3277
3278         return svm_invoke_exit_handler(svm, exit_code);
3279 }
3280
3281 static void reload_tss(struct kvm_vcpu *vcpu)
3282 {
3283         struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3284
3285         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3286         load_TR_desc();
3287 }
3288
3289 static void pre_svm_run(struct vcpu_svm *svm)
3290 {
3291         struct svm_cpu_data *sd = per_cpu(svm_data, svm->vcpu.cpu);
3292
3293         if (sev_guest(svm->vcpu.kvm))
3294                 return pre_sev_run(svm, svm->vcpu.cpu);
3295
3296         /* FIXME: handle wraparound of asid_generation */
3297         if (svm->asid_generation != sd->asid_generation)
3298                 new_asid(svm, sd);
3299 }
3300
3301 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3302 {
3303         struct vcpu_svm *svm = to_svm(vcpu);
3304
3305         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3306         vcpu->arch.hflags |= HF_NMI_MASK;
3307         if (!sev_es_guest(svm->vcpu.kvm))
3308                 svm_set_intercept(svm, INTERCEPT_IRET);
3309         ++vcpu->stat.nmi_injections;
3310 }
3311
3312 static void svm_set_irq(struct kvm_vcpu *vcpu)
3313 {
3314         struct vcpu_svm *svm = to_svm(vcpu);
3315
3316         BUG_ON(!(gif_set(svm)));
3317
3318         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3319         ++vcpu->stat.irq_injections;
3320
3321         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3322                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3323 }
3324
3325 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3326 {
3327         struct vcpu_svm *svm = to_svm(vcpu);
3328
3329         /*
3330          * SEV-ES guests must always keep the CR intercepts cleared. CR
3331          * tracking is done using the CR write traps.
3332          */
3333         if (sev_es_guest(vcpu->kvm))
3334                 return;
3335
3336         if (nested_svm_virtualize_tpr(vcpu))
3337                 return;
3338
3339         svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3340
3341         if (irr == -1)
3342                 return;
3343
3344         if (tpr >= irr)
3345                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3346 }
3347
3348 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3349 {
3350         struct vcpu_svm *svm = to_svm(vcpu);
3351         struct vmcb *vmcb = svm->vmcb;
3352         bool ret;
3353
3354         if (!gif_set(svm))
3355                 return true;
3356
3357         if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3358                 return false;
3359
3360         ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) ||
3361               (svm->vcpu.arch.hflags & HF_NMI_MASK);
3362
3363         return ret;
3364 }
3365
3366 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3367 {
3368         struct vcpu_svm *svm = to_svm(vcpu);
3369         if (svm->nested.nested_run_pending)
3370                 return -EBUSY;
3371
3372         /* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3373         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3374                 return -EBUSY;
3375
3376         return !svm_nmi_blocked(vcpu);
3377 }
3378
3379 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3380 {
3381         struct vcpu_svm *svm = to_svm(vcpu);
3382
3383         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3384 }
3385
3386 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3387 {
3388         struct vcpu_svm *svm = to_svm(vcpu);
3389
3390         if (masked) {
3391                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
3392                 if (!sev_es_guest(svm->vcpu.kvm))
3393                         svm_set_intercept(svm, INTERCEPT_IRET);
3394         } else {
3395                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3396                 if (!sev_es_guest(svm->vcpu.kvm))
3397                         svm_clr_intercept(svm, INTERCEPT_IRET);
3398         }
3399 }
3400
3401 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3402 {
3403         struct vcpu_svm *svm = to_svm(vcpu);
3404         struct vmcb *vmcb = svm->vmcb;
3405
3406         if (!gif_set(svm))
3407                 return true;
3408
3409         if (sev_es_guest(svm->vcpu.kvm)) {
3410                 /*
3411                  * SEV-ES guests to not expose RFLAGS. Use the VMCB interrupt mask
3412                  * bit to determine the state of the IF flag.
3413                  */
3414                 if (!(vmcb->control.int_state & SVM_GUEST_INTERRUPT_MASK))
3415                         return true;
3416         } else if (is_guest_mode(vcpu)) {
3417                 /* As long as interrupts are being delivered...  */
3418                 if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3419                     ? !(svm->nested.hsave->save.rflags & X86_EFLAGS_IF)
3420                     : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3421                         return true;
3422
3423                 /* ... vmexits aren't blocked by the interrupt shadow  */
3424                 if (nested_exit_on_intr(svm))
3425                         return false;
3426         } else {
3427                 if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3428                         return true;
3429         }
3430
3431         return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3432 }
3433
3434 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3435 {
3436         struct vcpu_svm *svm = to_svm(vcpu);
3437         if (svm->nested.nested_run_pending)
3438                 return -EBUSY;
3439
3440         /*
3441          * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3442          * e.g. if the IRQ arrived asynchronously after checking nested events.
