KVM: SVM: Prepare for SEV-ES exit handling in the sev.c file
[linux-2.6-microblaze.git] / arch / x86 / kvm / svm / svm.c
1 #define pr_fmt(fmt) "SVM: " fmt
2
3 #include <linux/kvm_host.h>
4
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/objtool.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/spec-ctrl.h>
37 #include <asm/cpu_device_id.h>
38 #include <asm/traps.h>
39
40 #include <asm/virtext.h>
41 #include "trace.h"
42
43 #include "svm.h"
44
45 #define __ex(x) __kvm_handle_fault_on_reboot(x)
46
47 MODULE_AUTHOR("Qumranet");
48 MODULE_LICENSE("GPL");
49
50 #ifdef MODULE
51 static const struct x86_cpu_id svm_cpu_id[] = {
52         X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
53         {}
54 };
55 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
56 #endif
57
58 #define IOPM_ALLOC_ORDER 2
59 #define MSRPM_ALLOC_ORDER 1
60
61 #define SEG_TYPE_LDT 2
62 #define SEG_TYPE_BUSY_TSS16 3
63
64 #define SVM_FEATURE_LBRV           (1 <<  1)
65 #define SVM_FEATURE_SVML           (1 <<  2)
66 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
67 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
68 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
69 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
70 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
71
72 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
73
74 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
75 #define TSC_RATIO_MIN           0x0000000000000001ULL
76 #define TSC_RATIO_MAX           0x000000ffffffffffULL
77
78 static bool erratum_383_found __read_mostly;
79
80 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
81
82 /*
83  * Set osvw_len to higher value when updated Revision Guides
84  * are published and we know what the new status bits are
85  */
86 static uint64_t osvw_len = 4, osvw_status;
87
88 static DEFINE_PER_CPU(u64, current_tsc_ratio);
89 #define TSC_RATIO_DEFAULT       0x0100000000ULL
90
91 static const struct svm_direct_access_msrs {
92         u32 index;   /* Index of the MSR */
93         bool always; /* True if intercept is always on */
94 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
95         { .index = MSR_STAR,                            .always = true  },
96         { .index = MSR_IA32_SYSENTER_CS,                .always = true  },
97 #ifdef CONFIG_X86_64
98         { .index = MSR_GS_BASE,                         .always = true  },
99         { .index = MSR_FS_BASE,                         .always = true  },
100         { .index = MSR_KERNEL_GS_BASE,                  .always = true  },
101         { .index = MSR_LSTAR,                           .always = true  },
102         { .index = MSR_CSTAR,                           .always = true  },
103         { .index = MSR_SYSCALL_MASK,                    .always = true  },
104 #endif
105         { .index = MSR_IA32_SPEC_CTRL,                  .always = false },
106         { .index = MSR_IA32_PRED_CMD,                   .always = false },
107         { .index = MSR_IA32_LASTBRANCHFROMIP,           .always = false },
108         { .index = MSR_IA32_LASTBRANCHTOIP,             .always = false },
109         { .index = MSR_IA32_LASTINTFROMIP,              .always = false },
110         { .index = MSR_IA32_LASTINTTOIP,                .always = false },
111         { .index = MSR_INVALID,                         .always = false },
112 };
113
114 /* enable NPT for AMD64 and X86 with PAE */
115 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
116 bool npt_enabled = true;
117 #else
118 bool npt_enabled;
119 #endif
120
121 /*
122  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
123  * pause_filter_count: On processors that support Pause filtering(indicated
124  *      by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
125  *      count value. On VMRUN this value is loaded into an internal counter.
126  *      Each time a pause instruction is executed, this counter is decremented
127  *      until it reaches zero at which time a #VMEXIT is generated if pause
128  *      intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
129  *      Intercept Filtering for more details.
130  *      This also indicate if ple logic enabled.
131  *
132  * pause_filter_thresh: In addition, some processor families support advanced
133  *      pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
134  *      the amount of time a guest is allowed to execute in a pause loop.
