KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook
[linux-2.6-microblaze.git] / arch / x86 / kvm / svm / svm.c
1 #define pr_fmt(fmt) "SVM: " fmt
2
3 #include <linux/kvm_host.h>
4
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/objtool.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/mce.h>
37 #include <asm/spec-ctrl.h>
38 #include <asm/cpu_device_id.h>
39
40 #include <asm/virtext.h>
41 #include "trace.h"
42
43 #include "svm.h"
44
45 #define __ex(x) __kvm_handle_fault_on_reboot(x)
46
47 MODULE_AUTHOR("Qumranet");
48 MODULE_LICENSE("GPL");
49
50 #ifdef MODULE
51 static const struct x86_cpu_id svm_cpu_id[] = {
52         X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
53         {}
54 };
55 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
56 #endif
57
58 #define IOPM_ALLOC_ORDER 2
59 #define MSRPM_ALLOC_ORDER 1
60
61 #define SEG_TYPE_LDT 2
62 #define SEG_TYPE_BUSY_TSS16 3
63
64 #define SVM_FEATURE_LBRV           (1 <<  1)
65 #define SVM_FEATURE_SVML           (1 <<  2)
66 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
67 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
68 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
69 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
70 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
71
72 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
73
74 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
75 #define TSC_RATIO_MIN           0x0000000000000001ULL
76 #define TSC_RATIO_MAX           0x000000ffffffffffULL
77
78 static bool erratum_383_found __read_mostly;
79
80 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
81
82 /*
83  * Set osvw_len to higher value when updated Revision Guides
84  * are published and we know what the new status bits are
85  */
86 static uint64_t osvw_len = 4, osvw_status;
87
88 static DEFINE_PER_CPU(u64, current_tsc_ratio);
89 #define TSC_RATIO_DEFAULT       0x0100000000ULL
90
91 static const struct svm_direct_access_msrs {
92         u32 index;   /* Index of the MSR */
93         bool always; /* True if intercept is always on */
94 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
95         { .index = MSR_STAR,                            .always = true  },
96         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
97 #ifdef CONFIG_X86_64
98         { .index = MSR_GS_BASE,                         .always = true  },
99         { .index = MSR_FS_BASE,                         .always = true  },
100         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
101         { .index = MSR_LSTAR,                           .always = true  },
102         { .index = MSR_CSTAR,                           .always = true  },
103         { .index = MSR_SYSCALL_MASK,                    .always = true  },
104 #endif
105         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
106         { .index = MSR_IA32_PRED_CMD,                   .always = false },
107         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
108         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
109         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
110         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
111         { .index = MSR_INVALID,                         .always = false },
112 };
113
114 /* enable NPT for AMD64 and X86 with PAE */
115 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
116 bool npt_enabled = true;
117 #else
118 bool npt_enabled;
119 #endif
120
121 /*
122  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
123  * pause_filter_count: On processors that support Pause filtering(indicated
124  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
125  *      count value. On VMRUN this value is loaded into an internal counter.
126  *      Each time a pause instruction is executed, this counter is decremented
127  *      until it reaches zero at which time a #VMEXIT is generated if pause
128  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
129  *      Intercept Filtering for more details.
130  *      This also indicate if ple logic enabled.
131  *
132  * pause_filter_thresh: In addition, some processor families support advanced
133  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
134  *      the amount of time a guest is allowed to execute in a pause loop.
135  *      In this mode, a 16-bit pause filter threshold field is added in the
136  *      VMCB. The threshold value is a cycle count that is used to reset the
137  *      pause counter. As with simple pause filtering, VMRUN loads the pause
138  *      count value from VMCB into an internal counter. Then, on each pause
139  *      instruction the hardware checks the elapsed number of cycles since
140  *      the most recent pause instruction against the pause filter threshold.
141  *      If the elapsed cycle count is greater than the pause filter threshold,
142  *      then the internal pause count is reloaded from the VMCB and execution
143  *      continues. If the elapsed cycle count is less than the pause filter
144  *      threshold, then the internal pause count is decremented. If the count
145  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
146  *      triggered. If advanced pause filtering is supported and pause filter
147  *      threshold field is set to zero, the filter will operate in the simpler,
148  *      count only mode.
149  */
150
151 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
152 module_param(pause_filter_thresh, ushort, 0444);
153
154 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
155 module_param(pause_filter_count, ushort, 0444);
156
157 /* Default doubles per-vcpu window every exit. */
158 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
159 module_param(pause_filter_count_grow, ushort, 0444);
160
161 /* Default resets per-vcpu window every exit to pause_filter_count. */
162 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
163 module_param(pause_filter_count_shrink, ushort, 0444);
164
165 /* Default is to compute the maximum so we can never overflow. */
166 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
167 module_param(pause_filter_count_max, ushort, 0444);
168
169 /* allow nested paging (virtualized MMU) for all guests */
170 static int npt = true;
171 module_param(npt, int, S_IRUGO);
172
173 /* allow nested virtualization in KVM/SVM */
174 static int nested = true;
175 module_param(nested, int, S_IRUGO);
176
177 /* enable/disable Next RIP Save */
178 static int nrips = true;
179 module_param(nrips, int, 0444);
180
181 /* enable/disable Virtual VMLOAD VMSAVE */
182 static int vls = true;
183 module_param(vls, int, 0444);
184
185 /* enable/disable Virtual GIF */
186 static int vgif = true;
187 module_param(vgif, int, 0444);
188
189 /* enable/disable SEV support */
190 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
191 module_param(sev, int, 0444);
192
193 static bool __read_mostly dump_invalid_vmcb = 0;
194 module_param(dump_invalid_vmcb, bool, 0644);
195
196 static u8 rsm_ins_bytes[] = "\x0f\xaa";
197
198 static void svm_complete_interrupts(struct vcpu_svm *svm);
199
200 static unsigned long iopm_base;
201
202 struct kvm_ldttss_desc {
203         u16 limit0;
204         u16 base0;
205         unsigned base1:8, type:5, dpl:2, p:1;
206         unsigned limit1:4, zero0:3, g:1, base2:8;
207         u32 base3;
208         u32 zero1;
209 } __attribute__((packed));
210
211 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
212
213 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
214
215 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
216 #define MSRS_RANGE_SIZE 2048
217 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
218
219 u32 svm_msrpm_offset(u32 msr)
220 {
221         u32 offset;
222         int i;
223
224         for (i = 0; i < NUM_MSR_MAPS; i++) {
225                 if (msr < msrpm_ranges[i] ||
226                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
227                         continue;
228
229                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
230                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
231
232                 /* Now we have the u8 offset - but need the u32 offset */
233                 return offset / 4;
234         }
235
236         /* MSR not in any range */
237         return MSR_INVALID;
238 }
239
240 #define MAX_INST_SIZE 15
241
242 static inline void clgi(void)
243 {
244         asm volatile (__ex("clgi"));
245 }
246
247 static inline void stgi(void)
248 {
249         asm volatile (__ex("stgi"));
250 }
251
252 static inline void invlpga(unsigned long addr, u32 asid)
253 {
254         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
255 }
256
257 static int get_max_npt_level(void)
258 {
259 #ifdef CONFIG_X86_64
260         return PT64_ROOT_4LEVEL;
261 #else
262         return PT32E_ROOT_LEVEL;
263 #endif
264 }
265
266 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
267 {
268         struct vcpu_svm *svm = to_svm(vcpu);
269         u64 old_efer = vcpu->arch.efer;
270         vcpu->arch.efer = efer;
271
272         if (!npt_enabled) {
273                 /* Shadow paging assumes NX to be available.  */
274                 efer |= EFER_NX;
275
276                 if (!(efer & EFER_LMA))
277                         efer &= ~EFER_LME;
278         }
279
280         if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
281                 if (!(efer & EFER_SVME)) {
282                         svm_leave_nested(svm);
283                         svm_set_gif(svm, true);
284
285                         /*
286                          * Free the nested guest state, unless we are in SMM.
287                          * In this case we will return to the nested guest
288                          * as soon as we leave SMM.
289                          */
290                         if (!is_smm(&svm->vcpu))
291                                 svm_free_nested(svm);
292
293                 } else {
294                         int ret = svm_allocate_nested(svm);
295
296                         if (ret) {
297                                 vcpu->arch.efer = old_efer;
298                                 return ret;
299                         }
300                 }
301         }
302
303         svm->vmcb->save.efer = efer | EFER_SVME;
304         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
305         return 0;
306 }
307
308 static int is_external_interrupt(u32 info)
309 {
310         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
311         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
312 }
313
314 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
315 {
316         struct vcpu_svm *svm = to_svm(vcpu);
317         u32 ret = 0;
318
319         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
320                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
321         return ret;
322 }
323
324 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
325 {
326         struct vcpu_svm *svm = to_svm(vcpu);
327
328         if (mask == 0)
329                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
330         else
331                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
332
333 }
334
335 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
336 {
337         struct vcpu_svm *svm = to_svm(vcpu);
338
339         if (nrips && svm->vmcb->control.next_rip != 0) {
340                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
341                 svm->next_rip = svm->vmcb->control.next_rip;
342         }
343
344         if (!svm->next_rip) {
345                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
346                         return 0;
347         } else {
348                 kvm_rip_write(vcpu, svm->next_rip);
349         }
350         svm_set_interrupt_shadow(vcpu, 0);
351
352         return 1;
353 }
354
355 static void svm_queue_exception(struct kvm_vcpu *vcpu)
356 {
357         struct vcpu_svm *svm = to_svm(vcpu);
358         unsigned nr = vcpu->arch.exception.nr;
359         bool has_error_code = vcpu->arch.exception.has_error_code;
360         u32 error_code = vcpu->arch.exception.error_code;
361
362         kvm_deliver_exception_payload(&svm->vcpu);
363
364         if (nr == BP_VECTOR && !nrips) {
365                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
366
367                 /*
368                  * For guest debugging where we have to reinject #BP if some
369                  * INT3 is guest-owned:
370                  * Emulate nRIP by moving RIP forward. Will fail if injection
371                  * raises a fault that is not intercepted. Still better than
372                  * failing in all cases.
373                  */
374                 (void)skip_emulated_instruction(&svm->vcpu);
375                 rip = kvm_rip_read(&svm->vcpu);
376                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
377                 svm->int3_injected = rip - old_rip;
378         }
379
380         svm->vmcb->control.event_inj = nr
381                 | SVM_EVTINJ_VALID
382                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
383                 | SVM_EVTINJ_TYPE_EXEPT;
384         svm->vmcb->control.event_inj_err = error_code;
385 }
386
387 static void svm_init_erratum_383(void)
388 {
389         u32 low, high;
390         int err;
391         u64 val;
392
393         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
394                 return;
395
396         /* Use _safe variants to not break nested virtualization */
397         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
398         if (err)
399                 return;
400
401         val |= (1ULL << 47);
402
403         low  = lower_32_bits(val);
404         high = upper_32_bits(val);
405
406         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
407
408         erratum_383_found = true;
409 }
410
411 static void svm_init_osvw(struct kvm_vcpu *vcpu)
412 {
413         /*
414          * Guests should see errata 400 and 415 as fixed (assuming that
415          * HLT and IO instructions are intercepted).
416          */
417         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
418         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
419
420         /*
421          * By increasing VCPU's osvw.length to 3 we are telling the guest that
422          * all osvw.status bits inside that length, including bit 0 (which is
423          * reserved for erratum 298), are valid. However, if host processor's
424          * osvw_len is 0 then osvw_status[0] carries no information. We need to
425          * be conservative here and therefore we tell the guest that erratum 298
426          * is present (because we really don't know).
427          */
428         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
429                 vcpu->arch.osvw.status |= 1;
430 }
431
432 static int has_svm(void)
433 {
434         const char *msg;
435
436         if (!cpu_has_svm(&msg)) {
437                 printk(KERN_INFO "has_svm: %s\n", msg);
438                 return 0;
439         }
440
441         return 1;
442 }
443
444 static void svm_hardware_disable(void)
445 {
446         /* Make sure we clean up behind us */
447         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
448                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
449
450         cpu_svm_disable();
451
452         amd_pmu_disable_virt();
453 }
454
455 static int svm_hardware_enable(void)
456 {
457
458         struct svm_cpu_data *sd;
459         uint64_t efer;
460         struct desc_struct *gdt;
461         int me = raw_smp_processor_id();
462
463         rdmsrl(MSR_EFER, efer);
464         if (efer & EFER_SVME)
465                 return -EBUSY;
466
467         if (!has_svm()) {
468                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
469                 return -EINVAL;
470         }
471         sd = per_cpu(svm_data, me);
472         if (!sd) {
473                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
474                 return -EINVAL;
475         }
476
477         sd->asid_generation = 1;
478         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
479         sd->next_asid = sd->max_asid + 1;
480         sd->min_asid = max_sev_asid + 1;
481
482         gdt = get_current_gdt_rw();
483         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
484
485         wrmsrl(MSR_EFER, efer | EFER_SVME);
486
487         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
488
489         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
490                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
491                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
492         }
493
494
495         /*
496          * Get OSVW bits.
497          *
498          * Note that it is possible to have a system with mixed processor
499          * revisions and therefore different OSVW bits. If bits are not the same
500          * on different processors then choose the worst case (i.e. if erratum
501          * is present on one processor and not on another then assume that the
502          * erratum is present everywhere).
503          */
504         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
505                 uint64_t len, status = 0;
506                 int err;
507
508                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
509                 if (!err)
510                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
511                                                       &err);
512
513                 if (err)
514                         osvw_status = osvw_len = 0;
515                 else {
516                         if (len < osvw_len)
517                                 osvw_len = len;
518                         osvw_status |= status;
519                         osvw_status &= (1ULL << osvw_len) - 1;
520                 }
521         } else
522                 osvw_status = osvw_len = 0;
523
524         svm_init_erratum_383();
525
526         amd_pmu_enable_virt();
527
528         return 0;
529 }
530
531 static void svm_cpu_uninit(int cpu)
532 {
533         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
534
535         if (!sd)
536                 return;
537
538         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
539         kfree(sd->sev_vmcbs);
540         __free_page(sd->save_area);
541         kfree(sd);
542 }
543
544 static int svm_cpu_init(int cpu)
545 {
546         struct svm_cpu_data *sd;
547
548         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
549         if (!sd)
550                 return -ENOMEM;
551         sd->cpu = cpu;
552         sd->save_area = alloc_page(GFP_KERNEL);
553         if (!sd->save_area)
554                 goto free_cpu_data;
555
556         if (svm_sev_enabled()) {
557                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
558                                               sizeof(void *),
559                                               GFP_KERNEL);
560                 if (!sd->sev_vmcbs)
561                         goto free_save_area;
562         }
563
564         per_cpu(svm_data, cpu) = sd;
565
566         return 0;
567
568 free_save_area:
569         __free_page(sd->save_area);
570 free_cpu_data:
571         kfree(sd);
572         return -ENOMEM;
573
574 }
575
576 static int direct_access_msr_slot(u32 msr)
577 {
578         u32 i;
579
580         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
581                 if (direct_access_msrs[i].index == msr)
582                         return i;
583
584         return -ENOENT;
585 }
586
587 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
588                                      int write)
589 {
590         struct vcpu_svm *svm = to_svm(vcpu);
591         int slot = direct_access_msr_slot(msr);
592
593         if (slot == -ENOENT)
594                 return;
595
596         /* Set the shadow bitmaps to the desired intercept states */
597         if (read)
598                 set_bit(slot, svm->shadow_msr_intercept.read);
599         else
600                 clear_bit(slot, svm->shadow_msr_intercept.read);
601
602         if (write)
603                 set_bit(slot, svm->shadow_msr_intercept.write);
604         else
605                 clear_bit(slot, svm->shadow_msr_intercept.write);
606 }
607
608 static bool valid_msr_intercept(u32 index)
609 {
610         return direct_access_msr_slot(index) != -ENOENT;
611 }
612
613 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
614 {
615         u8 bit_write;
616         unsigned long tmp;
617         u32 offset;
618         u32 *msrpm;
619
620         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
621                                       to_svm(vcpu)->msrpm;
622
623         offset    = svm_msrpm_offset(msr);
624         bit_write = 2 * (msr & 0x0f) + 1;
625         tmp       = msrpm[offset];
626
627         BUG_ON(offset == MSR_INVALID);
628
629         return !!test_bit(bit_write,  &tmp);
630 }
631
632 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
633                                         u32 msr, int read, int write)
634 {
635         u8 bit_read, bit_write;
636         unsigned long tmp;
637         u32 offset;
638
639         /*
640          * If this warning triggers extend the direct_access_msrs list at the
641          * beginning of the file
642          */
643         WARN_ON(!valid_msr_intercept(msr));
644
645         /* Enforce non allowed MSRs to trap */
646         if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
647                 read = 0;
648
649         if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
650                 write = 0;
651
652         offset    = svm_msrpm_offset(msr);
653         bit_read  = 2 * (msr & 0x0f);
654         bit_write = 2 * (msr & 0x0f) + 1;
655         tmp       = msrpm[offset];
656
657         BUG_ON(offset == MSR_INVALID);
658
659         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
660         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
661
662         msrpm[offset] = tmp;
663 }
664
665 static void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
666                                  int read, int write)
667 {
668         set_shadow_msr_intercept(vcpu, msr, read, write);
669         set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
670 }
671
672 u32 *svm_vcpu_alloc_msrpm(void)
673 {
674         struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
675         u32 *msrpm;
676
677         if (!pages)
678                 return NULL;
679
680         msrpm = page_address(pages);
681         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
682
683         return msrpm;
684 }
685
686 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
687 {
688         int i;
689
690         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
691                 if (!direct_access_msrs[i].always)
692                         continue;
693                 set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
694         }
695 }
696
697
698 void svm_vcpu_free_msrpm(u32 *msrpm)
699 {
700         __free_pages(virt_to_page(msrpm), MSRPM_ALLOC_ORDER);
701 }
702
703 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
704 {
705         struct vcpu_svm *svm = to_svm(vcpu);
706         u32 i;
707
708         /*
709          * Set intercept permissions for all direct access MSRs again. They
710          * will automatically get filtered through the MSR filter, so we are
711          * back in sync after this.