3443          */
3444         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3445                 return -EBUSY;
3446
3447         return !svm_interrupt_blocked(vcpu);
3448 }
3449
3450 static void enable_irq_window(struct kvm_vcpu *vcpu)
3451 {
3452         struct vcpu_svm *svm = to_svm(vcpu);
3453
3454         /*
3455          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3456          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3457          * get that intercept, this function will be called again though and
3458          * we'll get the vintr intercept. However, if the vGIF feature is
3459          * enabled, the STGI interception will not occur. Enable the irq
3460          * window under the assumption that the hardware will set the GIF.
3461          */
3462         if (vgif_enabled(svm) || gif_set(svm)) {
3463                 /*
3464                  * IRQ window is not needed when AVIC is enabled,
3465                  * unless we have pending ExtINT since it cannot be injected
3466                  * via AVIC. In such case, we need to temporarily disable AVIC,
3467                  * and fallback to injecting IRQ via V_IRQ.
3468                  */
3469                 svm_toggle_avic_for_irq_window(vcpu, false);
3470                 svm_set_vintr(svm);
3471         }
3472 }
3473
3474 static void enable_nmi_window(struct kvm_vcpu *vcpu)
3475 {
3476         struct vcpu_svm *svm = to_svm(vcpu);
3477
3478         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3479             == HF_NMI_MASK)
3480                 return; /* IRET will cause a vm exit */
3481
3482         if (!gif_set(svm)) {
3483                 if (vgif_enabled(svm))
3484                         svm_set_intercept(svm, INTERCEPT_STGI);
3485                 return; /* STGI will cause a vm exit */
3486         }
3487
3488         /*
3489          * Something prevents NMI from been injected. Single step over possible
3490          * problem (IRET or exception injection or interrupt shadow)
3491          */
3492         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3493         svm->nmi_singlestep = true;
3494         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3495 }
3496
3497 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3498 {
3499         return 0;
3500 }
3501
3502 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3503 {
3504         return 0;
3505 }
3506
3507 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3508 {
3509         struct vcpu_svm *svm = to_svm(vcpu);
3510
3511         /*
3512          * Flush only the current ASID even if the TLB flush was invoked via
3513          * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3514          * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3515          * unconditionally does a TLB flush on both nested VM-Enter and nested
3516          * VM-Exit (via kvm_mmu_reset_context()).
3517          */
3518         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3519                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3520         else
3521                 svm->asid_generation--;
3522 }
3523
3524 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3525 {
3526         struct vcpu_svm *svm = to_svm(vcpu);
3527
3528         invlpga(gva, svm->vmcb->control.asid);
3529 }
3530
3531 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3532 {
3533 }
3534
3535 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3536 {
3537         struct vcpu_svm *svm = to_svm(vcpu);
3538
3539         if (nested_svm_virtualize_tpr(vcpu))
3540                 return;
3541
3542         if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3543                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3544                 kvm_set_cr8(vcpu, cr8);
3545         }
3546 }
3547
3548 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3549 {
3550         struct vcpu_svm *svm = to_svm(vcpu);
3551         u64 cr8;
3552
3553         if (nested_svm_virtualize_tpr(vcpu) ||
3554             kvm_vcpu_apicv_active(vcpu))
3555                 return;
3556
3557         cr8 = kvm_get_cr8(vcpu);
3558         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3559         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3560 }
3561
3562 static void svm_complete_interrupts(struct vcpu_svm *svm)
3563 {
3564         u8 vector;
3565         int type;
3566         u32 exitintinfo = svm->vmcb->control.exit_int_info;
3567         unsigned int3_injected = svm->int3_injected;
3568
3569         svm->int3_injected = 0;
3570
3571         /*
3572          * If we've made progress since setting HF_IRET_MASK, we've
3573          * executed an IRET and can allow NMI injection.
3574          */
3575         if ((svm->vcpu.arch.hflags & HF_IRET_MASK) &&
3576             (sev_es_guest(svm->vcpu.kvm) ||
3577              kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip)) {
3578                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3579                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3580         }
3581
3582         svm->vcpu.arch.nmi_injected = false;
3583         kvm_clear_exception_queue(&svm->vcpu);
3584         kvm_clear_interrupt_queue(&svm->vcpu);
3585
3586         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3587                 return;
3588
3589         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3590
3591         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3592         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3593
3594         switch (type) {
3595         case SVM_EXITINTINFO_TYPE_NMI:
3596                 svm->vcpu.arch.nmi_injected = true;
3597                 break;
3598         case SVM_EXITINTINFO_TYPE_EXEPT:
3599                 /*
3600                  * Never re-inject a #VC exception.
3601                  */
3602                 if (vector == X86_TRAP_VC)
3603                         break;
3604
3605                 /*
3606                  * In case of software exceptions, do not reinject the vector,
3607                  * but re-execute the instruction instead. Rewind RIP first
3608                  * if we emulated INT3 before.
