KVM: SVM: check CR4 changes against vcpu->arch
[linux-2.6-microblaze.git] / arch / x86 / kvm / svm / svm.c
1 #define pr_fmt(fmt) "SVM: " fmt
2
3 #include <linux/kvm_host.h>
4
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/objtool.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/mce.h>
37 #include <asm/spec-ctrl.h>
38 #include <asm/cpu_device_id.h>
39
40 #include <asm/virtext.h>
41 #include "trace.h"
42
43 #include "svm.h"
44
45 #define __ex(x) __kvm_handle_fault_on_reboot(x)
46
47 MODULE_AUTHOR("Qumranet");
48 MODULE_LICENSE("GPL");
49
50 #ifdef MODULE
51 static const struct x86_cpu_id svm_cpu_id[] = {
52         X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
53         {}
54 };
55 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
56 #endif
57
58 #define IOPM_ALLOC_ORDER 2
59 #define MSRPM_ALLOC_ORDER 1
60
61 #define SEG_TYPE_LDT 2
62 #define SEG_TYPE_BUSY_TSS16 3
63
64 #define SVM_FEATURE_LBRV           (1 <<  1)
65 #define SVM_FEATURE_SVML           (1 <<  2)
66 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
67 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
68 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
69 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
70 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
71
72 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
73
74 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
75 #define TSC_RATIO_MIN           0x0000000000000001ULL
76 #define TSC_RATIO_MAX           0x000000ffffffffffULL
77
78 static bool erratum_383_found __read_mostly;
79
80 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
81
82 /*
83  * Set osvw_len to higher value when updated Revision Guides
84  * are published and we know what the new status bits are
85  */
86 static uint64_t osvw_len = 4, osvw_status;
87
88 static DEFINE_PER_CPU(u64, current_tsc_ratio);
89 #define TSC_RATIO_DEFAULT       0x0100000000ULL
90
91 static const struct svm_direct_access_msrs {
92         u32 index;   /* Index of the MSR */
93         bool always; /* True if intercept is always on */
94 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
95         { .index = MSR_STAR,                            .always = true  },
96         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
97 #ifdef CONFIG_X86_64
98         { .index = MSR_GS_BASE,                         .always = true  },
99         { .index = MSR_FS_BASE,                         .always = true  },
100         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
101         { .index = MSR_LSTAR,                           .always = true  },
102         { .index = MSR_CSTAR,                           .always = true  },
103         { .index = MSR_SYSCALL_MASK,                    .always = true  },
104 #endif
105         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
106         { .index = MSR_IA32_PRED_CMD,                   .always = false },
107         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
108         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
109         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
110         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
111         { .index = MSR_INVALID,                         .always = false },
112 };
113
114 /* enable NPT for AMD64 and X86 with PAE */
115 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
116 bool npt_enabled = true;
117 #else
118 bool npt_enabled;
119 #endif
120
121 /*
122  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
123  * pause_filter_count: On processors that support Pause filtering(indicated
124  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
125  *      count value. On VMRUN this value is loaded into an internal counter.
126  *      Each time a pause instruction is executed, this counter is decremented
127  *      until it reaches zero at which time a #VMEXIT is generated if pause
128  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
129  *      Intercept Filtering for more details.
130  *      This also indicate if ple logic enabled.
131  *
132  * pause_filter_thresh: In addition, some processor families support advanced
133  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
134  *      the amount of time a guest is allowed to execute in a pause loop.
135  *      In this mode, a 16-bit pause filter threshold field is added in the
136  *      VMCB. The threshold value is a cycle count that is used to reset the
137  *      pause counter. As with simple pause filtering, VMRUN loads the pause
138  *      count value from VMCB into an internal counter. Then, on each pause
139  *      instruction the hardware checks the elapsed number of cycles since
140  *      the most recent pause instruction against the pause filter threshold.
141  *      If the elapsed cycle count is greater than the pause filter threshold,
142  *      then the internal pause count is reloaded from the VMCB and execution
143  *      continues. If the elapsed cycle count is less than the pause filter
144  *      threshold, then the internal pause count is decremented. If the count
145  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
146  *      triggered. If advanced pause filtering is supported and pause filter
147  *      threshold field is set to zero, the filter will operate in the simpler,
148  *      count only mode.
149  */
150
151 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
152 module_param(pause_filter_thresh, ushort, 0444);
153
154 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
155 module_param(pause_filter_count, ushort, 0444);
156
157 /* Default doubles per-vcpu window every exit. */
158 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
159 module_param(pause_filter_count_grow, ushort, 0444);
160
161 /* Default resets per-vcpu window every exit to pause_filter_count. */
162 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
163 module_param(pause_filter_count_shrink, ushort, 0444);
164
165 /* Default is to compute the maximum so we can never overflow. */
166 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
167 module_param(pause_filter_count_max, ushort, 0444);
168
169 /* allow nested paging (virtualized MMU) for all guests */
170 static int npt = true;
171 module_param(npt, int, S_IRUGO);
172
173 /* allow nested virtualization in KVM/SVM */
174 static int nested = true;
175 module_param(nested, int, S_IRUGO);
176
177 /* enable/disable Next RIP Save */
178 static int nrips = true;
179 module_param(nrips, int, 0444);
180
181 /* enable/disable Virtual VMLOAD VMSAVE */
182 static int vls = true;
183 module_param(vls, int, 0444);
184
185 /* enable/disable Virtual GIF */
186 static int vgif = true;
187 module_param(vgif, int, 0444);
188
189 /* enable/disable SEV support */
190 static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
191 module_param(sev, int, 0444);
192
193 static bool __read_mostly dump_invalid_vmcb = 0;
194 module_param(dump_invalid_vmcb, bool, 0644);
195
196 static u8 rsm_ins_bytes[] = "\x0f\xaa";
197
198 static void svm_complete_interrupts(struct vcpu_svm *svm);
199
200 static unsigned long iopm_base;
201
202 struct kvm_ldttss_desc {
203         u16 limit0;
204         u16 base0;
205         unsigned base1:8, type:5, dpl:2, p:1;
206         unsigned limit1:4, zero0:3, g:1, base2:8;
207         u32 base3;
208         u32 zero1;
209 } __attribute__((packed));
210
211 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
212
213 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
214
215 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
216 #define MSRS_RANGE_SIZE 2048
217 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
218
219 u32 svm_msrpm_offset(u32 msr)
220 {
221         u32 offset;
222         int i;
223
224         for (i = 0; i < NUM_MSR_MAPS; i++) {
225                 if (msr < msrpm_ranges[i] ||
226                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
227                         continue;
228
229                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
230                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
231
232                 /* Now we have the u8 offset - but need the u32 offset */
233                 return offset / 4;
234         }
235
236         /* MSR not in any range */
237         return MSR_INVALID;
238 }
239
240 #define MAX_INST_SIZE 15
241
242 static inline void clgi(void)
243 {
244         asm volatile (__ex("clgi"));
245 }
246
247 static inline void stgi(void)
248 {
249         asm volatile (__ex("stgi"));
250 }
251
252 static inline void invlpga(unsigned long addr, u32 asid)
253 {
254         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
255 }
256
257 static int get_max_npt_level(void)
258 {
259 #ifdef CONFIG_X86_64
260         return PT64_ROOT_4LEVEL;
261 #else
262         return PT32E_ROOT_LEVEL;
263 #endif
264 }
265
266 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
267 {
268         struct vcpu_svm *svm = to_svm(vcpu);
269         u64 old_efer = vcpu->arch.efer;
270         vcpu->arch.efer = efer;
271
272         if (!npt_enabled) {
273                 /* Shadow paging assumes NX to be available.  */
274                 efer |= EFER_NX;
275
276                 if (!(efer & EFER_LMA))
277                         efer &= ~EFER_LME;
278         }
279
280         if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
281                 if (!(efer & EFER_SVME)) {
282                         svm_leave_nested(svm);
283                         svm_set_gif(svm, true);
284
285                         /*
286                          * Free the nested guest state, unless we are in SMM.
287                          * In this case we will return to the nested guest
288                          * as soon as we leave SMM.
289                          */
290                         if (!is_smm(&svm->vcpu))
291                                 svm_free_nested(svm);
292
293                 } else {
294                         int ret = svm_allocate_nested(svm);
295
296                         if (ret) {
297                                 vcpu->arch.efer = old_efer;
298                                 return ret;
299                         }
300                 }
301         }
302
303         svm->vmcb->save.efer = efer | EFER_SVME;
304         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
305         return 0;
306 }
307
308 static int is_external_interrupt(u32 info)
309 {
310         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
311         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
312 }
313
314 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
315 {
316         struct vcpu_svm *svm = to_svm(vcpu);
317         u32 ret = 0;
318
319         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
320                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
321         return ret;
322 }
323
324 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
325 {
326         struct vcpu_svm *svm = to_svm(vcpu);
327
328         if (mask == 0)
329                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
330         else
331                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
332
333 }
334
335 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
336 {
337         struct vcpu_svm *svm = to_svm(vcpu);
338
339         if (nrips && svm->vmcb->control.next_rip != 0) {
340                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
341                 svm->next_rip = svm->vmcb->control.next_rip;
342         }
343
344         if (!svm->next_rip) {
345                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
346                         return 0;
347         } else {
348                 kvm_rip_write(vcpu, svm->next_rip);
349         }
350         svm_set_interrupt_shadow(vcpu, 0);
351
352         return 1;
353 }
354
355 static void svm_queue_exception(struct kvm_vcpu *vcpu)
356 {
357         struct vcpu_svm *svm = to_svm(vcpu);
358         unsigned nr = vcpu->arch.exception.nr;
359         bool has_error_code = vcpu->arch.exception.has_error_code;
360         u32 error_code = vcpu->arch.exception.error_code;
361
362         kvm_deliver_exception_payload(&svm->vcpu);
363
364         if (nr == BP_VECTOR && !nrips) {
365                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
366
367                 /*
368                  * For guest debugging where we have to reinject #BP if some
369                  * INT3 is guest-owned:
370                  * Emulate nRIP by moving RIP forward. Will fail if injection
371                  * raises a fault that is not intercepted. Still better than
372                  * failing in all cases.
373                  */
374                 (void)skip_emulated_instruction(&svm->vcpu);
375                 rip = kvm_rip_read(&svm->vcpu);
376                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
377                 svm->int3_injected = rip - old_rip;
378         }
379
380         svm->vmcb->control.event_inj = nr
381                 | SVM_EVTINJ_VALID
382                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
383                 | SVM_EVTINJ_TYPE_EXEPT;
384         svm->vmcb->control.event_inj_err = error_code;
385 }
386
387 static void svm_init_erratum_383(void)
388 {
389         u32 low, high;
390         int err;
391         u64 val;
392
393         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
394                 return;
395
396         /* Use _safe variants to not break nested virtualization */
397         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
398         if (err)
399                 return;
400
401         val |= (1ULL << 47);
402
403         low  = lower_32_bits(val);
404         high = upper_32_bits(val);
405
406         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
407
408         erratum_383_found = true;
409 }
410
411 static void svm_init_osvw(struct kvm_vcpu *vcpu)
412 {
413         /*
414          * Guests should see errata 400 and 415 as fixed (assuming that
415          * HLT and IO instructions are intercepted).
416          */
417         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
418         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
419
420         /*
421          * By increasing VCPU's osvw.length to 3 we are telling the guest that
422          * all osvw.status bits inside that length, including bit 0 (which is
423          * reserved for erratum 298), are valid. However, if host processor's
424          * osvw_len is 0 then osvw_status[0] carries no information. We need to
425          * be conservative here and therefore we tell the guest that erratum 298
426          * is present (because we really don't know).
427          */
428         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
429                 vcpu->arch.osvw.status |= 1;
430 }
431
432 static int has_svm(void)
433 {
434         const char *msg;
435
436         if (!cpu_has_svm(&msg)) {
437                 printk(KERN_INFO "has_svm: %s\n", msg);
438                 return 0;
439         }
440
441         return 1;
442 }
443
444 static void svm_hardware_disable(void)
445 {
446         /* Make sure we clean up behind us */
447         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
448                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
449
450         cpu_svm_disable();
451
452         amd_pmu_disable_virt();
453 }
454
455 static int svm_hardware_enable(void)
456 {
457
458         struct svm_cpu_data *sd;
459         uint64_t efer;
460         struct desc_struct *gdt;
461         int me = raw_smp_processor_id();
462
463         rdmsrl(MSR_EFER, efer);
464         if (efer & EFER_SVME)
465                 return -EBUSY;
466
467         if (!has_svm()) {
468                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
469                 return -EINVAL;
470         }
471         sd = per_cpu(svm_data, me);
472         if (!sd) {
473                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
474                 return -EINVAL;
475         }
476
477         sd->asid_generation = 1;
478         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
479         sd->next_asid = sd->max_asid + 1;
480         sd->min_asid = max_sev_asid + 1;
481
482         gdt = get_current_gdt_rw();
483         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
484
485         wrmsrl(MSR_EFER, efer | EFER_SVME);
486
487         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
488
489         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
490                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
491                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
492         }
493
494
495         /*
496          * Get OSVW bits.
497          *
498          * Note that it is possible to have a system with mixed processor
499          * revisions and therefore different OSVW bits. If bits are not the same
500          * on different processors then choose the worst case (i.e. if erratum
501          * is present on one processor and not on another then assume that the
502          * erratum is present everywhere).
503          */
504         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
505                 uint64_t len, status = 0;
506                 int err;
507
508                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
509                 if (!err)
510                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
511                                                       &err);
512
513                 if (err)
514                         osvw_status = osvw_len = 0;
515                 else {
516                         if (len < osvw_len)
517                                 osvw_len = len;
518                         osvw_status |= status;
519                         osvw_status &= (1ULL << osvw_len) - 1;
520                 }
521         } else
522                 osvw_status = osvw_len = 0;
523
524         svm_init_erratum_383();
525
526         amd_pmu_enable_virt();
527
528         return 0;
529 }
530
531 static void svm_cpu_uninit(int cpu)
532 {
533         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
534
535         if (!sd)
536                 return;
537
538         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
539         kfree(sd->sev_vmcbs);
540         __free_page(sd->save_area);
541         kfree(sd);
542 }
543
544 static int svm_cpu_init(int cpu)
545 {
546         struct svm_cpu_data *sd;
547
548         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
549         if (!sd)
550                 return -ENOMEM;
551         sd->cpu = cpu;
552         sd->save_area = alloc_page(GFP_KERNEL);
553         if (!sd->save_area)
554                 goto free_cpu_data;
555
556         if (svm_sev_enabled()) {
557                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
558                                               sizeof(void *),
559                                               GFP_KERNEL);
560                 if (!sd->sev_vmcbs)
561                         goto free_save_area;
562         }
563
564         per_cpu(svm_data, cpu) = sd;
565
566         return 0;
567
568 free_save_area:
569         __free_page(sd->save_area);
570 free_cpu_data:
571         kfree(sd);
572         return -ENOMEM;
573
574 }
575
576 static int direct_access_msr_slot(u32 msr)
577 {
578         u32 i;
579
580         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
581                 if (direct_access_msrs[i].index == msr)
582                         return i;
583
584         return -ENOENT;
585 }
586
587 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
588                                      int write)
589 {
590         struct vcpu_svm *svm = to_svm(vcpu);
591         int slot = direct_access_msr_slot(msr);
592
593         if (slot == -ENOENT)
594                 return;
595
596         /* Set the shadow bitmaps to the desired intercept states */
597         if (read)
598                 set_bit(slot, svm->shadow_msr_intercept.read);
599         else
600                 clear_bit(slot, svm->shadow_msr_intercept.read);
601
602         if (write)
603                 set_bit(slot, svm->shadow_msr_intercept.write);
604         else
605                 clear_bit(slot, svm->shadow_msr_intercept.write);
606 }
607
608 static bool valid_msr_intercept(u32 index)
609 {
610         return direct_access_msr_slot(index) != -ENOENT;
611 }
612
613 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
614 {
615         u8 bit_write;
616         unsigned long tmp;
617         u32 offset;
618         u32 *msrpm;
619
620         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
621                                       to_svm(vcpu)->msrpm;
622
623         offset    = svm_msrpm_offset(msr);
624         bit_write = 2 * (msr & 0x0f) + 1;
625         tmp       = msrpm[offset];
626
627         BUG_ON(offset == MSR_INVALID);
628
629         return !!test_bit(bit_write,  &tmp);
630 }
631
632 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
633                                         u32 msr, int read, int write)
634 {
635         u8 bit_read, bit_write;
636         unsigned long tmp;
637         u32 offset;
638
639         /*
640          * If this warning triggers extend the direct_access_msrs list at the
641          * beginning of the file
642          */
643         WARN_ON(!valid_msr_intercept(msr));
644
645         /* Enforce non allowed MSRs to trap */
646         if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
647                 read = 0;
648
649         if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
650                 write = 0;
651
652         offset    = svm_msrpm_offset(msr);
653         bit_read  = 2 * (msr & 0x0f);
654         bit_write = 2 * (msr & 0x0f) + 1;
655         tmp       = msrpm[offset];
656
657         BUG_ON(offset == MSR_INVALID);
658
659         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
660         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
661
662         msrpm[offset] = tmp;
663 }
664
665 static void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
666                                  int read, int write)
667 {
668         set_shadow_msr_intercept(vcpu, msr, read, write);
669         set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
670 }
671
672 u32 *svm_vcpu_alloc_msrpm(void)
673 {
674         struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
675         u32 *msrpm;
676
677         if (!pages)
678                 return NULL;
679
680         msrpm = page_address(pages);
681         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
682
683         return msrpm;
684 }
685
686 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
687 {
688         int i;
689
690         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
691                 if (!direct_access_msrs[i].always)
692                         continue;
693                 set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
694         }
695 }
696
697
698 void svm_vcpu_free_msrpm(u32 *msrpm)
699 {
700         __free_pages(virt_to_page(msrpm), MSRPM_ALLOC_ORDER);
701 }
702
703 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
704 {
705         struct vcpu_svm *svm = to_svm(vcpu);
706         u32 i;
707
708         /*
709          * Set intercept permissions for all direct access MSRs again. They
710          * will automatically get filtered through the MSR filter, so we are
711          * back in sync after this.
