83b8bc305fe19a381a38f18dc7bb1bc252127e8a
[linux-2.6-microblaze.git] / arch / x86 / kvm / svm / svm.c
1 #define pr_fmt(fmt) "SVM: " fmt
2
3 #include <linux/kvm_host.h>
4
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/frame.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/mce.h>
37 #include <asm/spec-ctrl.h>
38 #include <asm/cpu_device_id.h>
39
40 #include <asm/virtext.h>
41 #include "trace.h"
42
43 #include "svm.h"
44
45 #define __ex(x) __kvm_handle_fault_on_reboot(x)
46
47 MODULE_AUTHOR("Qumranet");
48 MODULE_LICENSE("GPL");
49
50 #ifdef MODULE
51 static const struct x86_cpu_id svm_cpu_id[] = {
52         X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
53         {}
54 };
55 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
56 #endif
57
58 #define IOPM_ALLOC_ORDER 2
59 #define MSRPM_ALLOC_ORDER 1
60
61 #define SEG_TYPE_LDT 2
62 #define SEG_TYPE_BUSY_TSS16 3
63
64 #define SVM_FEATURE_LBRV           (1 <<  1)
65 #define SVM_FEATURE_SVML           (1 <<  2)
66 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
67 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
68 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
69 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
70 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
71
72 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
73
74 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
75 #define TSC_RATIO_MIN           0x0000000000000001ULL
76 #define TSC_RATIO_MAX           0x000000ffffffffffULL
77
78 static bool erratum_383_found __read_mostly;
79
80 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
81
82 /*
83  * Set osvw_len to higher value when updated Revision Guides
84  * are published and we know what the new status bits are
85  */
86 static uint64_t osvw_len = 4, osvw_status;
87
88 static DEFINE_PER_CPU(u64, current_tsc_ratio);
89 #define TSC_RATIO_DEFAULT       0x0100000000ULL
90
91 static const struct svm_direct_access_msrs {
92         u32 index;   /* Index of the MSR */
93         bool always; /* True if intercept is always on */
94 } direct_access_msrs[] = {
95         { .index = MSR_STAR,                            .always = true  },
96         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
97 #ifdef CONFIG_X86_64
98         { .index = MSR_GS_BASE,                         .always = true  },
99         { .index = MSR_FS_BASE,                         .always = true  },
100         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
101         { .index = MSR_LSTAR,                           .always = true  },
102         { .index = MSR_CSTAR,                           .always = true  },
103         { .index = MSR_SYSCALL_MASK,                    .always = true  },
104 #endif
105         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
106         { .index = MSR_IA32_PRED_CMD,                   .always = false },
107         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
108         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
109         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
110         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
111         { .index = MSR_INVALID,                         .always = false },
112 };
113
114 /* enable NPT for AMD64 and X86 with PAE */
115 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
116 bool npt_enabled = true;
117 #else
118 bool npt_enabled;
119 #endif
120
121 /*
122  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
123  * pause_filter_count: On processors that support Pause filtering(indicated
124  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
125  *      count value. On VMRUN this value is loaded into an internal counter.
126  *      Each time a pause instruction is executed, this counter is decremented
127  *      until it reaches zero at which time a #VMEXIT is generated if pause
128  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
129  *      Intercept Filtering for more details.
130  *      This also indicate if ple logic enabled.
131  *
132  * pause_filter_thresh: In addition, some processor families support advanced
133  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
134  *      the amount of time a guest is allowed to execute in a pause loop.
135  *      In this mode, a 16-bit pause filter threshold field is added in the
136  *      VMCB. The threshold value is a cycle count that is used to reset the
137  *      pause counter. As with simple pause filtering, VMRUN loads the pause
138  *      count value from VMCB into an internal counter. Then, on each pause
139  *      instruction the hardware checks the elapsed number of cycles since
140  *      the most recent pause instruction against the pause filter threshold.
141  *      If the elapsed cycle count is greater than the pause filter threshold,
142  *      then the internal pause count is reloaded from the VMCB and execution
143  *      continues. If the elapsed cycle count is less than the pause filter
144  *      threshold, then the internal pause count is decremented. If the count
145  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
146  *      triggered. If advanced pause filtering is supported and pause filter
147  *      threshold field is set to zero, the filter will operate in the simpler,
148  *      count only mode.
149  */
150
151 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
152 module_param(pause_filter_thresh, ushort, 0444);
153
154 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
155 module_param(pause_filter_count, ushort, 0444);
156
157 /* Default doubles per-vcpu window every exit. */
158 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
159 module_param(pause_filter_count_grow, ushort, 0444);
160
161 /* Default resets per-vcpu window every exit to pause_filter_count. */
162 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
163 module_param(pause_filter_count_shrink, ushort, 0444);
164
165 /* Default is to compute the maximum so we can never overflow. */
166 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
167 module_param(pause_filter_count_max, ushort, 0444);
168
169 /* allow nested paging (virtualized MMU) for all guests */
170 static int npt = true;
171 module_param(npt, int, S_IRUGO);
172
173 /* allow nested virtualization in KVM/SVM */
174 static int nested = true;
175 module_param(nested, int, S_IRUGO);
176
177 /* enable/disable Next RIP Save */
178 static int nrips = true;
179 module_param(nrips, int, 0444);
180
181 /* enable/disable Virtual VMLOAD VMSAVE */
182 static int vls = true;
183 module_param(vls, int, 0444);
184
185 /* enable/disable Virtual GIF */
186 static int vgif = true;
187 module_param(vgif, int, 0444);
188
189 /* enable/disable SEV support */
190 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
191 module_param(sev, int, 0444);
192
193 static bool __read_mostly dump_invalid_vmcb = 0;
194 module_param(dump_invalid_vmcb, bool, 0644);
195
196 static u8 rsm_ins_bytes[] = "\x0f\xaa";
197
198 static void svm_complete_interrupts(struct vcpu_svm *svm);
199
200 static unsigned long iopm_base;
201
202 struct kvm_ldttss_desc {
203         u16 limit0;
204         u16 base0;
205         unsigned base1:8, type:5, dpl:2, p:1;
206         unsigned limit1:4, zero0:3, g:1, base2:8;
207         u32 base3;
208         u32 zero1;
209 } __attribute__((packed));
210
211 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
212
213 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
214
215 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
216 #define MSRS_RANGE_SIZE 2048
217 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
218
219 u32 svm_msrpm_offset(u32 msr)
220 {
221         u32 offset;
222         int i;
223
224         for (i = 0; i < NUM_MSR_MAPS; i++) {
225                 if (msr < msrpm_ranges[i] ||
226                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
227                         continue;
228
229                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
230                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
231
232                 /* Now we have the u8 offset - but need the u32 offset */
233                 return offset / 4;
234         }
235
236         /* MSR not in any range */
237         return MSR_INVALID;
238 }
239
240 #define MAX_INST_SIZE 15
241
242 static inline void clgi(void)
243 {
244         asm volatile (__ex("clgi"));
245 }
246
247 static inline void stgi(void)
248 {
249         asm volatile (__ex("stgi"));
250 }
251
252 static inline void invlpga(unsigned long addr, u32 asid)
253 {
254         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
255 }
256
257 static int get_npt_level(struct kvm_vcpu *vcpu)
258 {
259 #ifdef CONFIG_X86_64
260         return PT64_ROOT_4LEVEL;
261 #else
262         return PT32E_ROOT_LEVEL;
263 #endif
264 }
265
266 void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
267 {
268         vcpu->arch.efer = efer;
269
270         if (!npt_enabled) {
271                 /* Shadow paging assumes NX to be available.  */
272                 efer |= EFER_NX;
273
274                 if (!(efer & EFER_LMA))
275                         efer &= ~EFER_LME;
276         }
277
278         to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
279         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
280 }
281
282 static int is_external_interrupt(u32 info)
283 {
284         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
285         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
286 }
287
288 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
289 {
290         struct vcpu_svm *svm = to_svm(vcpu);
291         u32 ret = 0;
292
293         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
294                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
295         return ret;
296 }
297
298 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
299 {
300         struct vcpu_svm *svm = to_svm(vcpu);
301
302         if (mask == 0)
303                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
304         else
305                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
306
307 }
308
309 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
310 {
311         struct vcpu_svm *svm = to_svm(vcpu);
312
313         if (nrips && svm->vmcb->control.next_rip != 0) {
314                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
315                 svm->next_rip = svm->vmcb->control.next_rip;
316         }
317
318         if (!svm->next_rip) {
319                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
320                         return 0;
321         } else {
322                 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
323                         pr_err("%s: ip 0x%lx next 0x%llx\n",
324                                __func__, kvm_rip_read(vcpu), svm->next_rip);
325                 kvm_rip_write(vcpu, svm->next_rip);
326         }
327         svm_set_interrupt_shadow(vcpu, 0);
328
329         return 1;
330 }
331
332 static void svm_queue_exception(struct kvm_vcpu *vcpu)
333 {
334         struct vcpu_svm *svm = to_svm(vcpu);
335         unsigned nr = vcpu->arch.exception.nr;
336         bool has_error_code = vcpu->arch.exception.has_error_code;
337         bool reinject = vcpu->arch.exception.injected;
338         u32 error_code = vcpu->arch.exception.error_code;
339
340         /*
341          * If we are within a nested VM we'd better #VMEXIT and let the guest
342          * handle the exception
343          */
344         if (!reinject &&
345             nested_svm_check_exception(svm, nr, has_error_code, error_code))
346                 return;
347
348         kvm_deliver_exception_payload(&svm->vcpu);
349
350         if (nr == BP_VECTOR && !nrips) {
351                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
352
353                 /*
354                  * For guest debugging where we have to reinject #BP if some
355                  * INT3 is guest-owned:
356                  * Emulate nRIP by moving RIP forward. Will fail if injection
357                  * raises a fault that is not intercepted. Still better than
358                  * failing in all cases.
359                  */
360                 (void)skip_emulated_instruction(&svm->vcpu);
361                 rip = kvm_rip_read(&svm->vcpu);
362                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
363                 svm->int3_injected = rip - old_rip;
364         }
365
366         svm->vmcb->control.event_inj = nr
367                 | SVM_EVTINJ_VALID
368                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
369                 | SVM_EVTINJ_TYPE_EXEPT;
370         svm->vmcb->control.event_inj_err = error_code;
371 }
372
373 static void svm_init_erratum_383(void)
374 {
375         u32 low, high;
376         int err;
377         u64 val;
378
379         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
380                 return;
381
382         /* Use _safe variants to not break nested virtualization */
383         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
384         if (err)
385                 return;
386
387         val |= (1ULL << 47);
388
389         low  = lower_32_bits(val);
390         high = upper_32_bits(val);
391
392         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
393
394         erratum_383_found = true;
395 }
396
397 static void svm_init_osvw(struct kvm_vcpu *vcpu)
398 {
399         /*
400          * Guests should see errata 400 and 415 as fixed (assuming that
401          * HLT and IO instructions are intercepted).
402          */
403         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
404         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
405
406         /*
407          * By increasing VCPU's osvw.length to 3 we are telling the guest that
408          * all osvw.status bits inside that length, including bit 0 (which is
409          * reserved for erratum 298), are valid. However, if host processor's
410          * osvw_len is 0 then osvw_status[0] carries no information. We need to
411          * be conservative here and therefore we tell the guest that erratum 298
412          * is present (because we really don't know).
413          */
414         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
415                 vcpu->arch.osvw.status |= 1;
416 }
417
418 static int has_svm(void)
419 {
420         const char *msg;
421
422         if (!cpu_has_svm(&msg)) {
423                 printk(KERN_INFO "has_svm: %s\n", msg);
424                 return 0;
425         }
426
427         return 1;
428 }
429
430 static void svm_hardware_disable(void)
431 {
432         /* Make sure we clean up behind us */
433         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
434                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
435
436         cpu_svm_disable();
437
438         amd_pmu_disable_virt();
439 }
440
441 static int svm_hardware_enable(void)
442 {
443
444         struct svm_cpu_data *sd;
445         uint64_t efer;
446         struct desc_struct *gdt;
447         int me = raw_smp_processor_id();
448
449         rdmsrl(MSR_EFER, efer);
450         if (efer & EFER_SVME)
451                 return -EBUSY;
452
453         if (!has_svm()) {
454                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
455                 return -EINVAL;
456         }
457         sd = per_cpu(svm_data, me);
458         if (!sd) {
459                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
460                 return -EINVAL;
461         }
462
463         sd->asid_generation = 1;
464         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
465         sd->next_asid = sd->max_asid + 1;
466         sd->min_asid = max_sev_asid + 1;
467
468         gdt = get_current_gdt_rw();
469         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
470
471         wrmsrl(MSR_EFER, efer | EFER_SVME);
472
473         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
474
475         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
476                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
477                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
478         }
479
480
481         /*
482          * Get OSVW bits.
483          *
484          * Note that it is possible to have a system with mixed processor
485          * revisions and therefore different OSVW bits. If bits are not the same
486          * on different processors then choose the worst case (i.e. if erratum
487          * is present on one processor and not on another then assume that the
488          * erratum is present everywhere).
489          */
490         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
491                 uint64_t len, status = 0;
492                 int err;
493
494                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
495                 if (!err)
496                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
497                                                       &err);
498
499                 if (err)
500                         osvw_status = osvw_len = 0;
501                 else {
502                         if (len < osvw_len)
503                                 osvw_len = len;
504                         osvw_status |= status;
505                         osvw_status &= (1ULL << osvw_len) - 1;
506                 }
507         } else
508                 osvw_status = osvw_len = 0;
509
510         svm_init_erratum_383();
511
512         amd_pmu_enable_virt();
513
514         return 0;
515 }
516
517 static void svm_cpu_uninit(int cpu)
518 {
519         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
520
521         if (!sd)
522                 return;
523
524         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
525         kfree(sd->sev_vmcbs);
526         __free_page(sd->save_area);
527         kfree(sd);
528 }
529
530 static int svm_cpu_init(int cpu)
531 {
532         struct svm_cpu_data *sd;
533
534         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
535         if (!sd)
536                 return -ENOMEM;
537         sd->cpu = cpu;
538         sd->save_area = alloc_page(GFP_KERNEL);
539         if (!sd->save_area)
540                 goto free_cpu_data;
541
542         if (svm_sev_enabled()) {
543                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
544                                               sizeof(void *),
545                                               GFP_KERNEL);
546                 if (!sd->sev_vmcbs)
547                         goto free_save_area;
548         }
549
550         per_cpu(svm_data, cpu) = sd;
551
552         return 0;
553
554 free_save_area:
555         __free_page(sd->save_area);
556 free_cpu_data:
557         kfree(sd);
558         return -ENOMEM;
559
560 }
561
562 static bool valid_msr_intercept(u32 index)
563 {
564         int i;
565
566         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
567                 if (direct_access_msrs[i].index == index)
568                         return true;
569
570         return false;
571 }
572
573 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
574 {
575         u8 bit_write;
576         unsigned long tmp;
577         u32 offset;
578         u32 *msrpm;
579
580         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
581                                       to_svm(vcpu)->msrpm;
582
583         offset    = svm_msrpm_offset(msr);
584         bit_write = 2 * (msr & 0x0f) + 1;
585         tmp       = msrpm[offset];
586
587         BUG_ON(offset == MSR_INVALID);
588
589         return !!test_bit(bit_write,  &tmp);
590 }
591
592 static void set_msr_interception(u32 *msrpm, unsigned msr,
593                                  int read, int write)
594 {
595         u8 bit_read, bit_write;
596         unsigned long tmp;
597         u32 offset;
598
599         /*
600          * If this warning triggers extend the direct_access_msrs list at the
601          * beginning of the file
602          */
603         WARN_ON(!valid_msr_intercept(msr));
604
605         offset    = svm_msrpm_offset(msr);
606         bit_read  = 2 * (msr & 0x0f);
607         bit_write = 2 * (msr & 0x0f) + 1;
608         tmp       = msrpm[offset];
609
610         BUG_ON(offset == MSR_INVALID);
611
612         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
613         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
614
615         msrpm[offset] = tmp;
616 }
617
618 static void svm_vcpu_init_msrpm(u32 *msrpm)
619 {
620         int i;
621
622         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
623
624         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
625                 if (!direct_access_msrs[i].always)
626                         continue;
627
628                 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
629         }
630 }
631
632 static void add_msr_offset(u32 offset)
633 {
634         int i;
635
636         for (i = 0; i < MSRPM_OFFSETS; ++i) {
637
638                 /* Offset already in list? */
639                 if (msrpm_offsets[i] == offset)
640                         return;
641
642                 /* Slot used by another offset? */
643                 if (msrpm_offsets[i] != MSR_INVALID)
644                         continue;
645
646                 /* Add offset to list */
647                 msrpm_offsets[i] = offset;
648
649                 return;
650         }
651
652         /*
653          * If this BUG triggers the msrpm_offsets table has an overflow. Just
654          * increase MSRPM_OFFSETS in this case.