3609                  */
3610                 if (kvm_exception_is_soft(vector)) {
3611                         if (vector == BP_VECTOR && int3_injected &&
3612                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3613                                 kvm_rip_write(&svm->vcpu,
3614                                               kvm_rip_read(&svm->vcpu) -
3615                                               int3_injected);
3616                         break;
3617                 }
3618                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3619                         u32 err = svm->vmcb->control.exit_int_info_err;
3620                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
3621
3622                 } else
3623                         kvm_requeue_exception(&svm->vcpu, vector);
3624                 break;
3625         case SVM_EXITINTINFO_TYPE_INTR:
3626                 kvm_queue_interrupt(&svm->vcpu, vector, false);
3627                 break;
3628         default:
3629                 break;
3630         }
3631 }
3632
3633 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3634 {
3635         struct vcpu_svm *svm = to_svm(vcpu);
3636         struct vmcb_control_area *control = &svm->vmcb->control;
3637
3638         control->exit_int_info = control->event_inj;
3639         control->exit_int_info_err = control->event_inj_err;
3640         control->event_inj = 0;
3641         svm_complete_interrupts(svm);
3642 }
3643
3644 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3645 {
3646         if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3647             to_svm(vcpu)->vmcb->control.exit_info_1)
3648                 return handle_fastpath_set_msr_irqoff(vcpu);
3649
3650         return EXIT_FASTPATH_NONE;
3651 }
3652
3653 void __svm_vcpu_run(unsigned long vmcb_pa, unsigned long *regs);
3654
3655 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu,
3656                                         struct vcpu_svm *svm)
3657 {
3658         /*
3659          * VMENTER enables interrupts (host state), but the kernel state is
3660          * interrupts disabled when this is invoked. Also tell RCU about
3661          * it. This is the same logic as for exit_to_user_mode().
3662          *
3663          * This ensures that e.g. latency analysis on the host observes
3664          * guest mode as interrupt enabled.
3665          *
3666          * guest_enter_irqoff() informs context tracking about the
3667          * transition to guest mode and if enabled adjusts RCU state
3668          * accordingly.
3669          */
3670         instrumentation_begin();
3671         trace_hardirqs_on_prepare();
3672         lockdep_hardirqs_on_prepare(CALLER_ADDR0);
3673         instrumentation_end();
3674
3675         guest_enter_irqoff();
3676         lockdep_hardirqs_on(CALLER_ADDR0);
3677
3678         __svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs);
3679
3680 #ifdef CONFIG_X86_64
3681         native_wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3682 #else
3683         loadsegment(fs, svm->host.fs);
3684 #ifndef CONFIG_X86_32_LAZY_GS
3685         loadsegment(gs, svm->host.gs);
3686 #endif
3687 #endif
3688
3689         /*
3690          * VMEXIT disables interrupts (host state), but tracing and lockdep
3691          * have them in state 'on' as recorded before entering guest mode.
3692          * Same as enter_from_user_mode().
3693          *
3694          * guest_exit_irqoff() restores host context and reinstates RCU if
3695          * enabled and required.
3696          *
3697          * This needs to be done before the below as native_read_msr()
3698          * contains a tracepoint and x86_spec_ctrl_restore_host() calls
3699          * into world and some more.
3700          */
3701         lockdep_hardirqs_off(CALLER_ADDR0);
3702         guest_exit_irqoff();
3703
3704         instrumentation_begin();
3705         trace_hardirqs_off_finish();
3706         instrumentation_end();
3707 }
3708
3709 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
3710 {
3711         struct vcpu_svm *svm = to_svm(vcpu);
3712
3713         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3714         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3715         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3716
3717         /*
3718          * Disable singlestep if we're injecting an interrupt/exception.
3719          * We don't want our modified rflags to be pushed on the stack where
3720          * we might not be able to easily reset them if we disabled NMI
3721          * singlestep later.
3722          */
3723         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3724                 /*
3725                  * Event injection happens before external interrupts cause a
3726                  * vmexit and interrupts are disabled here, so smp_send_reschedule
3727                  * is enough to force an immediate vmexit.
3728                  */
3729                 disable_nmi_singlestep(svm);
3730                 smp_send_reschedule(vcpu->cpu);
3731         }
3732
3733         pre_svm_run(svm);
3734
3735         sync_lapic_to_cr8(vcpu);
3736
3737         if (unlikely(svm->asid != svm->vmcb->control.asid)) {
3738                 svm->vmcb->control.asid = svm->asid;
3739                 vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
3740         }
3741         svm->vmcb->save.cr2 = vcpu->arch.cr2;
3742
3743         /*
3744          * Run with all-zero DR6 unless needed, so that we can get the exact cause
3745          * of a #DB.