712          */
713         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
714                 u32 msr = direct_access_msrs[i].index;
715                 u32 read = test_bit(i, svm->shadow_msr_intercept.read);
716                 u32 write = test_bit(i, svm->shadow_msr_intercept.write);
717
718                 set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
719         }
720 }
721
722 static void add_msr_offset(u32 offset)
723 {
724         int i;
725
726         for (i = 0; i < MSRPM_OFFSETS; ++i) {
727
728                 /* Offset already in list? */
729                 if (msrpm_offsets[i] == offset)
730                         return;
731
732                 /* Slot used by another offset? */
733                 if (msrpm_offsets[i] != MSR_INVALID)
734                         continue;
735
736                 /* Add offset to list */
737                 msrpm_offsets[i] = offset;
738
739                 return;
740         }
741
742         /*
743          * If this BUG triggers the msrpm_offsets table has an overflow. Just
744          * increase MSRPM_OFFSETS in this case.
745          */
746         BUG();
747 }
748
749 static void init_msrpm_offsets(void)
750 {
751         int i;
752
753         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
754
755         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
756                 u32 offset;
757
758                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
759                 BUG_ON(offset == MSR_INVALID);
760
761                 add_msr_offset(offset);
762         }
763 }
764
765 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
766 {
767         struct vcpu_svm *svm = to_svm(vcpu);
768
769         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
770         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
771         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
772         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
773         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
774 }
775
776 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
777 {
778         struct vcpu_svm *svm = to_svm(vcpu);
779
780         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
781         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
782         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
783         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
784         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
785 }
786
787 void disable_nmi_singlestep(struct vcpu_svm *svm)
788 {
789         svm->nmi_singlestep = false;
790
791         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
792                 /* Clear our flags if they were not set by the guest */
793                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
794                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
795                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
796                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
797         }
798 }
799
800 static void grow_ple_window(struct kvm_vcpu *vcpu)
801 {
802         struct vcpu_svm *svm = to_svm(vcpu);
803         struct vmcb_control_area *control = &svm->vmcb->control;
804         int old = control->pause_filter_count;
805
806         control->pause_filter_count = __grow_ple_window(old,
807                                                         pause_filter_count,
808                                                         pause_filter_count_grow,
809                                                         pause_filter_count_max);
810
811         if (control->pause_filter_count != old) {
812                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
813                 trace_kvm_ple_window_update(vcpu->vcpu_id,
814                                             control->pause_filter_count, old);
815         }
816 }
817
818 static void shrink_ple_window(struct kvm_vcpu *vcpu)
819 {
820         struct vcpu_svm *svm = to_svm(vcpu);
821         struct vmcb_control_area *control = &svm->vmcb->control;
822         int old = control->pause_filter_count;
823
824         control->pause_filter_count =
825                                 __shrink_ple_window(old,
826                                                     pause_filter_count,
827                                                     pause_filter_count_shrink,
828                                                     pause_filter_count);
829         if (control->pause_filter_count != old) {
830                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
831                 trace_kvm_ple_window_update(vcpu->vcpu_id,
832                                             control->pause_filter_count, old);
833         }
834 }
835
836 /*
837  * The default MMIO mask is a single bit (excluding the present bit),
838  * which could conflict with the memory encryption bit. Check for
839  * memory encryption support and override the default MMIO mask if
840  * memory encryption is enabled.
841  */
842 static __init void svm_adjust_mmio_mask(void)
843 {
844         unsigned int enc_bit, mask_bit;
845         u64 msr, mask;
846
847         /* If there is no memory encryption support, use existing mask */
848         if (cpuid_eax(0x80000000) < 0x8000001f)
849                 return;
850
851         /* If memory encryption is not enabled, use existing mask */
852         rdmsrl(MSR_K8_SYSCFG, msr);
853         if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
854                 return;
855
856         enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
857         mask_bit = boot_cpu_data.x86_phys_bits;
858
859         /* Increment the mask bit if it is the same as the encryption bit */
860         if (enc_bit == mask_bit)
861                 mask_bit++;
862
863         /*
864          * If the mask bit location is below 52, then some bits above the
865          * physical addressing limit will always be reserved, so use the
866          * rsvd_bits() function to generate the mask. This mask, along with
867          * the present bit, will be used to generate a page fault with
868          * PFER.RSV = 1.
869          *
870          * If the mask bit location is 52 (or above), then clear the mask.
871          */
872         mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
873
874         kvm_mmu_set_mmio_spte_mask(mask, PT_WRITABLE_MASK | PT_USER_MASK);
875 }
876
877 static void svm_hardware_teardown(void)
878 {
879         int cpu;
880
881         if (svm_sev_enabled())
882                 sev_hardware_teardown();
883
884         for_each_possible_cpu(cpu)
885                 svm_cpu_uninit(cpu);
886
887         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
888         iopm_base = 0;
889 }
890
891 static __init void svm_set_cpu_caps(void)
892 {
893         kvm_set_cpu_caps();
894
895         supported_xss = 0;
896
897         /* CPUID 0x80000001 and 0x8000000A (SVM features) */
898         if (nested) {
899                 kvm_cpu_cap_set(X86_FEATURE_SVM);
900
901                 if (nrips)
902                         kvm_cpu_cap_set(X86_FEATURE_NRIPS);
903
904                 if (npt_enabled)
905                         kvm_cpu_cap_set(X86_FEATURE_NPT);
906         }
907
908         /* CPUID 0x80000008 */
909         if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
910             boot_cpu_has(X86_FEATURE_AMD_SSBD))
911                 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
912
913         /* Enable INVPCID feature */
914         kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID);
915 }
916
917 static __init int svm_hardware_setup(void)
918 {
919         int cpu;
920         struct page *iopm_pages;
921         void *iopm_va;
922         int r;
923
924         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
925
926         if (!iopm_pages)
927                 return -ENOMEM;
928
929         iopm_va = page_address(iopm_pages);
930         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
931         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
932
933         init_msrpm_offsets();
934
935         supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
936
937         if (boot_cpu_has(X86_FEATURE_NX))
938                 kvm_enable_efer_bits(EFER_NX);
939
940         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
941                 kvm_enable_efer_bits(EFER_FFXSR);
942
943         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
944                 kvm_has_tsc_control = true;
945                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
946                 kvm_tsc_scaling_ratio_frac_bits = 32;
947         }
948
949         /* Check for pause filtering support */
950         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
951                 pause_filter_count = 0;
952                 pause_filter_thresh = 0;
953         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
954                 pause_filter_thresh = 0;
955         }
956
957         if (nested) {
958                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
959                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
960         }
961
962         if (sev) {
963                 if (boot_cpu_has(X86_FEATURE_SEV) &&
964                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
965                         r = sev_hardware_setup();
966                         if (r)
967                                 sev = false;
968                 } else {
969                         sev = false;
970                 }
971         }
972
973         svm_adjust_mmio_mask();
974
975         for_each_possible_cpu(cpu) {
976                 r = svm_cpu_init(cpu);
977                 if (r)
978                         goto err;
979         }
980
981         if (!boot_cpu_has(X86_FEATURE_NPT))
982                 npt_enabled = false;
983
984         if (npt_enabled && !npt)
985                 npt_enabled = false;
986
987         kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G);
988         pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
989
990         if (nrips) {
991                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
992                         nrips = false;
993         }
994
995         if (avic) {
996                 if (!npt_enabled ||
997                     !boot_cpu_has(X86_FEATURE_AVIC) ||
998                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
999                         avic = false;
1000                 } else {
1001                         pr_info("AVIC enabled\n");
1002
1003                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1004                 }
1005         }
1006
1007         if (vls) {
1008                 if (!npt_enabled ||
1009                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1010                     !IS_ENABLED(CONFIG_X86_64)) {
1011                         vls = false;
1012                 } else {
1013                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1014                 }
1015         }
1016
1017         if (vgif) {
1018                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1019                         vgif = false;
1020                 else
1021                         pr_info("Virtual GIF supported\n");
1022         }
1023
1024         svm_set_cpu_caps();
1025
1026         /*
1027          * It seems that on AMD processors PTE's accessed bit is
1028          * being set by the CPU hardware before the NPF vmexit.
1029          * This is not expected behaviour and our tests fail because
1030          * of it.
1031          * A workaround here is to disable support for
1032          * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
1033          * In this case userspace can know if there is support using
1034          * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
1035          * it
1036          * If future AMD CPU models change the behaviour described above,
1037          * this variable can be changed accordingly
1038          */
1039         allow_smaller_maxphyaddr = !npt_enabled;
1040
1041         return 0;
1042
1043 err:
1044         svm_hardware_teardown();
1045         return r;
1046 }
1047
1048 static void init_seg(struct vmcb_seg *seg)
1049 {
1050         seg->selector = 0;
1051         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1052                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1053         seg->limit = 0xffff;
1054         seg->base = 0;
1055 }
1056
1057 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1058 {
1059         seg->selector = 0;
1060         seg->attrib = SVM_SELECTOR_P_MASK | type;
1061         seg->limit = 0xffff;
1062         seg->base = 0;
1063 }
1064
1065 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1066 {
1067         struct vcpu_svm *svm = to_svm(vcpu);
1068         u64 g_tsc_offset = 0;
1069
1070         if (is_guest_mode(vcpu)) {
1071                 /* Write L1's TSC offset.  */
1072                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1073                                svm->nested.hsave->control.tsc_offset;
1074                 svm->nested.hsave->control.tsc_offset = offset;
1075         }
1076
1077         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1078                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1079                                    offset);
1080
1081         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1082
1083         vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1084         return svm->vmcb->control.tsc_offset;
1085 }
1086
1087 static void svm_check_invpcid(struct vcpu_svm *svm)
1088 {
1089         /*
1090          * Intercept INVPCID instruction only if shadow page table is
1091          * enabled. Interception is not required with nested page table
1092          * enabled.
1093          */
1094         if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1095                 if (!npt_enabled)
1096                         svm_set_intercept(svm, INTERCEPT_INVPCID);
1097                 else
1098                         svm_clr_intercept(svm, INTERCEPT_INVPCID);
1099         }
1100 }
1101
1102 static void init_vmcb(struct vcpu_svm *svm)
1103 {
1104         struct vmcb_control_area *control = &svm->vmcb->control;
1105         struct vmcb_save_area *save = &svm->vmcb->save;
1106
1107         svm->vcpu.arch.hflags = 0;
1108
1109         svm_set_intercept(svm, INTERCEPT_CR0_READ);
1110         svm_set_intercept(svm, INTERCEPT_CR3_READ);
1111         svm_set_intercept(svm, INTERCEPT_CR4_READ);
1112         svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1113         svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1114         svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1115         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1116                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1117
1118         set_dr_intercepts(svm);
1119
1120         set_exception_intercept(svm, PF_VECTOR);
1121         set_exception_intercept(svm, UD_VECTOR);
1122         set_exception_intercept(svm, MC_VECTOR);
1123         set_exception_intercept(svm, AC_VECTOR);
1124         set_exception_intercept(svm, DB_VECTOR);
1125         /*
1126          * Guest access to VMware backdoor ports could legitimately
1127          * trigger #GP because of TSS I/O permission bitmap.
1128          * We intercept those #GP and allow access to them anyway
1129          * as VMware does.
1130          */
1131         if (enable_vmware_backdoor)
1132                 set_exception_intercept(svm, GP_VECTOR);
1133
1134         svm_set_intercept(svm, INTERCEPT_INTR);
1135         svm_set_intercept(svm, INTERCEPT_NMI);
1136         svm_set_intercept(svm, INTERCEPT_SMI);
1137         svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1138         svm_set_intercept(svm, INTERCEPT_RDPMC);
1139         svm_set_intercept(svm, INTERCEPT_CPUID);
1140         svm_set_intercept(svm, INTERCEPT_INVD);
1141         svm_set_intercept(svm, INTERCEPT_INVLPG);
1142         svm_set_intercept(svm, INTERCEPT_INVLPGA);
1143         svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1144         svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1145         svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1146         svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1147         svm_set_intercept(svm, INTERCEPT_VMRUN);
1148         svm_set_intercept(svm, INTERCEPT_VMMCALL);
1149         svm_set_intercept(svm, INTERCEPT_VMLOAD);
1150         svm_set_intercept(svm, INTERCEPT_VMSAVE);
1151         svm_set_intercept(svm, INTERCEPT_STGI);
1152         svm_set_intercept(svm, INTERCEPT_CLGI);
1153         svm_set_intercept(svm, INTERCEPT_SKINIT);
1154         svm_set_intercept(svm, INTERCEPT_WBINVD);
1155         svm_set_intercept(svm, INTERCEPT_XSETBV);
1156         svm_set_intercept(svm, INTERCEPT_RDPRU);
1157         svm_set_intercept(svm, INTERCEPT_RSM);
1158
1159         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1160                 svm_set_intercept(svm, INTERCEPT_MONITOR);
1161                 svm_set_intercept(svm, INTERCEPT_MWAIT);
1162         }
1163
1164         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1165                 svm_set_intercept(svm, INTERCEPT_HLT);
1166
1167         control->iopm_base_pa = __sme_set(iopm_base);
1168         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1169         control->int_ctl = V_INTR_MASKING_MASK;
1170
1171         init_seg(&save->es);
1172         init_seg(&save->ss);
1173         init_seg(&save->ds);
1174         init_seg(&save->fs);
1175         init_seg(&save->gs);
1176
1177         save->cs.selector = 0xf000;
1178         save->cs.base = 0xffff0000;
1179         /* Executable/Readable Code Segment */
1180         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1181                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1182         save->cs.limit = 0xffff;
1183
1184         save->gdtr.limit = 0xffff;
1185         save->idtr.limit = 0xffff;
1186
1187         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1188         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1189
1190         svm_set_efer(&svm->vcpu, 0);
1191         save->dr6 = 0xffff0ff0;
1192         kvm_set_rflags(&svm->vcpu, 2);
1193         save->rip = 0x0000fff0;
1194         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1195
1196         /*
1197          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1198          * It also updates the guest-visible cr0 value.