655          */
656         BUG();
657 }
658
659 static void init_msrpm_offsets(void)
660 {
661         int i;
662
663         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
664
665         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
666                 u32 offset;
667
668                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
669                 BUG_ON(offset == MSR_INVALID);
670
671                 add_msr_offset(offset);
672         }
673 }
674
675 static void svm_enable_lbrv(struct vcpu_svm *svm)
676 {
677         u32 *msrpm = svm->msrpm;
678
679         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
680         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
681         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
682         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
683         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
684 }
685
686 static void svm_disable_lbrv(struct vcpu_svm *svm)
687 {
688         u32 *msrpm = svm->msrpm;
689
690         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
691         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
692         set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
693         set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
694         set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
695 }
696
697 void disable_nmi_singlestep(struct vcpu_svm *svm)
698 {
699         svm->nmi_singlestep = false;
700
701         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
702                 /* Clear our flags if they were not set by the guest */
703                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
704                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
705                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
706                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
707         }
708 }
709
710 static void grow_ple_window(struct kvm_vcpu *vcpu)
711 {
712         struct vcpu_svm *svm = to_svm(vcpu);
713         struct vmcb_control_area *control = &svm->vmcb->control;
714         int old = control->pause_filter_count;
715
716         control->pause_filter_count = __grow_ple_window(old,
717                                                         pause_filter_count,
718                                                         pause_filter_count_grow,
719                                                         pause_filter_count_max);
720
721         if (control->pause_filter_count != old) {
722                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
723                 trace_kvm_ple_window_update(vcpu->vcpu_id,
724                                             control->pause_filter_count, old);
725         }
726 }
727
728 static void shrink_ple_window(struct kvm_vcpu *vcpu)
729 {
730         struct vcpu_svm *svm = to_svm(vcpu);
731         struct vmcb_control_area *control = &svm->vmcb->control;
732         int old = control->pause_filter_count;
733
734         control->pause_filter_count =
735                                 __shrink_ple_window(old,
736                                                     pause_filter_count,
737                                                     pause_filter_count_shrink,
738                                                     pause_filter_count);
739         if (control->pause_filter_count != old) {
740                 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
741                 trace_kvm_ple_window_update(vcpu->vcpu_id,
742                                             control->pause_filter_count, old);
743         }
744 }
745
746 /*
747  * The default MMIO mask is a single bit (excluding the present bit),
748  * which could conflict with the memory encryption bit. Check for
749  * memory encryption support and override the default MMIO mask if
750  * memory encryption is enabled.
751  */
752 static __init void svm_adjust_mmio_mask(void)
753 {
754         unsigned int enc_bit, mask_bit;
755         u64 msr, mask;
756
757         /* If there is no memory encryption support, use existing mask */
758         if (cpuid_eax(0x80000000) < 0x8000001f)
759                 return;
760
761         /* If memory encryption is not enabled, use existing mask */
762         rdmsrl(MSR_K8_SYSCFG, msr);
763         if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
764                 return;
765
766         enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
767         mask_bit = boot_cpu_data.x86_phys_bits;
768
769         /* Increment the mask bit if it is the same as the encryption bit */
770         if (enc_bit == mask_bit)
771                 mask_bit++;
772
773         /*
774          * If the mask bit location is below 52, then some bits above the
775          * physical addressing limit will always be reserved, so use the
776          * rsvd_bits() function to generate the mask. This mask, along with
777          * the present bit, will be used to generate a page fault with
778          * PFER.RSV = 1.
779          *
780          * If the mask bit location is 52 (or above), then clear the mask.
781          */
782         mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
783
784         kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
785 }
786
787 static void svm_hardware_teardown(void)
788 {
789         int cpu;
790
791         if (svm_sev_enabled())
792                 sev_hardware_teardown();
793
794         for_each_possible_cpu(cpu)
795                 svm_cpu_uninit(cpu);
796
797         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
798         iopm_base = 0;
799 }
800
801 static __init void svm_set_cpu_caps(void)
802 {
803         kvm_set_cpu_caps();
804
805         supported_xss = 0;
806
807         /* CPUID 0x80000001 and 0x8000000A (SVM features) */
808         if (nested) {
809                 kvm_cpu_cap_set(X86_FEATURE_SVM);
810
811                 if (nrips)
812                         kvm_cpu_cap_set(X86_FEATURE_NRIPS);
813
814                 if (npt_enabled)
815                         kvm_cpu_cap_set(X86_FEATURE_NPT);
816         }
817
818         /* CPUID 0x80000008 */
819         if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
820             boot_cpu_has(X86_FEATURE_AMD_SSBD))
821                 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
822 }
823
824 static __init int svm_hardware_setup(void)
825 {
826         int cpu;
827         struct page *iopm_pages;
828         void *iopm_va;
829         int r;
830
831         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
832
833         if (!iopm_pages)
834                 return -ENOMEM;
835
836         iopm_va = page_address(iopm_pages);
837         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
838         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
839
840         init_msrpm_offsets();
841
842         supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
843
844         if (boot_cpu_has(X86_FEATURE_NX))
845                 kvm_enable_efer_bits(EFER_NX);
846
847         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
848                 kvm_enable_efer_bits(EFER_FFXSR);
849
850         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
851                 kvm_has_tsc_control = true;
852                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
853                 kvm_tsc_scaling_ratio_frac_bits = 32;
854         }
855
856         /* Check for pause filtering support */
857         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
858                 pause_filter_count = 0;
859                 pause_filter_thresh = 0;
860         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
861                 pause_filter_thresh = 0;
862         }
863
864         if (nested) {
865                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
866                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
867         }
868
869         if (sev) {
870                 if (boot_cpu_has(X86_FEATURE_SEV) &&
871                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
872                         r = sev_hardware_setup();
873                         if (r)
874                                 sev = false;
875                 } else {
876                         sev = false;
877                 }
878         }
879
880         svm_adjust_mmio_mask();
881
882         for_each_possible_cpu(cpu) {
883                 r = svm_cpu_init(cpu);
884                 if (r)
885                         goto err;
886         }
887
888         if (!boot_cpu_has(X86_FEATURE_NPT))
889                 npt_enabled = false;
890
891         if (npt_enabled && !npt)
892                 npt_enabled = false;
893
894         kvm_configure_mmu(npt_enabled, PT_PDPE_LEVEL);
895         pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
896
897         if (nrips) {
898                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
899                         nrips = false;
900         }
901
902         if (avic) {
903                 if (!npt_enabled ||
904                     !boot_cpu_has(X86_FEATURE_AVIC) ||
905                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
906                         avic = false;
907                 } else {
908                         pr_info("AVIC enabled\n");
909
910                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
911                 }
912         }
913
914         if (vls) {
915                 if (!npt_enabled ||
916                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
917                     !IS_ENABLED(CONFIG_X86_64)) {
918                         vls = false;
919                 } else {
920                         pr_info("Virtual VMLOAD VMSAVE supported\n");
921                 }
922         }
923
924         if (vgif) {
925                 if (!boot_cpu_has(X86_FEATURE_VGIF))
926                         vgif = false;
927                 else
928                         pr_info("Virtual GIF supported\n");
929         }
930
931         svm_set_cpu_caps();
932
933         return 0;
934
935 err:
936         svm_hardware_teardown();
937         return r;
938 }
939
940 static void init_seg(struct vmcb_seg *seg)
941 {
942         seg->selector = 0;
943         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
944                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
945         seg->limit = 0xffff;
946         seg->base = 0;
947 }
948
949 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
950 {
951         seg->selector = 0;
952         seg->attrib = SVM_SELECTOR_P_MASK | type;
953         seg->limit = 0xffff;
954         seg->base = 0;
955 }
956
957 static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
958 {
959         struct vcpu_svm *svm = to_svm(vcpu);
960
961         if (is_guest_mode(vcpu))
962                 return svm->nested.hsave->control.tsc_offset;
963
964         return vcpu->arch.tsc_offset;
965 }
966
967 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
968 {
969         struct vcpu_svm *svm = to_svm(vcpu);
970         u64 g_tsc_offset = 0;
971
972         if (is_guest_mode(vcpu)) {
973                 /* Write L1's TSC offset.  */
974                 g_tsc_offset = svm->vmcb->control.tsc_offset -
975                                svm->nested.hsave->control.tsc_offset;
976                 svm->nested.hsave->control.tsc_offset = offset;
977         }
978
979         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
980                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
981                                    offset);
982
983         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
984
985         mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
986         return svm->vmcb->control.tsc_offset;
987 }
988
989 static void init_vmcb(struct vcpu_svm *svm)
990 {
991         struct vmcb_control_area *control = &svm->vmcb->control;
992         struct vmcb_save_area *save = &svm->vmcb->save;
993
994         svm->vcpu.arch.hflags = 0;
995
996         set_cr_intercept(svm, INTERCEPT_CR0_READ);
997         set_cr_intercept(svm, INTERCEPT_CR3_READ);
998         set_cr_intercept(svm, INTERCEPT_CR4_READ);
999         set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1000         set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1001         set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1002         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1003                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1004
1005         set_dr_intercepts(svm);
1006
1007         set_exception_intercept(svm, PF_VECTOR);
1008         set_exception_intercept(svm, UD_VECTOR);
1009         set_exception_intercept(svm, MC_VECTOR);
1010         set_exception_intercept(svm, AC_VECTOR);
1011         set_exception_intercept(svm, DB_VECTOR);
1012         /*
1013          * Guest access to VMware backdoor ports could legitimately
1014          * trigger #GP because of TSS I/O permission bitmap.
1015          * We intercept those #GP and allow access to them anyway
1016          * as VMware does.
1017          */
1018         if (enable_vmware_backdoor)
1019                 set_exception_intercept(svm, GP_VECTOR);
1020
1021         set_intercept(svm, INTERCEPT_INTR);
1022         set_intercept(svm, INTERCEPT_NMI);
1023         set_intercept(svm, INTERCEPT_SMI);
1024         set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1025         set_intercept(svm, INTERCEPT_RDPMC);
1026         set_intercept(svm, INTERCEPT_CPUID);
1027         set_intercept(svm, INTERCEPT_INVD);
1028         set_intercept(svm, INTERCEPT_INVLPG);
1029         set_intercept(svm, INTERCEPT_INVLPGA);
1030         set_intercept(svm, INTERCEPT_IOIO_PROT);
1031         set_intercept(svm, INTERCEPT_MSR_PROT);
1032         set_intercept(svm, INTERCEPT_TASK_SWITCH);
1033         set_intercept(svm, INTERCEPT_SHUTDOWN);
1034         set_intercept(svm, INTERCEPT_VMRUN);
1035         set_intercept(svm, INTERCEPT_VMMCALL);
1036         set_intercept(svm, INTERCEPT_VMLOAD);
1037         set_intercept(svm, INTERCEPT_VMSAVE);
1038         set_intercept(svm, INTERCEPT_STGI);
1039         set_intercept(svm, INTERCEPT_CLGI);
1040         set_intercept(svm, INTERCEPT_SKINIT);
1041         set_intercept(svm, INTERCEPT_WBINVD);
1042         set_intercept(svm, INTERCEPT_XSETBV);
1043         set_intercept(svm, INTERCEPT_RDPRU);
1044         set_intercept(svm, INTERCEPT_RSM);
1045
1046         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1047                 set_intercept(svm, INTERCEPT_MONITOR);
1048                 set_intercept(svm, INTERCEPT_MWAIT);
1049         }
1050
1051         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1052                 set_intercept(svm, INTERCEPT_HLT);
1053
1054         control->iopm_base_pa = __sme_set(iopm_base);
1055         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1056         control->int_ctl = V_INTR_MASKING_MASK;
1057
1058         init_seg(&save->es);
1059         init_seg(&save->ss);
1060         init_seg(&save->ds);
1061         init_seg(&save->fs);
1062         init_seg(&save->gs);
1063
1064         save->cs.selector = 0xf000;
1065         save->cs.base = 0xffff0000;
1066         /* Executable/Readable Code Segment */
1067         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1068                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1069         save->cs.limit = 0xffff;
1070
1071         save->gdtr.limit = 0xffff;
1072         save->idtr.limit = 0xffff;
1073
1074         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1075         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1076
1077         svm_set_efer(&svm->vcpu, 0);
1078         save->dr6 = 0xffff0ff0;
1079         kvm_set_rflags(&svm->vcpu, 2);
1080         save->rip = 0x0000fff0;
1081         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1082
1083         /*
1084          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1085          * It also updates the guest-visible cr0 value.
1086          */
1087         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1088         kvm_mmu_reset_context(&svm->vcpu);
1089
1090         save->cr4 = X86_CR4_PAE;
1091         /* rdx = ?? */
1092
1093         if (npt_enabled) {
1094                 /* Setup VMCB for Nested Paging */
1095                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1096                 clr_intercept(svm, INTERCEPT_INVLPG);
1097                 clr_exception_intercept(svm, PF_VECTOR);
1098                 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1099                 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1100                 save->g_pat = svm->vcpu.arch.pat;
1101                 save->cr3 = 0;
1102                 save->cr4 = 0;
1103         }
1104         svm->asid_generation = 0;
1105
1106         svm->nested.vmcb = 0;
1107         svm->vcpu.arch.hflags = 0;
1108
1109         if (pause_filter_count) {
1110                 control->pause_filter_count = pause_filter_count;
1111                 if (pause_filter_thresh)
1112                         control->pause_filter_thresh = pause_filter_thresh;
1113                 set_intercept(svm, INTERCEPT_PAUSE);
1114         } else {
1115                 clr_intercept(svm, INTERCEPT_PAUSE);
1116         }
1117
1118         if (kvm_vcpu_apicv_active(&svm->vcpu))
1119                 avic_init_vmcb(svm);
1120
1121         /*
1122          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1123          * in VMCB and clear intercepts to avoid #VMEXIT.