3746          */
3747         if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3748                 svm_set_dr6(svm, vcpu->arch.dr6);
3749         else
3750                 svm_set_dr6(svm, DR6_FIXED_1 | DR6_RTM);
3751
3752         clgi();
3753         kvm_load_guest_xsave_state(vcpu);
3754
3755         kvm_wait_lapic_expire(vcpu);
3756
3757         /*
3758          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3759          * it's non-zero. Since vmentry is serialising on affected CPUs, there
3760          * is no need to worry about the conditional branch over the wrmsr
3761          * being speculatively taken.
3762          */
3763         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3764
3765         svm_vcpu_enter_exit(vcpu, svm);
3766
3767         /*
3768          * We do not use IBRS in the kernel. If this vCPU has used the
3769          * SPEC_CTRL MSR it may have left it on; save the value and
3770          * turn it off. This is much more efficient than blindly adding
3771          * it to the atomic save/restore list. Especially as the former
3772          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3773          *
3774          * For non-nested case:
3775          * If the L01 MSR bitmap does not intercept the MSR, then we need to
3776          * save it.
3777          *
3778          * For nested case:
3779          * If the L02 MSR bitmap does not intercept the MSR, then we need to
3780          * save it.
3781          */
3782         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3783                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3784
3785         reload_tss(vcpu);
3786
3787         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3788
3789         vcpu->arch.cr2 = svm->vmcb->save.cr2;
3790         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3791         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3792         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3793
3794         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3795                 kvm_before_interrupt(&svm->vcpu);
3796
3797         kvm_load_host_xsave_state(vcpu);
3798         stgi();
3799
3800         /* Any pending NMI will happen here */
3801
3802         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3803                 kvm_after_interrupt(&svm->vcpu);
3804
3805         sync_cr8_to_lapic(vcpu);
3806
3807         svm->next_rip = 0;
3808         if (is_guest_mode(&svm->vcpu)) {
3809                 sync_nested_vmcb_control(svm);
3810                 svm->nested.nested_run_pending = 0;
3811         }
3812
3813         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3814         vmcb_mark_all_clean(svm->vmcb);
3815
3816         /* if exit due to PF check for async PF */
3817         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3818                 svm->vcpu.arch.apf.host_apf_flags =
3819                         kvm_read_and_reset_apf_flags();
3820
3821         if (npt_enabled) {
3822                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3823                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3824         }
3825
3826         /*
3827          * We need to handle MC intercepts here before the vcpu has a chance to
3828          * change the physical cpu
3829          */
3830         if (unlikely(svm->vmcb->control.exit_code ==
3831                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
3832                 svm_handle_mce(svm);
3833
3834         svm_complete_interrupts(svm);
3835
3836         if (is_guest_mode(vcpu))
3837                 return EXIT_FASTPATH_NONE;
3838
3839         return svm_exit_handlers_fastpath(vcpu);
3840 }
3841
3842 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root,
3843                              int root_level)
3844 {
3845         struct vcpu_svm *svm = to_svm(vcpu);
3846         unsigned long cr3;
3847
3848         cr3 = __sme_set(root);
3849         if (npt_enabled) {
3850                 svm->vmcb->control.nested_cr3 = cr3;
3851                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3852
3853                 /* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3854                 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3855                         return;
3856                 cr3 = vcpu->arch.cr3;
3857         }
3858
3859         svm->vmcb->save.cr3 = cr3;
3860         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
3861 }
3862
3863 static int is_disabled(void)
3864 {
3865         u64 vm_cr;
3866
3867         rdmsrl(MSR_VM_CR, vm_cr);
3868         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3869                 return 1;
3870
3871         return 0;
3872 }
3873
3874 static void
3875 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3876 {
3877         /*
3878          * Patch in the VMMCALL instruction:
3879          */
3880         hypercall[0] = 0x0f;
3881         hypercall[1] = 0x01;
3882         hypercall[2] = 0xd9;
3883 }
3884
3885 static int __init svm_check_processor_compat(void)
3886 {
3887         return 0;
3888 }
3889
3890 static bool svm_cpu_has_accelerated_tpr(void)
3891 {
3892         return false;
3893 }
3894
3895 /*
3896  * The kvm parameter can be NULL (module initialization, or invocation before
3897  * VM creation). Be sure to check the kvm parameter before using it.
3898  */
3899 static bool svm_has_emulated_msr(struct kvm *kvm, u32 index)
3900 {
3901         switch (index) {
3902         case MSR_IA32_MCG_EXT_CTL:
3903         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3904                 return false;
3905         case MSR_IA32_SMBASE:
3906                 /* SEV-ES guests do not support SMM, so report false */
3907                 if (kvm && sev_es_guest(kvm))
3908                         return false;
3909                 break;
3910         default:
3911                 break;
3912         }
3913
3914         return true;
3915 }
3916
3917 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
3918 {
3919         return 0;
3920 }
3921
3922 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
3923 {
3924         struct vcpu_svm *svm = to_svm(vcpu);
3925         struct kvm_cpuid_entry2 *best;
3926
3927         vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3928                                     boot_cpu_has(X86_FEATURE_XSAVE) &&
3929                                     boot_cpu_has(X86_FEATURE_XSAVES);
3930
3931         /* Update nrips enabled cache */
3932         svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
3933                              guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
3934
3935         /* Check again if INVPCID interception if required */
3936         svm_check_invpcid(svm);
3937
3938         /* For sev guests, the memory encryption bit is not reserved in CR3.  */
3939         if (sev_guest(vcpu->kvm)) {
3940                 best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0);
3941                 if (best)
3942                         vcpu->arch.cr3_lm_rsvd_bits &= ~(1UL << (best->ebx & 0x3f));
3943         }
3944
3945         if (!kvm_vcpu_apicv_active(vcpu))
3946                 return;
3947
3948         /*
3949          * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
3950          * is exposed to the guest, disable AVIC.