1199          */
1200         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1201         kvm_mmu_reset_context(&svm->vcpu);
1202
1203         save->cr4 = X86_CR4_PAE;
1204         /* rdx = ?? */
1205
1206         if (npt_enabled) {
1207                 /* Setup VMCB for Nested Paging */
1208                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1209                 svm_clr_intercept(svm, INTERCEPT_INVLPG);
1210                 clr_exception_intercept(svm, PF_VECTOR);
1211                 svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1212                 svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1213                 save->g_pat = svm->vcpu.arch.pat;
1214                 save->cr3 = 0;
1215                 save->cr4 = 0;
1216         }
1217         svm->asid_generation = 0;
1218
1219         svm->nested.vmcb12_gpa = 0;
1220         svm->vcpu.arch.hflags = 0;
1221
1222         if (!kvm_pause_in_guest(svm->vcpu.kvm)) {
1223                 control->pause_filter_count = pause_filter_count;
1224                 if (pause_filter_thresh)
1225                         control->pause_filter_thresh = pause_filter_thresh;
1226                 svm_set_intercept(svm, INTERCEPT_PAUSE);
1227         } else {
1228                 svm_clr_intercept(svm, INTERCEPT_PAUSE);
1229         }
1230
1231         svm_check_invpcid(svm);
1232
1233         if (kvm_vcpu_apicv_active(&svm->vcpu))
1234                 avic_init_vmcb(svm);
1235
1236         /*
1237          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1238          * in VMCB and clear intercepts to avoid #VMEXIT.
1239          */
1240         if (vls) {
1241                 svm_clr_intercept(svm, INTERCEPT_VMLOAD);
1242                 svm_clr_intercept(svm, INTERCEPT_VMSAVE);
1243                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1244         }
1245
1246         if (vgif) {
1247                 svm_clr_intercept(svm, INTERCEPT_STGI);
1248                 svm_clr_intercept(svm, INTERCEPT_CLGI);
1249                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1250         }
1251
1252         if (sev_guest(svm->vcpu.kvm)) {
1253                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1254                 clr_exception_intercept(svm, UD_VECTOR);
1255         }
1256
1257         vmcb_mark_all_dirty(svm->vmcb);
1258
1259         enable_gif(svm);
1260
1261 }
1262
1263 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1264 {
1265         struct vcpu_svm *svm = to_svm(vcpu);
1266         u32 dummy;
1267         u32 eax = 1;
1268
1269         svm->spec_ctrl = 0;
1270         svm->virt_spec_ctrl = 0;
1271
1272         if (!init_event) {
1273                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1274                                            MSR_IA32_APICBASE_ENABLE;
1275                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1276                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1277         }
1278         init_vmcb(svm);
1279
1280         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1281         kvm_rdx_write(vcpu, eax);
1282
1283         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1284                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1285 }
1286
1287 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1288 {
1289         struct vcpu_svm *svm;
1290         struct page *vmcb_page;
1291         int err;
1292
1293         BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1294         svm = to_svm(vcpu);
1295
1296         err = -ENOMEM;
1297         vmcb_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1298         if (!vmcb_page)
1299                 goto out;
1300
1301         err = avic_init_vcpu(svm);
1302         if (err)
1303                 goto error_free_vmcb_page;
1304
1305         /* We initialize this flag to true to make sure that the is_running
1306          * bit would be set the first time the vcpu is loaded.
1307          */
1308         if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1309                 svm->avic_is_running = true;
1310
1311         svm->msrpm = svm_vcpu_alloc_msrpm();
1312         if (!svm->msrpm)
1313                 goto error_free_vmcb_page;
1314
1315         svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1316
1317         svm->vmcb = page_address(vmcb_page);
1318         svm->vmcb_pa = __sme_set(page_to_pfn(vmcb_page) << PAGE_SHIFT);
1319         svm->asid_generation = 0;
1320         init_vmcb(svm);
1321
1322         svm_init_osvw(vcpu);
1323         vcpu->arch.microcode_version = 0x01000065;
1324
1325         return 0;
1326
1327 error_free_vmcb_page:
1328         __free_page(vmcb_page);
1329 out:
1330         return err;
1331 }
1332
1333 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1334 {
1335         int i;
1336
1337         for_each_online_cpu(i)
1338                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1339 }
1340
1341 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1342 {
1343         struct vcpu_svm *svm = to_svm(vcpu);
1344
1345         /*
1346          * The vmcb page can be recycled, causing a false negative in
1347          * svm_vcpu_load(). So, ensure that no logical CPU has this
1348          * vmcb page recorded as its current vmcb.
1349          */
1350         svm_clear_current_vmcb(svm->vmcb);
1351
1352         svm_free_nested(svm);
1353
1354         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
1355         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1356 }
1357
1358 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1359 {
1360         struct vcpu_svm *svm = to_svm(vcpu);
1361         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1362         int i;
1363
1364         if (unlikely(cpu != vcpu->cpu)) {
1365                 svm->asid_generation = 0;
1366                 vmcb_mark_all_dirty(svm->vmcb);
1367         }
1368
1369 #ifdef CONFIG_X86_64
1370         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1371 #endif
1372         savesegment(fs, svm->host.fs);
1373         savesegment(gs, svm->host.gs);
1374         svm->host.ldt = kvm_read_ldt();
1375
1376         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1377                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1378
1379         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1380                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1381                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1382                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
1383                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1384                 }
1385         }
1386         /* This assumes that the kernel never uses MSR_TSC_AUX */
1387         if (static_cpu_has(X86_FEATURE_RDTSCP))
1388                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
1389
1390         if (sd->current_vmcb != svm->vmcb) {
1391                 sd->current_vmcb = svm->vmcb;
1392                 indirect_branch_prediction_barrier();
1393         }
1394         avic_vcpu_load(vcpu, cpu);
1395 }
1396
1397 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1398 {
1399         struct vcpu_svm *svm = to_svm(vcpu);
1400         int i;
1401
1402         avic_vcpu_put(vcpu);
1403
1404         ++vcpu->stat.host_state_reload;
1405         kvm_load_ldt(svm->host.ldt);
1406 #ifdef CONFIG_X86_64
1407         loadsegment(fs, svm->host.fs);
1408         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
1409         load_gs_index(svm->host.gs);
1410 #else
1411 #ifdef CONFIG_X86_32_LAZY_GS
1412         loadsegment(gs, svm->host.gs);
1413 #endif
1414 #endif
1415         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1416                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1417 }
1418
1419 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1420 {
1421         struct vcpu_svm *svm = to_svm(vcpu);
1422         unsigned long rflags = svm->vmcb->save.rflags;
1423
1424         if (svm->nmi_singlestep) {
1425                 /* Hide our flags if they were not set by the guest */
1426                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1427                         rflags &= ~X86_EFLAGS_TF;
1428                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1429                         rflags &= ~X86_EFLAGS_RF;
1430         }
1431         return rflags;
1432 }
1433
1434 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1435 {
1436         if (to_svm(vcpu)->nmi_singlestep)
1437                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1438
1439        /*
1440         * Any change of EFLAGS.VM is accompanied by a reload of SS
1441         * (caused by either a task switch or an inter-privilege IRET),
1442         * so we do not need to update the CPL here.
1443         */
1444         to_svm(vcpu)->vmcb->save.rflags = rflags;
1445 }
1446
1447 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1448 {
1449         switch (reg) {
1450         case VCPU_EXREG_PDPTR:
1451                 BUG_ON(!npt_enabled);
1452                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1453                 break;
1454         default:
1455                 WARN_ON_ONCE(1);
1456         }
1457 }
1458
1459 static void svm_set_vintr(struct vcpu_svm *svm)
1460 {
1461         struct vmcb_control_area *control;
1462
1463         /* The following fields are ignored when AVIC is enabled */
1464         WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1465         svm_set_intercept(svm, INTERCEPT_VINTR);
1466
1467         /*
1468          * This is just a dummy VINTR to actually cause a vmexit to happen.
1469          * Actual injection of virtual interrupts happens through EVENTINJ.
1470          */
1471         control = &svm->vmcb->control;
1472         control->int_vector = 0x0;
1473         control->int_ctl &= ~V_INTR_PRIO_MASK;
1474         control->int_ctl |= V_IRQ_MASK |
1475                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1476         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1477 }
1478
1479 static void svm_clear_vintr(struct vcpu_svm *svm)
1480 {
1481         const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK;
1482         svm_clr_intercept(svm, INTERCEPT_VINTR);
1483
1484         /* Drop int_ctl fields related to VINTR injection.  */
1485         svm->vmcb->control.int_ctl &= mask;
1486         if (is_guest_mode(&svm->vcpu)) {
1487                 svm->nested.hsave->control.int_ctl &= mask;
1488
1489                 WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1490                         (svm->nested.ctl.int_ctl & V_TPR_MASK));
1491                 svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask;
1492         }
1493
1494         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1495 }
1496
1497 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1498 {
1499         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1500
1501         switch (seg) {
1502         case VCPU_SREG_CS: return &save->cs;
1503         case VCPU_SREG_DS: return &save->ds;
1504         case VCPU_SREG_ES: return &save->es;
1505         case VCPU_SREG_FS: return &save->fs;
1506         case VCPU_SREG_GS: return &save->gs;
1507         case VCPU_SREG_SS: return &save->ss;
1508         case VCPU_SREG_TR: return &save->tr;
1509         case VCPU_SREG_LDTR: return &save->ldtr;
1510         }
1511         BUG();
1512         return NULL;
1513 }
1514
1515 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1516 {
1517         struct vmcb_seg *s = svm_seg(vcpu, seg);
1518
1519         return s->base;
1520 }
1521
1522 static void svm_get_segment(struct kvm_vcpu *vcpu,
1523                             struct kvm_segment *var, int seg)
1524 {
1525         struct vmcb_seg *s = svm_seg(vcpu, seg);
1526
1527         var->base = s->base;
1528         var->limit = s->limit;
1529         var->selector = s->selector;
1530         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1531         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1532         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1533         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1534         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1535         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1536         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1537
1538         /*
1539          * AMD CPUs circa 2014 track the G bit for all segments except CS.
1540          * However, the SVM spec states that the G bit is not observed by the
1541          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1542          * So let's synthesize a legal G bit for all segments, this helps
1543          * running KVM nested. It also helps cross-vendor migration, because
1544          * Intel's vmentry has a check on the 'G' bit.
1545          */
1546         var->g = s->limit > 0xfffff;
1547
1548         /*
1549          * AMD's VMCB does not have an explicit unusable field, so emulate it
1550          * for cross vendor migration purposes by "not present"
1551          */
1552         var->unusable = !var->present;
1553
1554         switch (seg) {
1555         case VCPU_SREG_TR:
1556                 /*
1557                  * Work around a bug where the busy flag in the tr selector
1558                  * isn't exposed
1559                  */
1560                 var->type |= 0x2;
1561                 break;
1562         case VCPU_SREG_DS:
1563         case VCPU_SREG_ES:
1564         case VCPU_SREG_FS:
1565         case VCPU_SREG_GS:
1566                 /*
1567                  * The accessed bit must always be set in the segment
1568                  * descriptor cache, although it can be cleared in the
1569                  * descriptor, the cached bit always remains at 1. Since
1570                  * Intel has a check on this, set it here to support
1571                  * cross-vendor migration.
1572                  */
1573                 if (!var->unusable)
1574                         var->type |= 0x1;
1575                 break;
1576         case VCPU_SREG_SS:
1577                 /*
1578                  * On AMD CPUs sometimes the DB bit in the segment
1579                  * descriptor is left as 1, although the whole segment has
1580                  * been made unusable. Clear it here to pass an Intel VMX
1581                  * entry check when cross vendor migrating.
1582                  */
1583                 if (var->unusable)
1584                         var->db = 0;
1585                 /* This is symmetric with svm_set_segment() */
1586                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1587                 break;
1588         }
1589 }
1590
1591 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1592 {
1593         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1594
1595         return save->cpl;
1596 }
1597
1598 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1599 {
1600         struct vcpu_svm *svm = to_svm(vcpu);
1601
1602         dt->size = svm->vmcb->save.idtr.limit;
1603         dt->address = svm->vmcb->save.idtr.base;
1604 }
1605
1606 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1607 {
1608         struct vcpu_svm *svm = to_svm(vcpu);
1609
1610         svm->vmcb->save.idtr.limit = dt->size;
1611         svm->vmcb->save.idtr.base = dt->address ;
1612         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1613 }
1614
1615 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1616 {
1617         struct vcpu_svm *svm = to_svm(vcpu);
1618
1619         dt->size = svm->vmcb->save.gdtr.limit;
1620         dt->address = svm->vmcb->save.gdtr.base;
1621 }
1622
1623 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1624 {
1625         struct vcpu_svm *svm = to_svm(vcpu);
1626
1627         svm->vmcb->save.gdtr.limit = dt->size;
1628         svm->vmcb->save.gdtr.base = dt->address ;
1629         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1630 }
1631
1632 static void update_cr0_intercept(struct vcpu_svm *svm)
1633 {
1634         ulong gcr0 = svm->vcpu.arch.cr0;
1635         u64 *hcr0 = &svm->vmcb->save.cr0;
1636
1637         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1638                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1639
1640         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1641
1642         if (gcr0 == *hcr0) {
1643                 svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1644                 svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1645         } else {
1646                 svm_set_intercept(svm, INTERCEPT_CR0_READ);
1647                 svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1648         }
1649 }
1650
1651 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1652 {
1653         struct vcpu_svm *svm = to_svm(vcpu);
1654
1655 #ifdef CONFIG_X86_64
1656         if (vcpu->arch.efer & EFER_LME) {
1657                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1658                         vcpu->arch.efer |= EFER_LMA;
1659                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1660                 }
1661
1662                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1663                         vcpu->arch.efer &= ~EFER_LMA;
1664                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1665                 }
1666         }
1667 #endif
1668         vcpu->arch.cr0 = cr0;
1669
1670         if (!npt_enabled)
1671                 cr0 |= X86_CR0_PG | X86_CR0_WP;
1672
1673         /*
1674          * re-enable caching here because the QEMU bios
1675          * does not do it - this results in some delay at
1676          * reboot
1677          */
1678         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1679                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1680         svm->vmcb->save.cr0 = cr0;
1681         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1682         update_cr0_intercept(svm);
1683 }
1684
1685 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1686 {
1687         return true;
1688 }
1689
1690 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1691 {
1692         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1693         unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1694
1695         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1696                 svm_flush_tlb(vcpu);
1697
1698         vcpu->arch.cr4 = cr4;
1699         if (!npt_enabled)
1700                 cr4 |= X86_CR4_PAE;
1701         cr4 |= host_cr4_mce;
1702         to_svm(vcpu)->vmcb->save.cr4 = cr4;
1703         vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1704 }
1705
1706 static void svm_set_segment(struct kvm_vcpu *vcpu,
1707                             struct kvm_segment *var, int seg)
1708 {
1709         struct vcpu_svm *svm = to_svm(vcpu);
1710         struct vmcb_seg *s = svm_seg(vcpu, seg);
1711
1712         s->base = var->base;
1713         s->limit = var->limit;
1714         s->selector = var->selector;
1715         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1716         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1717         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1718         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1719         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1720         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1721         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1722         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1723
1724         /*
1725          * This is always accurate, except if SYSRET returned to a segment
1726          * with SS.DPL != 3.  Intel does not have this quirk, and always
1727          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1728          * would entail passing the CPL to userspace and back.