1124          */
1125         if (vls) {
1126                 clr_intercept(svm, INTERCEPT_VMLOAD);
1127                 clr_intercept(svm, INTERCEPT_VMSAVE);
1128                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1129         }
1130
1131         if (vgif) {
1132                 clr_intercept(svm, INTERCEPT_STGI);
1133                 clr_intercept(svm, INTERCEPT_CLGI);
1134                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1135         }
1136
1137         if (sev_guest(svm->vcpu.kvm)) {
1138                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1139                 clr_exception_intercept(svm, UD_VECTOR);
1140         }
1141
1142         mark_all_dirty(svm->vmcb);
1143
1144         enable_gif(svm);
1145
1146 }
1147
1148 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1149 {
1150         struct vcpu_svm *svm = to_svm(vcpu);
1151         u32 dummy;
1152         u32 eax = 1;
1153
1154         svm->spec_ctrl = 0;
1155         svm->virt_spec_ctrl = 0;
1156
1157         if (!init_event) {
1158                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1159                                            MSR_IA32_APICBASE_ENABLE;
1160                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1161                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1162         }
1163         init_vmcb(svm);
1164
1165         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1166         kvm_rdx_write(vcpu, eax);
1167
1168         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1169                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1170 }
1171
1172 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1173 {
1174         struct vcpu_svm *svm;
1175         struct page *page;
1176         struct page *msrpm_pages;
1177         struct page *hsave_page;
1178         struct page *nested_msrpm_pages;
1179         int err;
1180
1181         BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1182         svm = to_svm(vcpu);
1183
1184         err = -ENOMEM;
1185         page = alloc_page(GFP_KERNEL_ACCOUNT);
1186         if (!page)
1187                 goto out;
1188
1189         msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
1190         if (!msrpm_pages)
1191                 goto free_page1;
1192
1193         nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
1194         if (!nested_msrpm_pages)
1195                 goto free_page2;
1196
1197         hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
1198         if (!hsave_page)
1199                 goto free_page3;
1200
1201         err = avic_init_vcpu(svm);
1202         if (err)
1203                 goto free_page4;
1204
1205         /* We initialize this flag to true to make sure that the is_running
1206          * bit would be set the first time the vcpu is loaded.
1207          */
1208         if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1209                 svm->avic_is_running = true;
1210
1211         svm->nested.hsave = page_address(hsave_page);
1212
1213         svm->msrpm = page_address(msrpm_pages);
1214         svm_vcpu_init_msrpm(svm->msrpm);
1215
1216         svm->nested.msrpm = page_address(nested_msrpm_pages);
1217         svm_vcpu_init_msrpm(svm->nested.msrpm);
1218
1219         svm->vmcb = page_address(page);
1220         clear_page(svm->vmcb);
1221         svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
1222         svm->asid_generation = 0;
1223         init_vmcb(svm);
1224
1225         svm_init_osvw(vcpu);
1226         vcpu->arch.microcode_version = 0x01000065;
1227
1228         return 0;
1229
1230 free_page4:
1231         __free_page(hsave_page);
1232 free_page3:
1233         __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1234 free_page2:
1235         __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1236 free_page1:
1237         __free_page(page);
1238 out:
1239         return err;
1240 }
1241
1242 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1243 {
1244         int i;
1245
1246         for_each_online_cpu(i)
1247                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1248 }
1249
1250 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1251 {
1252         struct vcpu_svm *svm = to_svm(vcpu);
1253
1254         /*
1255          * The vmcb page can be recycled, causing a false negative in
1256          * svm_vcpu_load(). So, ensure that no logical CPU has this
1257          * vmcb page recorded as its current vmcb.
1258          */
1259         svm_clear_current_vmcb(svm->vmcb);
1260
1261         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
1262         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1263         __free_page(virt_to_page(svm->nested.hsave));
1264         __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
1265 }
1266
1267 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1268 {
1269         struct vcpu_svm *svm = to_svm(vcpu);
1270         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1271         int i;
1272
1273         if (unlikely(cpu != vcpu->cpu)) {
1274                 svm->asid_generation = 0;
1275                 mark_all_dirty(svm->vmcb);
1276         }
1277
1278 #ifdef CONFIG_X86_64
1279         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1280 #endif
1281         savesegment(fs, svm->host.fs);
1282         savesegment(gs, svm->host.gs);
1283         svm->host.ldt = kvm_read_ldt();
1284
1285         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1286                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1287
1288         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1289                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1290                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1291                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
1292                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1293                 }
1294         }
1295         /* This assumes that the kernel never uses MSR_TSC_AUX */
1296         if (static_cpu_has(X86_FEATURE_RDTSCP))
1297                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
1298
1299         if (sd->current_vmcb != svm->vmcb) {
1300                 sd->current_vmcb = svm->vmcb;
1301                 indirect_branch_prediction_barrier();
1302         }
1303         avic_vcpu_load(vcpu, cpu);
1304 }
1305
1306 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1307 {
1308         struct vcpu_svm *svm = to_svm(vcpu);
1309         int i;
1310
1311         avic_vcpu_put(vcpu);
1312
1313         ++vcpu->stat.host_state_reload;
1314         kvm_load_ldt(svm->host.ldt);
1315 #ifdef CONFIG_X86_64
1316         loadsegment(fs, svm->host.fs);
1317         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
1318         load_gs_index(svm->host.gs);
1319 #else
1320 #ifdef CONFIG_X86_32_LAZY_GS
1321         loadsegment(gs, svm->host.gs);
1322 #endif
1323 #endif
1324         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1325                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1326 }
1327
1328 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1329 {
1330         struct vcpu_svm *svm = to_svm(vcpu);
1331         unsigned long rflags = svm->vmcb->save.rflags;
1332
1333         if (svm->nmi_singlestep) {
1334                 /* Hide our flags if they were not set by the guest */
1335                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1336                         rflags &= ~X86_EFLAGS_TF;
1337                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1338                         rflags &= ~X86_EFLAGS_RF;
1339         }
1340         return rflags;
1341 }
1342
1343 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1344 {
1345         if (to_svm(vcpu)->nmi_singlestep)
1346                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1347
1348        /*
1349         * Any change of EFLAGS.VM is accompanied by a reload of SS
1350         * (caused by either a task switch or an inter-privilege IRET),
1351         * so we do not need to update the CPL here.
1352         */
1353         to_svm(vcpu)->vmcb->save.rflags = rflags;
1354 }
1355
1356 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1357 {
1358         switch (reg) {
1359         case VCPU_EXREG_PDPTR:
1360                 BUG_ON(!npt_enabled);
1361                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1362                 break;
1363         default:
1364                 WARN_ON_ONCE(1);
1365         }
1366 }
1367
1368 static inline void svm_enable_vintr(struct vcpu_svm *svm)
1369 {
1370         struct vmcb_control_area *control;
1371
1372         /* The following fields are ignored when AVIC is enabled */
1373         WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1374
1375         /*
1376          * This is just a dummy VINTR to actually cause a vmexit to happen.
1377          * Actual injection of virtual interrupts happens through EVENTINJ.
1378          */
1379         control = &svm->vmcb->control;
1380         control->int_vector = 0x0;
1381         control->int_ctl &= ~V_INTR_PRIO_MASK;
1382         control->int_ctl |= V_IRQ_MASK |
1383                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1384         mark_dirty(svm->vmcb, VMCB_INTR);
1385 }
1386
1387 static void svm_set_vintr(struct vcpu_svm *svm)
1388 {
1389         set_intercept(svm, INTERCEPT_VINTR);
1390         if (is_intercept(svm, INTERCEPT_VINTR))
1391                 svm_enable_vintr(svm);
1392 }
1393
1394 static void svm_clear_vintr(struct vcpu_svm *svm)
1395 {
1396         clr_intercept(svm, INTERCEPT_VINTR);
1397
1398         svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
1399         mark_dirty(svm->vmcb, VMCB_INTR);
1400 }
1401
1402 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1403 {
1404         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1405
1406         switch (seg) {
1407         case VCPU_SREG_CS: return &save->cs;
1408         case VCPU_SREG_DS: return &save->ds;
1409         case VCPU_SREG_ES: return &save->es;
1410         case VCPU_SREG_FS: return &save->fs;
1411         case VCPU_SREG_GS: return &save->gs;
1412         case VCPU_SREG_SS: return &save->ss;
1413         case VCPU_SREG_TR: return &save->tr;
1414         case VCPU_SREG_LDTR: return &save->ldtr;
1415         }
1416         BUG();
1417         return NULL;
1418 }
1419
1420 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1421 {
1422         struct vmcb_seg *s = svm_seg(vcpu, seg);
1423
1424         return s->base;
1425 }
1426
1427 static void svm_get_segment(struct kvm_vcpu *vcpu,
1428                             struct kvm_segment *var, int seg)
1429 {
1430         struct vmcb_seg *s = svm_seg(vcpu, seg);
1431
1432         var->base = s->base;
1433         var->limit = s->limit;
1434         var->selector = s->selector;
1435         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1436         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1437         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1438         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1439         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1440         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1441         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1442
1443         /*
1444          * AMD CPUs circa 2014 track the G bit for all segments except CS.
1445          * However, the SVM spec states that the G bit is not observed by the
1446          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1447          * So let's synthesize a legal G bit for all segments, this helps
1448          * running KVM nested. It also helps cross-vendor migration, because
1449          * Intel's vmentry has a check on the 'G' bit.
1450          */
1451         var->g = s->limit > 0xfffff;
1452
1453         /*
1454          * AMD's VMCB does not have an explicit unusable field, so emulate it
1455          * for cross vendor migration purposes by "not present"
1456          */
1457         var->unusable = !var->present;
1458
1459         switch (seg) {
1460         case VCPU_SREG_TR:
1461                 /*
1462                  * Work around a bug where the busy flag in the tr selector
1463                  * isn't exposed
1464                  */
1465                 var->type |= 0x2;
1466                 break;
1467         case VCPU_SREG_DS:
1468         case VCPU_SREG_ES:
1469         case VCPU_SREG_FS:
1470         case VCPU_SREG_GS:
1471                 /*
1472                  * The accessed bit must always be set in the segment
1473                  * descriptor cache, although it can be cleared in the
1474                  * descriptor, the cached bit always remains at 1. Since
1475                  * Intel has a check on this, set it here to support
1476                  * cross-vendor migration.
1477                  */
1478                 if (!var->unusable)
1479                         var->type |= 0x1;
1480                 break;
1481         case VCPU_SREG_SS:
1482                 /*
1483                  * On AMD CPUs sometimes the DB bit in the segment
1484                  * descriptor is left as 1, although the whole segment has
1485                  * been made unusable. Clear it here to pass an Intel VMX
1486                  * entry check when cross vendor migrating.
1487                  */
1488                 if (var->unusable)
1489                         var->db = 0;
1490                 /* This is symmetric with svm_set_segment() */
1491                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1492                 break;
1493         }
1494 }
1495
1496 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1497 {
1498         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1499
1500         return save->cpl;
1501 }
1502
1503 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1504 {
1505         struct vcpu_svm *svm = to_svm(vcpu);
1506
1507         dt->size = svm->vmcb->save.idtr.limit;
1508         dt->address = svm->vmcb->save.idtr.base;
1509 }
1510
1511 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1512 {
1513         struct vcpu_svm *svm = to_svm(vcpu);
1514
1515         svm->vmcb->save.idtr.limit = dt->size;
1516         svm->vmcb->save.idtr.base = dt->address ;
1517         mark_dirty(svm->vmcb, VMCB_DT);
1518 }
1519
1520 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1521 {
1522         struct vcpu_svm *svm = to_svm(vcpu);
1523
1524         dt->size = svm->vmcb->save.gdtr.limit;
1525         dt->address = svm->vmcb->save.gdtr.base;
1526 }
1527
1528 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1529 {
1530         struct vcpu_svm *svm = to_svm(vcpu);
1531
1532         svm->vmcb->save.gdtr.limit = dt->size;
1533         svm->vmcb->save.gdtr.base = dt->address ;
1534         mark_dirty(svm->vmcb, VMCB_DT);
1535 }
1536
1537 static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1538 {
1539 }
1540
1541 static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
1542 {
1543 }
1544
1545 static void update_cr0_intercept(struct vcpu_svm *svm)
1546 {
1547         ulong gcr0 = svm->vcpu.arch.cr0;
1548         u64 *hcr0 = &svm->vmcb->save.cr0;
1549
1550         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1551                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1552
1553         mark_dirty(svm->vmcb, VMCB_CR);
1554
1555         if (gcr0 == *hcr0) {
1556                 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1557                 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1558         } else {
1559                 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1560                 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1561         }
1562 }
1563
1564 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1565 {
1566         struct vcpu_svm *svm = to_svm(vcpu);
1567
1568 #ifdef CONFIG_X86_64
1569         if (vcpu->arch.efer & EFER_LME) {
1570                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1571                         vcpu->arch.efer |= EFER_LMA;
1572                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1573                 }
1574
1575                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1576                         vcpu->arch.efer &= ~EFER_LMA;
1577                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1578                 }
1579         }
1580 #endif
1581         vcpu->arch.cr0 = cr0;
1582
1583         if (!npt_enabled)
1584                 cr0 |= X86_CR0_PG | X86_CR0_WP;
1585
1586         /*
1587          * re-enable caching here because the QEMU bios
1588          * does not do it - this results in some delay at
1589          * reboot
1590          */
1591         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1592                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1593         svm->vmcb->save.cr0 = cr0;
1594         mark_dirty(svm->vmcb, VMCB_CR);
1595         update_cr0_intercept(svm);
1596 }
1597
1598 int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1599 {
1600         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1601         unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1602
1603         if (cr4 & X86_CR4_VMXE)
1604                 return 1;
1605
1606         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1607                 svm_flush_tlb(vcpu);
1608
1609         vcpu->arch.cr4 = cr4;
1610         if (!npt_enabled)
1611                 cr4 |= X86_CR4_PAE;
1612         cr4 |= host_cr4_mce;
1613         to_svm(vcpu)->vmcb->save.cr4 = cr4;
1614         mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1615         return 0;
1616 }
1617
1618 static void svm_set_segment(struct kvm_vcpu *vcpu,
1619                             struct kvm_segment *var, int seg)
1620 {
1621         struct vcpu_svm *svm = to_svm(vcpu);
1622         struct vmcb_seg *s = svm_seg(vcpu, seg);
1623
1624         s->base = var->base;
1625         s->limit = var->limit;
1626         s->selector = var->selector;
1627         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1628         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1629         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1630         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1631         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1632         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1633         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1634         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1635
1636         /*
1637          * This is always accurate, except if SYSRET returned to a segment
1638          * with SS.DPL != 3.  Intel does not have this quirk, and always
1639          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1640          * would entail passing the CPL to userspace and back.