3951          */
3952         if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
3953                 kvm_request_apicv_update(vcpu->kvm, false,
3954                                          APICV_INHIBIT_REASON_X2APIC);
3955
3956         /*
3957          * Currently, AVIC does not work with nested virtualization.
3958          * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
3959          */
3960         if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
3961                 kvm_request_apicv_update(vcpu->kvm, false,
3962                                          APICV_INHIBIT_REASON_NESTED);
3963 }
3964
3965 static bool svm_has_wbinvd_exit(void)
3966 {
3967         return true;
3968 }
3969
3970 #define PRE_EX(exit)  { .exit_code = (exit), \
3971                         .stage = X86_ICPT_PRE_EXCEPT, }
3972 #define POST_EX(exit) { .exit_code = (exit), \
3973                         .stage = X86_ICPT_POST_EXCEPT, }
3974 #define POST_MEM(exit) { .exit_code = (exit), \
3975                         .stage = X86_ICPT_POST_MEMACCESS, }
3976
3977 static const struct __x86_intercept {
3978         u32 exit_code;
3979         enum x86_intercept_stage stage;
3980 } x86_intercept_map[] = {
3981         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
3982         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
3983         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
3984         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
3985         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
3986         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
3987         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
3988         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
3989         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
3990         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
3991         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
3992         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
3993         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
3994         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
3995         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
3996         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
3997         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
3998         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
3999         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
4000         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
4001         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
4002         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
4003         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
4004         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
4005         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
4006         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
4007         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
4008         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
4009         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
4010         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
4011         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
4012         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
4013         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
4014         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
4015         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
4016         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
4017         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
4018         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
4019         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
4020         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
4021         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
4022         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
4023         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
4024         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
4025         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
4026         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
4027         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
4028 };
4029
4030 #undef PRE_EX
4031 #undef POST_EX
4032 #undef POST_MEM
4033
4034 static int svm_check_intercept(struct kvm_vcpu *vcpu,
4035                                struct x86_instruction_info *info,
4036                                enum x86_intercept_stage stage,
4037                                struct x86_exception *exception)
4038 {
4039         struct vcpu_svm *svm = to_svm(vcpu);
4040         int vmexit, ret = X86EMUL_CONTINUE;
4041         struct __x86_intercept icpt_info;
4042         struct vmcb *vmcb = svm->vmcb;
4043
4044         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4045                 goto out;
4046
4047         icpt_info = x86_intercept_map[info->intercept];
4048
4049         if (stage != icpt_info.stage)
4050                 goto out;
4051
4052         switch (icpt_info.exit_code) {
4053         case SVM_EXIT_READ_CR0:
4054                 if (info->intercept == x86_intercept_cr_read)
4055                         icpt_info.exit_code += info->modrm_reg;
4056                 break;
4057         case SVM_EXIT_WRITE_CR0: {
4058                 unsigned long cr0, val;
4059
4060                 if (info->intercept == x86_intercept_cr_write)
4061                         icpt_info.exit_code += info->modrm_reg;
4062
4063                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
4064                     info->intercept == x86_intercept_clts)
4065                         break;
4066
4067                 if (!(vmcb_is_intercept(&svm->nested.ctl,
4068                                         INTERCEPT_SELECTIVE_CR0)))
4069                         break;
4070
4071                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4072                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
4073
4074                 if (info->intercept == x86_intercept_lmsw) {
4075                         cr0 &= 0xfUL;
4076                         val &= 0xfUL;
4077                         /* lmsw can't clear PE - catch this here */
4078                         if (cr0 & X86_CR0_PE)
4079                                 val |= X86_CR0_PE;
4080                 }
4081
4082                 if (cr0 ^ val)
4083                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4084