135  *      In this mode, a 16-bit pause filter threshold field is added in the
136  *      VMCB. The threshold value is a cycle count that is used to reset the
137  *      pause counter. As with simple pause filtering, VMRUN loads the pause
138  *      count value from VMCB into an internal counter. Then, on each pause
139  *      instruction the hardware checks the elapsed number of cycles since
140  *      the most recent pause instruction against the pause filter threshold.
141  *      If the elapsed cycle count is greater than the pause filter threshold,
142  *      then the internal pause count is reloaded from the VMCB and execution
143  *      continues. If the elapsed cycle count is less than the pause filter
144  *      threshold, then the internal pause count is decremented. If the count
145  *      value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
146  *      triggered. If advanced pause filtering is supported and pause filter
147  *      threshold field is set to zero, the filter will operate in the simpler,
148  *      count only mode.
149  */
150
151 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
152 module_param(pause_filter_thresh, ushort, 0444);
153
154 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
155 module_param(pause_filter_count, ushort, 0444);
156
157 /* Default doubles per-vcpu window every exit. */
158 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
159 module_param(pause_filter_count_grow, ushort, 0444);
160
161 /* Default resets per-vcpu window every exit to pause_filter_count. */
162 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
163 module_param(pause_filter_count_shrink, ushort, 0444);
164
165 /* Default is to compute the maximum so we can never overflow. */
166 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
167 module_param(pause_filter_count_max, ushort, 0444);
168
169 /* allow nested paging (virtualized MMU) for all guests */
170 static int npt = true;
171 module_param(npt, int, S_IRUGO);
172
173 /* allow nested virtualization in KVM/SVM */
174 static int nested = true;
175 module_param(nested, int, S_IRUGO);
176
177 /* enable/disable Next RIP Save */
178 static int nrips = true;
179 module_param(nrips, int, 0444);
180
181 /* enable/disable Virtual VMLOAD VMSAVE */
182 static int vls = true;
183 module_param(vls, int, 0444);
184
185 /* enable/disable Virtual GIF */
186 static int vgif = true;
187 module_param(vgif, int, 0444);
188
189 /* enable/disable SEV support */
190 int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
191 module_param(sev, int, 0444);
192
193 /* enable/disable SEV-ES support */
194 int sev_es = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
195 module_param(sev_es, int, 0444);
196
197 static bool __read_mostly dump_invalid_vmcb = 0;
198 module_param(dump_invalid_vmcb, bool, 0644);
199
200 static u8 rsm_ins_bytes[] = "\x0f\xaa";
201
202 static void svm_complete_interrupts(struct vcpu_svm *svm);
203
204 static unsigned long iopm_base;
205
206 struct kvm_ldttss_desc {
207         u16 limit0;
208         u16 base0;
209         unsigned base1:8, type:5, dpl:2, p:1;
210         unsigned limit1:4, zero0:3, g:1, base2:8;
211         u32 base3;
212         u32 zero1;
213 } __attribute__((packed));
214
215 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
216
217 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
218
219 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
220 #define MSRS_RANGE_SIZE 2048
221 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
222
223 u32 svm_msrpm_offset(u32 msr)
224 {
225         u32 offset;
226         int i;
227
228         for (i = 0; i < NUM_MSR_MAPS; i++) {
229                 if (msr < msrpm_ranges[i] ||
230                     msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
231                         continue;
232
233                 offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
234                 offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
235
236                 /* Now we have the u8 offset - but need the u32 offset */
237                 return offset / 4;
238         }
239
240         /* MSR not in any range */
241         return MSR_INVALID;
242 }
243
244 #define MAX_INST_SIZE 15
245
246 static inline void clgi(void)
247 {
248         asm volatile (__ex("clgi"));
249 }
250
251 static inline void stgi(void)
252 {
253         asm volatile (__ex("stgi"));
254 }
255
256 static inline void invlpga(unsigned long addr, u32 asid)
257 {
258         asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
259 }
260
261 static int get_max_npt_level(void)
262 {
263 #ifdef CONFIG_X86_64
264         return PT64_ROOT_4LEVEL;
265 #else
266         return PT32E_ROOT_LEVEL;
267 #endif
268 }
269
270 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
271 {
272         struct vcpu_svm *svm = to_svm(vcpu);
273         u64 old_efer = vcpu->arch.efer;
274         vcpu->arch.efer = efer;
275
276         if (!npt_enabled) {
277                 /* Shadow paging assumes NX to be available.  */
278                 efer |= EFER_NX;
279
280                 if (!(efer & EFER_LMA))
281                         efer &= ~EFER_LME;
282         }
283
284         if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
285                 if (!(efer & EFER_SVME)) {
286                         svm_leave_nested(svm);
287                         svm_set_gif(svm, true);
288
289                         /*
290                          * Free the nested guest state, unless we are in SMM.