712          */
713         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
714                 u32 msr = direct_access_msrs[i].index;
715                 u32 read = test_bit(i, svm->shadow_msr_intercept.read);
716                 u32 write = test_bit(i, svm->shadow_msr_intercept.write);
717
718                 set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
719         }
720 }
721
722 static void add_msr_offset(u32 offset)
723 {
724         int i;
725
726         for (i = 0; i < MSRPM_OFFSETS; ++i) {
727
728                 /* Offset already in list? */
729                 if (msrpm_offsets[i] == offset)
730                         return;
731
732                 /* Slot used by another offset? */
733                 if (msrpm_offsets[i] != MSR_INVALID)
734                         continue;
735
736                 /* Add offset to list */
737                 msrpm_offsets[i] = offset;
738
739                 return;
740         }
741
742         /*
743          * If this BUG triggers the msrpm_offsets table has an overflow. Just
744          * increase MSRPM_OFFSETS in this case.
745          */
746         BUG();
747 }
748
749 static void init_msrpm_offsets(void)
750 {
751         int i;
752
753         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
754
755         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
756                 u32 offset;
757
758                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
759                 BUG_ON(offset == MSR_INVALID);
760
761                 add_msr_offset(offset);
762         }
763 }
764
765 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
766 {
767         struct vcpu_svm *svm = to_svm(vcpu);
768
769         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
770         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
771         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
772         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
773         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
774 }
775
776 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
777 {
778         struct vcpu_svm *svm = to_svm(vcpu);
779
780         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
781         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
782         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
783         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
784         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
785 }
786
787 void disable_nmi_singlestep(struct vcpu_svm *svm)
788 {
789         svm->nmi_singlestep = false;
790
791         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
792                 /* Clear our flags if they were not set by the guest */
793                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
794                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
795                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
796                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
797         }
798 }
799
800 static void grow_ple_window(struct kvm_vcpu *vcpu)
801 {
802         struct vcpu_svm *svm = to_svm(vcpu);
803         struct vmcb_control_area *control = &svm->vmcb->control;
804         int old = control->pause_filter_count;
805
806         control->pause_filter_count = __grow_ple_window(old,
807                                                         pause_filter_count,
808                                                         pause_filter_count_grow,
809                                                         pause_filter_count_max);
810
811         if (control->pause_filter_count != old) {
812                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
813                 trace_kvm_ple_window_update(vcpu->vcpu_id,
814                                             control->pause_filter_count, old);
815         }
816 }
817
818 static void shrink_ple_window(struct kvm_vcpu *vcpu)
819 {
820         struct vcpu_svm *svm = to_svm(vcpu);
821         struct vmcb_control_area *control = &svm->vmcb->control;
822         int old = control->pause_filter_count;
823
824         control->pause_filter_count =
825                                 __shrink_ple_window(old,
826                                                     pause_filter_count,
827                                                     pause_filter_count_shrink,
828                                                     pause_filter_count);
829         if (control->pause_filter_count != old) {
830                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
831                 trace_kvm_ple_window_update(vcpu->vcpu_id,
832                                             control->pause_filter_count, old);
833         }
834 }
835
836 /*
837  * The default MMIO mask is a single bit (excluding the present bit),
838  * which could conflict with the memory encryption bit. Check for
839  * memory encryption support and override the default MMIO mask if
840  * memory encryption is enabled.
841  */
842 static __init void svm_adjust_mmio_mask(void)
843 {
844         unsigned int enc_bit, mask_bit;
845         u64 msr, mask;
846
847         /* If there is no memory encryption support, use existing mask */
848         if (cpuid_eax(0x80000000) < 0x8000001f)
849                 return;
850
851         /* If memory encryption is not enabled, use existing mask */
852         rdmsrl(MSR_K8_SYSCFG, msr);
853         if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
854                 return;
855
856         enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
857         mask_bit = boot_cpu_data.x86_phys_bits;
858
859         /* Increment the mask bit if it is the same as the encryption bit */
860         if (enc_bit == mask_bit)
861                 mask_bit++;
862
863         /*
864          * If the mask bit location is below 52, then some bits above the
865          * physical addressing limit will always be reserved, so use the
866          * rsvd_bits() function to generate the mask. This mask, along with
867          * the present bit, will be used to generate a page fault with
868          * PFER.RSV = 1.
869          *
870          * If the mask bit location is 52 (or above), then clear the mask.
871          */
872         mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
873
874         kvm_mmu_set_mmio_spte_mask(mask, PT_WRITABLE_MASK | PT_USER_MASK);
875 }
876
877 static void svm_hardware_teardown(void)
878 {
879         int cpu;
880
881         if (svm_sev_enabled())
882                 sev_hardware_teardown();
883
884         for_each_possible_cpu(cpu)
885                 svm_cpu_uninit(cpu);
886
887         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
888         iopm_base = 0;
889 }
890
891 static __init void svm_set_cpu_caps(void)
892 {
893         kvm_set_cpu_caps();
894
895         supported_xss = 0;
896
897         /* CPUID 0x80000001 and 0x8000000A (SVM features) */
898         if (nested) {
899                 kvm_cpu_cap_set(X86_FEATURE_SVM);
900
901                 if (nrips)
902                         kvm_cpu_cap_set(X86_FEATURE_NRIPS);
903
904                 if (npt_enabled)
905                         kvm_cpu_cap_set(X86_FEATURE_NPT);
906         }
907
908         /* CPUID 0x80000008 */
909         if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
910             boot_cpu_has(X86_FEATURE_AMD_SSBD))
911                 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
912
913         /* Enable INVPCID feature */
914         kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID);
915 }
916
917 static __init int svm_hardware_setup(void)
918 {
919         int cpu;
920         struct page *iopm_pages;
921         void *iopm_va;
922         int r;
923
924         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
925
926         if (!iopm_pages)
927                 return -ENOMEM;
928
929         iopm_va = page_address(iopm_pages);
930         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
931         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
932
933         init_msrpm_offsets();
934
935         supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
936
937         if (boot_cpu_has(X86_FEATURE_NX))
938                 kvm_enable_efer_bits(EFER_NX);
939
940         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
941                 kvm_enable_efer_bits(EFER_FFXSR);
942
943         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
944                 kvm_has_tsc_control = true;
945                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
946                 kvm_tsc_scaling_ratio_frac_bits = 32;
947         }
948
949         /* Check for pause filtering support */
950         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
951                 pause_filter_count = 0;
952                 pause_filter_thresh = 0;
953         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
954                 pause_filter_thresh = 0;
955         }
956
957         if (nested) {
958                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
959                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
960         }
961
962         if (sev) {
963                 if (boot_cpu_has(X86_FEATURE_SEV) &&
964                     IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
965                         r = sev_hardware_setup();
966                         if (r)
967                                 sev = false;
968                 } else {
969                         sev = false;
970                 }
971         }
972
973         svm_adjust_mmio_mask();
974
975         for_each_possible_cpu(cpu) {
976                 r = svm_cpu_init(cpu);
977                 if (r)
978                         goto err;
979         }
980
981         if (!boot_cpu_has(X86_FEATURE_NPT))
982                 npt_enabled = false;
983
984         if (npt_enabled && !npt)
985                 npt_enabled = false;
986
987         kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G);
988         pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
989
990         if (nrips) {
991                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
992                         nrips = false;
993         }
994
995         if (avic) {
996                 if (!npt_enabled ||
997                     !boot_cpu_has(X86_FEATURE_AVIC) ||
998                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
999                         avic = false;
1000                 } else {
1001                         pr_info("AVIC enabled\n");
1002
1003                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1004                 }
1005         }
1006
1007         if (vls) {
1008                 if (!npt_enabled ||
1009                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1010                     !IS_ENABLED(CONFIG_X86_64)) {
1011                         vls = false;
1012                 } else {
1013                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1014                 }
1015         }
1016
1017         if (vgif) {
1018                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1019                         vgif = false;
1020                 else
1021                         pr_info("Virtual GIF supported\n");
1022         }
1023
1024         svm_set_cpu_caps();
1025
1026         /*
1027          * It seems that on AMD processors PTE's accessed bit is
1028          * being set by the CPU hardware before the NPF vmexit.
1029          * This is not expected behaviour and our tests fail because
1030          * of it.
1031          * A workaround here is to disable support for
1032          * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
1033          * In this case userspace can know if there is support using
1034          * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
1035          * it
1036          * If future AMD CPU models change the behaviour described above,
1037          * this variable can be changed accordingly
1038          */
1039         allow_smaller_maxphyaddr = !npt_enabled;
1040
1041         return 0;
1042
1043 err:
1044         svm_hardware_teardown();
1045         return r;
1046 }
1047
1048 static void init_seg(struct vmcb_seg *seg)
1049 {
1050         seg->selector = 0;
1051         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1052                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1053         seg->limit = 0xffff;
1054         seg->base = 0;
1055 }
1056
1057 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1058 {
1059         seg->selector = 0;
1060         seg->attrib = SVM_SELECTOR_P_MASK | type;
1061         seg->limit = 0xffff;
1062         seg->base = 0;
1063 }
1064
1065 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1066 {
1067         struct vcpu_svm *svm = to_svm(vcpu);
1068         u64 g_tsc_offset = 0;
1069
1070         if (is_guest_mode(vcpu)) {
1071                 /* Write L1's TSC offset.  */
1072                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1073                                svm->nested.hsave->control.tsc_offset;
1074                 svm->nested.hsave->control.tsc_offset = offset;
1075         }
1076
1077         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1078                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1079                                    offset);
1080
1081         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1082
1083         vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1084         return svm->vmcb->control.tsc_offset;
1085 }
1086
1087 static void svm_check_invpcid(struct vcpu_svm *svm)
1088 {
1089         /*
1090          * Intercept INVPCID instruction only if shadow page table is
1091          * enabled. Interception is not required with nested page table
1092          * enabled.
1093          */
1094         if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1095                 if (!npt_enabled)
1096                         svm_set_intercept(svm, INTERCEPT_INVPCID);
1097                 else
1098                         svm_clr_intercept(svm, INTERCEPT_INVPCID);
1099         }
1100 }
1101
1102 static void init_vmcb(struct vcpu_svm *svm)
1103 {
1104         struct vmcb_control_area *control = &svm->vmcb->control;
1105         struct vmcb_save_area *save = &svm->vmcb->save;
1106
1107         svm->vcpu.arch.hflags = 0;
1108
1109         svm_set_intercept(svm, INTERCEPT_CR0_READ);
1110         svm_set_intercept(svm, INTERCEPT_CR3_READ);
1111         svm_set_intercept(svm, INTERCEPT_CR4_READ);
1112         svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1113         svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1114         svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1115         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1116                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1117
1118         set_dr_intercepts(svm);
1119
1120         set_exception_intercept(svm, PF_VECTOR);
1121         set_exception_intercept(svm, UD_VECTOR);
1122         set_exception_intercept(svm, MC_VECTOR);
1123         set_exception_intercept(svm, AC_VECTOR);
1124         set_exception_intercept(svm, DB_VECTOR);
1125         /*
1126          * Guest access to VMware backdoor ports could legitimately
1127          * trigger #GP because of TSS I/O permission bitmap.
1128          * We intercept those #GP and allow access to them anyway
1129          * as VMware does.
1130          */
1131         if (enable_vmware_backdoor)
1132                 set_exception_intercept(svm, GP_VECTOR);
1133
1134         svm_set_intercept(svm, INTERCEPT_INTR);
1135         svm_set_intercept(svm, INTERCEPT_NMI);
1136         svm_set_intercept(svm, INTERCEPT_SMI);
1137         svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1138         svm_set_intercept(svm, INTERCEPT_RDPMC);
1139         svm_set_intercept(svm, INTERCEPT_CPUID);
1140         svm_set_intercept(svm, INTERCEPT_INVD);
1141         svm_set_intercept(svm, INTERCEPT_INVLPG);
1142         svm_set_intercept(svm, INTERCEPT_INVLPGA);
1143         svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1144         svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1145         svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1146         svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1147         svm_set_intercept(svm, INTERCEPT_VMRUN);
1148         svm_set_intercept(svm, INTERCEPT_VMMCALL);
1149         svm_set_intercept(svm, INTERCEPT_VMLOAD);
1150         svm_set_intercept(svm, INTERCEPT_VMSAVE);
1151         svm_set_intercept(svm, INTERCEPT_STGI);
1152         svm_set_intercept(svm, INTERCEPT_CLGI);
1153         svm_set_intercept(svm, INTERCEPT_SKINIT);
1154         svm_set_intercept(svm, INTERCEPT_WBINVD);
1155         svm_set_intercept(svm, INTERCEPT_XSETBV);
1156         svm_set_intercept(svm, INTERCEPT_RDPRU);
1157         svm_set_intercept(svm, INTERCEPT_RSM);
1158
1159         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1160                 svm_set_intercept(svm, INTERCEPT_MONITOR);
1161                 svm_set_intercept(svm, INTERCEPT_MWAIT);
1162         }
1163
1164         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1165                 svm_set_intercept(svm, INTERCEPT_HLT);
1166
1167         control->iopm_base_pa = __sme_set(iopm_base);
1168         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1169         control->int_ctl = V_INTR_MASKING_MASK;
1170
1171         init_seg(&save->es);
1172         init_seg(&save->ss);
1173         init_seg(&save->ds);
1174         init_seg(&save->fs);
1175         init_seg(&save->gs);
1176
1177         save->cs.selector = 0xf000;
1178         save->cs.base = 0xffff0000;
1179         /* Executable/Readable Code Segment */
1180         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1181                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1182         save->cs.limit = 0xffff;
1183
1184         save->gdtr.limit = 0xffff;
1185         save->idtr.limit = 0xffff;
1186
1187         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1188         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1189
1190         svm_set_efer(&svm->vcpu, 0);
1191         save->dr6 = 0xffff0ff0;
1192         kvm_set_rflags(&svm->vcpu, 2);
1193         save->rip = 0x0000fff0;
1194         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1195
1196         /*
1197          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1198          * It also updates the guest-visible cr0 value.