4085                 break;
4086         }
4087         case SVM_EXIT_READ_DR0:
4088         case SVM_EXIT_WRITE_DR0:
4089                 icpt_info.exit_code += info->modrm_reg;
4090                 break;
4091         case SVM_EXIT_MSR:
4092                 if (info->intercept == x86_intercept_wrmsr)
4093                         vmcb->control.exit_info_1 = 1;
4094                 else
4095                         vmcb->control.exit_info_1 = 0;
4096                 break;
4097         case SVM_EXIT_PAUSE:
4098                 /*
4099                  * We get this for NOP only, but pause
4100                  * is rep not, check this here
4101                  */
4102                 if (info->rep_prefix != REPE_PREFIX)
4103                         goto out;
4104                 break;
4105         case SVM_EXIT_IOIO: {
4106                 u64 exit_info;
4107                 u32 bytes;
4108
4109                 if (info->intercept == x86_intercept_in ||
4110                     info->intercept == x86_intercept_ins) {
4111                         exit_info = ((info->src_val & 0xffff) << 16) |
4112                                 SVM_IOIO_TYPE_MASK;
4113                         bytes = info->dst_bytes;
4114                 } else {
4115                         exit_info = (info->dst_val & 0xffff) << 16;
4116                         bytes = info->src_bytes;
4117                 }
4118
4119                 if (info->intercept == x86_intercept_outs ||
4120                     info->intercept == x86_intercept_ins)
4121                         exit_info |= SVM_IOIO_STR_MASK;
4122
4123                 if (info->rep_prefix)
4124                         exit_info |= SVM_IOIO_REP_MASK;
4125
4126                 bytes = min(bytes, 4u);
4127
4128                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4129
4130                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4131
4132                 vmcb->control.exit_info_1 = exit_info;
4133                 vmcb->control.exit_info_2 = info->next_rip;
4134
4135                 break;
4136         }
4137         default:
4138                 break;
4139         }
4140
4141         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4142         if (static_cpu_has(X86_FEATURE_NRIPS))
4143                 vmcb->control.next_rip  = info->next_rip;
4144         vmcb->control.exit_code = icpt_info.exit_code;
4145         vmexit = nested_svm_exit_handled(svm);
4146
4147         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4148                                            : X86EMUL_CONTINUE;
4149
4150 out:
4151         return ret;
4152 }
4153
4154 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
4155 {
4156 }
4157
4158 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4159 {
4160         if (!kvm_pause_in_guest(vcpu->kvm))
4161                 shrink_ple_window(vcpu);
4162 }
4163
4164 static void svm_setup_mce(struct kvm_vcpu *vcpu)
4165 {
4166         /* [63:9] are reserved. */
4167         vcpu->arch.mcg_cap &= 0x1ff;
4168 }
4169
4170 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
4171 {
4172         struct vcpu_svm *svm = to_svm(vcpu);
4173
4174         /* Per APM Vol.2 15.22.2 "Response to SMI" */
4175         if (!gif_set(svm))
4176                 return true;
4177
4178         return is_smm(vcpu);
4179 }
4180
4181 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4182 {
4183         struct vcpu_svm *svm = to_svm(vcpu);
4184         if (svm->nested.nested_run_pending)
4185                 return -EBUSY;
4186
4187         /* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4188         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4189                 return -EBUSY;
4190
4191         return !svm_smi_blocked(vcpu);
4192 }
4193
4194 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
4195 {
4196         struct vcpu_svm *svm = to_svm(vcpu);
4197         int ret;
4198
4199         if (is_guest_mode(vcpu)) {
4200                 /* FED8h - SVM Guest */
4201                 put_smstate(u64, smstate, 0x7ed8, 1);
4202                 /* FEE0h - SVM Guest VMCB Physical Address */
4203                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa);
4204
4205                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4206                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4207                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4208
4209                 ret = nested_svm_vmexit(svm);
4210                 if (ret)
4211                         return ret;
4212         }
4213         return 0;
4214 }
4215
4216 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
4217 {
4218         struct vcpu_svm *svm = to_svm(vcpu);
4219         struct kvm_host_map map;
4220         int ret = 0;
4221
4222         if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) {
4223                 u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0);
4224                 u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
4225                 u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0);
4226
4227                 if (guest) {
4228                         if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4229                                 return 1;
4230
4231                         if (!(saved_efer & EFER_SVME))
4232                                 return 1;
4233
4234                         if (kvm_vcpu_map(&svm->vcpu,
4235                                          gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL)
4236                                 return 1;
4237
4238                         if (svm_allocate_nested(svm))
4239                                 return 1;
4240
4241                         ret = enter_svm_guest_mode(svm, vmcb12_gpa, map.hva);
4242                         kvm_vcpu_unmap(&svm->vcpu, &map, true);
4243                 }
4244         }
4245
4246         return ret;
4247 }
4248
4249 static void enable_smi_window(struct kvm_vcpu *vcpu)
4250 {
4251         struct vcpu_svm *svm = to_svm(vcpu);
4252
4253         if (!gif_set(svm)) {
4254                 if (vgif_enabled(svm))
4255                         svm_set_intercept(svm, INTERCEPT_STGI);
4256                 /* STGI will cause a vm exit */
4257         } else {
4258                 /* We must be in SMM; RSM will cause a vmexit anyway.  */
4259         }
4260 }
4261
4262 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
4263 {
4264         bool smep, smap, is_user;
4265         unsigned long cr4;
4266
4267         /*
4268          * When the guest is an SEV-ES guest, emulation is not possible.