1641          */
1642         if (seg == VCPU_SREG_SS)
1643                 /* This is symmetric with svm_get_segment() */
1644                 svm->vmcb->save.cpl = (var->dpl & 3);
1645
1646         mark_dirty(svm->vmcb, VMCB_SEG);
1647 }
1648
1649 static void update_bp_intercept(struct kvm_vcpu *vcpu)
1650 {
1651         struct vcpu_svm *svm = to_svm(vcpu);
1652
1653         clr_exception_intercept(svm, BP_VECTOR);
1654
1655         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1656                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1657                         set_exception_intercept(svm, BP_VECTOR);
1658         } else
1659                 vcpu->guest_debug = 0;
1660 }
1661
1662 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1663 {
1664         if (sd->next_asid > sd->max_asid) {
1665                 ++sd->asid_generation;
1666                 sd->next_asid = sd->min_asid;
1667                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1668         }
1669
1670         svm->asid_generation = sd->asid_generation;
1671         svm->vmcb->control.asid = sd->next_asid++;
1672
1673         mark_dirty(svm->vmcb, VMCB_ASID);
1674 }
1675
1676 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1677 {
1678         struct vmcb *vmcb = svm->vmcb;
1679
1680         if (unlikely(value != vmcb->save.dr6)) {
1681                 vmcb->save.dr6 = value;
1682                 mark_dirty(vmcb, VMCB_DR);
1683         }
1684 }
1685
1686 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1687 {
1688         struct vcpu_svm *svm = to_svm(vcpu);
1689
1690         get_debugreg(vcpu->arch.db[0], 0);
1691         get_debugreg(vcpu->arch.db[1], 1);
1692         get_debugreg(vcpu->arch.db[2], 2);
1693         get_debugreg(vcpu->arch.db[3], 3);
1694         /*
1695          * We cannot reset svm->vmcb->save.dr6 to DR6_FIXED_1|DR6_RTM here,
1696          * because db_interception might need it.  We can do it before vmentry.
1697          */
1698         vcpu->arch.dr6 = svm->vmcb->save.dr6;
1699         vcpu->arch.dr7 = svm->vmcb->save.dr7;
1700         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1701         set_dr_intercepts(svm);
1702 }
1703
1704 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1705 {
1706         struct vcpu_svm *svm = to_svm(vcpu);
1707
1708         svm->vmcb->save.dr7 = value;
1709         mark_dirty(svm->vmcb, VMCB_DR);
1710 }
1711
1712 static int pf_interception(struct vcpu_svm *svm)
1713 {
1714         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1715         u64 error_code = svm->vmcb->control.exit_info_1;
1716
1717         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
1718                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1719                         svm->vmcb->control.insn_bytes : NULL,
1720                         svm->vmcb->control.insn_len);
1721 }
1722
1723 static int npf_interception(struct vcpu_svm *svm)
1724 {
1725         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1726         u64 error_code = svm->vmcb->control.exit_info_1;
1727
1728         trace_kvm_page_fault(fault_address, error_code);
1729         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1730                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1731                         svm->vmcb->control.insn_bytes : NULL,
1732                         svm->vmcb->control.insn_len);
1733 }
1734
1735 static int db_interception(struct vcpu_svm *svm)
1736 {
1737         struct kvm_run *kvm_run = svm->vcpu.run;
1738         struct kvm_vcpu *vcpu = &svm->vcpu;
1739
1740         if (!(svm->vcpu.guest_debug &
1741               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1742                 !svm->nmi_singlestep) {
1743                 u32 payload = (svm->vmcb->save.dr6 ^ DR6_RTM) & ~DR6_FIXED_1;
1744                 kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload);
1745                 return 1;
1746         }
1747
1748         if (svm->nmi_singlestep) {
1749                 disable_nmi_singlestep(svm);
1750                 /* Make sure we check for pending NMIs upon entry */
1751                 kvm_make_request(KVM_REQ_EVENT, vcpu);
1752         }
1753
1754         if (svm->vcpu.guest_debug &
1755             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1756                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1757                 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1758                 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1759                 kvm_run->debug.arch.pc =
1760                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1761                 kvm_run->debug.arch.exception = DB_VECTOR;
1762                 return 0;
1763         }
1764
1765         return 1;
1766 }
1767
1768 static int bp_interception(struct vcpu_svm *svm)
1769 {
1770         struct kvm_run *kvm_run = svm->vcpu.run;
1771
1772         kvm_run->exit_reason = KVM_EXIT_DEBUG;
1773         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1774         kvm_run->debug.arch.exception = BP_VECTOR;
1775         return 0;
1776 }
1777
1778 static int ud_interception(struct vcpu_svm *svm)
1779 {
1780         return handle_ud(&svm->vcpu);
1781 }
1782
1783 static int ac_interception(struct vcpu_svm *svm)
1784 {
1785         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1786         return 1;
1787 }
1788
1789 static int gp_interception(struct vcpu_svm *svm)
1790 {
1791         struct kvm_vcpu *vcpu = &svm->vcpu;
1792         u32 error_code = svm->vmcb->control.exit_info_1;
1793
1794         WARN_ON_ONCE(!enable_vmware_backdoor);
1795
1796         /*
1797          * VMware backdoor emulation on #GP interception only handles IN{S},
1798          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
1799          */
1800         if (error_code) {
1801                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
1802                 return 1;
1803         }
1804         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
1805 }
1806
1807 static bool is_erratum_383(void)
1808 {
1809         int err, i;
1810         u64 value;
1811
1812         if (!erratum_383_found)
1813                 return false;
1814
1815         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1816         if (err)
1817                 return false;
1818
1819         /* Bit 62 may or may not be set for this mce */
1820         value &= ~(1ULL << 62);
1821
1822         if (value != 0xb600000000010015ULL)
1823                 return false;
1824
1825         /* Clear MCi_STATUS registers */
1826         for (i = 0; i < 6; ++i)
1827                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1828
1829         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1830         if (!err) {
1831                 u32 low, high;
1832
1833                 value &= ~(1ULL << 2);
1834                 low    = lower_32_bits(value);
1835                 high   = upper_32_bits(value);
1836
1837                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1838         }
1839
1840         /* Flush tlb to evict multi-match entries */
1841         __flush_tlb_all();
1842
1843         return true;
1844 }
1845
1846 /*
1847  * Trigger machine check on the host. We assume all the MSRs are already set up
1848  * by the CPU and that we still run on the same CPU as the MCE occurred on.
1849  * We pass a fake environment to the machine check handler because we want
1850  * the guest to be always treated like user space, no matter what context
1851  * it used internally.
1852  */
1853 static void kvm_machine_check(void)
1854 {
1855 #if defined(CONFIG_X86_MCE)
1856         struct pt_regs regs = {
1857                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
1858                 .flags = X86_EFLAGS_IF,
1859         };
1860
1861         do_machine_check(&regs, 0);
1862 #endif
1863 }
1864
1865 static void svm_handle_mce(struct vcpu_svm *svm)
1866 {
1867         if (is_erratum_383()) {
1868                 /*
1869                  * Erratum 383 triggered. Guest state is corrupt so kill the
1870                  * guest.
1871                  */
1872                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1873
1874                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1875
1876                 return;
1877         }
1878
1879         /*
1880          * On an #MC intercept the MCE handler is not called automatically in
1881          * the host. So do it by hand here.
1882          */
1883         kvm_machine_check();
1884 }
1885
1886 static int mc_interception(struct vcpu_svm *svm)
1887 {
1888         return 1;
1889 }
1890
1891 static int shutdown_interception(struct vcpu_svm *svm)
1892 {
1893         struct kvm_run *kvm_run = svm->vcpu.run;
1894
1895         /*
1896          * VMCB is undefined after a SHUTDOWN intercept
1897          * so reinitialize it.
1898          */
1899         clear_page(svm->vmcb);
1900         init_vmcb(svm);
1901
1902         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1903         return 0;
1904 }
1905
1906 static int io_interception(struct vcpu_svm *svm)
1907 {
1908         struct kvm_vcpu *vcpu = &svm->vcpu;
1909         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
1910         int size, in, string;
1911         unsigned port;
1912
1913         ++svm->vcpu.stat.io_exits;
1914         string = (io_info & SVM_IOIO_STR_MASK) != 0;
1915         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
1916         if (string)
1917                 return kvm_emulate_instruction(vcpu, 0);
1918
1919         port = io_info >> 16;
1920         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
1921         svm->next_rip = svm->vmcb->control.exit_info_2;
1922
1923         return kvm_fast_pio(&svm->vcpu, size, port, in);
1924 }
1925
1926 static int nmi_interception(struct vcpu_svm *svm)
1927 {
1928         return 1;
1929 }
1930
1931 static int intr_interception(struct vcpu_svm *svm)
1932 {
1933         ++svm->vcpu.stat.irq_exits;
1934         return 1;
1935 }
1936
1937 static int nop_on_interception(struct vcpu_svm *svm)
1938 {
1939         return 1;
1940 }
1941
1942 static int halt_interception(struct vcpu_svm *svm)
1943 {
1944         return kvm_emulate_halt(&svm->vcpu);
1945 }
1946
1947 static int vmmcall_interception(struct vcpu_svm *svm)
1948 {
1949         return kvm_emulate_hypercall(&svm->vcpu);
1950 }
1951
1952 static int vmload_interception(struct vcpu_svm *svm)
1953 {
1954         struct vmcb *nested_vmcb;
1955         struct kvm_host_map map;
1956         int ret;
1957
1958         if (nested_svm_check_permissions(svm))
1959                 return 1;
1960
1961         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
1962         if (ret) {
1963                 if (ret == -EINVAL)
1964                         kvm_inject_gp(&svm->vcpu, 0);
1965                 return 1;
1966         }
1967
1968         nested_vmcb = map.hva;
1969
1970         ret = kvm_skip_emulated_instruction(&svm->vcpu);
1971
1972         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
1973         kvm_vcpu_unmap(&svm->vcpu, &map, true);
1974
1975         return ret;
1976 }
1977
1978 static int vmsave_interception(struct vcpu_svm *svm)
1979 {
1980         struct vmcb *nested_vmcb;
1981         struct kvm_host_map map;
1982         int ret;
1983
1984         if (nested_svm_check_permissions(svm))
1985                 return 1;
1986
1987         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
1988         if (ret) {
1989                 if (ret == -EINVAL)
1990                         kvm_inject_gp(&svm->vcpu, 0);
1991                 return 1;
1992         }
1993
1994         nested_vmcb = map.hva;
1995
1996         ret = kvm_skip_emulated_instruction(&svm->vcpu);
1997
1998         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
1999         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2000
2001         return ret;
2002 }
2003
2004 static int vmrun_interception(struct vcpu_svm *svm)
2005 {
2006         if (nested_svm_check_permissions(svm))
2007                 return 1;
2008
2009         return nested_svm_vmrun(svm);
2010 }
2011
2012 static int stgi_interception(struct vcpu_svm *svm)
2013 {
2014         int ret;
2015
2016         if (nested_svm_check_permissions(svm))
2017                 return 1;
2018
2019         /*
2020          * If VGIF is enabled, the STGI intercept is only added to
2021          * detect the opening of the SMI/NMI window; remove it now.