1729          */
1730         if (seg == VCPU_SREG_SS)
1731                 /* This is symmetric with svm_get_segment() */
1732                 svm->vmcb->save.cpl = (var->dpl & 3);
1733
1734         vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1735 }
1736
1737 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1738 {
1739         struct vcpu_svm *svm = to_svm(vcpu);
1740
1741         clr_exception_intercept(svm, BP_VECTOR);
1742
1743         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1744                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1745                         set_exception_intercept(svm, BP_VECTOR);
1746         }
1747 }
1748
1749 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1750 {
1751         if (sd->next_asid > sd->max_asid) {
1752                 ++sd->asid_generation;
1753                 sd->next_asid = sd->min_asid;
1754                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1755         }
1756
1757         svm->asid_generation = sd->asid_generation;
1758         svm->vmcb->control.asid = sd->next_asid++;
1759
1760         vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
1761 }
1762
1763 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1764 {
1765         struct vmcb *vmcb = svm->vmcb;
1766
1767         if (unlikely(value != vmcb->save.dr6)) {
1768                 vmcb->save.dr6 = value;
1769                 vmcb_mark_dirty(vmcb, VMCB_DR);
1770         }
1771 }
1772
1773 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1774 {
1775         struct vcpu_svm *svm = to_svm(vcpu);
1776
1777         get_debugreg(vcpu->arch.db[0], 0);
1778         get_debugreg(vcpu->arch.db[1], 1);
1779         get_debugreg(vcpu->arch.db[2], 2);
1780         get_debugreg(vcpu->arch.db[3], 3);
1781         /*
1782          * We cannot reset svm->vmcb->save.dr6 to DR6_FIXED_1|DR6_RTM here,
1783          * because db_interception might need it.  We can do it before vmentry.
1784          */
1785         vcpu->arch.dr6 = svm->vmcb->save.dr6;
1786         vcpu->arch.dr7 = svm->vmcb->save.dr7;
1787         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1788         set_dr_intercepts(svm);
1789 }
1790
1791 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1792 {
1793         struct vcpu_svm *svm = to_svm(vcpu);
1794
1795         svm->vmcb->save.dr7 = value;
1796         vmcb_mark_dirty(svm->vmcb, VMCB_DR);
1797 }
1798
1799 static int pf_interception(struct vcpu_svm *svm)
1800 {
1801         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1802         u64 error_code = svm->vmcb->control.exit_info_1;
1803
1804         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
1805                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1806                         svm->vmcb->control.insn_bytes : NULL,
1807                         svm->vmcb->control.insn_len);
1808 }
1809
1810 static int npf_interception(struct vcpu_svm *svm)
1811 {
1812         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1813         u64 error_code = svm->vmcb->control.exit_info_1;
1814
1815         trace_kvm_page_fault(fault_address, error_code);
1816         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1817                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1818                         svm->vmcb->control.insn_bytes : NULL,
1819                         svm->vmcb->control.insn_len);
1820 }
1821
1822 static int db_interception(struct vcpu_svm *svm)
1823 {
1824         struct kvm_run *kvm_run = svm->vcpu.run;
1825         struct kvm_vcpu *vcpu = &svm->vcpu;
1826
1827         if (!(svm->vcpu.guest_debug &
1828               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1829                 !svm->nmi_singlestep) {
1830                 u32 payload = (svm->vmcb->save.dr6 ^ DR6_RTM) & ~DR6_FIXED_1;
1831                 kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload);
1832                 return 1;
1833         }
1834
1835         if (svm->nmi_singlestep) {
1836                 disable_nmi_singlestep(svm);
1837                 /* Make sure we check for pending NMIs upon entry */
1838                 kvm_make_request(KVM_REQ_EVENT, vcpu);
1839         }
1840
1841         if (svm->vcpu.guest_debug &
1842             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1843                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1844                 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1845                 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1846                 kvm_run->debug.arch.pc =
1847                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1848                 kvm_run->debug.arch.exception = DB_VECTOR;
1849                 return 0;
1850         }
1851
1852         return 1;
1853 }
1854
1855 static int bp_interception(struct vcpu_svm *svm)
1856 {
1857         struct kvm_run *kvm_run = svm->vcpu.run;
1858
1859         kvm_run->exit_reason = KVM_EXIT_DEBUG;
1860         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1861         kvm_run->debug.arch.exception = BP_VECTOR;
1862         return 0;
1863 }
1864
1865 static int ud_interception(struct vcpu_svm *svm)
1866 {
1867         return handle_ud(&svm->vcpu);
1868 }
1869
1870 static int ac_interception(struct vcpu_svm *svm)
1871 {
1872         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1873         return 1;
1874 }
1875
1876 static int gp_interception(struct vcpu_svm *svm)
1877 {
1878         struct kvm_vcpu *vcpu = &svm->vcpu;
1879         u32 error_code = svm->vmcb->control.exit_info_1;
1880
1881         WARN_ON_ONCE(!enable_vmware_backdoor);
1882
1883         /*
1884          * VMware backdoor emulation on #GP interception only handles IN{S},
1885          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
1886          */
1887         if (error_code) {
1888                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
1889                 return 1;
1890         }
1891         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
1892 }
1893
1894 static bool is_erratum_383(void)
1895 {
1896         int err, i;
1897         u64 value;
1898
1899         if (!erratum_383_found)
1900                 return false;
1901
1902         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1903         if (err)
1904                 return false;
1905
1906         /* Bit 62 may or may not be set for this mce */
1907         value &= ~(1ULL << 62);
1908
1909         if (value != 0xb600000000010015ULL)
1910                 return false;
1911
1912         /* Clear MCi_STATUS registers */
1913         for (i = 0; i < 6; ++i)
1914                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1915
1916         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1917         if (!err) {
1918                 u32 low, high;
1919
1920                 value &= ~(1ULL << 2);
1921                 low    = lower_32_bits(value);
1922                 high   = upper_32_bits(value);
1923
1924                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1925         }
1926
1927         /* Flush tlb to evict multi-match entries */
1928         __flush_tlb_all();
1929
1930         return true;
1931 }
1932
1933 /*
1934  * Trigger machine check on the host. We assume all the MSRs are already set up
1935  * by the CPU and that we still run on the same CPU as the MCE occurred on.
1936  * We pass a fake environment to the machine check handler because we want
1937  * the guest to be always treated like user space, no matter what context
1938  * it used internally.
1939  */
1940 static void kvm_machine_check(void)
1941 {
1942 #if defined(CONFIG_X86_MCE)
1943         struct pt_regs regs = {
1944                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
1945                 .flags = X86_EFLAGS_IF,
1946         };
1947
1948         do_machine_check(&regs);
1949 #endif
1950 }
1951
1952 static void svm_handle_mce(struct vcpu_svm *svm)
1953 {
1954         if (is_erratum_383()) {
1955                 /*
1956                  * Erratum 383 triggered. Guest state is corrupt so kill the
1957                  * guest.
1958                  */
1959                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1960
1961                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1962
1963                 return;
1964         }
1965
1966         /*
1967          * On an #MC intercept the MCE handler is not called automatically in
1968          * the host. So do it by hand here.
1969          */
1970         kvm_machine_check();
1971 }
1972
1973 static int mc_interception(struct vcpu_svm *svm)
1974 {
1975         return 1;
1976 }
1977
1978 static int shutdown_interception(struct vcpu_svm *svm)
1979 {
1980         struct kvm_run *kvm_run = svm->vcpu.run;
1981
1982         /*
1983          * VMCB is undefined after a SHUTDOWN intercept
1984          * so reinitialize it.
1985          */
1986         clear_page(svm->vmcb);
1987         init_vmcb(svm);
1988
1989         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1990         return 0;
1991 }
1992
1993 static int io_interception(struct vcpu_svm *svm)
1994 {
1995         struct kvm_vcpu *vcpu = &svm->vcpu;
1996         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
1997         int size, in, string;
1998         unsigned port;
1999
2000         ++svm->vcpu.stat.io_exits;
2001         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2002         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2003         if (string)
2004                 return kvm_emulate_instruction(vcpu, 0);
2005
2006         port = io_info >> 16;
2007         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2008         svm->next_rip = svm->vmcb->control.exit_info_2;
2009
2010         return kvm_fast_pio(&svm->vcpu, size, port, in);
2011 }
2012
2013 static int nmi_interception(struct vcpu_svm *svm)
2014 {
2015         return 1;
2016 }
2017
2018 static int intr_interception(struct vcpu_svm *svm)
2019 {
2020         ++svm->vcpu.stat.irq_exits;
2021         return 1;
2022 }
2023
2024 static int nop_on_interception(struct vcpu_svm *svm)
2025 {
2026         return 1;
2027 }
2028
2029 static int halt_interception(struct vcpu_svm *svm)
2030 {
2031         return kvm_emulate_halt(&svm->vcpu);
2032 }
2033
2034 static int vmmcall_interception(struct vcpu_svm *svm)
2035 {
2036         return kvm_emulate_hypercall(&svm->vcpu);
2037 }
2038
2039 static int vmload_interception(struct vcpu_svm *svm)
2040 {
2041         struct vmcb *nested_vmcb;
2042         struct kvm_host_map map;
2043         int ret;
2044
2045         if (nested_svm_check_permissions(svm))
2046                 return 1;
2047
2048         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2049         if (ret) {
2050                 if (ret == -EINVAL)
2051                         kvm_inject_gp(&svm->vcpu, 0);
2052                 return 1;
2053         }
2054
2055         nested_vmcb = map.hva;
2056
2057         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2058
2059         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2060         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2061
2062         return ret;
2063 }
2064
2065 static int vmsave_interception(struct vcpu_svm *svm)
2066 {
2067         struct vmcb *nested_vmcb;
2068         struct kvm_host_map map;
2069         int ret;
2070
2071         if (nested_svm_check_permissions(svm))
2072                 return 1;
2073
2074         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2075         if (ret) {
2076                 if (ret == -EINVAL)
2077                         kvm_inject_gp(&svm->vcpu, 0);
2078                 return 1;
2079         }
2080
2081         nested_vmcb = map.hva;
2082
2083         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2084
2085         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2086         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2087
2088         return ret;
2089 }
2090
2091 static int vmrun_interception(struct vcpu_svm *svm)
2092 {
2093         if (nested_svm_check_permissions(svm))
2094                 return 1;
2095
2096         return nested_svm_vmrun(svm);
2097 }
2098
2099 void svm_set_gif(struct vcpu_svm *svm, bool value)
2100 {
2101         if (value) {
2102                 /*
2103                  * If VGIF is enabled, the STGI intercept is only added to
2104                  * detect the opening of the SMI/NMI window; remove it now.
2105                  * Likewise, clear the VINTR intercept, we will set it
2106                  * again while processing KVM_REQ_EVENT if needed.
2107                  */
2108                 if (vgif_enabled(svm))
2109                         svm_clr_intercept(svm, INTERCEPT_STGI);
2110                 if (svm_is_intercept(svm, INTERCEPT_VINTR))
2111                         svm_clear_vintr(svm);
2112
2113                 enable_gif(svm);
2114                 if (svm->vcpu.arch.smi_pending ||
2115                     svm->vcpu.arch.nmi_pending ||
2116                     kvm_cpu_has_injectable_intr(&svm->vcpu))
2117                         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2118         } else {
2119                 disable_gif(svm);
2120
2121                 /*
2122                  * After a CLGI no interrupts should come.  But if vGIF is
2123                  * in use, we still rely on the VINTR intercept (rather than
2124                  * STGI) to detect an open interrupt window.
2125                 */
2126                 if (!vgif_enabled(svm))
2127                         svm_clear_vintr(svm);
2128         }
2129 }
2130
2131 static int stgi_interception(struct vcpu_svm *svm)
2132 {
2133         int ret;
2134
2135         if (nested_svm_check_permissions(svm))
2136                 return 1;
2137
2138         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2139         svm_set_gif(svm, true);
2140         return ret;
2141 }
2142
2143 static int clgi_interception(struct vcpu_svm *svm)
2144 {
2145         int ret;
2146
2147         if (nested_svm_check_permissions(svm))
2148                 return 1;
2149
2150         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2151         svm_set_gif(svm, false);
2152         return ret;
2153 }
2154
2155 static int invlpga_interception(struct vcpu_svm *svm)
2156 {
2157         struct kvm_vcpu *vcpu = &svm->vcpu;
2158
2159         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
2160                           kvm_rax_read(&svm->vcpu));
2161
2162         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2163         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
2164
2165         return kvm_skip_emulated_instruction(&svm->vcpu);
2166 }
2167
2168 static int skinit_interception(struct vcpu_svm *svm)
2169 {
2170         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
2171
2172         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2173         return 1;
2174 }
2175
2176 static int wbinvd_interception(struct vcpu_svm *svm)
2177 {
2178         return kvm_emulate_wbinvd(&svm->vcpu);
2179 }
2180
2181 static int xsetbv_interception(struct vcpu_svm *svm)
2182 {
2183         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2184         u32 index = kvm_rcx_read(&svm->vcpu);
2185
2186         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2187                 return kvm_skip_emulated_instruction(&svm->vcpu);
2188         }
2189
2190         return 1;
2191 }
2192
2193 static int rdpru_interception(struct vcpu_svm *svm)
2194 {
2195         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2196         return 1;
2197 }
2198
2199 static int task_switch_interception(struct vcpu_svm *svm)
2200 {
2201         u16 tss_selector;
2202         int reason;
2203         int int_type = svm->vmcb->control.exit_int_info &
2204                 SVM_EXITINTINFO_TYPE_MASK;
2205         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2206         uint32_t type =
2207                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2208         uint32_t idt_v =
2209                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2210         bool has_error_code = false;
2211         u32 error_code = 0;
2212
2213         tss_selector = (u16)svm->vmcb->control.exit_info_1;
2214
2215         if (svm->vmcb->control.exit_info_2 &
2216             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2217                 reason = TASK_SWITCH_IRET;
2218         else if (svm->vmcb->control.exit_info_2 &
2219                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2220                 reason = TASK_SWITCH_JMP;
2221         else if (idt_v)
2222                 reason = TASK_SWITCH_GATE;
2223         else
2224                 reason = TASK_SWITCH_CALL;
2225
2226         if (reason == TASK_SWITCH_GATE) {
2227                 switch (type) {
2228                 case SVM_EXITINTINFO_TYPE_NMI:
2229                         svm->vcpu.arch.nmi_injected = false;
2230                         break;
2231                 case SVM_EXITINTINFO_TYPE_EXEPT:
2232                         if (svm->vmcb->control.exit_info_2 &
2233                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2234                                 has_error_code = true;
2235                                 error_code =
2236                                         (u32)svm->vmcb->control.exit_info_2;
2237                         }
2238                         kvm_clear_exception_queue(&svm->vcpu);
2239                         break;
2240                 case SVM_EXITINTINFO_TYPE_INTR:
2241                         kvm_clear_interrupt_queue(&svm->vcpu);
2242                         break;
2243                 default:
2244                         break;
2245                 }
2246         }
2247
2248         if (reason != TASK_SWITCH_GATE ||
2249             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2250             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2251              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2252                 if (!skip_emulated_instruction(&svm->vcpu))
2253                         return 0;
2254         }
2255
2256         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2257                 int_vec = -1;
2258
2259         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2260                                has_error_code, error_code);
2261 }
2262
2263 static int cpuid_interception(struct vcpu_svm *svm)
2264 {
2265         return kvm_emulate_cpuid(&svm->vcpu);
2266 }
2267
2268 static int iret_interception(struct vcpu_svm *svm)
2269 {
2270         ++svm->vcpu.stat.nmi_window_exits;
2271         svm_clr_intercept(svm, INTERCEPT_IRET);
2272         svm->vcpu.arch.hflags |= HF_IRET_MASK;
2273         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2274         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2275         return 1;
2276 }
2277
2278 static int invd_interception(struct vcpu_svm *svm)
2279 {
2280         /* Treat an INVD instruction as a NOP and just skip it. */
2281         return kvm_skip_emulated_instruction(&svm->vcpu);
2282 }
2283
2284 static int invlpg_interception(struct vcpu_svm *svm)
2285 {
2286         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2287                 return kvm_emulate_instruction(&svm->vcpu, 0);
2288
2289         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2290         return kvm_skip_emulated_instruction(&svm->vcpu);
2291 }
2292
2293 static int emulate_on_interception(struct vcpu_svm *svm)
2294 {
2295         return kvm_emulate_instruction(&svm->vcpu, 0);
2296 }
2297
2298 static int rsm_interception(struct vcpu_svm *svm)
2299 {
2300         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
2301 }
2302
2303 static int rdpmc_interception(struct vcpu_svm *svm)
2304 {
2305         int err;
2306
2307         if (!nrips)
2308                 return emulate_on_interception(svm);
2309
2310         err = kvm_rdpmc(&svm->vcpu);
2311         return kvm_complete_insn_gp(&svm->vcpu, err);
2312 }
2313
2314 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2315                                             unsigned long val)
2316 {
2317         unsigned long cr0 = svm->vcpu.arch.cr0;
2318         bool ret = false;
2319
2320         if (!is_guest_mode(&svm->vcpu) ||
2321             (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2322                 return false;
2323
2324         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2325         val &= ~SVM_CR0_SELECTIVE_MASK;
2326
2327         if (cr0 ^ val) {
2328                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2329                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2330         }
2331
2332         return ret;
2333 }
2334
2335 #define CR_VALID (1ULL << 63)
2336
2337 static int cr_interception(struct vcpu_svm *svm)
2338 {
2339         int reg, cr;
2340         unsigned long val;
2341         int err;
2342
2343         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2344                 return emulate_on_interception(svm);
2345
2346         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2347                 return emulate_on_interception(svm);
2348
2349         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2350         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2351                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2352         else
2353                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2354
2355         err = 0;
2356         if (cr >= 16) { /* mov to cr */
2357                 cr -= 16;
2358                 val = kvm_register_read(&svm->vcpu, reg);
2359                 trace_kvm_cr_write(cr, val);
2360                 switch (cr) {
2361                 case 0:
2362                         if (!check_selective_cr0_intercepted(svm, val))
2363                                 err = kvm_set_cr0(&svm->vcpu, val);
2364                         else
2365                                 return 1;
2366
2367                         break;
2368                 case 3:
2369                         err = kvm_set_cr3(&svm->vcpu, val);
2370                         break;
2371                 case 4:
2372                         err = kvm_set_cr4(&svm->vcpu, val);
2373                         break;
2374                 case 8:
2375                         err = kvm_set_cr8(&svm->vcpu, val);
2376                         break;
2377                 default:
2378                         WARN(1, "unhandled write to CR%d", cr);
2379                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2380                         return 1;
2381                 }
2382         } else { /* mov from cr */
2383                 switch (cr) {
2384                 case 0:
2385                         val = kvm_read_cr0(&svm->vcpu);
2386                         break;
2387                 case 2:
2388                         val = svm->vcpu.arch.cr2;
2389                         break;
2390                 case 3:
2391                         val = kvm_read_cr3(&svm->vcpu);
2392                         break;
2393                 case 4:
2394                         val = kvm_read_cr4(&svm->vcpu);
2395                         break;
2396                 case 8:
2397                         val = kvm_get_cr8(&svm->vcpu);
2398                         break;
2399                 default:
2400                         WARN(1, "unhandled read from CR%d", cr);
2401                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2402                         return 1;
2403                 }
2404                 kvm_register_write(&svm->vcpu, reg, val);
2405                 trace_kvm_cr_read(cr, val);
2406         }
2407         return kvm_complete_insn_gp(&svm->vcpu, err);
2408 }
2409
2410 static int dr_interception(struct vcpu_svm *svm)
2411 {
2412         int reg, dr;
2413         unsigned long val;
2414
2415         if (svm->vcpu.guest_debug == 0) {
2416                 /*
2417                  * No more DR vmexits; force a reload of the debug registers
2418                  * and reenter on this instruction.  The next vmexit will
2419                  * retrieve the full state of the debug registers.