4269          */
4270         if (sev_es_guest(vcpu->kvm))
4271                 return false;
4272
4273         /*
4274          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4275          *
4276          * Errata:
4277          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
4278          * possible that CPU microcode implementing DecodeAssist will fail
4279          * to read bytes of instruction which caused #NPF. In this case,
4280          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
4281          * return 0 instead of the correct guest instruction bytes.
4282          *
4283          * This happens because CPU microcode reading instruction bytes
4284          * uses a special opcode which attempts to read data using CPL=0
4285          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
4286          * fault, it gives up and returns no instruction bytes.
4287          *
4288          * Detection:
4289          * We reach here in case CPU supports DecodeAssist, raised #NPF and
4290          * returned 0 in GuestIntrBytes field of the VMCB.
4291          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
4292          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
4293          * in case vCPU CPL==3 (Because otherwise guest would have triggered
4294          * a SMEP fault instead of #NPF).
4295          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
4296          * As most guests enable SMAP if they have also enabled SMEP, use above
4297          * logic in order to attempt minimize false-positive of detecting errata
4298          * while still preserving all cases semantic correctness.
4299          *
4300          * Workaround:
4301          * To determine what instruction the guest was executing, the hypervisor
4302          * will have to decode the instruction at the instruction pointer.
4303          *
4304          * In non SEV guest, hypervisor will be able to read the guest
4305          * memory to decode the instruction pointer when insn_len is zero
4306          * so we return true to indicate that decoding is possible.
4307          *
4308          * But in the SEV guest, the guest memory is encrypted with the
4309          * guest specific key and hypervisor will not be able to decode the
4310          * instruction pointer so we will not able to workaround it. Lets
4311          * print the error and request to kill the guest.
4312          */
4313         if (likely(!insn || insn_len))
4314                 return true;
4315
4316         /*
4317          * If RIP is invalid, go ahead with emulation which will cause an
4318          * internal error exit.
4319          */
4320         if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
4321                 return true;
4322
4323         cr4 = kvm_read_cr4(vcpu);
4324         smep = cr4 & X86_CR4_SMEP;
4325         smap = cr4 & X86_CR4_SMAP;
4326         is_user = svm_get_cpl(vcpu) == 3;
4327         if (smap && (!smep || is_user)) {
4328                 if (!sev_guest(vcpu->kvm))
4329                         return true;
4330
4331                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
4332                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4333         }
4334
4335         return false;
4336 }
4337
4338 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4339 {
4340         struct vcpu_svm *svm = to_svm(vcpu);
4341
4342         /*
4343          * TODO: Last condition latch INIT signals on vCPU when
4344          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
4345          * To properly emulate the INIT intercept,
4346          * svm_check_nested_events() should call nested_svm_vmexit()
4347          * if an INIT signal is pending.
4348          */
4349         return !gif_set(svm) ||
4350                    (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT));
4351 }
4352
4353 static void svm_vm_destroy(struct kvm *kvm)
4354 {
4355         avic_vm_destroy(kvm);
4356         sev_vm_destroy(kvm);
4357 }
4358
4359 static int svm_vm_init(struct kvm *kvm)
4360 {
4361         if (!pause_filter_count || !pause_filter_thresh)
4362                 kvm->arch.pause_in_guest = true;
4363
4364         if (avic) {
4365                 int ret = avic_vm_init(kvm);
4366                 if (ret)
4367                         return ret;
4368         }
4369
4370         kvm_apicv_init(kvm, avic);
4371         return 0;
4372 }
4373
4374 static struct kvm_x86_ops svm_x86_ops __initdata = {
4375         .hardware_unsetup = svm_hardware_teardown,
4376         .hardware_enable = svm_hardware_enable,
4377         .hardware_disable = svm_hardware_disable,
4378         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
4379         .has_emulated_msr = svm_has_emulated_msr,
4380
4381         .vcpu_create = svm_create_vcpu,
4382         .vcpu_free = svm_free_vcpu,
4383         .vcpu_reset = svm_vcpu_reset,
4384
4385         .vm_size = sizeof(struct kvm_svm),
4386         .vm_init = svm_vm_init,
4387         .vm_destroy = svm_vm_destroy,
4388
4389         .prepare_guest_switch = svm_prepare_guest_switch,
4390         .vcpu_load = svm_vcpu_load,