291                          * In this case we will return to the nested guest
292                          * as soon as we leave SMM.
293                          */
294                         if (!is_smm(&svm->vcpu))
295                                 svm_free_nested(svm);
296
297                 } else {
298                         int ret = svm_allocate_nested(svm);
299
300                         if (ret) {
301                                 vcpu->arch.efer = old_efer;
302                                 return ret;
303                         }
304                 }
305         }
306
307         svm->vmcb->save.efer = efer | EFER_SVME;
308         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
309         return 0;
310 }
311
312 static int is_external_interrupt(u32 info)
313 {
314         info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
315         return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
316 }
317
318 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
319 {
320         struct vcpu_svm *svm = to_svm(vcpu);
321         u32 ret = 0;
322
323         if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
324                 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
325         return ret;
326 }
327
328 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
329 {
330         struct vcpu_svm *svm = to_svm(vcpu);
331
332         if (mask == 0)
333                 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
334         else
335                 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
336
337 }
338
339 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
340 {
341         struct vcpu_svm *svm = to_svm(vcpu);
342
343         /*
344          * SEV-ES does not expose the next RIP. The RIP update is controlled by
345          * the type of exit and the #VC handler in the guest.
346          */
347         if (sev_es_guest(vcpu->kvm))
348                 goto done;
349
350         if (nrips && svm->vmcb->control.next_rip != 0) {
351                 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
352                 svm->next_rip = svm->vmcb->control.next_rip;
353         }
354
355         if (!svm->next_rip) {
356                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
357                         return 0;
358         } else {
359                 kvm_rip_write(vcpu, svm->next_rip);
360         }
361
362 done:
363         svm_set_interrupt_shadow(vcpu, 0);
364
365         return 1;
366 }
367
368 static void svm_queue_exception(struct kvm_vcpu *vcpu)
369 {
370         struct vcpu_svm *svm = to_svm(vcpu);
371         unsigned nr = vcpu->arch.exception.nr;
372         bool has_error_code = vcpu->arch.exception.has_error_code;
373         u32 error_code = vcpu->arch.exception.error_code;
374
375         kvm_deliver_exception_payload(&svm->vcpu);
376
377         if (nr == BP_VECTOR && !nrips) {
378                 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
379
380                 /*
381                  * For guest debugging where we have to reinject #BP if some
382                  * INT3 is guest-owned:
383                  * Emulate nRIP by moving RIP forward. Will fail if injection
384                  * raises a fault that is not intercepted. Still better than
385                  * failing in all cases.
386                  */
387                 (void)skip_emulated_instruction(&svm->vcpu);
388                 rip = kvm_rip_read(&svm->vcpu);
389                 svm->int3_rip = rip + svm->vmcb->save.cs.base;
390                 svm->int3_injected = rip - old_rip;
391         }
392
393         svm->vmcb->control.event_inj = nr
394                 | SVM_EVTINJ_VALID
395                 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
396                 | SVM_EVTINJ_TYPE_EXEPT;
397         svm->vmcb->control.event_inj_err = error_code;
398 }
399
400 static void svm_init_erratum_383(void)
401 {
402         u32 low, high;
403         int err;
404         u64 val;
405
406         if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
407                 return;
408
409         /* Use _safe variants to not break nested virtualization */
410         val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
411         if (err)
412                 return;
413
414         val |= (1ULL << 47);
415
416         low  = lower_32_bits(val);
417         high = upper_32_bits(val);
418
419         native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
420
421         erratum_383_found = true;
422 }
423
424 static void svm_init_osvw(struct kvm_vcpu *vcpu)
425 {
426         /*
427          * Guests should see errata 400 and 415 as fixed (assuming that
428          * HLT and IO instructions are intercepted).