1199          */
1200         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1201         kvm_mmu_reset_context(&svm->vcpu);
1202
1203         save->cr4 = X86_CR4_PAE;
1204         /* rdx = ?? */
1205
1206         if (npt_enabled) {
1207                 /* Setup VMCB for Nested Paging */
1208                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1209                 svm_clr_intercept(svm, INTERCEPT_INVLPG);
1210                 clr_exception_intercept(svm, PF_VECTOR);
1211                 svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1212                 svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1213                 save->g_pat = svm->vcpu.arch.pat;
1214                 save->cr3 = 0;
1215                 save->cr4 = 0;
1216         }
1217         svm->asid_generation = 0;
1218         svm->asid = 0;
1219
1220         svm->nested.vmcb12_gpa = 0;
1221         svm->vcpu.arch.hflags = 0;
1222
1223         if (!kvm_pause_in_guest(svm->vcpu.kvm)) {
1224                 control->pause_filter_count = pause_filter_count;
1225                 if (pause_filter_thresh)
1226                         control->pause_filter_thresh = pause_filter_thresh;
1227                 svm_set_intercept(svm, INTERCEPT_PAUSE);
1228         } else {
1229                 svm_clr_intercept(svm, INTERCEPT_PAUSE);
1230         }
1231
1232         svm_check_invpcid(svm);
1233
1234         if (kvm_vcpu_apicv_active(&svm->vcpu))
1235                 avic_init_vmcb(svm);
1236
1237         /*
1238          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1239          * in VMCB and clear intercepts to avoid #VMEXIT.
1240          */
1241         if (vls) {
1242                 svm_clr_intercept(svm, INTERCEPT_VMLOAD);
1243                 svm_clr_intercept(svm, INTERCEPT_VMSAVE);
1244                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1245         }
1246
1247         if (vgif) {
1248                 svm_clr_intercept(svm, INTERCEPT_STGI);
1249                 svm_clr_intercept(svm, INTERCEPT_CLGI);
1250                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1251         }
1252
1253         if (sev_guest(svm->vcpu.kvm)) {
1254                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1255                 clr_exception_intercept(svm, UD_VECTOR);
1256         }
1257
1258         vmcb_mark_all_dirty(svm->vmcb);
1259
1260         enable_gif(svm);
1261
1262 }
1263
1264 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1265 {
1266         struct vcpu_svm *svm = to_svm(vcpu);
1267         u32 dummy;
1268         u32 eax = 1;
1269
1270         svm->spec_ctrl = 0;
1271         svm->virt_spec_ctrl = 0;
1272
1273         if (!init_event) {
1274                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1275                                            MSR_IA32_APICBASE_ENABLE;
1276                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1277                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1278         }
1279         init_vmcb(svm);
1280
1281         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1282         kvm_rdx_write(vcpu, eax);
1283
1284         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1285                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1286 }
1287
1288 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1289 {
1290         struct vcpu_svm *svm;
1291         struct page *vmcb_page;
1292         int err;
1293
1294         BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1295         svm = to_svm(vcpu);
1296
1297         err = -ENOMEM;
1298         vmcb_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1299         if (!vmcb_page)
1300                 goto out;
1301
1302         err = avic_init_vcpu(svm);
1303         if (err)
1304                 goto error_free_vmcb_page;
1305
1306         /* We initialize this flag to true to make sure that the is_running
1307          * bit would be set the first time the vcpu is loaded.
1308          */
1309         if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1310                 svm->avic_is_running = true;
1311
1312         svm->msrpm = svm_vcpu_alloc_msrpm();
1313         if (!svm->msrpm)
1314                 goto error_free_vmcb_page;
1315
1316         svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1317
1318         svm->vmcb = page_address(vmcb_page);
1319         svm->vmcb_pa = __sme_set(page_to_pfn(vmcb_page) << PAGE_SHIFT);
1320         svm->asid_generation = 0;
1321         init_vmcb(svm);
1322
1323         svm_init_osvw(vcpu);
1324         vcpu->arch.microcode_version = 0x01000065;
1325
1326         return 0;
1327
1328 error_free_vmcb_page:
1329         __free_page(vmcb_page);
1330 out:
1331         return err;
1332 }
1333
1334 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1335 {
1336         int i;
1337
1338         for_each_online_cpu(i)
1339                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1340 }
1341
1342 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1343 {
1344         struct vcpu_svm *svm = to_svm(vcpu);
1345
1346         /*
1347          * The vmcb page can be recycled, causing a false negative in
1348          * svm_vcpu_load(). So, ensure that no logical CPU has this
1349          * vmcb page recorded as its current vmcb.
1350          */
1351         svm_clear_current_vmcb(svm->vmcb);
1352
1353         svm_free_nested(svm);
1354
1355         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
1356         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1357 }
1358
1359 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1360 {
1361         struct vcpu_svm *svm = to_svm(vcpu);
1362         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1363         int i;
1364
1365         if (unlikely(cpu != vcpu->cpu)) {
1366                 svm->asid_generation = 0;
1367                 vmcb_mark_all_dirty(svm->vmcb);
1368         }
1369
1370 #ifdef CONFIG_X86_64
1371         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1372 #endif
1373         savesegment(fs, svm->host.fs);
1374         savesegment(gs, svm->host.gs);
1375         svm->host.ldt = kvm_read_ldt();
1376
1377         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1378                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1379
1380         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1381                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1382                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1383                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
1384                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1385                 }
1386         }
1387         /* This assumes that the kernel never uses MSR_TSC_AUX */
1388         if (static_cpu_has(X86_FEATURE_RDTSCP))
1389                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
1390
1391         if (sd->current_vmcb != svm->vmcb) {
1392                 sd->current_vmcb = svm->vmcb;
1393                 indirect_branch_prediction_barrier();
1394         }
1395         avic_vcpu_load(vcpu, cpu);
1396 }
1397
1398 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1399 {
1400         struct vcpu_svm *svm = to_svm(vcpu);
1401         int i;
1402
1403         avic_vcpu_put(vcpu);
1404
1405         ++vcpu->stat.host_state_reload;
1406         kvm_load_ldt(svm->host.ldt);
1407 #ifdef CONFIG_X86_64
1408         loadsegment(fs, svm->host.fs);
1409         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
1410         load_gs_index(svm->host.gs);
1411 #else
1412 #ifdef CONFIG_X86_32_LAZY_GS
1413         loadsegment(gs, svm->host.gs);
1414 #endif
1415 #endif
1416         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1417                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1418 }
1419
1420 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1421 {
1422         struct vcpu_svm *svm = to_svm(vcpu);
1423         unsigned long rflags = svm->vmcb->save.rflags;
1424
1425         if (svm->nmi_singlestep) {
1426                 /* Hide our flags if they were not set by the guest */
1427                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1428                         rflags &= ~X86_EFLAGS_TF;
1429                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1430                         rflags &= ~X86_EFLAGS_RF;
1431         }
1432         return rflags;
1433 }
1434
1435 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1436 {
1437         if (to_svm(vcpu)->nmi_singlestep)
1438                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1439
1440        /*
1441         * Any change of EFLAGS.VM is accompanied by a reload of SS
1442         * (caused by either a task switch or an inter-privilege IRET),
1443         * so we do not need to update the CPL here.
1444         */
1445         to_svm(vcpu)->vmcb->save.rflags = rflags;
1446 }
1447
1448 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1449 {
1450         switch (reg) {
1451         case VCPU_EXREG_PDPTR:
1452                 BUG_ON(!npt_enabled);
1453                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1454                 break;
1455         default:
1456                 WARN_ON_ONCE(1);
1457         }
1458 }
1459
1460 static void svm_set_vintr(struct vcpu_svm *svm)
1461 {
1462         struct vmcb_control_area *control;
1463
1464         /* The following fields are ignored when AVIC is enabled */
1465         WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1466         svm_set_intercept(svm, INTERCEPT_VINTR);
1467
1468         /*
1469          * This is just a dummy VINTR to actually cause a vmexit to happen.
1470          * Actual injection of virtual interrupts happens through EVENTINJ.
1471          */
1472         control = &svm->vmcb->control;
1473         control->int_vector = 0x0;
1474         control->int_ctl &= ~V_INTR_PRIO_MASK;
1475         control->int_ctl |= V_IRQ_MASK |
1476                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1477         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1478 }
1479
1480 static void svm_clear_vintr(struct vcpu_svm *svm)
1481 {
1482         const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK;
1483         svm_clr_intercept(svm, INTERCEPT_VINTR);
1484
1485         /* Drop int_ctl fields related to VINTR injection.  */
1486         svm->vmcb->control.int_ctl &= mask;
1487         if (is_guest_mode(&svm->vcpu)) {
1488                 svm->nested.hsave->control.int_ctl &= mask;
1489
1490                 WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1491                         (svm->nested.ctl.int_ctl & V_TPR_MASK));
1492                 svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask;
1493         }
1494
1495         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1496 }
1497
1498 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1499 {
1500         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1501
1502         switch (seg) {
1503         case VCPU_SREG_CS: return &save->cs;
1504         case VCPU_SREG_DS: return &save->ds;
1505         case VCPU_SREG_ES: return &save->es;
1506         case VCPU_SREG_FS: return &save->fs;
1507         case VCPU_SREG_GS: return &save->gs;
1508         case VCPU_SREG_SS: return &save->ss;
1509         case VCPU_SREG_TR: return &save->tr;
1510         case VCPU_SREG_LDTR: return &save->ldtr;
1511         }
1512         BUG();
1513         return NULL;
1514 }
1515
1516 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1517 {
1518         struct vmcb_seg *s = svm_seg(vcpu, seg);
1519
1520         return s->base;
1521 }
1522
1523 static void svm_get_segment(struct kvm_vcpu *vcpu,
1524                             struct kvm_segment *var, int seg)
1525 {
1526         struct vmcb_seg *s = svm_seg(vcpu, seg);
1527
1528         var->base = s->base;
1529         var->limit = s->limit;
1530         var->selector = s->selector;
1531         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1532         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1533         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1534         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1535         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1536         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1537         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1538
1539         /*
1540          * AMD CPUs circa 2014 track the G bit for all segments except CS.
1541          * However, the SVM spec states that the G bit is not observed by the
1542          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1543          * So let's synthesize a legal G bit for all segments, this helps
1544          * running KVM nested. It also helps cross-vendor migration, because
1545          * Intel's vmentry has a check on the 'G' bit.
1546          */
1547         var->g = s->limit > 0xfffff;
1548
1549         /*
1550          * AMD's VMCB does not have an explicit unusable field, so emulate it
1551          * for cross vendor migration purposes by "not present"
1552          */
1553         var->unusable = !var->present;
1554
1555         switch (seg) {
1556         case VCPU_SREG_TR:
1557                 /*
1558                  * Work around a bug where the busy flag in the tr selector
1559                  * isn't exposed
1560                  */
1561                 var->type |= 0x2;
1562                 break;
1563         case VCPU_SREG_DS:
1564         case VCPU_SREG_ES:
1565         case VCPU_SREG_FS:
1566         case VCPU_SREG_GS:
1567                 /*
1568                  * The accessed bit must always be set in the segment
1569                  * descriptor cache, although it can be cleared in the
1570                  * descriptor, the cached bit always remains at 1. Since
1571                  * Intel has a check on this, set it here to support
1572                  * cross-vendor migration.
1573                  */
1574                 if (!var->unusable)
1575                         var->type |= 0x1;
1576                 break;
1577         case VCPU_SREG_SS:
1578                 /*
1579                  * On AMD CPUs sometimes the DB bit in the segment
1580                  * descriptor is left as 1, although the whole segment has
1581                  * been made unusable. Clear it here to pass an Intel VMX
1582                  * entry check when cross vendor migrating.
1583                  */
1584                 if (var->unusable)
1585                         var->db = 0;
1586                 /* This is symmetric with svm_set_segment() */
1587                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1588                 break;
1589         }
1590 }
1591
1592 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1593 {
1594         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1595
1596         return save->cpl;
1597 }
1598
1599 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1600 {
1601         struct vcpu_svm *svm = to_svm(vcpu);
1602
1603         dt->size = svm->vmcb->save.idtr.limit;
1604         dt->address = svm->vmcb->save.idtr.base;
1605 }
1606
1607 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1608 {
1609         struct vcpu_svm *svm = to_svm(vcpu);
1610
1611         svm->vmcb->save.idtr.limit = dt->size;
1612         svm->vmcb->save.idtr.base = dt->address ;
1613         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1614 }
1615
1616 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1617 {
1618         struct vcpu_svm *svm = to_svm(vcpu);
1619
1620         dt->size = svm->vmcb->save.gdtr.limit;
1621         dt->address = svm->vmcb->save.gdtr.base;
1622 }
1623
1624 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1625 {
1626         struct vcpu_svm *svm = to_svm(vcpu);
1627
1628         svm->vmcb->save.gdtr.limit = dt->size;
1629         svm->vmcb->save.gdtr.base = dt->address ;
1630         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1631 }
1632
1633 static void update_cr0_intercept(struct vcpu_svm *svm)
1634 {
1635         ulong gcr0 = svm->vcpu.arch.cr0;
1636         u64 *hcr0 = &svm->vmcb->save.cr0;
1637
1638         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1639                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1640
1641         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1642
1643         if (gcr0 == *hcr0) {
1644                 svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1645                 svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1646         } else {
1647                 svm_set_intercept(svm, INTERCEPT_CR0_READ);
1648                 svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1649         }
1650 }
1651
1652 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1653 {
1654         struct vcpu_svm *svm = to_svm(vcpu);
1655
1656 #ifdef CONFIG_X86_64
1657         if (vcpu->arch.efer & EFER_LME) {
1658                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1659                         vcpu->arch.efer |= EFER_LMA;
1660                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1661                 }
1662
1663                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1664                         vcpu->arch.efer &= ~EFER_LMA;
1665                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1666                 }
1667         }
1668 #endif
1669         vcpu->arch.cr0 = cr0;
1670
1671         if (!npt_enabled)
1672                 cr0 |= X86_CR0_PG | X86_CR0_WP;
1673
1674         /*
1675          * re-enable caching here because the QEMU bios
1676          * does not do it - this results in some delay at
1677          * reboot
1678          */
1679         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1680                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1681         svm->vmcb->save.cr0 = cr0;
1682         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1683         update_cr0_intercept(svm);
1684 }
1685
1686 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1687 {
1688         return true;
1689 }
1690
1691 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1692 {
1693         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1694         unsigned long old_cr4 = vcpu->arch.cr4;
1695
1696         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1697                 svm_flush_tlb(vcpu);
1698
1699         vcpu->arch.cr4 = cr4;
1700         if (!npt_enabled)
1701                 cr4 |= X86_CR4_PAE;
1702         cr4 |= host_cr4_mce;
1703         to_svm(vcpu)->vmcb->save.cr4 = cr4;
1704         vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1705
1706         if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
1707                 kvm_update_cpuid_runtime(vcpu);
1708 }
1709
1710 static void svm_set_segment(struct kvm_vcpu *vcpu,
1711                             struct kvm_segment *var, int seg)
1712 {
1713         struct vcpu_svm *svm = to_svm(vcpu);
1714         struct vmcb_seg *s = svm_seg(vcpu, seg);
1715
1716         s->base = var->base;
1717         s->limit = var->limit;
1718         s->selector = var->selector;
1719         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1720         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1721         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1722         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1723         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1724         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1725         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1726         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1727
1728         /*
1729          * This is always accurate, except if SYSRET returned to a segment
1730          * with SS.DPL != 3.  Intel does not have this quirk, and always
1731          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1732          * would entail passing the CPL to userspace and back.