2420                  */
2421                 clr_dr_intercepts(svm);
2422                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2423                 return 1;
2424         }
2425
2426         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2427                 return emulate_on_interception(svm);
2428
2429         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2430         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2431
2432         if (dr >= 16) { /* mov to DRn */
2433                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2434                         return 1;
2435                 val = kvm_register_read(&svm->vcpu, reg);
2436                 kvm_set_dr(&svm->vcpu, dr - 16, val);
2437         } else {
2438                 if (!kvm_require_dr(&svm->vcpu, dr))
2439                         return 1;
2440                 kvm_get_dr(&svm->vcpu, dr, &val);
2441                 kvm_register_write(&svm->vcpu, reg, val);
2442         }
2443
2444         return kvm_skip_emulated_instruction(&svm->vcpu);
2445 }
2446
2447 static int cr8_write_interception(struct vcpu_svm *svm)
2448 {
2449         struct kvm_run *kvm_run = svm->vcpu.run;
2450         int r;
2451
2452         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2453         /* instruction emulation calls kvm_set_cr8() */
2454         r = cr_interception(svm);
2455         if (lapic_in_kernel(&svm->vcpu))
2456                 return r;
2457         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2458                 return r;
2459         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2460         return 0;
2461 }
2462
2463 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2464 {
2465         msr->data = 0;
2466
2467         switch (msr->index) {
2468         case MSR_F10H_DECFG:
2469                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2470                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2471                 break;
2472         case MSR_IA32_PERF_CAPABILITIES:
2473                 return 0;
2474         default:
2475                 return KVM_MSR_RET_INVALID;
2476         }
2477
2478         return 0;
2479 }
2480
2481 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2482 {
2483         struct vcpu_svm *svm = to_svm(vcpu);
2484
2485         switch (msr_info->index) {
2486         case MSR_STAR:
2487                 msr_info->data = svm->vmcb->save.star;
2488                 break;
2489 #ifdef CONFIG_X86_64
2490         case MSR_LSTAR:
2491                 msr_info->data = svm->vmcb->save.lstar;
2492                 break;
2493         case MSR_CSTAR:
2494                 msr_info->data = svm->vmcb->save.cstar;
2495                 break;
2496         case MSR_KERNEL_GS_BASE:
2497                 msr_info->data = svm->vmcb->save.kernel_gs_base;
2498                 break;
2499         case MSR_SYSCALL_MASK:
2500                 msr_info->data = svm->vmcb->save.sfmask;
2501                 break;
2502 #endif
2503         case MSR_IA32_SYSENTER_CS:
2504                 msr_info->data = svm->vmcb->save.sysenter_cs;
2505                 break;
2506         case MSR_IA32_SYSENTER_EIP:
2507                 msr_info->data = svm->sysenter_eip;
2508                 break;
2509         case MSR_IA32_SYSENTER_ESP:
2510                 msr_info->data = svm->sysenter_esp;
2511                 break;
2512         case MSR_TSC_AUX:
2513                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2514                         return 1;
2515                 msr_info->data = svm->tsc_aux;
2516                 break;
2517         /*
2518          * Nobody will change the following 5 values in the VMCB so we can
2519          * safely return them on rdmsr. They will always be 0 until LBRV is
2520          * implemented.
2521          */
2522         case MSR_IA32_DEBUGCTLMSR:
2523                 msr_info->data = svm->vmcb->save.dbgctl;
2524                 break;
2525         case MSR_IA32_LASTBRANCHFROMIP:
2526                 msr_info->data = svm->vmcb->save.br_from;
2527                 break;
2528         case MSR_IA32_LASTBRANCHTOIP:
2529                 msr_info->data = svm->vmcb->save.br_to;
2530                 break;
2531         case MSR_IA32_LASTINTFROMIP:
2532                 msr_info->data = svm->vmcb->save.last_excp_from;
2533                 break;
2534         case MSR_IA32_LASTINTTOIP:
2535                 msr_info->data = svm->vmcb->save.last_excp_to;
2536                 break;
2537         case MSR_VM_HSAVE_PA:
2538                 msr_info->data = svm->nested.hsave_msr;
2539                 break;
2540         case MSR_VM_CR:
2541                 msr_info->data = svm->nested.vm_cr_msr;
2542                 break;
2543         case MSR_IA32_SPEC_CTRL:
2544                 if (!msr_info->host_initiated &&
2545                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
2546                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
2547                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
2548                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
2549                         return 1;
2550
2551                 msr_info->data = svm->spec_ctrl;
2552                 break;
2553         case MSR_AMD64_VIRT_SPEC_CTRL:
2554                 if (!msr_info->host_initiated &&
2555                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2556                         return 1;
2557
2558                 msr_info->data = svm->virt_spec_ctrl;
2559                 break;
2560         case MSR_F15H_IC_CFG: {
2561
2562                 int family, model;
2563
2564                 family = guest_cpuid_family(vcpu);
2565                 model  = guest_cpuid_model(vcpu);
2566
2567                 if (family < 0 || model < 0)
2568                         return kvm_get_msr_common(vcpu, msr_info);
2569
2570                 msr_info->data = 0;
2571
2572                 if (family == 0x15 &&
2573                     (model >= 0x2 && model < 0x20))
2574                         msr_info->data = 0x1E;
2575                 }
2576                 break;
2577         case MSR_F10H_DECFG:
2578                 msr_info->data = svm->msr_decfg;
2579                 break;
2580         default:
2581                 return kvm_get_msr_common(vcpu, msr_info);
2582         }
2583         return 0;
2584 }
2585
2586 static int rdmsr_interception(struct vcpu_svm *svm)
2587 {
2588         return kvm_emulate_rdmsr(&svm->vcpu);
2589 }
2590
2591 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2592 {
2593         struct vcpu_svm *svm = to_svm(vcpu);
2594         int svm_dis, chg_mask;
2595
2596         if (data & ~SVM_VM_CR_VALID_MASK)
2597                 return 1;
2598
2599         chg_mask = SVM_VM_CR_VALID_MASK;
2600
2601         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2602                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2603
2604         svm->nested.vm_cr_msr &= ~chg_mask;
2605         svm->nested.vm_cr_msr |= (data & chg_mask);
2606
2607         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2608
2609         /* check for svm_disable while efer.svme is set */
2610         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2611                 return 1;
2612
2613         return 0;
2614 }
2615
2616 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2617 {
2618         struct vcpu_svm *svm = to_svm(vcpu);
2619
2620         u32 ecx = msr->index;
2621         u64 data = msr->data;
2622         switch (ecx) {
2623         case MSR_IA32_CR_PAT:
2624                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2625                         return 1;
2626                 vcpu->arch.pat = data;
2627                 svm->vmcb->save.g_pat = data;
2628                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
2629                 break;
2630         case MSR_IA32_SPEC_CTRL:
2631                 if (!msr->host_initiated &&
2632                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
2633                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
2634                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
2635                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
2636                         return 1;
2637
2638                 if (kvm_spec_ctrl_test_value(data))
2639                         return 1;
2640
2641                 svm->spec_ctrl = data;
2642                 if (!data)
2643                         break;
2644
2645                 /*
2646                  * For non-nested:
2647                  * When it's written (to non-zero) for the first time, pass
2648                  * it through.
2649                  *
2650                  * For nested:
2651                  * The handling of the MSR bitmap for L2 guests is done in
2652                  * nested_svm_vmrun_msrpm.
2653                  * We update the L1 MSR bit as well since it will end up
2654                  * touching the MSR anyway now.
2655                  */
2656                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2657                 break;
2658         case MSR_IA32_PRED_CMD:
2659                 if (!msr->host_initiated &&
2660                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
2661                         return 1;
2662
2663                 if (data & ~PRED_CMD_IBPB)
2664                         return 1;
2665                 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
2666                         return 1;
2667                 if (!data)
2668                         break;
2669
2670                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2671                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2672                 break;
2673         case MSR_AMD64_VIRT_SPEC_CTRL:
2674                 if (!msr->host_initiated &&
2675                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2676                         return 1;
2677
2678                 if (data & ~SPEC_CTRL_SSBD)
2679                         return 1;
2680
2681                 svm->virt_spec_ctrl = data;
2682                 break;
2683         case MSR_STAR:
2684                 svm->vmcb->save.star = data;
2685                 break;
2686 #ifdef CONFIG_X86_64
2687         case MSR_LSTAR:
2688                 svm->vmcb->save.lstar = data;
2689                 break;
2690         case MSR_CSTAR:
2691                 svm->vmcb->save.cstar = data;
2692                 break;
2693         case MSR_KERNEL_GS_BASE:
2694                 svm->vmcb->save.kernel_gs_base = data;
2695                 break;
2696         case MSR_SYSCALL_MASK:
2697                 svm->vmcb->save.sfmask = data;
2698                 break;
2699 #endif
2700         case MSR_IA32_SYSENTER_CS:
2701                 svm->vmcb->save.sysenter_cs = data;
2702                 break;
2703         case MSR_IA32_SYSENTER_EIP:
2704                 svm->sysenter_eip = data;
2705                 svm->vmcb->save.sysenter_eip = data;
2706                 break;
2707         case MSR_IA32_SYSENTER_ESP:
2708                 svm->sysenter_esp = data;
2709                 svm->vmcb->save.sysenter_esp = data;
2710                 break;
2711         case MSR_TSC_AUX:
2712                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2713                         return 1;
2714
2715                 /*
2716                  * This is rare, so we update the MSR here instead of using
2717                  * direct_access_msrs.  Doing that would require a rdmsr in
2718                  * svm_vcpu_put.
2719                  */
2720                 svm->tsc_aux = data;
2721                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2722                 break;
2723         case MSR_IA32_DEBUGCTLMSR:
2724                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2725                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2726                                     __func__, data);
2727                         break;
2728                 }
2729                 if (data & DEBUGCTL_RESERVED_BITS)
2730                         return 1;
2731
2732                 svm->vmcb->save.dbgctl = data;
2733                 vmcb_mark_dirty(svm->vmcb, VMCB_LBR);
2734                 if (data & (1ULL<<0))
2735                         svm_enable_lbrv(vcpu);
2736                 else
2737                         svm_disable_lbrv(vcpu);
2738                 break;
2739         case MSR_VM_HSAVE_PA:
2740                 svm->nested.hsave_msr = data;
2741                 break;
2742         case MSR_VM_CR:
2743                 return svm_set_vm_cr(vcpu, data);
2744         case MSR_VM_IGNNE:
2745                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2746                 break;
2747         case MSR_F10H_DECFG: {
2748                 struct kvm_msr_entry msr_entry;
2749
2750                 msr_entry.index = msr->index;
2751                 if (svm_get_msr_feature(&msr_entry))
2752                         return 1;
2753
2754                 /* Check the supported bits */
2755                 if (data & ~msr_entry.data)
2756                         return 1;
2757
2758                 /* Don't allow the guest to change a bit, #GP */
2759                 if (!msr->host_initiated && (data ^ msr_entry.data))
2760                         return 1;
2761
2762                 svm->msr_decfg = data;
2763                 break;
2764         }
2765         case MSR_IA32_APICBASE:
2766                 if (kvm_vcpu_apicv_active(vcpu))
2767                         avic_update_vapic_bar(to_svm(vcpu), data);
2768                 fallthrough;
2769         default:
2770                 return kvm_set_msr_common(vcpu, msr);
2771         }
2772         return 0;
2773 }
2774
2775 static int wrmsr_interception(struct vcpu_svm *svm)
2776 {
2777         return kvm_emulate_wrmsr(&svm->vcpu);
2778 }
2779
2780 static int msr_interception(struct vcpu_svm *svm)
2781 {
2782         if (svm->vmcb->control.exit_info_1)
2783                 return wrmsr_interception(svm);
2784         else
2785                 return rdmsr_interception(svm);
2786 }
2787
2788 static int interrupt_window_interception(struct vcpu_svm *svm)
2789 {
2790         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2791         svm_clear_vintr(svm);
2792
2793         /*
2794          * For AVIC, the only reason to end up here is ExtINTs.
2795          * In this case AVIC was temporarily disabled for
2796          * requesting the IRQ window and we have to re-enable it.