4391         .vcpu_put = svm_vcpu_put,
4392         .vcpu_blocking = svm_vcpu_blocking,
4393         .vcpu_unblocking = svm_vcpu_unblocking,
4394
4395         .update_exception_bitmap = update_exception_bitmap,
4396         .get_msr_feature = svm_get_msr_feature,
4397         .get_msr = svm_get_msr,
4398         .set_msr = svm_set_msr,
4399         .get_segment_base = svm_get_segment_base,
4400         .get_segment = svm_get_segment,
4401         .set_segment = svm_set_segment,
4402         .get_cpl = svm_get_cpl,
4403         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4404         .set_cr0 = svm_set_cr0,
4405         .is_valid_cr4 = svm_is_valid_cr4,
4406         .set_cr4 = svm_set_cr4,
4407         .set_efer = svm_set_efer,
4408         .get_idt = svm_get_idt,
4409         .set_idt = svm_set_idt,
4410         .get_gdt = svm_get_gdt,
4411         .set_gdt = svm_set_gdt,
4412         .set_dr7 = svm_set_dr7,
4413         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4414         .cache_reg = svm_cache_reg,
4415         .get_rflags = svm_get_rflags,
4416         .set_rflags = svm_set_rflags,
4417
4418         .tlb_flush_all = svm_flush_tlb,
4419         .tlb_flush_current = svm_flush_tlb,
4420         .tlb_flush_gva = svm_flush_tlb_gva,
4421         .tlb_flush_guest = svm_flush_tlb,
4422
4423         .run = svm_vcpu_run,
4424         .handle_exit = handle_exit,
4425         .skip_emulated_instruction = skip_emulated_instruction,
4426         .update_emulated_instruction = NULL,
4427         .set_interrupt_shadow = svm_set_interrupt_shadow,
4428         .get_interrupt_shadow = svm_get_interrupt_shadow,
4429         .patch_hypercall = svm_patch_hypercall,
4430         .set_irq = svm_set_irq,
4431         .set_nmi = svm_inject_nmi,
4432         .queue_exception = svm_queue_exception,
4433         .cancel_injection = svm_cancel_injection,
4434         .interrupt_allowed = svm_interrupt_allowed,
4435         .nmi_allowed = svm_nmi_allowed,
4436         .get_nmi_mask = svm_get_nmi_mask,
4437         .set_nmi_mask = svm_set_nmi_mask,
4438         .enable_nmi_window = enable_nmi_window,
4439         .enable_irq_window = enable_irq_window,
4440         .update_cr8_intercept = update_cr8_intercept,
4441         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
4442         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4443         .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4444         .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4445         .load_eoi_exitmap = svm_load_eoi_exitmap,
4446         .hwapic_irr_update = svm_hwapic_irr_update,
4447         .hwapic_isr_update = svm_hwapic_isr_update,
4448         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
4449         .apicv_post_state_restore = avic_post_state_restore,
4450
4451         .set_tss_addr = svm_set_tss_addr,
4452         .set_identity_map_addr = svm_set_identity_map_addr,
4453         .get_mt_mask = svm_get_mt_mask,
4454
4455         .get_exit_info = svm_get_exit_info,
4456
4457         .vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4458
4459         .has_wbinvd_exit = svm_has_wbinvd_exit,
4460
4461         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
4462
4463         .load_mmu_pgd = svm_load_mmu_pgd,
4464
4465         .check_intercept = svm_check_intercept,
4466         .handle_exit_irqoff = svm_handle_exit_irqoff,
4467
4468         .request_immediate_exit = __kvm_request_immediate_exit,
4469
4470         .sched_in = svm_sched_in,
4471
4472         .pmu_ops = &amd_pmu_ops,
4473         .nested_ops = &svm_nested_ops,
4474
4475         .deliver_posted_interrupt = svm_deliver_avic_intr,
4476         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4477         .update_pi_irte = svm_update_pi_irte,
4478         .setup_mce = svm_setup_mce,
4479
4480         .smi_allowed = svm_smi_allowed,
4481         .pre_enter_smm = svm_pre_enter_smm,
4482         .pre_leave_smm = svm_pre_leave_smm,
4483         .enable_smi_window = enable_smi_window,
4484
4485         .mem_enc_op = svm_mem_enc_op,
4486         .mem_enc_reg_region = svm_register_enc_region,
4487         .mem_enc_unreg_region = svm_unregister_enc_region,
4488
4489         .can_emulate_instruction = svm_can_emulate_instruction,
4490
4491         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
4492
4493         .msr_filter_changed = svm_msr_filter_changed,
4494         .complete_emulated_msr = svm_complete_emulated_msr,
4495 };
4496
4497 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4498         .cpu_has_kvm_support = has_svm,
4499         .disabled_by_bios = is_disabled,
4500         .hardware_setup = svm_hardware_setup,
4501         .check_processor_compatibility = svm_check_processor_compat,
4502
4503         .runtime_ops = &svm_x86_ops,
4504 };
4505
4506 static int __init svm_init(void)
4507 {
4508         __unused_size_checks();
4509
4510         return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4511                         __alignof__(struct vcpu_svm), THIS_MODULE);
4512 }
4513
4514 static void __exit svm_exit(void)
4515 {
4516         kvm_exit();
4517 }
4518
4519 module_init(svm_init)
4520 module_exit(svm_exit)