1733          */
1734         if (seg == VCPU_SREG_SS)
1735                 /* This is symmetric with svm_get_segment() */
1736                 svm->vmcb->save.cpl = (var->dpl & 3);
1737
1738         vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1739 }
1740
1741 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1742 {
1743         struct vcpu_svm *svm = to_svm(vcpu);
1744
1745         clr_exception_intercept(svm, BP_VECTOR);
1746
1747         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1748                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1749                         set_exception_intercept(svm, BP_VECTOR);
1750         }
1751 }
1752
1753 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1754 {
1755         if (sd->next_asid > sd->max_asid) {
1756                 ++sd->asid_generation;
1757                 sd->next_asid = sd->min_asid;
1758                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1759                 vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
1760         }
1761
1762         svm->asid_generation = sd->asid_generation;
1763         svm->asid = sd->next_asid++;
1764 }
1765
1766 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1767 {
1768         struct vmcb *vmcb = svm->vmcb;
1769
1770         if (unlikely(value != vmcb->save.dr6)) {
1771                 vmcb->save.dr6 = value;
1772                 vmcb_mark_dirty(vmcb, VMCB_DR);
1773         }
1774 }
1775
1776 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1777 {
1778         struct vcpu_svm *svm = to_svm(vcpu);
1779
1780         get_debugreg(vcpu->arch.db[0], 0);
1781         get_debugreg(vcpu->arch.db[1], 1);
1782         get_debugreg(vcpu->arch.db[2], 2);
1783         get_debugreg(vcpu->arch.db[3], 3);
1784         /*
1785          * We cannot reset svm->vmcb->save.dr6 to DR6_FIXED_1|DR6_RTM here,
1786          * because db_interception might need it.  We can do it before vmentry.
1787          */
1788         vcpu->arch.dr6 = svm->vmcb->save.dr6;
1789         vcpu->arch.dr7 = svm->vmcb->save.dr7;
1790         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1791         set_dr_intercepts(svm);
1792 }
1793
1794 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1795 {
1796         struct vcpu_svm *svm = to_svm(vcpu);
1797
1798         svm->vmcb->save.dr7 = value;
1799         vmcb_mark_dirty(svm->vmcb, VMCB_DR);
1800 }
1801
1802 static int pf_interception(struct vcpu_svm *svm)
1803 {
1804         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1805         u64 error_code = svm->vmcb->control.exit_info_1;
1806
1807         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
1808                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1809                         svm->vmcb->control.insn_bytes : NULL,
1810                         svm->vmcb->control.insn_len);
1811 }
1812
1813 static int npf_interception(struct vcpu_svm *svm)
1814 {
1815         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1816         u64 error_code = svm->vmcb->control.exit_info_1;
1817
1818         trace_kvm_page_fault(fault_address, error_code);
1819         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1820                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1821                         svm->vmcb->control.insn_bytes : NULL,
1822                         svm->vmcb->control.insn_len);
1823 }
1824
1825 static int db_interception(struct vcpu_svm *svm)
1826 {
1827         struct kvm_run *kvm_run = svm->vcpu.run;
1828         struct kvm_vcpu *vcpu = &svm->vcpu;
1829
1830         if (!(svm->vcpu.guest_debug &
1831               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1832                 !svm->nmi_singlestep) {
1833                 u32 payload = (svm->vmcb->save.dr6 ^ DR6_RTM) & ~DR6_FIXED_1;
1834                 kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload);
1835                 return 1;
1836         }
1837
1838         if (svm->nmi_singlestep) {
1839                 disable_nmi_singlestep(svm);
1840                 /* Make sure we check for pending NMIs upon entry */
1841                 kvm_make_request(KVM_REQ_EVENT, vcpu);
1842         }
1843
1844         if (svm->vcpu.guest_debug &
1845             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1846                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1847                 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1848                 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1849                 kvm_run->debug.arch.pc =
1850                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1851                 kvm_run->debug.arch.exception = DB_VECTOR;
1852                 return 0;
1853         }
1854
1855         return 1;
1856 }
1857
1858 static int bp_interception(struct vcpu_svm *svm)
1859 {
1860         struct kvm_run *kvm_run = svm->vcpu.run;
1861
1862         kvm_run->exit_reason = KVM_EXIT_DEBUG;
1863         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1864         kvm_run->debug.arch.exception = BP_VECTOR;
1865         return 0;
1866 }
1867
1868 static int ud_interception(struct vcpu_svm *svm)
1869 {
1870         return handle_ud(&svm->vcpu);
1871 }
1872
1873 static int ac_interception(struct vcpu_svm *svm)
1874 {
1875         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1876         return 1;
1877 }
1878
1879 static int gp_interception(struct vcpu_svm *svm)
1880 {
1881         struct kvm_vcpu *vcpu = &svm->vcpu;
1882         u32 error_code = svm->vmcb->control.exit_info_1;
1883
1884         WARN_ON_ONCE(!enable_vmware_backdoor);
1885
1886         /*
1887          * VMware backdoor emulation on #GP interception only handles IN{S},
1888          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
1889          */
1890         if (error_code) {
1891                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
1892                 return 1;
1893         }
1894         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
1895 }
1896
1897 static bool is_erratum_383(void)
1898 {
1899         int err, i;
1900         u64 value;
1901
1902         if (!erratum_383_found)
1903                 return false;
1904
1905         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1906         if (err)
1907                 return false;
1908
1909         /* Bit 62 may or may not be set for this mce */
1910         value &= ~(1ULL << 62);
1911
1912         if (value != 0xb600000000010015ULL)
1913                 return false;
1914
1915         /* Clear MCi_STATUS registers */
1916         for (i = 0; i < 6; ++i)
1917                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1918
1919         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1920         if (!err) {
1921                 u32 low, high;
1922
1923                 value &= ~(1ULL << 2);
1924                 low    = lower_32_bits(value);
1925                 high   = upper_32_bits(value);
1926
1927                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1928         }
1929
1930         /* Flush tlb to evict multi-match entries */
1931         __flush_tlb_all();
1932
1933         return true;
1934 }
1935
1936 /*
1937  * Trigger machine check on the host. We assume all the MSRs are already set up
1938  * by the CPU and that we still run on the same CPU as the MCE occurred on.
1939  * We pass a fake environment to the machine check handler because we want
1940  * the guest to be always treated like user space, no matter what context
1941  * it used internally.
1942  */
1943 static void kvm_machine_check(void)
1944 {
1945 #if defined(CONFIG_X86_MCE)
1946         struct pt_regs regs = {
1947                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
1948                 .flags = X86_EFLAGS_IF,
1949         };
1950
1951         do_machine_check(&regs);
1952 #endif
1953 }
1954
1955 static void svm_handle_mce(struct vcpu_svm *svm)
1956 {
1957         if (is_erratum_383()) {
1958                 /*
1959                  * Erratum 383 triggered. Guest state is corrupt so kill the
1960                  * guest.
1961                  */
1962                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1963
1964                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1965
1966                 return;
1967         }
1968
1969         /*
1970          * On an #MC intercept the MCE handler is not called automatically in
1971          * the host. So do it by hand here.
1972          */
1973         kvm_machine_check();
1974 }
1975
1976 static int mc_interception(struct vcpu_svm *svm)
1977 {
1978         return 1;
1979 }
1980
1981 static int shutdown_interception(struct vcpu_svm *svm)
1982 {
1983         struct kvm_run *kvm_run = svm->vcpu.run;
1984
1985         /*
1986          * VMCB is undefined after a SHUTDOWN intercept
1987          * so reinitialize it.
1988          */
1989         clear_page(svm->vmcb);
1990         init_vmcb(svm);
1991
1992         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1993         return 0;
1994 }
1995
1996 static int io_interception(struct vcpu_svm *svm)
1997 {
1998         struct kvm_vcpu *vcpu = &svm->vcpu;
1999         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2000         int size, in, string;
2001         unsigned port;
2002
2003         ++svm->vcpu.stat.io_exits;
2004         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2005         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2006         if (string)
2007                 return kvm_emulate_instruction(vcpu, 0);
2008
2009         port = io_info >> 16;
2010         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2011         svm->next_rip = svm->vmcb->control.exit_info_2;
2012
2013         return kvm_fast_pio(&svm->vcpu, size, port, in);
2014 }
2015
2016 static int nmi_interception(struct vcpu_svm *svm)
2017 {
2018         return 1;
2019 }
2020
2021 static int intr_interception(struct vcpu_svm *svm)
2022 {
2023         ++svm->vcpu.stat.irq_exits;
2024         return 1;
2025 }
2026
2027 static int nop_on_interception(struct vcpu_svm *svm)
2028 {
2029         return 1;
2030 }
2031
2032 static int halt_interception(struct vcpu_svm *svm)
2033 {
2034         return kvm_emulate_halt(&svm->vcpu);
2035 }
2036
2037 static int vmmcall_interception(struct vcpu_svm *svm)
2038 {
2039         return kvm_emulate_hypercall(&svm->vcpu);
2040 }
2041
2042 static int vmload_interception(struct vcpu_svm *svm)
2043 {
2044         struct vmcb *nested_vmcb;
2045         struct kvm_host_map map;
2046         int ret;
2047
2048         if (nested_svm_check_permissions(svm))
2049                 return 1;
2050
2051         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2052         if (ret) {
2053                 if (ret == -EINVAL)
2054                         kvm_inject_gp(&svm->vcpu, 0);
2055                 return 1;
2056         }
2057
2058         nested_vmcb = map.hva;
2059
2060         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2061
2062         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2063         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2064
2065         return ret;
2066 }
2067
2068 static int vmsave_interception(struct vcpu_svm *svm)
2069 {
2070         struct vmcb *nested_vmcb;
2071         struct kvm_host_map map;
2072         int ret;
2073
2074         if (nested_svm_check_permissions(svm))
2075                 return 1;
2076
2077         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2078         if (ret) {
2079                 if (ret == -EINVAL)
2080                         kvm_inject_gp(&svm->vcpu, 0);
2081                 return 1;
2082         }
2083
2084         nested_vmcb = map.hva;
2085
2086         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2087
2088         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2089         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2090
2091         return ret;
2092 }
2093
2094 static int vmrun_interception(struct vcpu_svm *svm)
2095 {
2096         if (nested_svm_check_permissions(svm))
2097                 return 1;
2098
2099         return nested_svm_vmrun(svm);
2100 }
2101
2102 void svm_set_gif(struct vcpu_svm *svm, bool value)
2103 {
2104         if (value) {
2105                 /*
2106                  * If VGIF is enabled, the STGI intercept is only added to
2107                  * detect the opening of the SMI/NMI window; remove it now.
2108                  * Likewise, clear the VINTR intercept, we will set it
2109                  * again while processing KVM_REQ_EVENT if needed.
2110                  */
2111                 if (vgif_enabled(svm))
2112                         svm_clr_intercept(svm, INTERCEPT_STGI);
2113                 if (svm_is_intercept(svm, INTERCEPT_VINTR))
2114                         svm_clear_vintr(svm);
2115
2116                 enable_gif(svm);
2117                 if (svm->vcpu.arch.smi_pending ||
2118                     svm->vcpu.arch.nmi_pending ||
2119                     kvm_cpu_has_injectable_intr(&svm->vcpu))
2120                         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2121         } else {
2122                 disable_gif(svm);
2123
2124                 /*
2125                  * After a CLGI no interrupts should come.  But if vGIF is
2126                  * in use, we still rely on the VINTR intercept (rather than
2127                  * STGI) to detect an open interrupt window.
2128                 */
2129                 if (!vgif_enabled(svm))
2130                         svm_clear_vintr(svm);
2131         }
2132 }
2133
2134 static int stgi_interception(struct vcpu_svm *svm)
2135 {
2136         int ret;
2137
2138         if (nested_svm_check_permissions(svm))
2139                 return 1;
2140
2141         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2142         svm_set_gif(svm, true);
2143         return ret;
2144 }
2145
2146 static int clgi_interception(struct vcpu_svm *svm)
2147 {
2148         int ret;
2149
2150         if (nested_svm_check_permissions(svm))
2151                 return 1;
2152
2153         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2154         svm_set_gif(svm, false);
2155         return ret;
2156 }
2157
2158 static int invlpga_interception(struct vcpu_svm *svm)
2159 {
2160         struct kvm_vcpu *vcpu = &svm->vcpu;
2161
2162         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
2163                           kvm_rax_read(&svm->vcpu));
2164
2165         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2166         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
2167
2168         return kvm_skip_emulated_instruction(&svm->vcpu);
2169 }
2170
2171 static int skinit_interception(struct vcpu_svm *svm)
2172 {
2173         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
2174
2175         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2176         return 1;
2177 }
2178
2179 static int wbinvd_interception(struct vcpu_svm *svm)
2180 {
2181         return kvm_emulate_wbinvd(&svm->vcpu);
2182 }
2183
2184 static int xsetbv_interception(struct vcpu_svm *svm)
2185 {
2186         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2187         u32 index = kvm_rcx_read(&svm->vcpu);
2188
2189         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2190                 return kvm_skip_emulated_instruction(&svm->vcpu);
2191         }
2192
2193         return 1;
2194 }
2195
2196 static int rdpru_interception(struct vcpu_svm *svm)
2197 {
2198         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2199         return 1;
2200 }
2201
2202 static int task_switch_interception(struct vcpu_svm *svm)
2203 {
2204         u16 tss_selector;
2205         int reason;
2206         int int_type = svm->vmcb->control.exit_int_info &
2207                 SVM_EXITINTINFO_TYPE_MASK;
2208         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2209         uint32_t type =
2210                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2211         uint32_t idt_v =
2212                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2213         bool has_error_code = false;
2214         u32 error_code = 0;
2215
2216         tss_selector = (u16)svm->vmcb->control.exit_info_1;
2217
2218         if (svm->vmcb->control.exit_info_2 &
2219             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2220                 reason = TASK_SWITCH_IRET;
2221         else if (svm->vmcb->control.exit_info_2 &
2222                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2223                 reason = TASK_SWITCH_JMP;
2224         else if (idt_v)
2225                 reason = TASK_SWITCH_GATE;
2226         else
2227                 reason = TASK_SWITCH_CALL;
2228
2229         if (reason == TASK_SWITCH_GATE) {
2230                 switch (type) {
2231                 case SVM_EXITINTINFO_TYPE_NMI:
2232                         svm->vcpu.arch.nmi_injected = false;
2233                         break;
2234                 case SVM_EXITINTINFO_TYPE_EXEPT:
2235                         if (svm->vmcb->control.exit_info_2 &
2236                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2237                                 has_error_code = true;
2238                                 error_code =
2239                                         (u32)svm->vmcb->control.exit_info_2;
2240                         }
2241                         kvm_clear_exception_queue(&svm->vcpu);
2242                         break;
2243                 case SVM_EXITINTINFO_TYPE_INTR:
2244                         kvm_clear_interrupt_queue(&svm->vcpu);
2245                         break;
2246                 default:
2247                         break;
2248                 }
2249         }
2250
2251         if (reason != TASK_SWITCH_GATE ||
2252             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2253             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2254              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2255                 if (!skip_emulated_instruction(&svm->vcpu))
2256                         return 0;
2257         }
2258
2259         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2260                 int_vec = -1;
2261
2262         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2263                                has_error_code, error_code);
2264 }
2265
2266 static int cpuid_interception(struct vcpu_svm *svm)
2267 {
2268         return kvm_emulate_cpuid(&svm->vcpu);
2269 }
2270
2271 static int iret_interception(struct vcpu_svm *svm)
2272 {
2273         ++svm->vcpu.stat.nmi_window_exits;
2274         svm_clr_intercept(svm, INTERCEPT_IRET);
2275         svm->vcpu.arch.hflags |= HF_IRET_MASK;
2276         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2277         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2278         return 1;
2279 }
2280
2281 static int invd_interception(struct vcpu_svm *svm)
2282 {
2283         /* Treat an INVD instruction as a NOP and just skip it. */
2284         return kvm_skip_emulated_instruction(&svm->vcpu);
2285 }
2286
2287 static int invlpg_interception(struct vcpu_svm *svm)
2288 {
2289         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2290                 return kvm_emulate_instruction(&svm->vcpu, 0);
2291
2292         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2293         return kvm_skip_emulated_instruction(&svm->vcpu);
2294 }
2295
2296 static int emulate_on_interception(struct vcpu_svm *svm)
2297 {
2298         return kvm_emulate_instruction(&svm->vcpu, 0);
2299 }
2300
2301 static int rsm_interception(struct vcpu_svm *svm)
2302 {
2303         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
2304 }
2305
2306 static int rdpmc_interception(struct vcpu_svm *svm)
2307 {
2308         int err;
2309
2310         if (!nrips)
2311                 return emulate_on_interception(svm);
2312
2313         err = kvm_rdpmc(&svm->vcpu);
2314         return kvm_complete_insn_gp(&svm->vcpu, err);
2315 }
2316
2317 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2318                                             unsigned long val)
2319 {
2320         unsigned long cr0 = svm->vcpu.arch.cr0;
2321         bool ret = false;
2322
2323         if (!is_guest_mode(&svm->vcpu) ||
2324             (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2325                 return false;
2326
2327         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2328         val &= ~SVM_CR0_SELECTIVE_MASK;
2329
2330         if (cr0 ^ val) {
2331                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2332                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2333         }
2334
2335         return ret;
2336 }
2337
2338 #define CR_VALID (1ULL << 63)
2339
2340 static int cr_interception(struct vcpu_svm *svm)
2341 {
2342         int reg, cr;
2343         unsigned long val;
2344         int err;
2345
2346         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2347                 return emulate_on_interception(svm);
2348
2349         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2350                 return emulate_on_interception(svm);
2351
2352         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2353         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2354                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2355         else
2356                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2357
2358         err = 0;
2359         if (cr >= 16) { /* mov to cr */
2360                 cr -= 16;
2361                 val = kvm_register_read(&svm->vcpu, reg);
2362                 trace_kvm_cr_write(cr, val);
2363                 switch (cr) {
2364                 case 0:
2365                         if (!check_selective_cr0_intercepted(svm, val))
2366                                 err = kvm_set_cr0(&svm->vcpu, val);
2367                         else
2368                                 return 1;
2369
2370                         break;
2371                 case 3:
2372                         err = kvm_set_cr3(&svm->vcpu, val);
2373                         break;
2374                 case 4:
2375                         err = kvm_set_cr4(&svm->vcpu, val);
2376                         break;
2377                 case 8:
2378                         err = kvm_set_cr8(&svm->vcpu, val);
2379                         break;
2380                 default:
2381                         WARN(1, "unhandled write to CR%d", cr);
2382                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2383                         return 1;
2384                 }
2385         } else { /* mov from cr */
2386                 switch (cr) {
2387                 case 0:
2388                         val = kvm_read_cr0(&svm->vcpu);
2389                         break;
2390                 case 2:
2391                         val = svm->vcpu.arch.cr2;
2392                         break;
2393                 case 3:
2394                         val = kvm_read_cr3(&svm->vcpu);
2395                         break;
2396                 case 4:
2397                         val = kvm_read_cr4(&svm->vcpu);
2398                         break;
2399                 case 8:
2400                         val = kvm_get_cr8(&svm->vcpu);
2401                         break;
2402                 default:
2403                         WARN(1, "unhandled read from CR%d", cr);
2404                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2405                         return 1;
2406                 }
2407                 kvm_register_write(&svm->vcpu, reg, val);
2408                 trace_kvm_cr_read(cr, val);
2409         }
2410         return kvm_complete_insn_gp(&svm->vcpu, err);
2411 }
2412
2413 static int dr_interception(struct vcpu_svm *svm)
2414 {
2415         int reg, dr;
2416         unsigned long val;
2417
2418         if (svm->vcpu.guest_debug == 0) {
2419                 /*
2420                  * No more DR vmexits; force a reload of the debug registers
2421                  * and reenter on this instruction.  The next vmexit will
2422                  * retrieve the full state of the debug registers.