2797          */
2798         svm_toggle_avic_for_irq_window(&svm->vcpu, true);
2799
2800         ++svm->vcpu.stat.irq_window_exits;
2801         return 1;
2802 }
2803
2804 static int pause_interception(struct vcpu_svm *svm)
2805 {
2806         struct kvm_vcpu *vcpu = &svm->vcpu;
2807         bool in_kernel = (svm_get_cpl(vcpu) == 0);
2808
2809         if (!kvm_pause_in_guest(vcpu->kvm))
2810                 grow_ple_window(vcpu);
2811
2812         kvm_vcpu_on_spin(vcpu, in_kernel);
2813         return 1;
2814 }
2815
2816 static int nop_interception(struct vcpu_svm *svm)
2817 {
2818         return kvm_skip_emulated_instruction(&(svm->vcpu));
2819 }
2820
2821 static int monitor_interception(struct vcpu_svm *svm)
2822 {
2823         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
2824         return nop_interception(svm);
2825 }
2826
2827 static int mwait_interception(struct vcpu_svm *svm)
2828 {
2829         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
2830         return nop_interception(svm);
2831 }
2832
2833 static int invpcid_interception(struct vcpu_svm *svm)
2834 {
2835         struct kvm_vcpu *vcpu = &svm->vcpu;
2836         unsigned long type;
2837         gva_t gva;
2838
2839         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
2840                 kvm_queue_exception(vcpu, UD_VECTOR);
2841                 return 1;
2842         }
2843
2844         /*
2845          * For an INVPCID intercept:
2846          * EXITINFO1 provides the linear address of the memory operand.
2847          * EXITINFO2 provides the contents of the register operand.
2848          */
2849         type = svm->vmcb->control.exit_info_2;
2850         gva = svm->vmcb->control.exit_info_1;
2851
2852         if (type > 3) {
2853                 kvm_inject_gp(vcpu, 0);
2854                 return 1;
2855         }
2856
2857         return kvm_handle_invpcid(vcpu, type, gva);
2858 }
2859
2860 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
2861         [SVM_EXIT_READ_CR0]                     = cr_interception,
2862         [SVM_EXIT_READ_CR3]                     = cr_interception,
2863         [SVM_EXIT_READ_CR4]                     = cr_interception,
2864         [SVM_EXIT_READ_CR8]                     = cr_interception,
2865         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
2866         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
2867         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
2868         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
2869         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
2870         [SVM_EXIT_READ_DR0]                     = dr_interception,
2871         [SVM_EXIT_READ_DR1]                     = dr_interception,
2872         [SVM_EXIT_READ_DR2]                     = dr_interception,
2873         [SVM_EXIT_READ_DR3]                     = dr_interception,
2874         [SVM_EXIT_READ_DR4]                     = dr_interception,
2875         [SVM_EXIT_READ_DR5]                     = dr_interception,
2876         [SVM_EXIT_READ_DR6]                     = dr_interception,
2877         [SVM_EXIT_READ_DR7]                     = dr_interception,
2878         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
2879         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
2880         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
2881         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
2882         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
2883         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
2884         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
2885         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
2886         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
2887         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
2888         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
2889         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
2890         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
2891         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
2892         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
2893         [SVM_EXIT_INTR]                         = intr_interception,
2894         [SVM_EXIT_NMI]                          = nmi_interception,
2895         [SVM_EXIT_SMI]                          = nop_on_interception,
2896         [SVM_EXIT_INIT]                         = nop_on_interception,
2897         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
2898         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
2899         [SVM_EXIT_CPUID]                        = cpuid_interception,
2900         [SVM_EXIT_IRET]                         = iret_interception,
2901         [SVM_EXIT_INVD]                         = invd_interception,
2902         [SVM_EXIT_PAUSE]                        = pause_interception,
2903         [SVM_EXIT_HLT]                          = halt_interception,
2904         [SVM_EXIT_INVLPG]                       = invlpg_interception,
2905         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
2906         [SVM_EXIT_IOIO]                         = io_interception,
2907         [SVM_EXIT_MSR]                          = msr_interception,
2908         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
2909         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
2910         [SVM_EXIT_VMRUN]                        = vmrun_interception,
2911         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
2912         [SVM_EXIT_VMLOAD]                       = vmload_interception,
2913         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
2914         [SVM_EXIT_STGI]                         = stgi_interception,
2915         [SVM_EXIT_CLGI]                         = clgi_interception,
2916         [SVM_EXIT_SKINIT]                       = skinit_interception,
2917         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
2918         [SVM_EXIT_MONITOR]                      = monitor_interception,
2919         [SVM_EXIT_MWAIT]                        = mwait_interception,
2920         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
2921         [SVM_EXIT_RDPRU]                        = rdpru_interception,
2922         [SVM_EXIT_INVPCID]                      = invpcid_interception,
2923         [SVM_EXIT_NPF]                          = npf_interception,
2924         [SVM_EXIT_RSM]                          = rsm_interception,
2925         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
2926         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
2927 };
2928
2929 static void dump_vmcb(struct kvm_vcpu *vcpu)
2930 {
2931         struct vcpu_svm *svm = to_svm(vcpu);
2932         struct vmcb_control_area *control = &svm->vmcb->control;
2933         struct vmcb_save_area *save = &svm->vmcb->save;
2934
2935         if (!dump_invalid_vmcb) {
2936                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
2937                 return;
2938         }
2939
2940         pr_err("VMCB Control Area:\n");
2941         pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
2942         pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
2943         pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
2944         pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
2945         pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
2946         pr_err("%-20s%08x %08x\n", "intercepts:",
2947               control->intercepts[INTERCEPT_WORD3],
2948                control->intercepts[INTERCEPT_WORD4]);
2949         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
2950         pr_err("%-20s%d\n", "pause filter threshold:",
2951                control->pause_filter_thresh);
2952         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
2953         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
2954         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
2955         pr_err("%-20s%d\n", "asid:", control->asid);
2956         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
2957         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
2958         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
2959         pr_err("%-20s%08x\n", "int_state:", control->int_state);
2960         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
2961         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
2962         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
2963         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
2964         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
2965         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
2966         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
2967         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
2968         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
2969         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
2970         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
2971         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
2972         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
2973         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
2974         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
2975         pr_err("VMCB State Save Area:\n");
2976         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2977                "es:",
2978                save->es.selector, save->es.attrib,
2979                save->es.limit, save->es.base);
2980         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2981                "cs:",
2982                save->cs.selector, save->cs.attrib,
2983                save->cs.limit, save->cs.base);
2984         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2985                "ss:",
2986                save->ss.selector, save->ss.attrib,
2987                save->ss.limit, save->ss.base);
2988         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2989                "ds:",
2990                save->ds.selector, save->ds.attrib,
2991                save->ds.limit, save->ds.base);
2992         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2993                "fs:",
2994                save->fs.selector, save->fs.attrib,
2995                save->fs.limit, save->fs.base);
2996         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2997                "gs:",
2998                save->gs.selector, save->gs.attrib,
2999                save->gs.limit, save->gs.base);
3000         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3001                "gdtr:",
3002                save->gdtr.selector, save->gdtr.attrib,
3003                save->gdtr.limit, save->gdtr.base);
3004         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3005                "ldtr:",
3006                save->ldtr.selector, save->ldtr.attrib,
3007                save->ldtr.limit, save->ldtr.base);
3008         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3009                "idtr:",
3010                save->idtr.selector, save->idtr.attrib,
3011                save->idtr.limit, save->idtr.base);
3012         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3013                "tr:",
3014                save->tr.selector, save->tr.attrib,
3015                save->tr.limit, save->tr.base);
3016         pr_err("cpl:            %d                efer:         %016llx\n",
3017                 save->cpl, save->efer);
3018         pr_err("%-15s %016llx %-13s %016llx\n",
3019                "cr0:", save->cr0, "cr2:", save->cr2);
3020         pr_err("%-15s %016llx %-13s %016llx\n",
3021                "cr3:", save->cr3, "cr4:", save->cr4);
3022         pr_err("%-15s %016llx %-13s %016llx\n",
3023                "dr6:", save->dr6, "dr7:", save->dr7);
3024         pr_err("%-15s %016llx %-13s %016llx\n",
3025                "rip:", save->rip, "rflags:", save->rflags);
3026         pr_err("%-15s %016llx %-13s %016llx\n",
3027                "rsp:", save->rsp, "rax:", save->rax);
3028         pr_err("%-15s %016llx %-13s %016llx\n",
3029                "star:", save->star, "lstar:", save->lstar);
3030         pr_err("%-15s %016llx %-13s %016llx\n",
3031                "cstar:", save->cstar, "sfmask:", save->sfmask);
3032         pr_err("%-15s %016llx %-13s %016llx\n",
3033                "kernel_gs_base:", save->kernel_gs_base,
3034                "sysenter_cs:", save->sysenter_cs);
3035         pr_err("%-15s %016llx %-13s %016llx\n",
3036                "sysenter_esp:", save->sysenter_esp,
3037                "sysenter_eip:", save->sysenter_eip);
3038         pr_err("%-15s %016llx %-13s %016llx\n",
3039                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3040         pr_err("%-15s %016llx %-13s %016llx\n",
3041                "br_from:", save->br_from, "br_to:", save->br_to);
3042         pr_err("%-15s %016llx %-13s %016llx\n",
3043                "excp_from:", save->last_excp_from,
3044                "excp_to:", save->last_excp_to);
3045 }
3046
3047 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
3048                               u32 *intr_info, u32 *error_code)
3049 {
3050         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3051
3052         *info1 = control->exit_info_1;
3053         *info2 = control->exit_info_2;
3054         *intr_info = control->exit_int_info;
3055         if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3056             (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3057                 *error_code = control->exit_int_info_err;
3058         else
3059                 *error_code = 0;
3060 }
3061
3062 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3063 {
3064         struct vcpu_svm *svm = to_svm(vcpu);
3065         struct kvm_run *kvm_run = vcpu->run;
3066         u32 exit_code = svm->vmcb->control.exit_code;
3067
3068         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3069
3070         if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3071                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3072         if (npt_enabled)
3073                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
3074
3075         if (is_guest_mode(vcpu)) {
3076                 int vmexit;
3077
3078                 trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM);
3079
3080                 vmexit = nested_svm_exit_special(svm);
3081
3082                 if (vmexit == NESTED_EXIT_CONTINUE)
3083                         vmexit = nested_svm_exit_handled(svm);
3084
3085                 if (vmexit == NESTED_EXIT_DONE)
3086                         return 1;
3087         }
3088
3089         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3090                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3091                 kvm_run->fail_entry.hardware_entry_failure_reason
3092                         = svm->vmcb->control.exit_code;
3093                 kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3094                 dump_vmcb(vcpu);
3095                 return 0;
3096         }
3097
3098         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3099             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3100             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3101             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3102                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
3103                        "exit_code 0x%x\n",
3104                        __func__, svm->vmcb->control.exit_int_info,
3105                        exit_code);
3106
3107         if (exit_fastpath != EXIT_FASTPATH_NONE)
3108                 return 1;
3109
3110         if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
3111             || !svm_exit_handlers[exit_code]) {
3112                 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
3113                 dump_vmcb(vcpu);
3114                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3115                 vcpu->run->internal.suberror =
3116                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3117                 vcpu->run->internal.ndata = 2;
3118                 vcpu->run->internal.data[0] = exit_code;
3119                 vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3120                 return 0;
3121         }
3122
3123 #ifdef CONFIG_RETPOLINE
3124         if (exit_code == SVM_EXIT_MSR)
3125                 return msr_interception(svm);
3126         else if (exit_code == SVM_EXIT_VINTR)
3127                 return interrupt_window_interception(svm);
3128         else if (exit_code == SVM_EXIT_INTR)
3129                 return intr_interception(svm);
3130         else if (exit_code == SVM_EXIT_HLT)
3131                 return halt_interception(svm);
3132         else if (exit_code == SVM_EXIT_NPF)
3133                 return npf_interception(svm);
3134 #endif
3135         return svm_exit_handlers[exit_code](svm);
3136 }
3137
3138 static void reload_tss(struct kvm_vcpu *vcpu)
3139 {
3140         struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3141
3142         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3143         load_TR_desc();
3144 }
3145
3146 static void pre_svm_run(struct vcpu_svm *svm)
3147 {
3148         struct svm_cpu_data *sd = per_cpu(svm_data, svm->vcpu.cpu);
3149
3150         if (sev_guest(svm->vcpu.kvm))
3151                 return pre_sev_run(svm, svm->vcpu.cpu);
3152
3153         /* FIXME: handle wraparound of asid_generation */
3154         if (svm->asid_generation != sd->asid_generation)
3155                 new_asid(svm, sd);
3156 }
3157
3158 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3159 {
3160         struct vcpu_svm *svm = to_svm(vcpu);
3161
3162         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3163         vcpu->arch.hflags |= HF_NMI_MASK;
3164         svm_set_intercept(svm, INTERCEPT_IRET);
3165         ++vcpu->stat.nmi_injections;
3166 }
3167
3168 static void svm_set_irq(struct kvm_vcpu *vcpu)
3169 {
3170         struct vcpu_svm *svm = to_svm(vcpu);
3171
3172         BUG_ON(!(gif_set(svm)));
3173
3174         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3175         ++vcpu->stat.irq_injections;
3176
3177         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3178                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3179 }
3180
3181 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3182 {
3183         struct vcpu_svm *svm = to_svm(vcpu);
3184
3185         if (nested_svm_virtualize_tpr(vcpu))
3186                 return;
3187
3188         svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3189
3190         if (irr == -1)
3191                 return;
3192
3193         if (tpr >= irr)
3194                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3195 }
3196
3197 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3198 {
3199         struct vcpu_svm *svm = to_svm(vcpu);
3200         struct vmcb *vmcb = svm->vmcb;
3201         bool ret;
3202
3203         if (!gif_set(svm))
3204                 return true;
3205
3206         if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3207                 return false;
3208
3209         ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) ||
3210               (svm->vcpu.arch.hflags & HF_NMI_MASK);
3211
3212         return ret;
3213 }
3214
3215 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3216 {
3217         struct vcpu_svm *svm = to_svm(vcpu);
3218         if (svm->nested.nested_run_pending)
3219                 return -EBUSY;
3220
3221         /* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3222         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3223                 return -EBUSY;
3224
3225         return !svm_nmi_blocked(vcpu);
3226 }
3227
3228 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3229 {
3230         struct vcpu_svm *svm = to_svm(vcpu);
3231
3232         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3233 }
3234
3235 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3236 {
3237         struct vcpu_svm *svm = to_svm(vcpu);
3238
3239         if (masked) {
3240                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
3241                 svm_set_intercept(svm, INTERCEPT_IRET);
3242         } else {
3243                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3244                 svm_clr_intercept(svm, INTERCEPT_IRET);
3245         }
3246 }
3247
3248 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3249 {
3250         struct vcpu_svm *svm = to_svm(vcpu);
3251         struct vmcb *vmcb = svm->vmcb;
3252
3253         if (!gif_set(svm))
3254                 return true;
3255
3256         if (is_guest_mode(vcpu)) {
3257                 /* As long as interrupts are being delivered...  */
3258                 if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3259                     ? !(svm->nested.hsave->save.rflags & X86_EFLAGS_IF)
3260                     : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3261                         return true;
3262
3263                 /* ... vmexits aren't blocked by the interrupt shadow  */
3264                 if (nested_exit_on_intr(svm))
3265                         return false;
3266         } else {
3267                 if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3268                         return true;
3269         }
3270
3271         return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3272 }
3273
3274 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3275 {
3276         struct vcpu_svm *svm = to_svm(vcpu);
3277         if (svm->nested.nested_run_pending)
3278                 return -EBUSY;
3279
3280         /*
3281          * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3282          * e.g. if the IRQ arrived asynchronously after checking nested events.
3283          */
3284         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3285                 return -EBUSY;
3286
3287         return !svm_interrupt_blocked(vcpu);
3288 }
3289
3290 static void enable_irq_window(struct kvm_vcpu *vcpu)
3291 {
3292         struct vcpu_svm *svm = to_svm(vcpu);
3293
3294         /*
3295          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3296          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3297          * get that intercept, this function will be called again though and
3298          * we'll get the vintr intercept. However, if the vGIF feature is
3299          * enabled, the STGI interception will not occur. Enable the irq
3300          * window under the assumption that the hardware will set the GIF.