2022          */
2023         if (vgif_enabled(svm))
2024                 clr_intercept(svm, INTERCEPT_STGI);
2025
2026         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2027         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2028
2029         enable_gif(svm);
2030
2031         return ret;
2032 }
2033
2034 static int clgi_interception(struct vcpu_svm *svm)
2035 {
2036         int ret;
2037
2038         if (nested_svm_check_permissions(svm))
2039                 return 1;
2040
2041         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2042
2043         disable_gif(svm);
2044
2045         /* After a CLGI no interrupts should come */
2046         if (!kvm_vcpu_apicv_active(&svm->vcpu))
2047                 svm_clear_vintr(svm);
2048
2049         return ret;
2050 }
2051
2052 static int invlpga_interception(struct vcpu_svm *svm)
2053 {
2054         struct kvm_vcpu *vcpu = &svm->vcpu;
2055
2056         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
2057                           kvm_rax_read(&svm->vcpu));
2058
2059         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2060         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
2061
2062         return kvm_skip_emulated_instruction(&svm->vcpu);
2063 }
2064
2065 static int skinit_interception(struct vcpu_svm *svm)
2066 {
2067         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
2068
2069         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2070         return 1;
2071 }
2072
2073 static int wbinvd_interception(struct vcpu_svm *svm)
2074 {
2075         return kvm_emulate_wbinvd(&svm->vcpu);
2076 }
2077
2078 static int xsetbv_interception(struct vcpu_svm *svm)
2079 {
2080         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2081         u32 index = kvm_rcx_read(&svm->vcpu);
2082
2083         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2084                 return kvm_skip_emulated_instruction(&svm->vcpu);
2085         }
2086
2087         return 1;
2088 }
2089
2090 static int rdpru_interception(struct vcpu_svm *svm)
2091 {
2092         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2093         return 1;
2094 }
2095
2096 static int task_switch_interception(struct vcpu_svm *svm)
2097 {
2098         u16 tss_selector;
2099         int reason;
2100         int int_type = svm->vmcb->control.exit_int_info &
2101                 SVM_EXITINTINFO_TYPE_MASK;
2102         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2103         uint32_t type =
2104                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2105         uint32_t idt_v =
2106                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2107         bool has_error_code = false;
2108         u32 error_code = 0;
2109
2110         tss_selector = (u16)svm->vmcb->control.exit_info_1;
2111
2112         if (svm->vmcb->control.exit_info_2 &
2113             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2114                 reason = TASK_SWITCH_IRET;
2115         else if (svm->vmcb->control.exit_info_2 &
2116                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2117                 reason = TASK_SWITCH_JMP;
2118         else if (idt_v)
2119                 reason = TASK_SWITCH_GATE;
2120         else
2121                 reason = TASK_SWITCH_CALL;
2122
2123         if (reason == TASK_SWITCH_GATE) {
2124                 switch (type) {
2125                 case SVM_EXITINTINFO_TYPE_NMI:
2126                         svm->vcpu.arch.nmi_injected = false;
2127                         break;
2128                 case SVM_EXITINTINFO_TYPE_EXEPT:
2129                         if (svm->vmcb->control.exit_info_2 &
2130                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2131                                 has_error_code = true;
2132                                 error_code =
2133                                         (u32)svm->vmcb->control.exit_info_2;
2134                         }
2135                         kvm_clear_exception_queue(&svm->vcpu);
2136                         break;
2137                 case SVM_EXITINTINFO_TYPE_INTR:
2138                         kvm_clear_interrupt_queue(&svm->vcpu);
2139                         break;
2140                 default:
2141                         break;
2142                 }
2143         }
2144
2145         if (reason != TASK_SWITCH_GATE ||
2146             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2147             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2148              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2149                 if (!skip_emulated_instruction(&svm->vcpu))
2150                         return 0;
2151         }
2152
2153         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2154                 int_vec = -1;
2155
2156         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2157                                has_error_code, error_code);
2158 }
2159
2160 static int cpuid_interception(struct vcpu_svm *svm)
2161 {
2162         return kvm_emulate_cpuid(&svm->vcpu);
2163 }
2164
2165 static int iret_interception(struct vcpu_svm *svm)
2166 {
2167         ++svm->vcpu.stat.nmi_window_exits;
2168         clr_intercept(svm, INTERCEPT_IRET);
2169         svm->vcpu.arch.hflags |= HF_IRET_MASK;
2170         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2171         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2172         return 1;
2173 }
2174
2175 static int invlpg_interception(struct vcpu_svm *svm)
2176 {
2177         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2178                 return kvm_emulate_instruction(&svm->vcpu, 0);
2179
2180         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2181         return kvm_skip_emulated_instruction(&svm->vcpu);
2182 }
2183
2184 static int emulate_on_interception(struct vcpu_svm *svm)
2185 {
2186         return kvm_emulate_instruction(&svm->vcpu, 0);
2187 }
2188
2189 static int rsm_interception(struct vcpu_svm *svm)
2190 {
2191         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
2192 }
2193
2194 static int rdpmc_interception(struct vcpu_svm *svm)
2195 {
2196         int err;
2197
2198         if (!nrips)
2199                 return emulate_on_interception(svm);
2200
2201         err = kvm_rdpmc(&svm->vcpu);
2202         return kvm_complete_insn_gp(&svm->vcpu, err);
2203 }
2204
2205 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2206                                             unsigned long val)
2207 {
2208         unsigned long cr0 = svm->vcpu.arch.cr0;
2209         bool ret = false;
2210         u64 intercept;
2211
2212         intercept = svm->nested.intercept;
2213
2214         if (!is_guest_mode(&svm->vcpu) ||
2215             (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
2216                 return false;
2217
2218         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2219         val &= ~SVM_CR0_SELECTIVE_MASK;
2220
2221         if (cr0 ^ val) {
2222                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2223                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2224         }
2225
2226         return ret;
2227 }
2228
2229 #define CR_VALID (1ULL << 63)
2230
2231 static int cr_interception(struct vcpu_svm *svm)
2232 {
2233         int reg, cr;
2234         unsigned long val;
2235         int err;
2236
2237         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2238                 return emulate_on_interception(svm);
2239
2240         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2241                 return emulate_on_interception(svm);
2242
2243         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2244         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2245                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2246         else
2247                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2248
2249         err = 0;
2250         if (cr >= 16) { /* mov to cr */
2251                 cr -= 16;
2252                 val = kvm_register_read(&svm->vcpu, reg);
2253                 switch (cr) {
2254                 case 0:
2255                         if (!check_selective_cr0_intercepted(svm, val))
2256                                 err = kvm_set_cr0(&svm->vcpu, val);
2257                         else
2258                                 return 1;
2259
2260                         break;
2261                 case 3:
2262                         err = kvm_set_cr3(&svm->vcpu, val);
2263                         break;
2264                 case 4:
2265                         err = kvm_set_cr4(&svm->vcpu, val);
2266                         break;
2267                 case 8:
2268                         err = kvm_set_cr8(&svm->vcpu, val);
2269                         break;
2270                 default:
2271                         WARN(1, "unhandled write to CR%d", cr);
2272                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2273                         return 1;
2274                 }
2275         } else { /* mov from cr */
2276                 switch (cr) {
2277                 case 0:
2278                         val = kvm_read_cr0(&svm->vcpu);
2279                         break;
2280                 case 2:
2281                         val = svm->vcpu.arch.cr2;
2282                         break;
2283                 case 3:
2284                         val = kvm_read_cr3(&svm->vcpu);
2285                         break;
2286                 case 4:
2287                         val = kvm_read_cr4(&svm->vcpu);
2288                         break;
2289                 case 8:
2290                         val = kvm_get_cr8(&svm->vcpu);
2291                         break;
2292                 default:
2293                         WARN(1, "unhandled read from CR%d", cr);
2294                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2295                         return 1;
2296                 }
2297                 kvm_register_write(&svm->vcpu, reg, val);
2298         }
2299         return kvm_complete_insn_gp(&svm->vcpu, err);
2300 }
2301
2302 static int dr_interception(struct vcpu_svm *svm)
2303 {
2304         int reg, dr;
2305         unsigned long val;
2306
2307         if (svm->vcpu.guest_debug == 0) {
2308                 /*
2309                  * No more DR vmexits; force a reload of the debug registers
2310                  * and reenter on this instruction.  The next vmexit will
2311                  * retrieve the full state of the debug registers.
2312                  */
2313                 clr_dr_intercepts(svm);
2314                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2315                 return 1;
2316         }
2317
2318         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2319                 return emulate_on_interception(svm);
2320
2321         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2322         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2323
2324         if (dr >= 16) { /* mov to DRn */
2325                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2326                         return 1;
2327                 val = kvm_register_read(&svm->vcpu, reg);
2328                 kvm_set_dr(&svm->vcpu, dr - 16, val);
2329         } else {
2330                 if (!kvm_require_dr(&svm->vcpu, dr))
2331                         return 1;
2332                 kvm_get_dr(&svm->vcpu, dr, &val);
2333                 kvm_register_write(&svm->vcpu, reg, val);
2334         }
2335
2336         return kvm_skip_emulated_instruction(&svm->vcpu);
2337 }
2338
2339 static int cr8_write_interception(struct vcpu_svm *svm)
2340 {
2341         struct kvm_run *kvm_run = svm->vcpu.run;
2342         int r;
2343
2344         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2345         /* instruction emulation calls kvm_set_cr8() */
2346         r = cr_interception(svm);
2347         if (lapic_in_kernel(&svm->vcpu))
2348                 return r;
2349         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2350                 return r;
2351         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2352         return 0;
2353 }
2354
2355 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2356 {
2357         msr->data = 0;
2358
2359         switch (msr->index) {
2360         case MSR_F10H_DECFG:
2361                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2362                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2363                 break;
2364         default:
2365                 return 1;
2366         }
2367
2368         return 0;
2369 }
2370
2371 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2372 {
2373         struct vcpu_svm *svm = to_svm(vcpu);
2374
2375         switch (msr_info->index) {
2376         case MSR_STAR:
2377                 msr_info->data = svm->vmcb->save.star;
2378                 break;
2379 #ifdef CONFIG_X86_64
2380         case MSR_LSTAR:
2381                 msr_info->data = svm->vmcb->save.lstar;
2382                 break;
2383         case MSR_CSTAR:
2384                 msr_info->data = svm->vmcb->save.cstar;
2385                 break;
2386         case MSR_KERNEL_GS_BASE:
2387                 msr_info->data = svm->vmcb->save.kernel_gs_base;
2388                 break;
2389         case MSR_SYSCALL_MASK:
2390                 msr_info->data = svm->vmcb->save.sfmask;
2391                 break;
2392 #endif
2393         case MSR_IA32_SYSENTER_CS:
2394                 msr_info->data = svm->vmcb->save.sysenter_cs;
2395                 break;
2396         case MSR_IA32_SYSENTER_EIP:
2397                 msr_info->data = svm->sysenter_eip;
2398                 break;
2399         case MSR_IA32_SYSENTER_ESP:
2400                 msr_info->data = svm->sysenter_esp;
2401                 break;
2402         case MSR_TSC_AUX:
2403                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2404                         return 1;
2405                 msr_info->data = svm->tsc_aux;
2406                 break;
2407         /*
2408          * Nobody will change the following 5 values in the VMCB so we can
2409          * safely return them on rdmsr. They will always be 0 until LBRV is
2410          * implemented.
2411          */
2412         case MSR_IA32_DEBUGCTLMSR:
2413                 msr_info->data = svm->vmcb->save.dbgctl;
2414                 break;
2415         case MSR_IA32_LASTBRANCHFROMIP:
2416                 msr_info->data = svm->vmcb->save.br_from;
2417                 break;
2418         case MSR_IA32_LASTBRANCHTOIP:
2419                 msr_info->data = svm->vmcb->save.br_to;
2420                 break;
2421         case MSR_IA32_LASTINTFROMIP:
2422                 msr_info->data = svm->vmcb->save.last_excp_from;
2423                 break;
2424         case MSR_IA32_LASTINTTOIP:
2425                 msr_info->data = svm->vmcb->save.last_excp_to;
2426                 break;
2427         case MSR_VM_HSAVE_PA:
2428                 msr_info->data = svm->nested.hsave_msr;
2429                 break;
2430         case MSR_VM_CR:
2431                 msr_info->data = svm->nested.vm_cr_msr;
2432                 break;
2433         case MSR_IA32_SPEC_CTRL:
2434                 if (!msr_info->host_initiated &&
2435                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
2436                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
2437                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
2438                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
2439                         return 1;
2440
2441                 msr_info->data = svm->spec_ctrl;
2442                 break;
2443         case MSR_AMD64_VIRT_SPEC_CTRL:
2444                 if (!msr_info->host_initiated &&
2445                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2446                         return 1;
2447
2448                 msr_info->data = svm->virt_spec_ctrl;
2449                 break;
2450         case MSR_F15H_IC_CFG: {
2451
2452                 int family, model;
2453
2454                 family = guest_cpuid_family(vcpu);
2455                 model  = guest_cpuid_model(vcpu);
2456
2457                 if (family < 0 || model < 0)
2458                         return kvm_get_msr_common(vcpu, msr_info);
2459
2460                 msr_info->data = 0;
2461
2462                 if (family == 0x15 &&
2463                     (model >= 0x2 && model < 0x20))
2464                         msr_info->data = 0x1E;
2465                 }
2466                 break;
2467         case MSR_F10H_DECFG:
2468                 msr_info->data = svm->msr_decfg;
2469                 break;
2470         default:
2471                 return kvm_get_msr_common(vcpu, msr_info);
2472         }
2473         return 0;
2474 }
2475
2476 static int rdmsr_interception(struct vcpu_svm *svm)
2477 {
2478         return kvm_emulate_rdmsr(&svm->vcpu);
2479 }
2480
2481 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2482 {
2483         struct vcpu_svm *svm = to_svm(vcpu);
2484         int svm_dis, chg_mask;
2485
2486         if (data & ~SVM_VM_CR_VALID_MASK)
2487                 return 1;
2488
2489         chg_mask = SVM_VM_CR_VALID_MASK;
2490
2491         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2492                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2493
2494         svm->nested.vm_cr_msr &= ~chg_mask;
2495         svm->nested.vm_cr_msr |= (data & chg_mask);
2496
2497         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2498
2499         /* check for svm_disable while efer.svme is set */
2500         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2501                 return 1;
2502
2503         return 0;
2504 }
2505
2506 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2507 {
2508         struct vcpu_svm *svm = to_svm(vcpu);
2509
2510         u32 ecx = msr->index;
2511         u64 data = msr->data;
2512         switch (ecx) {
2513         case MSR_IA32_CR_PAT:
2514                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2515                         return 1;
2516                 vcpu->arch.pat = data;
2517                 svm->vmcb->save.g_pat = data;
2518                 mark_dirty(svm->vmcb, VMCB_NPT);
2519                 break;
2520         case MSR_IA32_SPEC_CTRL:
2521                 if (!msr->host_initiated &&
2522                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
2523                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
2524                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
2525                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
2526                         return 1;
2527
2528                 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
2529                         return 1;
2530
2531                 svm->spec_ctrl = data;
2532                 if (!data)
2533                         break;
2534
2535                 /*
2536                  * For non-nested:
2537                  * When it's written (to non-zero) for the first time, pass
2538                  * it through.
2539                  *
2540                  * For nested:
2541                  * The handling of the MSR bitmap for L2 guests is done in
2542                  * nested_svm_vmrun_msrpm.
2543                  * We update the L1 MSR bit as well since it will end up
2544                  * touching the MSR anyway now.
2545                  */
2546                 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2547                 break;
2548         case MSR_IA32_PRED_CMD:
2549                 if (!msr->host_initiated &&
2550                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
2551                         return 1;
2552
2553                 if (data & ~PRED_CMD_IBPB)
2554                         return 1;
2555                 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
2556                         return 1;
2557                 if (!data)
2558                         break;
2559
2560                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2561                 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2562                 break;
2563         case MSR_AMD64_VIRT_SPEC_CTRL:
2564                 if (!msr->host_initiated &&
2565                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2566                         return 1;
2567
2568                 if (data & ~SPEC_CTRL_SSBD)
2569                         return 1;
2570
2571                 svm->virt_spec_ctrl = data;
2572                 break;
2573         case MSR_STAR:
2574                 svm->vmcb->save.star = data;
2575                 break;
2576 #ifdef CONFIG_X86_64
2577         case MSR_LSTAR:
2578                 svm->vmcb->save.lstar = data;
2579                 break;
2580         case MSR_CSTAR:
2581                 svm->vmcb->save.cstar = data;
2582                 break;
2583         case MSR_KERNEL_GS_BASE:
2584                 svm->vmcb->save.kernel_gs_base = data;
2585                 break;
2586         case MSR_SYSCALL_MASK:
2587                 svm->vmcb->save.sfmask = data;
2588                 break;
2589 #endif
2590         case MSR_IA32_SYSENTER_CS:
2591                 svm->vmcb->save.sysenter_cs = data;
2592                 break;
2593         case MSR_IA32_SYSENTER_EIP:
2594                 svm->sysenter_eip = data;
2595                 svm->vmcb->save.sysenter_eip = data;
2596                 break;
2597         case MSR_IA32_SYSENTER_ESP:
2598                 svm->sysenter_esp = data;
2599                 svm->vmcb->save.sysenter_esp = data;
2600                 break;
2601         case MSR_TSC_AUX:
2602                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2603                         return 1;
2604
2605                 /*
2606                  * This is rare, so we update the MSR here instead of using
2607                  * direct_access_msrs.  Doing that would require a rdmsr in
2608                  * svm_vcpu_put.
2609                  */
2610                 svm->tsc_aux = data;
2611                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2612                 break;
2613         case MSR_IA32_DEBUGCTLMSR:
2614                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2615                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2616                                     __func__, data);
2617                         break;
2618                 }
2619                 if (data & DEBUGCTL_RESERVED_BITS)
2620                         return 1;
2621
2622                 svm->vmcb->save.dbgctl = data;
2623                 mark_dirty(svm->vmcb, VMCB_LBR);
2624                 if (data & (1ULL<<0))
2625                         svm_enable_lbrv(svm);
2626                 else
2627                         svm_disable_lbrv(svm);
2628                 break;
2629         case MSR_VM_HSAVE_PA:
2630                 svm->nested.hsave_msr = data;
2631                 break;
2632         case MSR_VM_CR:
2633                 return svm_set_vm_cr(vcpu, data);
2634         case MSR_VM_IGNNE:
2635                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2636                 break;
2637         case MSR_F10H_DECFG: {
2638                 struct kvm_msr_entry msr_entry;
2639
2640                 msr_entry.index = msr->index;
2641                 if (svm_get_msr_feature(&msr_entry))
2642                         return 1;
2643
2644                 /* Check the supported bits */
2645                 if (data & ~msr_entry.data)
2646                         return 1;
2647
2648                 /* Don't allow the guest to change a bit, #GP */
2649                 if (!msr->host_initiated && (data ^ msr_entry.data))
2650                         return 1;
2651
2652                 svm->msr_decfg = data;
2653                 break;
2654         }
2655         case MSR_IA32_APICBASE:
2656                 if (kvm_vcpu_apicv_active(vcpu))
2657                         avic_update_vapic_bar(to_svm(vcpu), data);
2658                 /* Fall through */
2659         default:
2660                 return kvm_set_msr_common(vcpu, msr);
2661         }
2662         return 0;
2663 }
2664
2665 static int wrmsr_interception(struct vcpu_svm *svm)
2666 {
2667         return kvm_emulate_wrmsr(&svm->vcpu);
2668 }
2669
2670 static int msr_interception(struct vcpu_svm *svm)
2671 {
2672         if (svm->vmcb->control.exit_info_1)
2673                 return wrmsr_interception(svm);
2674         else
2675                 return rdmsr_interception(svm);
2676 }
2677
2678 static int interrupt_window_interception(struct vcpu_svm *svm)
2679 {
2680         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2681         svm_clear_vintr(svm);
2682
2683         /*
2684          * For AVIC, the only reason to end up here is ExtINTs.