2423                  */
2424                 clr_dr_intercepts(svm);
2425                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2426                 return 1;
2427         }
2428
2429         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2430                 return emulate_on_interception(svm);
2431
2432         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2433         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2434
2435         if (dr >= 16) { /* mov to DRn */
2436                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2437                         return 1;
2438                 val = kvm_register_read(&svm->vcpu, reg);
2439                 kvm_set_dr(&svm->vcpu, dr - 16, val);
2440         } else {
2441                 if (!kvm_require_dr(&svm->vcpu, dr))
2442                         return 1;
2443                 kvm_get_dr(&svm->vcpu, dr, &val);
2444                 kvm_register_write(&svm->vcpu, reg, val);
2445         }
2446
2447         return kvm_skip_emulated_instruction(&svm->vcpu);
2448 }
2449
2450 static int cr8_write_interception(struct vcpu_svm *svm)
2451 {
2452         struct kvm_run *kvm_run = svm->vcpu.run;
2453         int r;
2454
2455         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2456         /* instruction emulation calls kvm_set_cr8() */
2457         r = cr_interception(svm);
2458         if (lapic_in_kernel(&svm->vcpu))
2459                 return r;
2460         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2461                 return r;
2462         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2463         return 0;
2464 }
2465
2466 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2467 {
2468         msr->data = 0;
2469
2470         switch (msr->index) {
2471         case MSR_F10H_DECFG:
2472                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2473                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2474                 break;
2475         case MSR_IA32_PERF_CAPABILITIES:
2476                 return 0;
2477         default:
2478                 return KVM_MSR_RET_INVALID;
2479         }
2480
2481         return 0;
2482 }
2483
2484 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2485 {
2486         struct vcpu_svm *svm = to_svm(vcpu);
2487
2488         switch (msr_info->index) {
2489         case MSR_STAR:
2490                 msr_info->data = svm->vmcb->save.star;
2491                 break;
2492 #ifdef CONFIG_X86_64
2493         case MSR_LSTAR:
2494                 msr_info->data = svm->vmcb->save.lstar;
2495                 break;
2496         case MSR_CSTAR:
2497                 msr_info->data = svm->vmcb->save.cstar;
2498                 break;
2499         case MSR_KERNEL_GS_BASE:
2500                 msr_info->data = svm->vmcb->save.kernel_gs_base;
2501                 break;
2502         case MSR_SYSCALL_MASK:
2503                 msr_info->data = svm->vmcb->save.sfmask;
2504                 break;
2505 #endif
2506         case MSR_IA32_SYSENTER_CS:
2507                 msr_info->data = svm->vmcb->save.sysenter_cs;
2508                 break;
2509         case MSR_IA32_SYSENTER_EIP:
2510                 msr_info->data = svm->sysenter_eip;
2511                 break;
2512         case MSR_IA32_SYSENTER_ESP:
2513                 msr_info->data = svm->sysenter_esp;
2514                 break;
2515         case MSR_TSC_AUX:
2516                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2517                         return 1;
2518                 msr_info->data = svm->tsc_aux;
2519                 break;
2520         /*
2521          * Nobody will change the following 5 values in the VMCB so we can
2522          * safely return them on rdmsr. They will always be 0 until LBRV is
2523          * implemented.
2524          */
2525         case MSR_IA32_DEBUGCTLMSR:
2526                 msr_info->data = svm->vmcb->save.dbgctl;
2527                 break;
2528         case MSR_IA32_LASTBRANCHFROMIP:
2529                 msr_info->data = svm->vmcb->save.br_from;
2530                 break;
2531         case MSR_IA32_LASTBRANCHTOIP:
2532                 msr_info->data = svm->vmcb->save.br_to;
2533                 break;
2534         case MSR_IA32_LASTINTFROMIP:
2535                 msr_info->data = svm->vmcb->save.last_excp_from;
2536                 break;
2537         case MSR_IA32_LASTINTTOIP:
2538                 msr_info->data = svm->vmcb->save.last_excp_to;
2539                 break;
2540         case MSR_VM_HSAVE_PA:
2541                 msr_info->data = svm->nested.hsave_msr;
2542                 break;
2543         case MSR_VM_CR:
2544                 msr_info->data = svm->nested.vm_cr_msr;
2545                 break;
2546         case MSR_IA32_SPEC_CTRL:
2547                 if (!msr_info->host_initiated &&
2548                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
2549                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
2550                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
2551                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
2552                         return 1;
2553
2554                 msr_info->data = svm->spec_ctrl;
2555                 break;
2556         case MSR_AMD64_VIRT_SPEC_CTRL:
2557                 if (!msr_info->host_initiated &&
2558                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2559                         return 1;
2560
2561                 msr_info->data = svm->virt_spec_ctrl;
2562                 break;
2563         case MSR_F15H_IC_CFG: {
2564
2565                 int family, model;
2566
2567                 family = guest_cpuid_family(vcpu);
2568                 model  = guest_cpuid_model(vcpu);
2569
2570                 if (family < 0 || model < 0)
2571                         return kvm_get_msr_common(vcpu, msr_info);
2572
2573                 msr_info->data = 0;
2574
2575                 if (family == 0x15 &&
2576                     (model >= 0x2 && model < 0x20))
2577                         msr_info->data = 0x1E;
2578                 }
2579                 break;
2580         case MSR_F10H_DECFG:
2581                 msr_info->data = svm->msr_decfg;
2582                 break;
2583         default:
2584                 return kvm_get_msr_common(vcpu, msr_info);
2585         }
2586         return 0;
2587 }
2588
2589 static int rdmsr_interception(struct vcpu_svm *svm)
2590 {
2591         return kvm_emulate_rdmsr(&svm->vcpu);
2592 }
2593
2594 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2595 {
2596         struct vcpu_svm *svm = to_svm(vcpu);
2597         int svm_dis, chg_mask;
2598
2599         if (data & ~SVM_VM_CR_VALID_MASK)
2600                 return 1;
2601
2602         chg_mask = SVM_VM_CR_VALID_MASK;
2603
2604         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2605                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2606
2607         svm->nested.vm_cr_msr &= ~chg_mask;
2608         svm->nested.vm_cr_msr |= (data & chg_mask);
2609
2610         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2611
2612         /* check for svm_disable while efer.svme is set */
2613         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2614                 return 1;
2615
2616         return 0;
2617 }
2618
2619 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2620 {
2621         struct vcpu_svm *svm = to_svm(vcpu);
2622
2623         u32 ecx = msr->index;
2624         u64 data = msr->data;
2625         switch (ecx) {
2626         case MSR_IA32_CR_PAT:
2627                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2628                         return 1;
2629                 vcpu->arch.pat = data;
2630                 svm->vmcb->save.g_pat = data;
2631                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
2632                 break;
2633         case MSR_IA32_SPEC_CTRL:
2634                 if (!msr->host_initiated &&
2635                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
2636                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_STIBP) &&
2637                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
2638                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
2639                         return 1;
2640
2641                 if (kvm_spec_ctrl_test_value(data))
2642                         return 1;
2643
2644                 svm->spec_ctrl = data;
2645                 if (!data)
2646                         break;
2647
2648                 /*
2649                  * For non-nested:
2650                  * When it's written (to non-zero) for the first time, pass
2651                  * it through.
2652                  *
2653                  * For nested:
2654                  * The handling of the MSR bitmap for L2 guests is done in
2655                  * nested_svm_vmrun_msrpm.
2656                  * We update the L1 MSR bit as well since it will end up
2657                  * touching the MSR anyway now.
2658                  */
2659                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2660                 break;
2661         case MSR_IA32_PRED_CMD:
2662                 if (!msr->host_initiated &&
2663                     !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
2664                         return 1;
2665
2666                 if (data & ~PRED_CMD_IBPB)
2667                         return 1;
2668                 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
2669                         return 1;
2670                 if (!data)
2671                         break;
2672
2673                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2674                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2675                 break;
2676         case MSR_AMD64_VIRT_SPEC_CTRL:
2677                 if (!msr->host_initiated &&
2678                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2679                         return 1;
2680
2681                 if (data & ~SPEC_CTRL_SSBD)
2682                         return 1;
2683
2684                 svm->virt_spec_ctrl = data;
2685                 break;
2686         case MSR_STAR:
2687                 svm->vmcb->save.star = data;
2688                 break;
2689 #ifdef CONFIG_X86_64
2690         case MSR_LSTAR:
2691                 svm->vmcb->save.lstar = data;
2692                 break;
2693         case MSR_CSTAR:
2694                 svm->vmcb->save.cstar = data;
2695                 break;
2696         case MSR_KERNEL_GS_BASE:
2697                 svm->vmcb->save.kernel_gs_base = data;
2698                 break;
2699         case MSR_SYSCALL_MASK:
2700                 svm->vmcb->save.sfmask = data;
2701                 break;
2702 #endif
2703         case MSR_IA32_SYSENTER_CS:
2704                 svm->vmcb->save.sysenter_cs = data;
2705                 break;
2706         case MSR_IA32_SYSENTER_EIP:
2707                 svm->sysenter_eip = data;
2708                 svm->vmcb->save.sysenter_eip = data;
2709                 break;
2710         case MSR_IA32_SYSENTER_ESP:
2711                 svm->sysenter_esp = data;
2712                 svm->vmcb->save.sysenter_esp = data;
2713                 break;
2714         case MSR_TSC_AUX:
2715                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2716                         return 1;
2717
2718                 /*
2719                  * This is rare, so we update the MSR here instead of using
2720                  * direct_access_msrs.  Doing that would require a rdmsr in
2721                  * svm_vcpu_put.
2722                  */
2723                 svm->tsc_aux = data;
2724                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2725                 break;
2726         case MSR_IA32_DEBUGCTLMSR:
2727                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2728                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2729                                     __func__, data);
2730                         break;
2731                 }
2732                 if (data & DEBUGCTL_RESERVED_BITS)
2733                         return 1;
2734
2735                 svm->vmcb->save.dbgctl = data;
2736                 vmcb_mark_dirty(svm->vmcb, VMCB_LBR);
2737                 if (data & (1ULL<<0))
2738                         svm_enable_lbrv(vcpu);
2739                 else
2740                         svm_disable_lbrv(vcpu);
2741                 break;
2742         case MSR_VM_HSAVE_PA:
2743                 svm->nested.hsave_msr = data;
2744                 break;
2745         case MSR_VM_CR:
2746                 return svm_set_vm_cr(vcpu, data);
2747         case MSR_VM_IGNNE:
2748                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2749                 break;
2750         case MSR_F10H_DECFG: {
2751                 struct kvm_msr_entry msr_entry;
2752
2753                 msr_entry.index = msr->index;
2754                 if (svm_get_msr_feature(&msr_entry))
2755                         return 1;
2756
2757                 /* Check the supported bits */
2758                 if (data & ~msr_entry.data)
2759                         return 1;
2760
2761                 /* Don't allow the guest to change a bit, #GP */
2762                 if (!msr->host_initiated && (data ^ msr_entry.data))
2763                         return 1;
2764
2765                 svm->msr_decfg = data;
2766                 break;
2767         }
2768         case MSR_IA32_APICBASE:
2769                 if (kvm_vcpu_apicv_active(vcpu))
2770                         avic_update_vapic_bar(to_svm(vcpu), data);
2771                 fallthrough;
2772         default:
2773                 return kvm_set_msr_common(vcpu, msr);
2774         }
2775         return 0;
2776 }
2777
2778 static int wrmsr_interception(struct vcpu_svm *svm)
2779 {
2780         return kvm_emulate_wrmsr(&svm->vcpu);
2781 }
2782
2783 static int msr_interception(struct vcpu_svm *svm)
2784 {
2785         if (svm->vmcb->control.exit_info_1)
2786                 return wrmsr_interception(svm);
2787         else
2788                 return rdmsr_interception(svm);
2789 }
2790
2791 static int interrupt_window_interception(struct vcpu_svm *svm)
2792 {
2793         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2794         svm_clear_vintr(svm);
2795
2796         /*
2797          * For AVIC, the only reason to end up here is ExtINTs.
2798          * In this case AVIC was temporarily disabled for
2799          * requesting the IRQ window and we have to re-enable it.