3301          */
3302         if (vgif_enabled(svm) || gif_set(svm)) {
3303                 /*
3304                  * IRQ window is not needed when AVIC is enabled,
3305                  * unless we have pending ExtINT since it cannot be injected
3306                  * via AVIC. In such case, we need to temporarily disable AVIC,
3307                  * and fallback to injecting IRQ via V_IRQ.
3308                  */
3309                 svm_toggle_avic_for_irq_window(vcpu, false);
3310                 svm_set_vintr(svm);
3311         }
3312 }
3313
3314 static void enable_nmi_window(struct kvm_vcpu *vcpu)
3315 {
3316         struct vcpu_svm *svm = to_svm(vcpu);
3317
3318         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3319             == HF_NMI_MASK)
3320                 return; /* IRET will cause a vm exit */
3321
3322         if (!gif_set(svm)) {
3323                 if (vgif_enabled(svm))
3324                         svm_set_intercept(svm, INTERCEPT_STGI);
3325                 return; /* STGI will cause a vm exit */
3326         }
3327
3328         /*
3329          * Something prevents NMI from been injected. Single step over possible
3330          * problem (IRET or exception injection or interrupt shadow)
3331          */
3332         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3333         svm->nmi_singlestep = true;
3334         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3335 }
3336
3337 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3338 {
3339         return 0;
3340 }
3341
3342 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3343 {
3344         return 0;
3345 }
3346
3347 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3348 {
3349         struct vcpu_svm *svm = to_svm(vcpu);
3350
3351         /*
3352          * Flush only the current ASID even if the TLB flush was invoked via
3353          * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3354          * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3355          * unconditionally does a TLB flush on both nested VM-Enter and nested
3356          * VM-Exit (via kvm_mmu_reset_context()).
3357          */
3358         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3359                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3360         else
3361                 svm->asid_generation--;
3362 }
3363
3364 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3365 {
3366         struct vcpu_svm *svm = to_svm(vcpu);
3367
3368         invlpga(gva, svm->vmcb->control.asid);
3369 }
3370
3371 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3372 {
3373 }
3374
3375 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3376 {
3377         struct vcpu_svm *svm = to_svm(vcpu);
3378
3379         if (nested_svm_virtualize_tpr(vcpu))
3380                 return;
3381
3382         if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3383                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3384                 kvm_set_cr8(vcpu, cr8);
3385         }
3386 }
3387
3388 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3389 {
3390         struct vcpu_svm *svm = to_svm(vcpu);
3391         u64 cr8;
3392
3393         if (nested_svm_virtualize_tpr(vcpu) ||
3394             kvm_vcpu_apicv_active(vcpu))
3395                 return;
3396
3397         cr8 = kvm_get_cr8(vcpu);
3398         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3399         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3400 }
3401
3402 static void svm_complete_interrupts(struct vcpu_svm *svm)
3403 {
3404         u8 vector;
3405         int type;
3406         u32 exitintinfo = svm->vmcb->control.exit_int_info;
3407         unsigned int3_injected = svm->int3_injected;
3408
3409         svm->int3_injected = 0;
3410
3411         /*
3412          * If we've made progress since setting HF_IRET_MASK, we've
3413          * executed an IRET and can allow NMI injection.
3414          */
3415         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3416             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
3417                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3418                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3419         }
3420
3421         svm->vcpu.arch.nmi_injected = false;
3422         kvm_clear_exception_queue(&svm->vcpu);
3423         kvm_clear_interrupt_queue(&svm->vcpu);
3424
3425         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3426                 return;
3427
3428         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3429
3430         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3431         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3432
3433         switch (type) {
3434         case SVM_EXITINTINFO_TYPE_NMI:
3435                 svm->vcpu.arch.nmi_injected = true;
3436                 break;
3437         case SVM_EXITINTINFO_TYPE_EXEPT:
3438                 /*
3439                  * In case of software exceptions, do not reinject the vector,
3440                  * but re-execute the instruction instead. Rewind RIP first
3441                  * if we emulated INT3 before.
3442                  */
3443                 if (kvm_exception_is_soft(vector)) {
3444                         if (vector == BP_VECTOR && int3_injected &&
3445                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3446                                 kvm_rip_write(&svm->vcpu,
3447                                               kvm_rip_read(&svm->vcpu) -
3448                                               int3_injected);
3449                         break;
3450                 }
3451                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3452                         u32 err = svm->vmcb->control.exit_int_info_err;
3453                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
3454
3455                 } else
3456                         kvm_requeue_exception(&svm->vcpu, vector);
3457                 break;
3458         case SVM_EXITINTINFO_TYPE_INTR:
3459                 kvm_queue_interrupt(&svm->vcpu, vector, false);
3460                 break;
3461         default:
3462                 break;
3463         }
3464 }
3465
3466 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3467 {
3468         struct vcpu_svm *svm = to_svm(vcpu);
3469         struct vmcb_control_area *control = &svm->vmcb->control;
3470
3471         control->exit_int_info = control->event_inj;
3472         control->exit_int_info_err = control->event_inj_err;
3473         control->event_inj = 0;
3474         svm_complete_interrupts(svm);
3475 }
3476
3477 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3478 {
3479         if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3480             to_svm(vcpu)->vmcb->control.exit_info_1)
3481                 return handle_fastpath_set_msr_irqoff(vcpu);
3482
3483         return EXIT_FASTPATH_NONE;
3484 }
3485
3486 void __svm_vcpu_run(unsigned long vmcb_pa, unsigned long *regs);
3487
3488 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu,
3489                                         struct vcpu_svm *svm)
3490 {
3491         /*
3492          * VMENTER enables interrupts (host state), but the kernel state is
3493          * interrupts disabled when this is invoked. Also tell RCU about
3494          * it. This is the same logic as for exit_to_user_mode().
3495          *
3496          * This ensures that e.g. latency analysis on the host observes
3497          * guest mode as interrupt enabled.
3498          *
3499          * guest_enter_irqoff() informs context tracking about the
3500          * transition to guest mode and if enabled adjusts RCU state
3501          * accordingly.
3502          */
3503         instrumentation_begin();
3504         trace_hardirqs_on_prepare();
3505         lockdep_hardirqs_on_prepare(CALLER_ADDR0);
3506         instrumentation_end();
3507
3508         guest_enter_irqoff();
3509         lockdep_hardirqs_on(CALLER_ADDR0);
3510
3511         __svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs);
3512
3513 #ifdef CONFIG_X86_64
3514         native_wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3515 #else
3516         loadsegment(fs, svm->host.fs);
3517 #ifndef CONFIG_X86_32_LAZY_GS
3518         loadsegment(gs, svm->host.gs);
3519 #endif
3520 #endif
3521
3522         /*
3523          * VMEXIT disables interrupts (host state), but tracing and lockdep
3524          * have them in state 'on' as recorded before entering guest mode.
3525          * Same as enter_from_user_mode().
3526          *
3527          * guest_exit_irqoff() restores host context and reinstates RCU if
3528          * enabled and required.
3529          *
3530          * This needs to be done before the below as native_read_msr()
3531          * contains a tracepoint and x86_spec_ctrl_restore_host() calls
3532          * into world and some more.
3533          */
3534         lockdep_hardirqs_off(CALLER_ADDR0);
3535         guest_exit_irqoff();
3536
3537         instrumentation_begin();
3538         trace_hardirqs_off_finish();
3539         instrumentation_end();
3540 }
3541
3542 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
3543 {
3544         struct vcpu_svm *svm = to_svm(vcpu);
3545
3546         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3547         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3548         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3549
3550         /*
3551          * Disable singlestep if we're injecting an interrupt/exception.
3552          * We don't want our modified rflags to be pushed on the stack where
3553          * we might not be able to easily reset them if we disabled NMI
3554          * singlestep later.
3555          */
3556         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3557                 /*
3558                  * Event injection happens before external interrupts cause a
3559                  * vmexit and interrupts are disabled here, so smp_send_reschedule
3560                  * is enough to force an immediate vmexit.
3561                  */
3562                 disable_nmi_singlestep(svm);
3563                 smp_send_reschedule(vcpu->cpu);
3564         }
3565
3566         pre_svm_run(svm);
3567
3568         sync_lapic_to_cr8(vcpu);
3569
3570         svm->vmcb->save.cr2 = vcpu->arch.cr2;
3571
3572         /*
3573          * Run with all-zero DR6 unless needed, so that we can get the exact cause
3574          * of a #DB.
3575          */
3576         if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3577                 svm_set_dr6(svm, vcpu->arch.dr6);
3578         else
3579                 svm_set_dr6(svm, DR6_FIXED_1 | DR6_RTM);
3580
3581         clgi();
3582         kvm_load_guest_xsave_state(vcpu);
3583
3584         kvm_wait_lapic_expire(vcpu);
3585
3586         /*
3587          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3588          * it's non-zero. Since vmentry is serialising on affected CPUs, there
3589          * is no need to worry about the conditional branch over the wrmsr
3590          * being speculatively taken.
3591          */
3592         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3593
3594         svm_vcpu_enter_exit(vcpu, svm);
3595
3596         /*
3597          * We do not use IBRS in the kernel. If this vCPU has used the
3598          * SPEC_CTRL MSR it may have left it on; save the value and
3599          * turn it off. This is much more efficient than blindly adding
3600          * it to the atomic save/restore list. Especially as the former
3601          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3602          *
3603          * For non-nested case:
3604          * If the L01 MSR bitmap does not intercept the MSR, then we need to
3605          * save it.
3606          *
3607          * For nested case:
3608          * If the L02 MSR bitmap does not intercept the MSR, then we need to
3609          * save it.
3610          */
3611         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3612                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3613
3614         reload_tss(vcpu);
3615
3616         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3617
3618         vcpu->arch.cr2 = svm->vmcb->save.cr2;
3619         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3620         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3621         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3622
3623         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3624                 kvm_before_interrupt(&svm->vcpu);
3625
3626         kvm_load_host_xsave_state(vcpu);
3627         stgi();
3628
3629         /* Any pending NMI will happen here */
3630
3631         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3632                 kvm_after_interrupt(&svm->vcpu);
3633
3634         sync_cr8_to_lapic(vcpu);
3635
3636         svm->next_rip = 0;
3637         if (is_guest_mode(&svm->vcpu)) {
3638                 sync_nested_vmcb_control(svm);
3639                 svm->nested.nested_run_pending = 0;
3640         }
3641
3642         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3643         vmcb_mark_all_clean(svm->vmcb);
3644
3645         /* if exit due to PF check for async PF */
3646         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3647                 svm->vcpu.arch.apf.host_apf_flags =
3648                         kvm_read_and_reset_apf_flags();
3649
3650         if (npt_enabled) {
3651                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3652                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3653         }
3654
3655         /*
3656          * We need to handle MC intercepts here before the vcpu has a chance to
3657          * change the physical cpu
3658          */
3659         if (unlikely(svm->vmcb->control.exit_code ==
3660                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
3661                 svm_handle_mce(svm);
3662
3663         svm_complete_interrupts(svm);
3664
3665         if (is_guest_mode(vcpu))
3666                 return EXIT_FASTPATH_NONE;
3667
3668         return svm_exit_handlers_fastpath(vcpu);
3669 }
3670
3671 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root,
3672                              int root_level)
3673 {
3674         struct vcpu_svm *svm = to_svm(vcpu);
3675         unsigned long cr3;
3676
3677         cr3 = __sme_set(root);
3678         if (npt_enabled) {
3679                 svm->vmcb->control.nested_cr3 = cr3;
3680                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3681
3682                 /* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3683                 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3684                         return;
3685                 cr3 = vcpu->arch.cr3;
3686         }
3687
3688         svm->vmcb->save.cr3 = cr3;
3689         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
3690 }
3691
3692 static int is_disabled(void)
3693 {
3694         u64 vm_cr;
3695
3696         rdmsrl(MSR_VM_CR, vm_cr);
3697         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3698                 return 1;
3699
3700         return 0;
3701 }
3702
3703 static void
3704 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3705 {
3706         /*
3707          * Patch in the VMMCALL instruction:
3708          */
3709         hypercall[0] = 0x0f;
3710         hypercall[1] = 0x01;
3711         hypercall[2] = 0xd9;
3712 }
3713
3714 static int __init svm_check_processor_compat(void)
3715 {
3716         return 0;
3717 }
3718
3719 static bool svm_cpu_has_accelerated_tpr(void)
3720 {
3721         return false;
3722 }
3723
3724 static bool svm_has_emulated_msr(u32 index)
3725 {
3726         switch (index) {
3727         case MSR_IA32_MCG_EXT_CTL:
3728         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3729                 return false;
3730         default:
3731                 break;
3732         }
3733
3734         return true;
3735 }
3736
3737 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
3738 {
3739         return 0;
3740 }
3741
3742 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
3743 {
3744         struct vcpu_svm *svm = to_svm(vcpu);
3745         struct kvm_cpuid_entry2 *best;
3746
3747         vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3748                                     boot_cpu_has(X86_FEATURE_XSAVE) &&
3749                                     boot_cpu_has(X86_FEATURE_XSAVES);
3750
3751         /* Update nrips enabled cache */
3752         svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
3753                              guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
3754
3755         /* Check again if INVPCID interception if required */
3756         svm_check_invpcid(svm);
3757
3758         /* For sev guests, the memory encryption bit is not reserved in CR3.  */
3759         if (sev_guest(vcpu->kvm)) {
3760                 best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0);
3761                 if (best)
3762                         vcpu->arch.cr3_lm_rsvd_bits &= ~(1UL << (best->ebx & 0x3f));
3763         }
3764
3765         if (!kvm_vcpu_apicv_active(vcpu))
3766                 return;
3767
3768         /*
3769          * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
3770          * is exposed to the guest, disable AVIC.
3771          */
3772         if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
3773                 kvm_request_apicv_update(vcpu->kvm, false,
3774                                          APICV_INHIBIT_REASON_X2APIC);
3775
3776         /*
3777          * Currently, AVIC does not work with nested virtualization.