2685          * In this case AVIC was temporarily disabled for
2686          * requesting the IRQ window and we have to re-enable it.
2687          */
2688         svm_toggle_avic_for_irq_window(&svm->vcpu, true);
2689
2690         svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2691         mark_dirty(svm->vmcb, VMCB_INTR);
2692         ++svm->vcpu.stat.irq_window_exits;
2693         return 1;
2694 }
2695
2696 static int pause_interception(struct vcpu_svm *svm)
2697 {
2698         struct kvm_vcpu *vcpu = &svm->vcpu;
2699         bool in_kernel = (svm_get_cpl(vcpu) == 0);
2700
2701         if (pause_filter_thresh)
2702                 grow_ple_window(vcpu);
2703
2704         kvm_vcpu_on_spin(vcpu, in_kernel);
2705         return 1;
2706 }
2707
2708 static int nop_interception(struct vcpu_svm *svm)
2709 {
2710         return kvm_skip_emulated_instruction(&(svm->vcpu));
2711 }
2712
2713 static int monitor_interception(struct vcpu_svm *svm)
2714 {
2715         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
2716         return nop_interception(svm);
2717 }
2718
2719 static int mwait_interception(struct vcpu_svm *svm)
2720 {
2721         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
2722         return nop_interception(svm);
2723 }
2724
2725 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
2726         [SVM_EXIT_READ_CR0]                     = cr_interception,
2727         [SVM_EXIT_READ_CR3]                     = cr_interception,
2728         [SVM_EXIT_READ_CR4]                     = cr_interception,
2729         [SVM_EXIT_READ_CR8]                     = cr_interception,
2730         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
2731         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
2732         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
2733         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
2734         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
2735         [SVM_EXIT_READ_DR0]                     = dr_interception,
2736         [SVM_EXIT_READ_DR1]                     = dr_interception,
2737         [SVM_EXIT_READ_DR2]                     = dr_interception,
2738         [SVM_EXIT_READ_DR3]                     = dr_interception,
2739         [SVM_EXIT_READ_DR4]                     = dr_interception,
2740         [SVM_EXIT_READ_DR5]                     = dr_interception,
2741         [SVM_EXIT_READ_DR6]                     = dr_interception,
2742         [SVM_EXIT_READ_DR7]                     = dr_interception,
2743         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
2744         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
2745         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
2746         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
2747         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
2748         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
2749         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
2750         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
2751         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
2752         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
2753         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
2754         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
2755         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
2756         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
2757         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
2758         [SVM_EXIT_INTR]                         = intr_interception,
2759         [SVM_EXIT_NMI]                          = nmi_interception,
2760         [SVM_EXIT_SMI]                          = nop_on_interception,
2761         [SVM_EXIT_INIT]                         = nop_on_interception,
2762         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
2763         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
2764         [SVM_EXIT_CPUID]                        = cpuid_interception,
2765         [SVM_EXIT_IRET]                         = iret_interception,
2766         [SVM_EXIT_INVD]                         = emulate_on_interception,
2767         [SVM_EXIT_PAUSE]                        = pause_interception,
2768         [SVM_EXIT_HLT]                          = halt_interception,
2769         [SVM_EXIT_INVLPG]                       = invlpg_interception,
2770         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
2771         [SVM_EXIT_IOIO]                         = io_interception,
2772         [SVM_EXIT_MSR]                          = msr_interception,
2773         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
2774         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
2775         [SVM_EXIT_VMRUN]                        = vmrun_interception,
2776         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
2777         [SVM_EXIT_VMLOAD]                       = vmload_interception,
2778         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
2779         [SVM_EXIT_STGI]                         = stgi_interception,
2780         [SVM_EXIT_CLGI]                         = clgi_interception,
2781         [SVM_EXIT_SKINIT]                       = skinit_interception,
2782         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
2783         [SVM_EXIT_MONITOR]                      = monitor_interception,
2784         [SVM_EXIT_MWAIT]                        = mwait_interception,
2785         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
2786         [SVM_EXIT_RDPRU]                        = rdpru_interception,
2787         [SVM_EXIT_NPF]                          = npf_interception,
2788         [SVM_EXIT_RSM]                          = rsm_interception,
2789         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
2790         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
2791 };
2792
2793 static void dump_vmcb(struct kvm_vcpu *vcpu)
2794 {
2795         struct vcpu_svm *svm = to_svm(vcpu);
2796         struct vmcb_control_area *control = &svm->vmcb->control;
2797         struct vmcb_save_area *save = &svm->vmcb->save;
2798
2799         if (!dump_invalid_vmcb) {
2800                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
2801                 return;
2802         }
2803
2804         pr_err("VMCB Control Area:\n");
2805         pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
2806         pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
2807         pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
2808         pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
2809         pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
2810         pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
2811         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
2812         pr_err("%-20s%d\n", "pause filter threshold:",
2813                control->pause_filter_thresh);
2814         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
2815         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
2816         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
2817         pr_err("%-20s%d\n", "asid:", control->asid);
2818         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
2819         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
2820         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
2821         pr_err("%-20s%08x\n", "int_state:", control->int_state);
2822         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
2823         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
2824         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
2825         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
2826         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
2827         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
2828         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
2829         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
2830         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
2831         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
2832         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
2833         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
2834         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
2835         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
2836         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
2837         pr_err("VMCB State Save Area:\n");
2838         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2839                "es:",
2840                save->es.selector, save->es.attrib,
2841                save->es.limit, save->es.base);
2842         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2843                "cs:",
2844                save->cs.selector, save->cs.attrib,
2845                save->cs.limit, save->cs.base);
2846         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2847                "ss:",
2848                save->ss.selector, save->ss.attrib,
2849                save->ss.limit, save->ss.base);
2850         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2851                "ds:",
2852                save->ds.selector, save->ds.attrib,
2853                save->ds.limit, save->ds.base);
2854         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2855                "fs:",
2856                save->fs.selector, save->fs.attrib,
2857                save->fs.limit, save->fs.base);
2858         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2859                "gs:",
2860                save->gs.selector, save->gs.attrib,
2861                save->gs.limit, save->gs.base);
2862         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2863                "gdtr:",
2864                save->gdtr.selector, save->gdtr.attrib,
2865                save->gdtr.limit, save->gdtr.base);
2866         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2867                "ldtr:",
2868                save->ldtr.selector, save->ldtr.attrib,
2869                save->ldtr.limit, save->ldtr.base);
2870         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2871                "idtr:",
2872                save->idtr.selector, save->idtr.attrib,
2873                save->idtr.limit, save->idtr.base);
2874         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2875                "tr:",
2876                save->tr.selector, save->tr.attrib,
2877                save->tr.limit, save->tr.base);
2878         pr_err("cpl:            %d                efer:         %016llx\n",
2879                 save->cpl, save->efer);
2880         pr_err("%-15s %016llx %-13s %016llx\n",
2881                "cr0:", save->cr0, "cr2:", save->cr2);
2882         pr_err("%-15s %016llx %-13s %016llx\n",
2883                "cr3:", save->cr3, "cr4:", save->cr4);
2884         pr_err("%-15s %016llx %-13s %016llx\n",
2885                "dr6:", save->dr6, "dr7:", save->dr7);
2886         pr_err("%-15s %016llx %-13s %016llx\n",
2887                "rip:", save->rip, "rflags:", save->rflags);
2888         pr_err("%-15s %016llx %-13s %016llx\n",
2889                "rsp:", save->rsp, "rax:", save->rax);
2890         pr_err("%-15s %016llx %-13s %016llx\n",
2891                "star:", save->star, "lstar:", save->lstar);
2892         pr_err("%-15s %016llx %-13s %016llx\n",
2893                "cstar:", save->cstar, "sfmask:", save->sfmask);
2894         pr_err("%-15s %016llx %-13s %016llx\n",
2895                "kernel_gs_base:", save->kernel_gs_base,
2896                "sysenter_cs:", save->sysenter_cs);
2897         pr_err("%-15s %016llx %-13s %016llx\n",
2898                "sysenter_esp:", save->sysenter_esp,
2899                "sysenter_eip:", save->sysenter_eip);
2900         pr_err("%-15s %016llx %-13s %016llx\n",
2901                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
2902         pr_err("%-15s %016llx %-13s %016llx\n",
2903                "br_from:", save->br_from, "br_to:", save->br_to);
2904         pr_err("%-15s %016llx %-13s %016llx\n",
2905                "excp_from:", save->last_excp_from,
2906                "excp_to:", save->last_excp_to);
2907 }
2908
2909 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
2910 {
2911         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
2912
2913         *info1 = control->exit_info_1;
2914         *info2 = control->exit_info_2;
2915 }
2916
2917 static int handle_exit(struct kvm_vcpu *vcpu,
2918         enum exit_fastpath_completion exit_fastpath)
2919 {
2920         struct vcpu_svm *svm = to_svm(vcpu);
2921         struct kvm_run *kvm_run = vcpu->run;
2922         u32 exit_code = svm->vmcb->control.exit_code;
2923
2924         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
2925
2926         if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2927                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
2928         if (npt_enabled)
2929                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
2930
2931         if (unlikely(svm->nested.exit_required)) {
2932                 nested_svm_vmexit(svm);
2933                 svm->nested.exit_required = false;
2934
2935                 return 1;
2936         }
2937
2938         if (is_guest_mode(vcpu)) {
2939                 int vmexit;
2940
2941                 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
2942                                         svm->vmcb->control.exit_info_1,
2943                                         svm->vmcb->control.exit_info_2,
2944                                         svm->vmcb->control.exit_int_info,
2945                                         svm->vmcb->control.exit_int_info_err,
2946                                         KVM_ISA_SVM);
2947
2948                 vmexit = nested_svm_exit_special(svm);
2949
2950                 if (vmexit == NESTED_EXIT_CONTINUE)
2951                         vmexit = nested_svm_exit_handled(svm);
2952
2953                 if (vmexit == NESTED_EXIT_DONE)
2954                         return 1;
2955         }
2956
2957         svm_complete_interrupts(svm);
2958
2959         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
2960                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
2961                 kvm_run->fail_entry.hardware_entry_failure_reason
2962                         = svm->vmcb->control.exit_code;
2963                 dump_vmcb(vcpu);
2964                 return 0;
2965         }
2966
2967         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
2968             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
2969             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
2970             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
2971                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
2972                        "exit_code 0x%x\n",
2973                        __func__, svm->vmcb->control.exit_int_info,
2974                        exit_code);
2975
2976         if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
2977                 kvm_skip_emulated_instruction(vcpu);
2978                 return 1;
2979         } else if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
2980             || !svm_exit_handlers[exit_code]) {
2981                 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
2982                 dump_vmcb(vcpu);
2983                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
2984                 vcpu->run->internal.suberror =
2985                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
2986                 vcpu->run->internal.ndata = 1;
2987                 vcpu->run->internal.data[0] = exit_code;
2988                 return 0;
2989         }
2990
2991 #ifdef CONFIG_RETPOLINE
2992         if (exit_code == SVM_EXIT_MSR)
2993                 return msr_interception(svm);
2994         else if (exit_code == SVM_EXIT_VINTR)
2995                 return interrupt_window_interception(svm);
2996         else if (exit_code == SVM_EXIT_INTR)
2997                 return intr_interception(svm);
2998         else if (exit_code == SVM_EXIT_HLT)
2999                 return halt_interception(svm);
3000         else if (exit_code == SVM_EXIT_NPF)
3001                 return npf_interception(svm);
3002 #endif
3003         return svm_exit_handlers[exit_code](svm);
3004 }
3005
3006 static void reload_tss(struct kvm_vcpu *vcpu)
3007 {
3008         int cpu = raw_smp_processor_id();
3009
3010         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3011         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3012         load_TR_desc();
3013 }
3014
3015 static void pre_svm_run(struct vcpu_svm *svm)
3016 {
3017         int cpu = raw_smp_processor_id();
3018
3019         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3020
3021         if (sev_guest(svm->vcpu.kvm))
3022                 return pre_sev_run(svm, cpu);
3023
3024         /* FIXME: handle wraparound of asid_generation */
3025         if (svm->asid_generation != sd->asid_generation)
3026                 new_asid(svm, sd);
3027 }
3028
3029 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3030 {
3031         struct vcpu_svm *svm = to_svm(vcpu);
3032
3033         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3034         vcpu->arch.hflags |= HF_NMI_MASK;
3035         set_intercept(svm, INTERCEPT_IRET);
3036         ++vcpu->stat.nmi_injections;
3037 }
3038
3039 static void svm_set_irq(struct kvm_vcpu *vcpu)
3040 {
3041         struct vcpu_svm *svm = to_svm(vcpu);
3042
3043         BUG_ON(!(gif_set(svm)));
3044
3045         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3046         ++vcpu->stat.irq_injections;
3047
3048         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3049                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3050 }
3051
3052 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3053 {
3054         struct vcpu_svm *svm = to_svm(vcpu);
3055
3056         if (svm_nested_virtualize_tpr(vcpu))
3057                 return;
3058
3059         clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3060
3061         if (irr == -1)
3062                 return;
3063
3064         if (tpr >= irr)
3065                 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3066 }
3067
3068 static bool svm_nmi_allowed(struct kvm_vcpu *vcpu)
3069 {
3070         struct vcpu_svm *svm = to_svm(vcpu);
3071         struct vmcb *vmcb = svm->vmcb;
3072         bool ret;
3073
3074         if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3075                 return true;
3076
3077         ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
3078               !(svm->vcpu.arch.hflags & HF_NMI_MASK);
3079         ret = ret && gif_set(svm);
3080
3081         return ret;
3082 }
3083
3084 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3085 {
3086         struct vcpu_svm *svm = to_svm(vcpu);
3087
3088         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3089 }
3090
3091 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3092 {
3093         struct vcpu_svm *svm = to_svm(vcpu);
3094
3095         if (masked) {
3096                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
3097                 set_intercept(svm, INTERCEPT_IRET);
3098         } else {
3099                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3100                 clr_intercept(svm, INTERCEPT_IRET);
3101         }
3102 }
3103
3104 static bool svm_interrupt_allowed(struct kvm_vcpu *vcpu)
3105 {
3106         struct vcpu_svm *svm = to_svm(vcpu);
3107         struct vmcb *vmcb = svm->vmcb;
3108
3109         if (!gif_set(svm) ||
3110              (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
3111                 return false;
3112
3113         if (is_guest_mode(vcpu) && (svm->vcpu.arch.hflags & HF_VINTR_MASK))
3114                 return !!(svm->vcpu.arch.hflags & HF_HIF_MASK);
3115         else
3116                 return !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
3117 }
3118
3119 static void enable_irq_window(struct kvm_vcpu *vcpu)
3120 {
3121         struct vcpu_svm *svm = to_svm(vcpu);
3122
3123         /*
3124          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3125          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3126          * get that intercept, this function will be called again though and
3127          * we'll get the vintr intercept. However, if the vGIF feature is
3128          * enabled, the STGI interception will not occur. Enable the irq
3129          * window under the assumption that the hardware will set the GIF.