2800          */
2801         svm_toggle_avic_for_irq_window(&svm->vcpu, true);
2802
2803         ++svm->vcpu.stat.irq_window_exits;
2804         return 1;
2805 }
2806
2807 static int pause_interception(struct vcpu_svm *svm)
2808 {
2809         struct kvm_vcpu *vcpu = &svm->vcpu;
2810         bool in_kernel = (svm_get_cpl(vcpu) == 0);
2811
2812         if (!kvm_pause_in_guest(vcpu->kvm))
2813                 grow_ple_window(vcpu);
2814
2815         kvm_vcpu_on_spin(vcpu, in_kernel);
2816         return 1;
2817 }
2818
2819 static int nop_interception(struct vcpu_svm *svm)
2820 {
2821         return kvm_skip_emulated_instruction(&(svm->vcpu));
2822 }
2823
2824 static int monitor_interception(struct vcpu_svm *svm)
2825 {
2826         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
2827         return nop_interception(svm);
2828 }
2829
2830 static int mwait_interception(struct vcpu_svm *svm)
2831 {
2832         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
2833         return nop_interception(svm);
2834 }
2835
2836 static int invpcid_interception(struct vcpu_svm *svm)
2837 {
2838         struct kvm_vcpu *vcpu = &svm->vcpu;
2839         unsigned long type;
2840         gva_t gva;
2841
2842         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
2843                 kvm_queue_exception(vcpu, UD_VECTOR);
2844                 return 1;
2845         }
2846
2847         /*
2848          * For an INVPCID intercept:
2849          * EXITINFO1 provides the linear address of the memory operand.
2850          * EXITINFO2 provides the contents of the register operand.
2851          */
2852         type = svm->vmcb->control.exit_info_2;
2853         gva = svm->vmcb->control.exit_info_1;
2854
2855         if (type > 3) {
2856                 kvm_inject_gp(vcpu, 0);
2857                 return 1;
2858         }
2859
2860         return kvm_handle_invpcid(vcpu, type, gva);
2861 }
2862
2863 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
2864         [SVM_EXIT_READ_CR0]                     = cr_interception,
2865         [SVM_EXIT_READ_CR3]                     = cr_interception,
2866         [SVM_EXIT_READ_CR4]                     = cr_interception,
2867         [SVM_EXIT_READ_CR8]                     = cr_interception,
2868         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
2869         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
2870         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
2871         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
2872         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
2873         [SVM_EXIT_READ_DR0]                     = dr_interception,
2874         [SVM_EXIT_READ_DR1]                     = dr_interception,
2875         [SVM_EXIT_READ_DR2]                     = dr_interception,
2876         [SVM_EXIT_READ_DR3]                     = dr_interception,
2877         [SVM_EXIT_READ_DR4]                     = dr_interception,
2878         [SVM_EXIT_READ_DR5]                     = dr_interception,
2879         [SVM_EXIT_READ_DR6]                     = dr_interception,
2880         [SVM_EXIT_READ_DR7]                     = dr_interception,
2881         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
2882         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
2883         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
2884         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
2885         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
2886         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
2887         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
2888         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
2889         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
2890         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
2891         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
2892         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
2893         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
2894         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
2895         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
2896         [SVM_EXIT_INTR]                         = intr_interception,
2897         [SVM_EXIT_NMI]                          = nmi_interception,
2898         [SVM_EXIT_SMI]                          = nop_on_interception,
2899         [SVM_EXIT_INIT]                         = nop_on_interception,
2900         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
2901         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
2902         [SVM_EXIT_CPUID]                        = cpuid_interception,
2903         [SVM_EXIT_IRET]                         = iret_interception,
2904         [SVM_EXIT_INVD]                         = invd_interception,
2905         [SVM_EXIT_PAUSE]                        = pause_interception,
2906         [SVM_EXIT_HLT]                          = halt_interception,
2907         [SVM_EXIT_INVLPG]                       = invlpg_interception,
2908         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
2909         [SVM_EXIT_IOIO]                         = io_interception,
2910         [SVM_EXIT_MSR]                          = msr_interception,
2911         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
2912         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
2913         [SVM_EXIT_VMRUN]                        = vmrun_interception,
2914         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
2915         [SVM_EXIT_VMLOAD]                       = vmload_interception,
2916         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
2917         [SVM_EXIT_STGI]                         = stgi_interception,
2918         [SVM_EXIT_CLGI]                         = clgi_interception,
2919         [SVM_EXIT_SKINIT]                       = skinit_interception,
2920         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
2921         [SVM_EXIT_MONITOR]                      = monitor_interception,
2922         [SVM_EXIT_MWAIT]                        = mwait_interception,
2923         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
2924         [SVM_EXIT_RDPRU]                        = rdpru_interception,
2925         [SVM_EXIT_INVPCID]                      = invpcid_interception,
2926         [SVM_EXIT_NPF]                          = npf_interception,
2927         [SVM_EXIT_RSM]                          = rsm_interception,
2928         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
2929         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
2930 };
2931
2932 static void dump_vmcb(struct kvm_vcpu *vcpu)
2933 {
2934         struct vcpu_svm *svm = to_svm(vcpu);
2935         struct vmcb_control_area *control = &svm->vmcb->control;
2936         struct vmcb_save_area *save = &svm->vmcb->save;
2937
2938         if (!dump_invalid_vmcb) {
2939                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
2940                 return;
2941         }
2942
2943         pr_err("VMCB Control Area:\n");
2944         pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
2945         pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
2946         pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
2947         pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
2948         pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
2949         pr_err("%-20s%08x %08x\n", "intercepts:",
2950               control->intercepts[INTERCEPT_WORD3],
2951                control->intercepts[INTERCEPT_WORD4]);
2952         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
2953         pr_err("%-20s%d\n", "pause filter threshold:",
2954                control->pause_filter_thresh);
2955         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
2956         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
2957         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
2958         pr_err("%-20s%d\n", "asid:", control->asid);
2959         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
2960         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
2961         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
2962         pr_err("%-20s%08x\n", "int_state:", control->int_state);
2963         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
2964         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
2965         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
2966         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
2967         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
2968         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
2969         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
2970         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
2971         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
2972         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
2973         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
2974         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
2975         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
2976         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
2977         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
2978         pr_err("VMCB State Save Area:\n");
2979         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2980                "es:",
2981                save->es.selector, save->es.attrib,
2982                save->es.limit, save->es.base);
2983         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2984                "cs:",
2985                save->cs.selector, save->cs.attrib,
2986                save->cs.limit, save->cs.base);
2987         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2988                "ss:",
2989                save->ss.selector, save->ss.attrib,
2990                save->ss.limit, save->ss.base);
2991         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2992                "ds:",
2993                save->ds.selector, save->ds.attrib,
2994                save->ds.limit, save->ds.base);
2995         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
2996                "fs:",
2997                save->fs.selector, save->fs.attrib,
2998                save->fs.limit, save->fs.base);
2999         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3000                "gs:",
3001                save->gs.selector, save->gs.attrib,
3002                save->gs.limit, save->gs.base);
3003         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3004                "gdtr:",
3005                save->gdtr.selector, save->gdtr.attrib,
3006                save->gdtr.limit, save->gdtr.base);
3007         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3008                "ldtr:",
3009                save->ldtr.selector, save->ldtr.attrib,
3010                save->ldtr.limit, save->ldtr.base);
3011         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3012                "idtr:",
3013                save->idtr.selector, save->idtr.attrib,
3014                save->idtr.limit, save->idtr.base);
3015         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3016                "tr:",
3017                save->tr.selector, save->tr.attrib,
3018                save->tr.limit, save->tr.base);
3019         pr_err("cpl:            %d                efer:         %016llx\n",
3020                 save->cpl, save->efer);
3021         pr_err("%-15s %016llx %-13s %016llx\n",
3022                "cr0:", save->cr0, "cr2:", save->cr2);
3023         pr_err("%-15s %016llx %-13s %016llx\n",
3024                "cr3:", save->cr3, "cr4:", save->cr4);
3025         pr_err("%-15s %016llx %-13s %016llx\n",
3026                "dr6:", save->dr6, "dr7:", save->dr7);
3027         pr_err("%-15s %016llx %-13s %016llx\n",
3028                "rip:", save->rip, "rflags:", save->rflags);
3029         pr_err("%-15s %016llx %-13s %016llx\n",
3030                "rsp:", save->rsp, "rax:", save->rax);
3031         pr_err("%-15s %016llx %-13s %016llx\n",
3032                "star:", save->star, "lstar:", save->lstar);
3033         pr_err("%-15s %016llx %-13s %016llx\n",
3034                "cstar:", save->cstar, "sfmask:", save->sfmask);
3035         pr_err("%-15s %016llx %-13s %016llx\n",
3036                "kernel_gs_base:", save->kernel_gs_base,
3037                "sysenter_cs:", save->sysenter_cs);
3038         pr_err("%-15s %016llx %-13s %016llx\n",
3039                "sysenter_esp:", save->sysenter_esp,
3040                "sysenter_eip:", save->sysenter_eip);
3041         pr_err("%-15s %016llx %-13s %016llx\n",
3042                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3043         pr_err("%-15s %016llx %-13s %016llx\n",
3044                "br_from:", save->br_from, "br_to:", save->br_to);
3045         pr_err("%-15s %016llx %-13s %016llx\n",
3046                "excp_from:", save->last_excp_from,
3047                "excp_to:", save->last_excp_to);
3048 }
3049
3050 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
3051                               u32 *intr_info, u32 *error_code)
3052 {
3053         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3054
3055         *info1 = control->exit_info_1;
3056         *info2 = control->exit_info_2;
3057         *intr_info = control->exit_int_info;
3058         if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3059             (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3060                 *error_code = control->exit_int_info_err;
3061         else
3062                 *error_code = 0;
3063 }
3064
3065 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3066 {
3067         struct vcpu_svm *svm = to_svm(vcpu);
3068         struct kvm_run *kvm_run = vcpu->run;
3069         u32 exit_code = svm->vmcb->control.exit_code;
3070
3071         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3072
3073         if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3074                 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3075         if (npt_enabled)
3076                 vcpu->arch.cr3 = svm->vmcb->save.cr3;
3077
3078         if (is_guest_mode(vcpu)) {
3079                 int vmexit;
3080
3081                 trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM);
3082
3083                 vmexit = nested_svm_exit_special(svm);
3084
3085                 if (vmexit == NESTED_EXIT_CONTINUE)
3086                         vmexit = nested_svm_exit_handled(svm);
3087
3088                 if (vmexit == NESTED_EXIT_DONE)
3089                         return 1;
3090         }
3091
3092         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3093                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3094                 kvm_run->fail_entry.hardware_entry_failure_reason
3095                         = svm->vmcb->control.exit_code;
3096                 kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3097                 dump_vmcb(vcpu);
3098                 return 0;
3099         }
3100
3101         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3102             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3103             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3104             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3105                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
3106                        "exit_code 0x%x\n",
3107                        __func__, svm->vmcb->control.exit_int_info,
3108                        exit_code);
3109
3110         if (exit_fastpath != EXIT_FASTPATH_NONE)
3111                 return 1;
3112
3113         if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
3114             || !svm_exit_handlers[exit_code]) {
3115                 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
3116                 dump_vmcb(vcpu);
3117                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3118                 vcpu->run->internal.suberror =
3119                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3120                 vcpu->run->internal.ndata = 2;
3121                 vcpu->run->internal.data[0] = exit_code;
3122                 vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3123                 return 0;
3124         }
3125
3126 #ifdef CONFIG_RETPOLINE
3127         if (exit_code == SVM_EXIT_MSR)
3128                 return msr_interception(svm);
3129         else if (exit_code == SVM_EXIT_VINTR)
3130                 return interrupt_window_interception(svm);
3131         else if (exit_code == SVM_EXIT_INTR)
3132                 return intr_interception(svm);
3133         else if (exit_code == SVM_EXIT_HLT)
3134                 return halt_interception(svm);
3135         else if (exit_code == SVM_EXIT_NPF)
3136                 return npf_interception(svm);
3137 #endif
3138         return svm_exit_handlers[exit_code](svm);
3139 }
3140
3141 static void reload_tss(struct kvm_vcpu *vcpu)
3142 {
3143         struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3144
3145         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3146         load_TR_desc();
3147 }
3148
3149 static void pre_svm_run(struct vcpu_svm *svm)
3150 {
3151         struct svm_cpu_data *sd = per_cpu(svm_data, svm->vcpu.cpu);
3152
3153         if (sev_guest(svm->vcpu.kvm))
3154                 return pre_sev_run(svm, svm->vcpu.cpu);
3155
3156         /* FIXME: handle wraparound of asid_generation */
3157         if (svm->asid_generation != sd->asid_generation)
3158                 new_asid(svm, sd);
3159 }
3160
3161 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3162 {
3163         struct vcpu_svm *svm = to_svm(vcpu);
3164
3165         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3166         vcpu->arch.hflags |= HF_NMI_MASK;
3167         svm_set_intercept(svm, INTERCEPT_IRET);
3168         ++vcpu->stat.nmi_injections;
3169 }
3170
3171 static void svm_set_irq(struct kvm_vcpu *vcpu)
3172 {
3173         struct vcpu_svm *svm = to_svm(vcpu);
3174
3175         BUG_ON(!(gif_set(svm)));
3176
3177         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3178         ++vcpu->stat.irq_injections;
3179
3180         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3181                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3182 }
3183
3184 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3185 {
3186         struct vcpu_svm *svm = to_svm(vcpu);
3187
3188         if (nested_svm_virtualize_tpr(vcpu))
3189                 return;
3190
3191         svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3192
3193         if (irr == -1)
3194                 return;
3195
3196         if (tpr >= irr)
3197                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3198 }
3199
3200 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3201 {
3202         struct vcpu_svm *svm = to_svm(vcpu);
3203         struct vmcb *vmcb = svm->vmcb;
3204         bool ret;
3205
3206         if (!gif_set(svm))
3207                 return true;
3208
3209         if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3210                 return false;
3211
3212         ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) ||
3213               (svm->vcpu.arch.hflags & HF_NMI_MASK);
3214
3215         return ret;
3216 }
3217
3218 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3219 {
3220         struct vcpu_svm *svm = to_svm(vcpu);
3221         if (svm->nested.nested_run_pending)
3222                 return -EBUSY;
3223
3224         /* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3225         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3226                 return -EBUSY;
3227
3228         return !svm_nmi_blocked(vcpu);
3229 }
3230
3231 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3232 {
3233         struct vcpu_svm *svm = to_svm(vcpu);
3234
3235         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3236 }
3237
3238 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3239 {
3240         struct vcpu_svm *svm = to_svm(vcpu);
3241
3242         if (masked) {
3243                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
3244                 svm_set_intercept(svm, INTERCEPT_IRET);
3245         } else {
3246                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3247                 svm_clr_intercept(svm, INTERCEPT_IRET);
3248         }
3249 }
3250
3251 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3252 {
3253         struct vcpu_svm *svm = to_svm(vcpu);
3254         struct vmcb *vmcb = svm->vmcb;
3255
3256         if (!gif_set(svm))
3257                 return true;
3258
3259         if (is_guest_mode(vcpu)) {
3260                 /* As long as interrupts are being delivered...  */
3261                 if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3262                     ? !(svm->nested.hsave->save.rflags & X86_EFLAGS_IF)
3263                     : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3264                         return true;
3265
3266                 /* ... vmexits aren't blocked by the interrupt shadow  */
3267                 if (nested_exit_on_intr(svm))
3268                         return false;
3269         } else {
3270                 if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3271                         return true;
3272         }
3273
3274         return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3275 }
3276
3277 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3278 {
3279         struct vcpu_svm *svm = to_svm(vcpu);
3280         if (svm->nested.nested_run_pending)
3281                 return -EBUSY;
3282
3283         /*
3284          * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3285          * e.g. if the IRQ arrived asynchronously after checking nested events.
3286          */
3287         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3288                 return -EBUSY;
3289
3290         return !svm_interrupt_blocked(vcpu);
3291 }
3292
3293 static void enable_irq_window(struct kvm_vcpu *vcpu)
3294 {
3295         struct vcpu_svm *svm = to_svm(vcpu);
3296
3297         /*
3298          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3299          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3300          * get that intercept, this function will be called again though and
3301          * we'll get the vintr intercept. However, if the vGIF feature is
3302          * enabled, the STGI interception will not occur. Enable the irq
3303          * window under the assumption that the hardware will set the GIF.