3778          * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
3779          */
3780         if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
3781                 kvm_request_apicv_update(vcpu->kvm, false,
3782                                          APICV_INHIBIT_REASON_NESTED);
3783 }
3784
3785 static bool svm_has_wbinvd_exit(void)
3786 {
3787         return true;
3788 }
3789
3790 #define PRE_EX(exit)  { .exit_code = (exit), \
3791                         .stage = X86_ICPT_PRE_EXCEPT, }
3792 #define POST_EX(exit) { .exit_code = (exit), \
3793                         .stage = X86_ICPT_POST_EXCEPT, }
3794 #define POST_MEM(exit) { .exit_code = (exit), \
3795                         .stage = X86_ICPT_POST_MEMACCESS, }
3796
3797 static const struct __x86_intercept {
3798         u32 exit_code;
3799         enum x86_intercept_stage stage;
3800 } x86_intercept_map[] = {
3801         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
3802         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
3803         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
3804         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
3805         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
3806         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
3807         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
3808         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
3809         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
3810         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
3811         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
3812         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
3813         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
3814         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
3815         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
3816         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
3817         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
3818         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
3819         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
3820         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
3821         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
3822         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
3823         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
3824         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
3825         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
3826         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
3827         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
3828         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
3829         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
3830         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
3831         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
3832         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
3833         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
3834         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
3835         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
3836         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
3837         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
3838         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
3839         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
3840         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
3841         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
3842         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
3843         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
3844         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
3845         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
3846         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
3847         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
3848 };
3849
3850 #undef PRE_EX
3851 #undef POST_EX
3852 #undef POST_MEM
3853
3854 static int svm_check_intercept(struct kvm_vcpu *vcpu,
3855                                struct x86_instruction_info *info,
3856                                enum x86_intercept_stage stage,
3857                                struct x86_exception *exception)
3858 {
3859         struct vcpu_svm *svm = to_svm(vcpu);
3860         int vmexit, ret = X86EMUL_CONTINUE;
3861         struct __x86_intercept icpt_info;
3862         struct vmcb *vmcb = svm->vmcb;
3863
3864         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
3865                 goto out;
3866
3867         icpt_info = x86_intercept_map[info->intercept];
3868
3869         if (stage != icpt_info.stage)
3870                 goto out;
3871
3872         switch (icpt_info.exit_code) {
3873         case SVM_EXIT_READ_CR0:
3874                 if (info->intercept == x86_intercept_cr_read)
3875                         icpt_info.exit_code += info->modrm_reg;
3876                 break;
3877         case SVM_EXIT_WRITE_CR0: {
3878                 unsigned long cr0, val;
3879
3880                 if (info->intercept == x86_intercept_cr_write)
3881                         icpt_info.exit_code += info->modrm_reg;
3882
3883                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
3884                     info->intercept == x86_intercept_clts)
3885                         break;
3886
3887                 if (!(vmcb_is_intercept(&svm->nested.ctl,
3888                                         INTERCEPT_SELECTIVE_CR0)))
3889                         break;
3890
3891                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
3892                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
3893
3894                 if (info->intercept == x86_intercept_lmsw) {
3895                         cr0 &= 0xfUL;
3896                         val &= 0xfUL;
3897                         /* lmsw can't clear PE - catch this here */
3898                         if (cr0 & X86_CR0_PE)
3899                                 val |= X86_CR0_PE;
3900                 }
3901
3902                 if (cr0 ^ val)
3903                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3904
3905                 break;
3906         }
3907         case SVM_EXIT_READ_DR0:
3908         case SVM_EXIT_WRITE_DR0:
3909                 icpt_info.exit_code += info->modrm_reg;
3910                 break;
3911         case SVM_EXIT_MSR:
3912                 if (info->intercept == x86_intercept_wrmsr)
3913                         vmcb->control.exit_info_1 = 1;
3914                 else
3915                         vmcb->control.exit_info_1 = 0;
3916                 break;
3917         case SVM_EXIT_PAUSE:
3918                 /*
3919                  * We get this for NOP only, but pause
3920                  * is rep not, check this here
3921                  */
3922                 if (info->rep_prefix != REPE_PREFIX)
3923                         goto out;
3924                 break;
3925         case SVM_EXIT_IOIO: {
3926                 u64 exit_info;
3927                 u32 bytes;
3928
3929                 if (info->intercept == x86_intercept_in ||
3930                     info->intercept == x86_intercept_ins) {
3931                         exit_info = ((info->src_val & 0xffff) << 16) |
3932                                 SVM_IOIO_TYPE_MASK;
3933                         bytes = info->dst_bytes;
3934                 } else {
3935                         exit_info = (info->dst_val & 0xffff) << 16;
3936                         bytes = info->src_bytes;
3937                 }
3938
3939                 if (info->intercept == x86_intercept_outs ||
3940                     info->intercept == x86_intercept_ins)
3941                         exit_info |= SVM_IOIO_STR_MASK;
3942
3943                 if (info->rep_prefix)
3944                         exit_info |= SVM_IOIO_REP_MASK;
3945
3946                 bytes = min(bytes, 4u);
3947
3948                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
3949
3950                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
3951
3952                 vmcb->control.exit_info_1 = exit_info;
3953                 vmcb->control.exit_info_2 = info->next_rip;
3954
3955                 break;
3956         }
3957         default:
3958                 break;
3959         }
3960
3961         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
3962         if (static_cpu_has(X86_FEATURE_NRIPS))
3963                 vmcb->control.next_rip  = info->next_rip;
3964         vmcb->control.exit_code = icpt_info.exit_code;
3965         vmexit = nested_svm_exit_handled(svm);
3966
3967         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
3968                                            : X86EMUL_CONTINUE;
3969
3970 out:
3971         return ret;
3972 }
3973
3974 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
3975 {
3976 }
3977
3978 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
3979 {
3980         if (!kvm_pause_in_guest(vcpu->kvm))
3981                 shrink_ple_window(vcpu);
3982 }
3983
3984 static void svm_setup_mce(struct kvm_vcpu *vcpu)
3985 {
3986         /* [63:9] are reserved. */
3987         vcpu->arch.mcg_cap &= 0x1ff;
3988 }
3989
3990 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
3991 {
3992         struct vcpu_svm *svm = to_svm(vcpu);
3993
3994         /* Per APM Vol.2 15.22.2 "Response to SMI" */
3995         if (!gif_set(svm))
3996                 return true;
3997
3998         return is_smm(vcpu);
3999 }
4000
4001 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4002 {
4003         struct vcpu_svm *svm = to_svm(vcpu);
4004         if (svm->nested.nested_run_pending)
4005                 return -EBUSY;
4006
4007         /* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4008         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4009                 return -EBUSY;
4010
4011         return !svm_smi_blocked(vcpu);
4012 }
4013
4014 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
4015 {
4016         struct vcpu_svm *svm = to_svm(vcpu);
4017         int ret;
4018
4019         if (is_guest_mode(vcpu)) {
4020                 /* FED8h - SVM Guest */
4021                 put_smstate(u64, smstate, 0x7ed8, 1);
4022                 /* FEE0h - SVM Guest VMCB Physical Address */
4023                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa);
4024
4025                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4026                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4027                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4028
4029                 ret = nested_svm_vmexit(svm);
4030                 if (ret)
4031                         return ret;
4032         }
4033         return 0;
4034 }
4035
4036 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
4037 {
4038         struct vcpu_svm *svm = to_svm(vcpu);
4039         struct kvm_host_map map;
4040         int ret = 0;
4041
4042         if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) {
4043                 u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0);
4044                 u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
4045                 u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0);
4046
4047                 if (guest) {
4048                         if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4049                                 return 1;
4050
4051                         if (!(saved_efer & EFER_SVME))
4052                                 return 1;
4053
4054                         if (kvm_vcpu_map(&svm->vcpu,
4055                                          gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL)
4056                                 return 1;
4057
4058                         if (svm_allocate_nested(svm))
4059                                 return 1;
4060
4061                         ret = enter_svm_guest_mode(svm, vmcb12_gpa, map.hva);
4062                         kvm_vcpu_unmap(&svm->vcpu, &map, true);
4063                 }
4064         }
4065
4066         return ret;
4067 }
4068
4069 static void enable_smi_window(struct kvm_vcpu *vcpu)
4070 {
4071         struct vcpu_svm *svm = to_svm(vcpu);
4072
4073         if (!gif_set(svm)) {
4074                 if (vgif_enabled(svm))
4075                         svm_set_intercept(svm, INTERCEPT_STGI);
4076                 /* STGI will cause a vm exit */
4077         } else {
4078                 /* We must be in SMM; RSM will cause a vmexit anyway.  */
4079         }
4080 }
4081
4082 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
4083 {
4084         bool smep, smap, is_user;
4085         unsigned long cr4;
4086
4087         /*
4088          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4089          *
4090          * Errata:
4091          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
4092          * possible that CPU microcode implementing DecodeAssist will fail
4093          * to read bytes of instruction which caused #NPF. In this case,
4094          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
4095          * return 0 instead of the correct guest instruction bytes.
4096          *
4097          * This happens because CPU microcode reading instruction bytes
4098          * uses a special opcode which attempts to read data using CPL=0
4099          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
4100          * fault, it gives up and returns no instruction bytes.
4101          *
4102          * Detection:
4103          * We reach here in case CPU supports DecodeAssist, raised #NPF and
4104          * returned 0 in GuestIntrBytes field of the VMCB.
4105          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
4106          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
4107          * in case vCPU CPL==3 (Because otherwise guest would have triggered
4108          * a SMEP fault instead of #NPF).
4109          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
4110          * As most guests enable SMAP if they have also enabled SMEP, use above
4111          * logic in order to attempt minimize false-positive of detecting errata
4112          * while still preserving all cases semantic correctness.
4113          *
4114          * Workaround:
4115          * To determine what instruction the guest was executing, the hypervisor
4116          * will have to decode the instruction at the instruction pointer.
4117          *
4118          * In non SEV guest, hypervisor will be able to read the guest
4119          * memory to decode the instruction pointer when insn_len is zero
4120          * so we return true to indicate that decoding is possible.
4121          *
4122          * But in the SEV guest, the guest memory is encrypted with the
4123          * guest specific key and hypervisor will not be able to decode the
4124          * instruction pointer so we will not able to workaround it. Lets
4125          * print the error and request to kill the guest.
4126          */
4127         if (likely(!insn || insn_len))
4128                 return true;
4129
4130         /*
4131          * If RIP is invalid, go ahead with emulation which will cause an
4132          * internal error exit.
4133          */
4134         if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
4135                 return true;
4136
4137         cr4 = kvm_read_cr4(vcpu);
4138         smep = cr4 & X86_CR4_SMEP;
4139         smap = cr4 & X86_CR4_SMAP;
4140         is_user = svm_get_cpl(vcpu) == 3;
4141         if (smap && (!smep || is_user)) {
4142                 if (!sev_guest(vcpu->kvm))
4143                         return true;
4144
4145                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
4146                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4147         }
4148
4149         return false;
4150 }
4151
4152 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4153 {
4154         struct vcpu_svm *svm = to_svm(vcpu);
4155
4156         /*
4157          * TODO: Last condition latch INIT signals on vCPU when
4158          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
4159          * To properly emulate the INIT intercept,
4160          * svm_check_nested_events() should call nested_svm_vmexit()
4161          * if an INIT signal is pending.
4162          */
4163         return !gif_set(svm) ||
4164                    (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT));
4165 }
4166
4167 static void svm_vm_destroy(struct kvm *kvm)
4168 {
4169         avic_vm_destroy(kvm);
4170         sev_vm_destroy(kvm);
4171 }
4172
4173 static int svm_vm_init(struct kvm *kvm)
4174 {
4175         if (!pause_filter_count || !pause_filter_thresh)
4176                 kvm->arch.pause_in_guest = true;
4177
4178         if (avic) {
4179                 int ret = avic_vm_init(kvm);
4180                 if (ret)
4181                         return ret;
4182         }
4183
4184         kvm_apicv_init(kvm, avic);
4185         return 0;
4186 }
4187
4188 static struct kvm_x86_ops svm_x86_ops __initdata = {
4189         .hardware_unsetup = svm_hardware_teardown,
4190         .hardware_enable = svm_hardware_enable,
4191         .hardware_disable = svm_hardware_disable,
4192         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
4193         .has_emulated_msr = svm_has_emulated_msr,
4194
4195         .vcpu_create = svm_create_vcpu,
4196         .vcpu_free = svm_free_vcpu,
4197         .vcpu_reset = svm_vcpu_reset,
4198
4199         .vm_size = sizeof(struct kvm_svm),
4200         .vm_init = svm_vm_init,
4201         .vm_destroy = svm_vm_destroy,
4202
4203         .prepare_guest_switch = svm_prepare_guest_switch,
4204         .vcpu_load = svm_vcpu_load,
4205         .vcpu_put = svm_vcpu_put,
4206         .vcpu_blocking = svm_vcpu_blocking,
4207         .vcpu_unblocking = svm_vcpu_unblocking,
4208
4209         .update_exception_bitmap = update_exception_bitmap,
4210         .get_msr_feature = svm_get_msr_feature,
4211         .get_msr = svm_get_msr,
4212         .set_msr = svm_set_msr,
4213         .get_segment_base = svm_get_segment_base,
4214         .get_segment = svm_get_segment,
4215         .set_segment = svm_set_segment,
4216         .get_cpl = svm_get_cpl,
4217         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4218         .set_cr0 = svm_set_cr0,
4219         .is_valid_cr4 = svm_is_valid_cr4,
4220         .set_cr4 = svm_set_cr4,
4221         .set_efer = svm_set_efer,
4222         .get_idt = svm_get_idt,
4223         .set_idt = svm_set_idt,
4224         .get_gdt = svm_get_gdt,
4225         .set_gdt = svm_set_gdt,
4226         .set_dr7 = svm_set_dr7,
4227         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4228         .cache_reg = svm_cache_reg,
4229         .get_rflags = svm_get_rflags,
4230         .set_rflags = svm_set_rflags,
4231
4232         .tlb_flush_all = svm_flush_tlb,
4233         .tlb_flush_current = svm_flush_tlb,
4234         .tlb_flush_gva = svm_flush_tlb_gva,
4235         .tlb_flush_guest = svm_flush_tlb,
4236
4237         .run = svm_vcpu_run,
4238         .handle_exit = handle_exit,
4239         .skip_emulated_instruction = skip_emulated_instruction,
4240         .update_emulated_instruction = NULL,
4241         .set_interrupt_shadow = svm_set_interrupt_shadow,
4242         .get_interrupt_shadow = svm_get_interrupt_shadow,
4243         .patch_hypercall = svm_patch_hypercall,
4244         .set_irq = svm_set_irq,
4245         .set_nmi = svm_inject_nmi,
4246         .queue_exception = svm_queue_exception,
4247         .cancel_injection = svm_cancel_injection,
4248         .interrupt_allowed = svm_interrupt_allowed,
4249         .nmi_allowed = svm_nmi_allowed,
4250         .get_nmi_mask = svm_get_nmi_mask,
4251         .set_nmi_mask = svm_set_nmi_mask,
4252         .enable_nmi_window = enable_nmi_window,
4253         .enable_irq_window = enable_irq_window,
4254         .update_cr8_intercept = update_cr8_intercept,
4255         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
4256         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4257         .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4258         .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4259         .load_eoi_exitmap = svm_load_eoi_exitmap,
4260         .hwapic_irr_update = svm_hwapic_irr_update,
4261         .hwapic_isr_update = svm_hwapic_isr_update,
4262         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
4263         .apicv_post_state_restore = avic_post_state_restore,
4264
4265         .set_tss_addr = svm_set_tss_addr,
4266         .set_identity_map_addr = svm_set_identity_map_addr,
4267         .get_mt_mask = svm_get_mt_mask,
4268
4269         .get_exit_info = svm_get_exit_info,
4270
4271         .vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4272
4273         .has_wbinvd_exit = svm_has_wbinvd_exit,
4274
4275         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
4276
4277         .load_mmu_pgd = svm_load_mmu_pgd,
4278
4279         .check_intercept = svm_check_intercept,
4280         .handle_exit_irqoff = svm_handle_exit_irqoff,
4281
4282         .request_immediate_exit = __kvm_request_immediate_exit,
4283
4284         .sched_in = svm_sched_in,
4285
4286         .pmu_ops = &amd_pmu_ops,
4287         .nested_ops = &svm_nested_ops,
4288
4289         .deliver_posted_interrupt = svm_deliver_avic_intr,
4290         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4291         .update_pi_irte = svm_update_pi_irte,
4292         .setup_mce = svm_setup_mce,
4293
4294         .smi_allowed = svm_smi_allowed,
4295         .pre_enter_smm = svm_pre_enter_smm,
4296         .pre_leave_smm = svm_pre_leave_smm,
4297         .enable_smi_window = enable_smi_window,
4298
4299         .mem_enc_op = svm_mem_enc_op,
4300         .mem_enc_reg_region = svm_register_enc_region,
4301         .mem_enc_unreg_region = svm_unregister_enc_region,
4302
4303         .can_emulate_instruction = svm_can_emulate_instruction,
4304
4305         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
4306
4307         .msr_filter_changed = svm_msr_filter_changed,
4308 };
4309
4310 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4311         .cpu_has_kvm_support = has_svm,
4312         .disabled_by_bios = is_disabled,
4313         .hardware_setup = svm_hardware_setup,
4314         .check_processor_compatibility = svm_check_processor_compat,
4315
4316         .runtime_ops = &svm_x86_ops,
4317 };
4318
4319 static int __init svm_init(void)
4320 {
4321         __unused_size_checks();
4322
4323         return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4324                         __alignof__(struct vcpu_svm), THIS_MODULE);
4325 }
4326
4327 static void __exit svm_exit(void)
4328 {
4329         kvm_exit();
4330 }
4331
4332 module_init(svm_init)
4333 module_exit(svm_exit)