3130          */
3131         if (vgif_enabled(svm) || gif_set(svm)) {
3132                 /*
3133                  * IRQ window is not needed when AVIC is enabled,
3134                  * unless we have pending ExtINT since it cannot be injected
3135                  * via AVIC. In such case, we need to temporarily disable AVIC,
3136                  * and fallback to injecting IRQ via V_IRQ.
3137                  */
3138                 svm_toggle_avic_for_irq_window(vcpu, false);
3139                 svm_set_vintr(svm);
3140         }
3141 }
3142
3143 static void enable_nmi_window(struct kvm_vcpu *vcpu)
3144 {
3145         struct vcpu_svm *svm = to_svm(vcpu);
3146
3147         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3148             == HF_NMI_MASK)
3149                 return; /* IRET will cause a vm exit */
3150
3151         if (!gif_set(svm)) {
3152                 if (vgif_enabled(svm))
3153                         set_intercept(svm, INTERCEPT_STGI);
3154                 return; /* STGI will cause a vm exit */
3155         }
3156
3157         /*
3158          * Something prevents NMI from been injected. Single step over possible
3159          * problem (IRET or exception injection or interrupt shadow)
3160          */
3161         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3162         svm->nmi_singlestep = true;
3163         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3164 }
3165
3166 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3167 {
3168         return 0;
3169 }
3170
3171 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3172 {
3173         return 0;
3174 }
3175
3176 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3177 {
3178         struct vcpu_svm *svm = to_svm(vcpu);
3179
3180         /*
3181          * Flush only the current ASID even if the TLB flush was invoked via
3182          * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3183          * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3184          * unconditionally does a TLB flush on both nested VM-Enter and nested
3185          * VM-Exit (via kvm_mmu_reset_context()).
3186          */
3187         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3188                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3189         else
3190                 svm->asid_generation--;
3191 }
3192
3193 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3194 {
3195         struct vcpu_svm *svm = to_svm(vcpu);
3196
3197         invlpga(gva, svm->vmcb->control.asid);
3198 }
3199
3200 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3201 {
3202 }
3203
3204 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3205 {
3206         struct vcpu_svm *svm = to_svm(vcpu);
3207
3208         if (svm_nested_virtualize_tpr(vcpu))
3209                 return;
3210
3211         if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
3212                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3213                 kvm_set_cr8(vcpu, cr8);
3214         }
3215 }
3216
3217 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3218 {
3219         struct vcpu_svm *svm = to_svm(vcpu);
3220         u64 cr8;
3221
3222         if (svm_nested_virtualize_tpr(vcpu) ||
3223             kvm_vcpu_apicv_active(vcpu))
3224                 return;
3225
3226         cr8 = kvm_get_cr8(vcpu);
3227         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3228         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3229 }
3230
3231 static void svm_complete_interrupts(struct vcpu_svm *svm)
3232 {
3233         u8 vector;
3234         int type;
3235         u32 exitintinfo = svm->vmcb->control.exit_int_info;
3236         unsigned int3_injected = svm->int3_injected;
3237
3238         svm->int3_injected = 0;
3239
3240         /*
3241          * If we've made progress since setting HF_IRET_MASK, we've
3242          * executed an IRET and can allow NMI injection.
3243          */
3244         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3245             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
3246                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3247                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3248         }
3249
3250         svm->vcpu.arch.nmi_injected = false;
3251         kvm_clear_exception_queue(&svm->vcpu);
3252         kvm_clear_interrupt_queue(&svm->vcpu);
3253
3254         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3255                 return;
3256
3257         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3258
3259         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3260         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3261
3262         switch (type) {
3263         case SVM_EXITINTINFO_TYPE_NMI:
3264                 svm->vcpu.arch.nmi_injected = true;
3265                 break;
3266         case SVM_EXITINTINFO_TYPE_EXEPT:
3267                 /*
3268                  * In case of software exceptions, do not reinject the vector,
3269                  * but re-execute the instruction instead. Rewind RIP first
3270                  * if we emulated INT3 before.
3271                  */
3272                 if (kvm_exception_is_soft(vector)) {
3273                         if (vector == BP_VECTOR && int3_injected &&
3274                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3275                                 kvm_rip_write(&svm->vcpu,
3276                                               kvm_rip_read(&svm->vcpu) -
3277                                               int3_injected);
3278                         break;
3279                 }
3280                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3281                         u32 err = svm->vmcb->control.exit_int_info_err;
3282                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
3283
3284                 } else
3285                         kvm_requeue_exception(&svm->vcpu, vector);
3286                 break;
3287         case SVM_EXITINTINFO_TYPE_INTR:
3288                 kvm_queue_interrupt(&svm->vcpu, vector, false);
3289                 break;
3290         default:
3291                 break;
3292         }
3293 }
3294
3295 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3296 {
3297         struct vcpu_svm *svm = to_svm(vcpu);
3298         struct vmcb_control_area *control = &svm->vmcb->control;
3299
3300         control->exit_int_info = control->event_inj;
3301         control->exit_int_info_err = control->event_inj_err;
3302         control->event_inj = 0;
3303         svm_complete_interrupts(svm);
3304 }
3305
3306 static enum exit_fastpath_completion svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3307 {
3308         if (!is_guest_mode(vcpu) &&
3309             to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3310             to_svm(vcpu)->vmcb->control.exit_info_1)
3311                 return handle_fastpath_set_msr_irqoff(vcpu);
3312
3313         return EXIT_FASTPATH_NONE;
3314 }
3315
3316 void __svm_vcpu_run(unsigned long vmcb_pa, unsigned long *regs);
3317
3318 static enum exit_fastpath_completion svm_vcpu_run(struct kvm_vcpu *vcpu)
3319 {
3320         enum exit_fastpath_completion exit_fastpath;
3321         struct vcpu_svm *svm = to_svm(vcpu);
3322
3323         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3324         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3325         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3326
3327         /*
3328          * A vmexit emulation is required before the vcpu can be executed
3329          * again.
3330          */
3331         if (unlikely(svm->nested.exit_required))
3332                 return EXIT_FASTPATH_NONE;
3333
3334         /*
3335          * Disable singlestep if we're injecting an interrupt/exception.
3336          * We don't want our modified rflags to be pushed on the stack where
3337          * we might not be able to easily reset them if we disabled NMI
3338          * singlestep later.
3339          */
3340         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3341                 /*
3342                  * Event injection happens before external interrupts cause a
3343                  * vmexit and interrupts are disabled here, so smp_send_reschedule
3344                  * is enough to force an immediate vmexit.
3345                  */
3346                 disable_nmi_singlestep(svm);
3347                 smp_send_reschedule(vcpu->cpu);
3348         }
3349
3350         pre_svm_run(svm);
3351
3352         sync_lapic_to_cr8(vcpu);
3353
3354         svm->vmcb->save.cr2 = vcpu->arch.cr2;
3355
3356         /*
3357          * Run with all-zero DR6 unless needed, so that we can get the exact cause
3358          * of a #DB.
3359          */
3360         if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3361                 svm_set_dr6(svm, vcpu->arch.dr6);
3362         else
3363                 svm_set_dr6(svm, DR6_FIXED_1 | DR6_RTM);
3364
3365         clgi();
3366         kvm_load_guest_xsave_state(vcpu);
3367
3368         if (lapic_in_kernel(vcpu) &&
3369                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
3370                 kvm_wait_lapic_expire(vcpu);
3371
3372         /*
3373          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3374          * it's non-zero. Since vmentry is serialising on affected CPUs, there
3375          * is no need to worry about the conditional branch over the wrmsr
3376          * being speculatively taken.
3377          */
3378         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3379
3380         __svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs);
3381
3382 #ifdef CONFIG_X86_64
3383         wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3384 #else
3385         loadsegment(fs, svm->host.fs);
3386 #ifndef CONFIG_X86_32_LAZY_GS
3387         loadsegment(gs, svm->host.gs);
3388 #endif
3389 #endif
3390
3391         /*
3392          * We do not use IBRS in the kernel. If this vCPU has used the
3393          * SPEC_CTRL MSR it may have left it on; save the value and
3394          * turn it off. This is much more efficient than blindly adding
3395          * it to the atomic save/restore list. Especially as the former
3396          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3397          *
3398          * For non-nested case:
3399          * If the L01 MSR bitmap does not intercept the MSR, then we need to
3400          * save it.
3401          *
3402          * For nested case:
3403          * If the L02 MSR bitmap does not intercept the MSR, then we need to
3404          * save it.
3405          */
3406         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3407                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3408
3409         reload_tss(vcpu);
3410
3411         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3412
3413         vcpu->arch.cr2 = svm->vmcb->save.cr2;
3414         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3415         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3416         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3417
3418         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3419                 kvm_before_interrupt(&svm->vcpu);
3420
3421         kvm_load_host_xsave_state(vcpu);
3422         stgi();
3423
3424         /* Any pending NMI will happen here */
3425         exit_fastpath = svm_exit_handlers_fastpath(vcpu);
3426
3427         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3428                 kvm_after_interrupt(&svm->vcpu);
3429
3430         sync_cr8_to_lapic(vcpu);
3431
3432         svm->next_rip = 0;
3433         svm->nested.nested_run_pending = 0;
3434
3435         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3436
3437         /* if exit due to PF check for async PF */
3438         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3439                 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
3440
3441         if (npt_enabled) {
3442                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3443                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3444         }
3445
3446         /*
3447          * We need to handle MC intercepts here before the vcpu has a chance to
3448          * change the physical cpu
3449          */
3450         if (unlikely(svm->vmcb->control.exit_code ==
3451                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
3452                 svm_handle_mce(svm);
3453
3454         mark_all_clean(svm->vmcb);
3455         return exit_fastpath;
3456 }
3457
3458 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root)
3459 {
3460         struct vcpu_svm *svm = to_svm(vcpu);
3461         bool update_guest_cr3 = true;
3462         unsigned long cr3;
3463
3464         cr3 = __sme_set(root);
3465         if (npt_enabled) {
3466                 svm->vmcb->control.nested_cr3 = cr3;
3467                 mark_dirty(svm->vmcb, VMCB_NPT);
3468
3469                 /* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3470                 if (is_guest_mode(vcpu))
3471                         update_guest_cr3 = false;
3472                 else if (test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3473                         cr3 = vcpu->arch.cr3;
3474                 else /* CR3 is already up-to-date.  */
3475                         update_guest_cr3 = false;
3476         }
3477
3478         if (update_guest_cr3) {
3479                 svm->vmcb->save.cr3 = cr3;
3480                 mark_dirty(svm->vmcb, VMCB_CR);
3481         }
3482 }
3483
3484 static int is_disabled(void)
3485 {
3486         u64 vm_cr;
3487
3488         rdmsrl(MSR_VM_CR, vm_cr);
3489         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3490                 return 1;
3491
3492         return 0;
3493 }
3494
3495 static void
3496 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3497 {
3498         /*
3499          * Patch in the VMMCALL instruction:
3500          */
3501         hypercall[0] = 0x0f;
3502         hypercall[1] = 0x01;
3503         hypercall[2] = 0xd9;
3504 }
3505
3506 static int __init svm_check_processor_compat(void)
3507 {
3508         return 0;
3509 }
3510
3511 static bool svm_cpu_has_accelerated_tpr(void)
3512 {
3513         return false;
3514 }
3515
3516 static bool svm_has_emulated_msr(int index)
3517 {
3518         switch (index) {
3519         case MSR_IA32_MCG_EXT_CTL:
3520         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3521                 return false;
3522         default:
3523                 break;
3524         }
3525
3526         return true;
3527 }
3528
3529 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
3530 {
3531         return 0;
3532 }
3533
3534 static void svm_cpuid_update(struct kvm_vcpu *vcpu)
3535 {
3536         struct vcpu_svm *svm = to_svm(vcpu);
3537
3538         vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3539                                     boot_cpu_has(X86_FEATURE_XSAVE) &&
3540                                     boot_cpu_has(X86_FEATURE_XSAVES);
3541
3542         /* Update nrips enabled cache */
3543         svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
3544                              guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
3545
3546         if (!kvm_vcpu_apicv_active(vcpu))
3547                 return;
3548
3549         /*
3550          * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
3551          * is exposed to the guest, disable AVIC.
3552          */
3553         if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
3554                 kvm_request_apicv_update(vcpu->kvm, false,
3555                                          APICV_INHIBIT_REASON_X2APIC);
3556
3557         /*
3558          * Currently, AVIC does not work with nested virtualization.