3304          */
3305         if (vgif_enabled(svm) || gif_set(svm)) {
3306                 /*
3307                  * IRQ window is not needed when AVIC is enabled,
3308                  * unless we have pending ExtINT since it cannot be injected
3309                  * via AVIC. In such case, we need to temporarily disable AVIC,
3310                  * and fallback to injecting IRQ via V_IRQ.
3311                  */
3312                 svm_toggle_avic_for_irq_window(vcpu, false);
3313                 svm_set_vintr(svm);
3314         }
3315 }
3316
3317 static void enable_nmi_window(struct kvm_vcpu *vcpu)
3318 {
3319         struct vcpu_svm *svm = to_svm(vcpu);
3320
3321         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3322             == HF_NMI_MASK)
3323                 return; /* IRET will cause a vm exit */
3324
3325         if (!gif_set(svm)) {
3326                 if (vgif_enabled(svm))
3327                         svm_set_intercept(svm, INTERCEPT_STGI);
3328                 return; /* STGI will cause a vm exit */
3329         }
3330
3331         /*
3332          * Something prevents NMI from been injected. Single step over possible
3333          * problem (IRET or exception injection or interrupt shadow)
3334          */
3335         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3336         svm->nmi_singlestep = true;
3337         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3338 }
3339
3340 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3341 {
3342         return 0;
3343 }
3344
3345 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3346 {
3347         return 0;
3348 }
3349
3350 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3351 {
3352         struct vcpu_svm *svm = to_svm(vcpu);
3353
3354         /*
3355          * Flush only the current ASID even if the TLB flush was invoked via
3356          * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3357          * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3358          * unconditionally does a TLB flush on both nested VM-Enter and nested
3359          * VM-Exit (via kvm_mmu_reset_context()).
3360          */
3361         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3362                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3363         else
3364                 svm->asid_generation--;
3365 }
3366
3367 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3368 {
3369         struct vcpu_svm *svm = to_svm(vcpu);
3370
3371         invlpga(gva, svm->vmcb->control.asid);
3372 }
3373
3374 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3375 {
3376 }
3377
3378 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3379 {
3380         struct vcpu_svm *svm = to_svm(vcpu);
3381
3382         if (nested_svm_virtualize_tpr(vcpu))
3383                 return;
3384
3385         if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3386                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3387                 kvm_set_cr8(vcpu, cr8);
3388         }
3389 }
3390
3391 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3392 {
3393         struct vcpu_svm *svm = to_svm(vcpu);
3394         u64 cr8;
3395
3396         if (nested_svm_virtualize_tpr(vcpu) ||
3397             kvm_vcpu_apicv_active(vcpu))
3398                 return;
3399
3400         cr8 = kvm_get_cr8(vcpu);
3401         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3402         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3403 }
3404
3405 static void svm_complete_interrupts(struct vcpu_svm *svm)
3406 {
3407         u8 vector;
3408         int type;
3409         u32 exitintinfo = svm->vmcb->control.exit_int_info;
3410         unsigned int3_injected = svm->int3_injected;
3411
3412         svm->int3_injected = 0;
3413
3414         /*
3415          * If we've made progress since setting HF_IRET_MASK, we've
3416          * executed an IRET and can allow NMI injection.
3417          */
3418         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3419             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
3420                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3421                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3422         }
3423
3424         svm->vcpu.arch.nmi_injected = false;
3425         kvm_clear_exception_queue(&svm->vcpu);
3426         kvm_clear_interrupt_queue(&svm->vcpu);
3427
3428         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3429                 return;
3430
3431         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3432
3433         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3434         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3435
3436         switch (type) {
3437         case SVM_EXITINTINFO_TYPE_NMI:
3438                 svm->vcpu.arch.nmi_injected = true;
3439                 break;
3440         case SVM_EXITINTINFO_TYPE_EXEPT:
3441                 /*
3442                  * In case of software exceptions, do not reinject the vector,
3443                  * but re-execute the instruction instead. Rewind RIP first
3444                  * if we emulated INT3 before.
3445                  */
3446                 if (kvm_exception_is_soft(vector)) {
3447                         if (vector == BP_VECTOR && int3_injected &&
3448                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3449                                 kvm_rip_write(&svm->vcpu,
3450                                               kvm_rip_read(&svm->vcpu) -
3451                                               int3_injected);
3452                         break;
3453                 }
3454                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3455                         u32 err = svm->vmcb->control.exit_int_info_err;
3456                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
3457
3458                 } else
3459                         kvm_requeue_exception(&svm->vcpu, vector);
3460                 break;
3461         case SVM_EXITINTINFO_TYPE_INTR:
3462                 kvm_queue_interrupt(&svm->vcpu, vector, false);
3463                 break;
3464         default:
3465                 break;
3466         }
3467 }
3468
3469 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3470 {
3471         struct vcpu_svm *svm = to_svm(vcpu);
3472         struct vmcb_control_area *control = &svm->vmcb->control;
3473
3474         control->exit_int_info = control->event_inj;
3475         control->exit_int_info_err = control->event_inj_err;
3476         control->event_inj = 0;
3477         svm_complete_interrupts(svm);
3478 }
3479
3480 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3481 {
3482         if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3483             to_svm(vcpu)->vmcb->control.exit_info_1)
3484                 return handle_fastpath_set_msr_irqoff(vcpu);
3485
3486         return EXIT_FASTPATH_NONE;
3487 }
3488
3489 void __svm_vcpu_run(unsigned long vmcb_pa, unsigned long *regs);
3490
3491 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu,
3492                                         struct vcpu_svm *svm)
3493 {
3494         /*
3495          * VMENTER enables interrupts (host state), but the kernel state is
3496          * interrupts disabled when this is invoked. Also tell RCU about
3497          * it. This is the same logic as for exit_to_user_mode().
3498          *
3499          * This ensures that e.g. latency analysis on the host observes
3500          * guest mode as interrupt enabled.
3501          *
3502          * guest_enter_irqoff() informs context tracking about the
3503          * transition to guest mode and if enabled adjusts RCU state
3504          * accordingly.
3505          */
3506         instrumentation_begin();
3507         trace_hardirqs_on_prepare();
3508         lockdep_hardirqs_on_prepare(CALLER_ADDR0);
3509         instrumentation_end();
3510
3511         guest_enter_irqoff();
3512         lockdep_hardirqs_on(CALLER_ADDR0);
3513
3514         __svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs);
3515
3516 #ifdef CONFIG_X86_64
3517         native_wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3518 #else
3519         loadsegment(fs, svm->host.fs);
3520 #ifndef CONFIG_X86_32_LAZY_GS
3521         loadsegment(gs, svm->host.gs);
3522 #endif
3523 #endif
3524
3525         /*
3526          * VMEXIT disables interrupts (host state), but tracing and lockdep
3527          * have them in state 'on' as recorded before entering guest mode.
3528          * Same as enter_from_user_mode().
3529          *
3530          * guest_exit_irqoff() restores host context and reinstates RCU if
3531          * enabled and required.
3532          *
3533          * This needs to be done before the below as native_read_msr()
3534          * contains a tracepoint and x86_spec_ctrl_restore_host() calls
3535          * into world and some more.
3536          */
3537         lockdep_hardirqs_off(CALLER_ADDR0);
3538         guest_exit_irqoff();
3539
3540         instrumentation_begin();
3541         trace_hardirqs_off_finish();
3542         instrumentation_end();
3543 }
3544
3545 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
3546 {
3547         struct vcpu_svm *svm = to_svm(vcpu);
3548
3549         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3550         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3551         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3552
3553         /*
3554          * Disable singlestep if we're injecting an interrupt/exception.
3555          * We don't want our modified rflags to be pushed on the stack where
3556          * we might not be able to easily reset them if we disabled NMI
3557          * singlestep later.
3558          */
3559         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3560                 /*
3561                  * Event injection happens before external interrupts cause a
3562                  * vmexit and interrupts are disabled here, so smp_send_reschedule
3563                  * is enough to force an immediate vmexit.
3564                  */
3565                 disable_nmi_singlestep(svm);
3566                 smp_send_reschedule(vcpu->cpu);
3567         }
3568
3569         pre_svm_run(svm);
3570
3571         sync_lapic_to_cr8(vcpu);
3572
3573         if (unlikely(svm->asid != svm->vmcb->control.asid)) {
3574                 svm->vmcb->control.asid = svm->asid;
3575                 vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
3576         }
3577         svm->vmcb->save.cr2 = vcpu->arch.cr2;
3578
3579         /*
3580          * Run with all-zero DR6 unless needed, so that we can get the exact cause
3581          * of a #DB.
3582          */
3583         if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3584                 svm_set_dr6(svm, vcpu->arch.dr6);
3585         else
3586                 svm_set_dr6(svm, DR6_FIXED_1 | DR6_RTM);
3587
3588         clgi();
3589         kvm_load_guest_xsave_state(vcpu);
3590
3591         kvm_wait_lapic_expire(vcpu);
3592
3593         /*
3594          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3595          * it's non-zero. Since vmentry is serialising on affected CPUs, there
3596          * is no need to worry about the conditional branch over the wrmsr
3597          * being speculatively taken.
3598          */
3599         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3600
3601         svm_vcpu_enter_exit(vcpu, svm);
3602
3603         /*
3604          * We do not use IBRS in the kernel. If this vCPU has used the
3605          * SPEC_CTRL MSR it may have left it on; save the value and
3606          * turn it off. This is much more efficient than blindly adding
3607          * it to the atomic save/restore list. Especially as the former
3608          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3609          *
3610          * For non-nested case:
3611          * If the L01 MSR bitmap does not intercept the MSR, then we need to
3612          * save it.
3613          *
3614          * For nested case:
3615          * If the L02 MSR bitmap does not intercept the MSR, then we need to
3616          * save it.
3617          */
3618         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3619                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3620
3621         reload_tss(vcpu);
3622
3623         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3624
3625         vcpu->arch.cr2 = svm->vmcb->save.cr2;
3626         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3627         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3628         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3629
3630         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3631                 kvm_before_interrupt(&svm->vcpu);
3632
3633         kvm_load_host_xsave_state(vcpu);
3634         stgi();
3635
3636         /* Any pending NMI will happen here */
3637
3638         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3639                 kvm_after_interrupt(&svm->vcpu);
3640
3641         sync_cr8_to_lapic(vcpu);
3642
3643         svm->next_rip = 0;
3644         if (is_guest_mode(&svm->vcpu)) {
3645                 sync_nested_vmcb_control(svm);
3646                 svm->nested.nested_run_pending = 0;
3647         }
3648
3649         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3650         vmcb_mark_all_clean(svm->vmcb);
3651
3652         /* if exit due to PF check for async PF */
3653         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3654                 svm->vcpu.arch.apf.host_apf_flags =
3655                         kvm_read_and_reset_apf_flags();
3656
3657         if (npt_enabled) {
3658                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3659                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3660         }
3661
3662         /*
3663          * We need to handle MC intercepts here before the vcpu has a chance to
3664          * change the physical cpu
3665          */
3666         if (unlikely(svm->vmcb->control.exit_code ==
3667                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
3668                 svm_handle_mce(svm);
3669
3670         svm_complete_interrupts(svm);
3671
3672         if (is_guest_mode(vcpu))
3673                 return EXIT_FASTPATH_NONE;
3674
3675         return svm_exit_handlers_fastpath(vcpu);
3676 }
3677
3678 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root,
3679                              int root_level)
3680 {
3681         struct vcpu_svm *svm = to_svm(vcpu);
3682         unsigned long cr3;
3683
3684         cr3 = __sme_set(root);
3685         if (npt_enabled) {
3686                 svm->vmcb->control.nested_cr3 = cr3;
3687                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3688
3689                 /* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3690                 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3691                         return;
3692                 cr3 = vcpu->arch.cr3;
3693         }
3694
3695         svm->vmcb->save.cr3 = cr3;
3696         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
3697 }
3698
3699 static int is_disabled(void)
3700 {
3701         u64 vm_cr;
3702
3703         rdmsrl(MSR_VM_CR, vm_cr);
3704         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3705                 return 1;
3706
3707         return 0;
3708 }
3709
3710 static void
3711 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3712 {
3713         /*
3714          * Patch in the VMMCALL instruction:
3715          */
3716         hypercall[0] = 0x0f;
3717         hypercall[1] = 0x01;
3718         hypercall[2] = 0xd9;
3719 }
3720
3721 static int __init svm_check_processor_compat(void)
3722 {
3723         return 0;
3724 }
3725
3726 static bool svm_cpu_has_accelerated_tpr(void)
3727 {
3728         return false;
3729 }
3730
3731 static bool svm_has_emulated_msr(u32 index)
3732 {
3733         switch (index) {
3734         case MSR_IA32_MCG_EXT_CTL:
3735         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3736                 return false;
3737         default:
3738                 break;
3739         }
3740
3741         return true;
3742 }
3743
3744 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
3745 {
3746         return 0;
3747 }
3748
3749 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
3750 {
3751         struct vcpu_svm *svm = to_svm(vcpu);
3752         struct kvm_cpuid_entry2 *best;
3753
3754         vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3755                                     boot_cpu_has(X86_FEATURE_XSAVE) &&
3756                                     boot_cpu_has(X86_FEATURE_XSAVES);
3757
3758         /* Update nrips enabled cache */
3759         svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
3760                              guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
3761
3762         /* Check again if INVPCID interception if required */
3763         svm_check_invpcid(svm);
3764
3765         /* For sev guests, the memory encryption bit is not reserved in CR3.  */
3766         if (sev_guest(vcpu->kvm)) {
3767                 best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0);
3768                 if (best)
3769                         vcpu->arch.cr3_lm_rsvd_bits &= ~(1UL << (best->ebx & 0x3f));
3770         }
3771
3772         if (!kvm_vcpu_apicv_active(vcpu))
3773                 return;
3774
3775         /*
3776          * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
3777          * is exposed to the guest, disable AVIC.
3778          */
3779         if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
3780                 kvm_request_apicv_update(vcpu->kvm, false,
3781                                          APICV_INHIBIT_REASON_X2APIC);
3782
3783         /*
3784          * Currently, AVIC does not work with nested virtualization.
3785          * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
3786          */
3787         if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
3788                 kvm_request_apicv_update(vcpu->kvm, false,
3789                                          APICV_INHIBIT_REASON_NESTED);
3790 }
3791
3792 static bool svm_has_wbinvd_exit(void)
3793 {
3794         return true;
3795 }
3796
3797 #define PRE_EX(exit)  { .exit_code = (exit), \
3798                         .stage = X86_ICPT_PRE_EXCEPT, }
3799 #define POST_EX(exit) { .exit_code = (exit), \
3800                         .stage = X86_ICPT_POST_EXCEPT, }
3801 #define POST_MEM(exit) { .exit_code = (exit), \
3802                         .stage = X86_ICPT_POST_MEMACCESS, }
3803
3804 static const struct __x86_intercept {
3805         u32 exit_code;
3806         enum x86_intercept_stage stage;
3807 } x86_intercept_map[] = {
3808         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
3809         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
3810         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
3811         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
3812         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
3813         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
3814         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
3815         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
3816         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
3817         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
3818         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
3819         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
3820         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
3821         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
3822         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
3823         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
3824         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
3825         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
3826         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
3827         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
3828         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
3829         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
3830         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
3831         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
3832         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
3833         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
3834         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
3835         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
3836         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
3837         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
3838         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
3839         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
3840         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
3841         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
3842         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
3843         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
3844         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
3845         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
3846         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
3847         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
3848         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
3849         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
3850         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
3851         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
3852         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
3853         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
3854         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
3855 };
3856
3857 #undef PRE_EX
3858 #undef POST_EX
3859 #undef POST_MEM
3860
3861 static int svm_check_intercept(struct kvm_vcpu *vcpu,
3862                                struct x86_instruction_info *info,
3863                                enum x86_intercept_stage stage,
3864                                struct x86_exception *exception)
3865 {
3866         struct vcpu_svm *svm = to_svm(vcpu);
3867         int vmexit, ret = X86EMUL_CONTINUE;
3868         struct __x86_intercept icpt_info;
3869         struct vmcb *vmcb = svm->vmcb;
3870
3871         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
3872                 goto out;
3873
3874         icpt_info = x86_intercept_map[info->intercept];
3875
3876         if (stage != icpt_info.stage)
3877                 goto out;
3878
3879         switch (icpt_info.exit_code) {
3880         case SVM_EXIT_READ_CR0:
3881                 if (info->intercept == x86_intercept_cr_read)
3882                         icpt_info.exit_code += info->modrm_reg;
3883                 break;
3884         case SVM_EXIT_WRITE_CR0: {
3885                 unsigned long cr0, val;
3886
3887                 if (info->intercept == x86_intercept_cr_write)
3888                         icpt_info.exit_code += info->modrm_reg;
3889
3890                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
3891                     info->intercept == x86_intercept_clts)
3892                         break;
3893
3894                 if (!(vmcb_is_intercept(&svm->nested.ctl,
3895                                         INTERCEPT_SELECTIVE_CR0)))
3896                         break;
3897
3898                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
3899                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
3900
3901                 if (info->intercept == x86_intercept_lmsw) {
3902                         cr0 &= 0xfUL;
3903                         val &= 0xfUL;
3904                         /* lmsw can't clear PE - catch this here */
3905                         if (cr0 & X86_CR0_PE)
3906                                 val |= X86_CR0_PE;
3907                 }
3908
3909                 if (cr0 ^ val)
3910                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3911
3912                 break;
3913         }
3914         case SVM_EXIT_READ_DR0:
3915         case SVM_EXIT_WRITE_DR0:
3916                 icpt_info.exit_code += info->modrm_reg;
3917                 break;
3918         case SVM_EXIT_MSR:
3919                 if (info->intercept == x86_intercept_wrmsr)
3920                         vmcb->control.exit_info_1 = 1;
3921                 else
3922                         vmcb->control.exit_info_1 = 0;
3923                 break;
3924         case SVM_EXIT_PAUSE:
3925                 /*
3926                  * We get this for NOP only, but pause
3927                  * is rep not, check this here
3928                  */
3929                 if (info->rep_prefix != REPE_PREFIX)
3930                         goto out;
3931                 break;
3932         case SVM_EXIT_IOIO: {
3933                 u64 exit_info;
3934                 u32 bytes;
3935
3936                 if (info->intercept == x86_intercept_in ||
3937                     info->intercept == x86_intercept_ins) {
3938                         exit_info = ((info->src_val & 0xffff) << 16) |
3939                                 SVM_IOIO_TYPE_MASK;
3940                         bytes = info->dst_bytes;
3941                 } else {
3942                         exit_info = (info->dst_val & 0xffff) << 16;
3943                         bytes = info->src_bytes;
3944                 }
3945
3946                 if (info->intercept == x86_intercept_outs ||
3947                     info->intercept == x86_intercept_ins)
3948                         exit_info |= SVM_IOIO_STR_MASK;
3949
3950                 if (info->rep_prefix)
3951                         exit_info |= SVM_IOIO_REP_MASK;
3952
3953                 bytes = min(bytes, 4u);
3954
3955                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
3956
3957                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
3958
3959                 vmcb->control.exit_info_1 = exit_info;
3960                 vmcb->control.exit_info_2 = info->next_rip;
3961
3962                 break;
3963         }
3964         default:
3965                 break;
3966         }
3967
3968         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
3969         if (static_cpu_has(X86_FEATURE_NRIPS))
3970                 vmcb->control.next_rip  = info->next_rip;
3971         vmcb->control.exit_code = icpt_info.exit_code;
3972         vmexit = nested_svm_exit_handled(svm);
3973
3974         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
3975                                            : X86EMUL_CONTINUE;
3976
3977 out:
3978         return ret;
3979 }
3980
3981 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
3982 {
3983 }
3984
3985 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
3986 {
3987         if (!kvm_pause_in_guest(vcpu->kvm))
3988                 shrink_ple_window(vcpu);
3989 }
3990
3991 static void svm_setup_mce(struct kvm_vcpu *vcpu)
3992 {
3993         /* [63:9] are reserved. */
3994         vcpu->arch.mcg_cap &= 0x1ff;
3995 }
3996
3997 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
3998 {
3999         struct vcpu_svm *svm = to_svm(vcpu);
4000
4001         /* Per APM Vol.2 15.22.2 "Response to SMI" */
4002         if (!gif_set(svm))
4003                 return true;
4004
4005         return is_smm(vcpu);
4006 }
4007
4008 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4009 {
4010         struct vcpu_svm *svm = to_svm(vcpu);
4011         if (svm->nested.nested_run_pending)
4012                 return -EBUSY;
4013
4014         /* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4015         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4016                 return -EBUSY;
4017
4018         return !svm_smi_blocked(vcpu);
4019 }
4020
4021 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
4022 {
4023         struct vcpu_svm *svm = to_svm(vcpu);
4024         int ret;
4025
4026         if (is_guest_mode(vcpu)) {
4027                 /* FED8h - SVM Guest */
4028                 put_smstate(u64, smstate, 0x7ed8, 1);
4029                 /* FEE0h - SVM Guest VMCB Physical Address */
4030                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa);
4031
4032                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4033                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4034                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4035
4036                 ret = nested_svm_vmexit(svm);
4037                 if (ret)
4038                         return ret;
4039         }
4040         return 0;
4041 }
4042
4043 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
4044 {
4045         struct vcpu_svm *svm = to_svm(vcpu);
4046         struct kvm_host_map map;
4047         int ret = 0;
4048
4049         if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) {
4050                 u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0);
4051                 u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
4052                 u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0);
4053
4054                 if (guest) {
4055                         if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4056                                 return 1;
4057
4058                         if (!(saved_efer & EFER_SVME))
4059                                 return 1;
4060
4061                         if (kvm_vcpu_map(&svm->vcpu,
4062                                          gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL)
4063                                 return 1;
4064
4065                         if (svm_allocate_nested(svm))
4066                                 return 1;
4067
4068                         ret = enter_svm_guest_mode(svm, vmcb12_gpa, map.hva);
4069                         kvm_vcpu_unmap(&svm->vcpu, &map, true);
4070                 }
4071         }
4072
4073         return ret;
4074 }
4075
4076 static void enable_smi_window(struct kvm_vcpu *vcpu)
4077 {
4078         struct vcpu_svm *svm = to_svm(vcpu);
4079
4080         if (!gif_set(svm)) {
4081                 if (vgif_enabled(svm))
4082                         svm_set_intercept(svm, INTERCEPT_STGI);
4083                 /* STGI will cause a vm exit */
4084         } else {
4085                 /* We must be in SMM; RSM will cause a vmexit anyway.  */
4086         }
4087 }
4088
4089 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
4090 {
4091         bool smep, smap, is_user;
4092         unsigned long cr4;
4093
4094         /*
4095          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4096          *
4097          * Errata:
4098          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
4099          * possible that CPU microcode implementing DecodeAssist will fail
4100          * to read bytes of instruction which caused #NPF. In this case,
4101          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
4102          * return 0 instead of the correct guest instruction bytes.
4103          *
4104          * This happens because CPU microcode reading instruction bytes
4105          * uses a special opcode which attempts to read data using CPL=0
4106          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
4107          * fault, it gives up and returns no instruction bytes.
4108          *
4109          * Detection:
4110          * We reach here in case CPU supports DecodeAssist, raised #NPF and
4111          * returned 0 in GuestIntrBytes field of the VMCB.
4112          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
4113          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
4114          * in case vCPU CPL==3 (Because otherwise guest would have triggered
4115          * a SMEP fault instead of #NPF).
4116          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
4117          * As most guests enable SMAP if they have also enabled SMEP, use above
4118          * logic in order to attempt minimize false-positive of detecting errata
4119          * while still preserving all cases semantic correctness.
4120          *
4121          * Workaround:
4122          * To determine what instruction the guest was executing, the hypervisor
4123          * will have to decode the instruction at the instruction pointer.
4124          *
4125          * In non SEV guest, hypervisor will be able to read the guest
4126          * memory to decode the instruction pointer when insn_len is zero
4127          * so we return true to indicate that decoding is possible.
4128          *
4129          * But in the SEV guest, the guest memory is encrypted with the
4130          * guest specific key and hypervisor will not be able to decode the
4131          * instruction pointer so we will not able to workaround it. Lets
4132          * print the error and request to kill the guest.
4133          */
4134         if (likely(!insn || insn_len))
4135                 return true;
4136
4137         /*
4138          * If RIP is invalid, go ahead with emulation which will cause an
4139          * internal error exit.
4140          */
4141         if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
4142                 return true;
4143
4144         cr4 = kvm_read_cr4(vcpu);
4145         smep = cr4 & X86_CR4_SMEP;
4146         smap = cr4 & X86_CR4_SMAP;
4147         is_user = svm_get_cpl(vcpu) == 3;
4148         if (smap && (!smep || is_user)) {
4149                 if (!sev_guest(vcpu->kvm))
4150                         return true;
4151
4152                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
4153                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4154         }
4155
4156         return false;
4157 }
4158
4159 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4160 {
4161         struct vcpu_svm *svm = to_svm(vcpu);
4162
4163         /*
4164          * TODO: Last condition latch INIT signals on vCPU when
4165          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
4166          * To properly emulate the INIT intercept,
4167          * svm_check_nested_events() should call nested_svm_vmexit()
4168          * if an INIT signal is pending.
4169          */
4170         return !gif_set(svm) ||
4171                    (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT));
4172 }
4173
4174 static void svm_vm_destroy(struct kvm *kvm)
4175 {
4176         avic_vm_destroy(kvm);
4177         sev_vm_destroy(kvm);
4178 }
4179
4180 static int svm_vm_init(struct kvm *kvm)
4181 {
4182         if (!pause_filter_count || !pause_filter_thresh)
4183                 kvm->arch.pause_in_guest = true;
4184
4185         if (avic) {
4186                 int ret = avic_vm_init(kvm);
4187                 if (ret)
4188                         return ret;
4189         }
4190
4191         kvm_apicv_init(kvm, avic);
4192         return 0;
4193 }
4194
4195 static struct kvm_x86_ops svm_x86_ops __initdata = {
4196         .hardware_unsetup = svm_hardware_teardown,
4197         .hardware_enable = svm_hardware_enable,
4198         .hardware_disable = svm_hardware_disable,
4199         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
4200         .has_emulated_msr = svm_has_emulated_msr,
4201
4202         .vcpu_create = svm_create_vcpu,
4203         .vcpu_free = svm_free_vcpu,
4204         .vcpu_reset = svm_vcpu_reset,
4205
4206         .vm_size = sizeof(struct kvm_svm),
4207         .vm_init = svm_vm_init,
4208         .vm_destroy = svm_vm_destroy,
4209
4210         .prepare_guest_switch = svm_prepare_guest_switch,
4211         .vcpu_load = svm_vcpu_load,
4212         .vcpu_put = svm_vcpu_put,
4213         .vcpu_blocking = svm_vcpu_blocking,
4214         .vcpu_unblocking = svm_vcpu_unblocking,
4215
4216         .update_exception_bitmap = update_exception_bitmap,
4217         .get_msr_feature = svm_get_msr_feature,
4218         .get_msr = svm_get_msr,
4219         .set_msr = svm_set_msr,
4220         .get_segment_base = svm_get_segment_base,
4221         .get_segment = svm_get_segment,
4222         .set_segment = svm_set_segment,
4223         .get_cpl = svm_get_cpl,
4224         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4225         .set_cr0 = svm_set_cr0,
4226         .is_valid_cr4 = svm_is_valid_cr4,
4227         .set_cr4 = svm_set_cr4,
4228         .set_efer = svm_set_efer,
4229         .get_idt = svm_get_idt,
4230         .set_idt = svm_set_idt,
4231         .get_gdt = svm_get_gdt,
4232         .set_gdt = svm_set_gdt,
4233         .set_dr7 = svm_set_dr7,
4234         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4235         .cache_reg = svm_cache_reg,
4236         .get_rflags = svm_get_rflags,
4237         .set_rflags = svm_set_rflags,
4238
4239         .tlb_flush_all = svm_flush_tlb,
4240         .tlb_flush_current = svm_flush_tlb,
4241         .tlb_flush_gva = svm_flush_tlb_gva,
4242         .tlb_flush_guest = svm_flush_tlb,
4243
4244         .run = svm_vcpu_run,
4245         .handle_exit = handle_exit,
4246         .skip_emulated_instruction = skip_emulated_instruction,
4247         .update_emulated_instruction = NULL,
4248         .set_interrupt_shadow = svm_set_interrupt_shadow,
4249         .get_interrupt_shadow = svm_get_interrupt_shadow,
4250         .patch_hypercall = svm_patch_hypercall,
4251         .set_irq = svm_set_irq,
4252         .set_nmi = svm_inject_nmi,
4253         .queue_exception = svm_queue_exception,
4254         .cancel_injection = svm_cancel_injection,
4255         .interrupt_allowed = svm_interrupt_allowed,
4256         .nmi_allowed = svm_nmi_allowed,
4257         .get_nmi_mask = svm_get_nmi_mask,
4258         .set_nmi_mask = svm_set_nmi_mask,
4259         .enable_nmi_window = enable_nmi_window,
4260         .enable_irq_window = enable_irq_window,
4261         .update_cr8_intercept = update_cr8_intercept,
4262         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
4263         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4264         .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4265         .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4266         .load_eoi_exitmap = svm_load_eoi_exitmap,
4267         .hwapic_irr_update = svm_hwapic_irr_update,
4268         .hwapic_isr_update = svm_hwapic_isr_update,
4269         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
4270         .apicv_post_state_restore = avic_post_state_restore,
4271
4272         .set_tss_addr = svm_set_tss_addr,
4273         .set_identity_map_addr = svm_set_identity_map_addr,
4274         .get_mt_mask = svm_get_mt_mask,
4275
4276         .get_exit_info = svm_get_exit_info,
4277
4278         .vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4279
4280         .has_wbinvd_exit = svm_has_wbinvd_exit,
4281
4282         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
4283
4284         .load_mmu_pgd = svm_load_mmu_pgd,
4285
4286         .check_intercept = svm_check_intercept,
4287         .handle_exit_irqoff = svm_handle_exit_irqoff,
4288
4289         .request_immediate_exit = __kvm_request_immediate_exit,
4290
4291         .sched_in = svm_sched_in,
4292
4293         .pmu_ops = &amd_pmu_ops,
4294         .nested_ops = &svm_nested_ops,
4295
4296         .deliver_posted_interrupt = svm_deliver_avic_intr,
4297         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4298         .update_pi_irte = svm_update_pi_irte,
4299         .setup_mce = svm_setup_mce,
4300
4301         .smi_allowed = svm_smi_allowed,
4302         .pre_enter_smm = svm_pre_enter_smm,
4303         .pre_leave_smm = svm_pre_leave_smm,
4304         .enable_smi_window = enable_smi_window,
4305
4306         .mem_enc_op = svm_mem_enc_op,
4307         .mem_enc_reg_region = svm_register_enc_region,
4308         .mem_enc_unreg_region = svm_unregister_enc_region,
4309
4310         .can_emulate_instruction = svm_can_emulate_instruction,
4311
4312         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
4313
4314         .msr_filter_changed = svm_msr_filter_changed,
4315 };
4316
4317 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4318         .cpu_has_kvm_support = has_svm,
4319         .disabled_by_bios = is_disabled,
4320         .hardware_setup = svm_hardware_setup,
4321         .check_processor_compatibility = svm_check_processor_compat,
4322
4323         .runtime_ops = &svm_x86_ops,
4324 };
4325
4326 static int __init svm_init(void)
4327 {
4328         __unused_size_checks();
4329
4330         return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4331                         __alignof__(struct vcpu_svm), THIS_MODULE);
4332 }
4333
4334 static void __exit svm_exit(void)
4335 {
4336         kvm_exit();
4337 }
4338
4339 module_init(svm_init)
4340 module_exit(svm_exit)