3559          * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
3560          */
3561         if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
3562                 kvm_request_apicv_update(vcpu->kvm, false,
3563                                          APICV_INHIBIT_REASON_NESTED);
3564 }
3565
3566 static bool svm_has_wbinvd_exit(void)
3567 {
3568         return true;
3569 }
3570
3571 #define PRE_EX(exit)  { .exit_code = (exit), \
3572                         .stage = X86_ICPT_PRE_EXCEPT, }
3573 #define POST_EX(exit) { .exit_code = (exit), \
3574                         .stage = X86_ICPT_POST_EXCEPT, }
3575 #define POST_MEM(exit) { .exit_code = (exit), \
3576                         .stage = X86_ICPT_POST_MEMACCESS, }
3577
3578 static const struct __x86_intercept {
3579         u32 exit_code;
3580         enum x86_intercept_stage stage;
3581 } x86_intercept_map[] = {
3582         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
3583         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
3584         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
3585         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
3586         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
3587         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
3588         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
3589         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
3590         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
3591         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
3592         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
3593         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
3594         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
3595         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
3596         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
3597         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
3598         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
3599         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
3600         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
3601         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
3602         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
3603         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
3604         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
3605         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
3606         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
3607         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
3608         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
3609         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
3610         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
3611         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
3612         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
3613         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
3614         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
3615         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
3616         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
3617         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
3618         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
3619         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
3620         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
3621         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
3622         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
3623         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
3624         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
3625         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
3626         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
3627         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
3628         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
3629 };
3630
3631 #undef PRE_EX
3632 #undef POST_EX
3633 #undef POST_MEM
3634
3635 static int svm_check_intercept(struct kvm_vcpu *vcpu,
3636                                struct x86_instruction_info *info,
3637                                enum x86_intercept_stage stage,
3638                                struct x86_exception *exception)
3639 {
3640         struct vcpu_svm *svm = to_svm(vcpu);
3641         int vmexit, ret = X86EMUL_CONTINUE;
3642         struct __x86_intercept icpt_info;
3643         struct vmcb *vmcb = svm->vmcb;
3644
3645         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
3646                 goto out;
3647
3648         icpt_info = x86_intercept_map[info->intercept];
3649
3650         if (stage != icpt_info.stage)
3651                 goto out;
3652
3653         switch (icpt_info.exit_code) {
3654         case SVM_EXIT_READ_CR0:
3655                 if (info->intercept == x86_intercept_cr_read)
3656                         icpt_info.exit_code += info->modrm_reg;
3657                 break;
3658         case SVM_EXIT_WRITE_CR0: {
3659                 unsigned long cr0, val;
3660                 u64 intercept;
3661
3662                 if (info->intercept == x86_intercept_cr_write)
3663                         icpt_info.exit_code += info->modrm_reg;
3664
3665                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
3666                     info->intercept == x86_intercept_clts)
3667                         break;
3668
3669                 intercept = svm->nested.intercept;
3670
3671                 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
3672                         break;
3673
3674                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
3675                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
3676
3677                 if (info->intercept == x86_intercept_lmsw) {
3678                         cr0 &= 0xfUL;
3679                         val &= 0xfUL;
3680                         /* lmsw can't clear PE - catch this here */
3681                         if (cr0 & X86_CR0_PE)
3682                                 val |= X86_CR0_PE;
3683                 }
3684
3685                 if (cr0 ^ val)
3686                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3687
3688                 break;
3689         }
3690         case SVM_EXIT_READ_DR0:
3691         case SVM_EXIT_WRITE_DR0:
3692                 icpt_info.exit_code += info->modrm_reg;
3693                 break;
3694         case SVM_EXIT_MSR:
3695                 if (info->intercept == x86_intercept_wrmsr)
3696                         vmcb->control.exit_info_1 = 1;
3697                 else
3698                         vmcb->control.exit_info_1 = 0;
3699                 break;
3700         case SVM_EXIT_PAUSE:
3701                 /*
3702                  * We get this for NOP only, but pause
3703                  * is rep not, check this here
3704                  */
3705                 if (info->rep_prefix != REPE_PREFIX)
3706                         goto out;
3707                 break;
3708         case SVM_EXIT_IOIO: {
3709                 u64 exit_info;
3710                 u32 bytes;
3711
3712                 if (info->intercept == x86_intercept_in ||
3713                     info->intercept == x86_intercept_ins) {
3714                         exit_info = ((info->src_val & 0xffff) << 16) |
3715                                 SVM_IOIO_TYPE_MASK;
3716                         bytes = info->dst_bytes;
3717                 } else {
3718                         exit_info = (info->dst_val & 0xffff) << 16;
3719                         bytes = info->src_bytes;
3720                 }
3721
3722                 if (info->intercept == x86_intercept_outs ||
3723                     info->intercept == x86_intercept_ins)
3724                         exit_info |= SVM_IOIO_STR_MASK;
3725
3726                 if (info->rep_prefix)
3727                         exit_info |= SVM_IOIO_REP_MASK;
3728
3729                 bytes = min(bytes, 4u);
3730
3731                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
3732
3733                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
3734
3735                 vmcb->control.exit_info_1 = exit_info;
3736                 vmcb->control.exit_info_2 = info->next_rip;
3737
3738                 break;
3739         }
3740         default:
3741                 break;
3742         }
3743
3744         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
3745         if (static_cpu_has(X86_FEATURE_NRIPS))
3746                 vmcb->control.next_rip  = info->next_rip;
3747         vmcb->control.exit_code = icpt_info.exit_code;
3748         vmexit = nested_svm_exit_handled(svm);
3749
3750         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
3751                                            : X86EMUL_CONTINUE;
3752
3753 out:
3754         return ret;
3755 }
3756
3757 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
3758 {
3759 }
3760
3761 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
3762 {
3763         if (pause_filter_thresh)
3764                 shrink_ple_window(vcpu);
3765 }
3766
3767 static void svm_setup_mce(struct kvm_vcpu *vcpu)
3768 {
3769         /* [63:9] are reserved. */
3770         vcpu->arch.mcg_cap &= 0x1ff;
3771 }
3772
3773 static bool svm_smi_allowed(struct kvm_vcpu *vcpu)
3774 {
3775         struct vcpu_svm *svm = to_svm(vcpu);
3776
3777         /* Per APM Vol.2 15.22.2 "Response to SMI" */
3778         if (!gif_set(svm))
3779                 return false;
3780
3781         return !is_smm(vcpu);
3782 }
3783
3784 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
3785 {
3786         struct vcpu_svm *svm = to_svm(vcpu);
3787         int ret;
3788
3789         if (is_guest_mode(vcpu)) {
3790                 /* FED8h - SVM Guest */
3791                 put_smstate(u64, smstate, 0x7ed8, 1);
3792                 /* FEE0h - SVM Guest VMCB Physical Address */
3793                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
3794
3795                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3796                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3797                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3798
3799                 ret = nested_svm_vmexit(svm);
3800                 if (ret)
3801                         return ret;
3802         }
3803         return 0;
3804 }
3805
3806 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
3807 {
3808         struct vcpu_svm *svm = to_svm(vcpu);
3809         struct vmcb *nested_vmcb;
3810         struct kvm_host_map map;
3811         u64 guest;
3812         u64 vmcb;
3813
3814         guest = GET_SMSTATE(u64, smstate, 0x7ed8);
3815         vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
3816
3817         if (guest) {
3818                 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
3819                         return 1;
3820                 nested_vmcb = map.hva;
3821                 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
3822         }
3823         return 0;
3824 }
3825
3826 static int enable_smi_window(struct kvm_vcpu *vcpu)
3827 {
3828         struct vcpu_svm *svm = to_svm(vcpu);
3829
3830         if (!gif_set(svm)) {
3831                 if (vgif_enabled(svm))
3832                         set_intercept(svm, INTERCEPT_STGI);
3833                 /* STGI will cause a vm exit */
3834                 return 1;
3835         }
3836         return 0;
3837 }
3838
3839 static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
3840 {
3841         unsigned long cr4 = kvm_read_cr4(vcpu);
3842         bool smep = cr4 & X86_CR4_SMEP;
3843         bool smap = cr4 & X86_CR4_SMAP;
3844         bool is_user = svm_get_cpl(vcpu) == 3;
3845
3846         /*
3847          * If RIP is invalid, go ahead with emulation which will cause an
3848          * internal error exit.
3849          */
3850         if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
3851                 return true;
3852
3853         /*
3854          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
3855          *
3856          * Errata:
3857          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
3858          * possible that CPU microcode implementing DecodeAssist will fail
3859          * to read bytes of instruction which caused #NPF. In this case,
3860          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
3861          * return 0 instead of the correct guest instruction bytes.
3862          *
3863          * This happens because CPU microcode reading instruction bytes
3864          * uses a special opcode which attempts to read data using CPL=0
3865          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
3866          * fault, it gives up and returns no instruction bytes.
3867          *
3868          * Detection:
3869          * We reach here in case CPU supports DecodeAssist, raised #NPF and
3870          * returned 0 in GuestIntrBytes field of the VMCB.
3871          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
3872          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
3873          * in case vCPU CPL==3 (Because otherwise guest would have triggered
3874          * a SMEP fault instead of #NPF).
3875          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
3876          * As most guests enable SMAP if they have also enabled SMEP, use above
3877          * logic in order to attempt minimize false-positive of detecting errata
3878          * while still preserving all cases semantic correctness.
3879          *
3880          * Workaround:
3881          * To determine what instruction the guest was executing, the hypervisor
3882          * will have to decode the instruction at the instruction pointer.
3883          *
3884          * In non SEV guest, hypervisor will be able to read the guest
3885          * memory to decode the instruction pointer when insn_len is zero
3886          * so we return true to indicate that decoding is possible.
3887          *
3888          * But in the SEV guest, the guest memory is encrypted with the
3889          * guest specific key and hypervisor will not be able to decode the
3890          * instruction pointer so we will not able to workaround it. Lets
3891          * print the error and request to kill the guest.
3892          */
3893         if (smap && (!smep || is_user)) {
3894                 if (!sev_guest(vcpu->kvm))
3895                         return true;
3896
3897                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
3898                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3899         }
3900
3901         return false;
3902 }
3903
3904 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
3905 {
3906         struct vcpu_svm *svm = to_svm(vcpu);
3907
3908         /*
3909          * TODO: Last condition latch INIT signals on vCPU when
3910          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
3911          * To properly emulate the INIT intercept,
3912          * svm_check_nested_events() should call nested_svm_vmexit()
3913          * if an INIT signal is pending.
3914          */
3915         return !gif_set(svm) ||
3916                    (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
3917 }
3918
3919 static void svm_vm_destroy(struct kvm *kvm)
3920 {
3921         avic_vm_destroy(kvm);
3922         sev_vm_destroy(kvm);
3923 }
3924
3925 static int svm_vm_init(struct kvm *kvm)
3926 {
3927         if (avic) {
3928                 int ret = avic_vm_init(kvm);
3929                 if (ret)
3930                         return ret;
3931         }
3932
3933         kvm_apicv_init(kvm, avic);
3934         return 0;
3935 }
3936
3937 static struct kvm_x86_ops svm_x86_ops __initdata = {
3938         .hardware_unsetup = svm_hardware_teardown,
3939         .hardware_enable = svm_hardware_enable,
3940         .hardware_disable = svm_hardware_disable,
3941         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
3942         .has_emulated_msr = svm_has_emulated_msr,
3943
3944         .vcpu_create = svm_create_vcpu,
3945         .vcpu_free = svm_free_vcpu,
3946         .vcpu_reset = svm_vcpu_reset,
3947
3948         .vm_size = sizeof(struct kvm_svm),
3949         .vm_init = svm_vm_init,
3950         .vm_destroy = svm_vm_destroy,
3951
3952         .prepare_guest_switch = svm_prepare_guest_switch,
3953         .vcpu_load = svm_vcpu_load,
3954         .vcpu_put = svm_vcpu_put,
3955         .vcpu_blocking = svm_vcpu_blocking,
3956         .vcpu_unblocking = svm_vcpu_unblocking,
3957
3958         .update_bp_intercept = update_bp_intercept,
3959         .get_msr_feature = svm_get_msr_feature,
3960         .get_msr = svm_get_msr,
3961         .set_msr = svm_set_msr,
3962         .get_segment_base = svm_get_segment_base,
3963         .get_segment = svm_get_segment,
3964         .set_segment = svm_set_segment,
3965         .get_cpl = svm_get_cpl,
3966         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
3967         .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
3968         .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
3969         .set_cr0 = svm_set_cr0,
3970         .set_cr4 = svm_set_cr4,
3971         .set_efer = svm_set_efer,
3972         .get_idt = svm_get_idt,
3973         .set_idt = svm_set_idt,
3974         .get_gdt = svm_get_gdt,
3975         .set_gdt = svm_set_gdt,
3976         .set_dr7 = svm_set_dr7,
3977         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
3978         .cache_reg = svm_cache_reg,
3979         .get_rflags = svm_get_rflags,
3980         .set_rflags = svm_set_rflags,
3981
3982         .tlb_flush_all = svm_flush_tlb,
3983         .tlb_flush_current = svm_flush_tlb,
3984         .tlb_flush_gva = svm_flush_tlb_gva,
3985         .tlb_flush_guest = svm_flush_tlb,
3986
3987         .run = svm_vcpu_run,
3988         .handle_exit = handle_exit,
3989         .skip_emulated_instruction = skip_emulated_instruction,
3990         .update_emulated_instruction = NULL,
3991         .set_interrupt_shadow = svm_set_interrupt_shadow,
3992         .get_interrupt_shadow = svm_get_interrupt_shadow,
3993         .patch_hypercall = svm_patch_hypercall,
3994         .set_irq = svm_set_irq,
3995         .set_nmi = svm_inject_nmi,
3996         .queue_exception = svm_queue_exception,
3997         .cancel_injection = svm_cancel_injection,
3998         .interrupt_allowed = svm_interrupt_allowed,
3999         .nmi_allowed = svm_nmi_allowed,
4000         .get_nmi_mask = svm_get_nmi_mask,
4001         .set_nmi_mask = svm_set_nmi_mask,
4002         .enable_nmi_window = enable_nmi_window,
4003         .enable_irq_window = enable_irq_window,
4004         .update_cr8_intercept = update_cr8_intercept,
4005         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
4006         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4007         .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4008         .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4009         .load_eoi_exitmap = svm_load_eoi_exitmap,
4010         .hwapic_irr_update = svm_hwapic_irr_update,
4011         .hwapic_isr_update = svm_hwapic_isr_update,
4012         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
4013         .apicv_post_state_restore = avic_post_state_restore,
4014
4015         .set_tss_addr = svm_set_tss_addr,
4016         .set_identity_map_addr = svm_set_identity_map_addr,
4017         .get_tdp_level = get_npt_level,
4018         .get_mt_mask = svm_get_mt_mask,
4019
4020         .get_exit_info = svm_get_exit_info,
4021
4022         .cpuid_update = svm_cpuid_update,
4023
4024         .has_wbinvd_exit = svm_has_wbinvd_exit,
4025
4026         .read_l1_tsc_offset = svm_read_l1_tsc_offset,
4027         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
4028
4029         .load_mmu_pgd = svm_load_mmu_pgd,
4030
4031         .check_intercept = svm_check_intercept,
4032         .handle_exit_irqoff = svm_handle_exit_irqoff,
4033
4034         .request_immediate_exit = __kvm_request_immediate_exit,
4035
4036         .sched_in = svm_sched_in,
4037
4038         .pmu_ops = &amd_pmu_ops,
4039         .nested_ops = &svm_nested_ops,
4040
4041         .deliver_posted_interrupt = svm_deliver_avic_intr,
4042         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4043         .update_pi_irte = svm_update_pi_irte,
4044         .setup_mce = svm_setup_mce,
4045
4046         .smi_allowed = svm_smi_allowed,
4047         .pre_enter_smm = svm_pre_enter_smm,
4048         .pre_leave_smm = svm_pre_leave_smm,
4049         .enable_smi_window = enable_smi_window,
4050
4051         .mem_enc_op = svm_mem_enc_op,
4052         .mem_enc_reg_region = svm_register_enc_region,
4053         .mem_enc_unreg_region = svm_unregister_enc_region,
4054
4055         .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
4056
4057         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
4058 };
4059
4060 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4061         .cpu_has_kvm_support = has_svm,
4062         .disabled_by_bios = is_disabled,
4063         .hardware_setup = svm_hardware_setup,
4064         .check_processor_compatibility = svm_check_processor_compat,
4065
4066         .runtime_ops = &svm_x86_ops,
4067 };
4068
4069 static int __init svm_init(void)
4070 {
4071         return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4072                         __alignof__(struct vcpu_svm), THIS_MODULE);
4073 }
4074
4075 static void __exit svm_exit(void)
4076 {
4077         kvm_exit();
4078 }
4079
4080 module_init(svm_init)
4081 module_exit(svm_exit)