429          */
430         vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
431         vcpu->arch.osvw.status = osvw_status & ~(6ULL);
432
433         /*
434          * By increasing VCPU's osvw.length to 3 we are telling the guest that
435          * all osvw.status bits inside that length, including bit 0 (which is
436          * reserved for erratum 298), are valid. However, if host processor's
437          * osvw_len is 0 then osvw_status[0] carries no information. We need to
438          * be conservative here and therefore we tell the guest that erratum 298
439          * is present (because we really don't know).
440          */
441         if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
442                 vcpu->arch.osvw.status |= 1;
443 }
444
445 static int has_svm(void)
446 {
447         const char *msg;
448
449         if (!cpu_has_svm(&msg)) {
450                 printk(KERN_INFO "has_svm: %s\n", msg);
451                 return 0;
452         }
453
454         return 1;
455 }
456
457 static void svm_hardware_disable(void)
458 {
459         /* Make sure we clean up behind us */
460         if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
461                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
462
463         cpu_svm_disable();
464
465         amd_pmu_disable_virt();
466 }
467
468 static int svm_hardware_enable(void)
469 {
470
471         struct svm_cpu_data *sd;
472         uint64_t efer;
473         struct desc_struct *gdt;
474         int me = raw_smp_processor_id();
475
476         rdmsrl(MSR_EFER, efer);
477         if (efer & EFER_SVME)
478                 return -EBUSY;
479
480         if (!has_svm()) {
481                 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
482                 return -EINVAL;
483         }
484         sd = per_cpu(svm_data, me);
485         if (!sd) {
486                 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
487                 return -EINVAL;
488         }
489
490         sd->asid_generation = 1;
491         sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
492         sd->next_asid = sd->max_asid + 1;
493         sd->min_asid = max_sev_asid + 1;
494
495         gdt = get_current_gdt_rw();
496         sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
497
498         wrmsrl(MSR_EFER, efer | EFER_SVME);
499
500         wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
501
502         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
503                 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
504                 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
505         }
506
507
508         /*
509          * Get OSVW bits.
510          *
511          * Note that it is possible to have a system with mixed processor
512          * revisions and therefore different OSVW bits. If bits are not the same
513          * on different processors then choose the worst case (i.e. if erratum
514          * is present on one processor and not on another then assume that the
515          * erratum is present everywhere).
516          */
517         if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
518                 uint64_t len, status = 0;
519                 int err;
520
521                 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
522                 if (!err)
523                         status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
524                                                       &err);
525
526                 if (err)
527                         osvw_status = osvw_len = 0;
528                 else {
529                         if (len < osvw_len)
530                                 osvw_len = len;
531                         osvw_status |= status;
532                         osvw_status &= (1ULL << osvw_len) - 1;
533                 }
534         } else
535                 osvw_status = osvw_len = 0;
536
537         svm_init_erratum_383();
538
539         amd_pmu_enable_virt();
540
541         return 0;
542 }
543
544 static void svm_cpu_uninit(int cpu)
545 {
546         struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
547
548         if (!sd)
549                 return;
550
551         per_cpu(svm_data, raw_smp_processor_id()) = NULL;
552         kfree(sd->sev_vmcbs);
553         __free_page(sd->save_area);
554         kfree(sd);
555 }
556
557 static int svm_cpu_init(int cpu)
558 {
559         struct svm_cpu_data *sd;
560
561         sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
562         if (!sd)
563                 return -ENOMEM;
564         sd->cpu = cpu;
565         sd->save_area = alloc_page(GFP_KERNEL);
566         if (!sd->save_area)
567                 goto free_cpu_data;
568
569         if (svm_sev_enabled()) {
570                 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
571                                               sizeof(void *),
572                                               GFP_KERNEL);
573                 if (!sd->sev_vmcbs)
574                         goto free_save_area;
575         }
576
577         per_cpu(svm_data, cpu) = sd;
578
579         return 0;
580
581 free_save_area:
582         __free_page(sd->save_area);
583 free_cpu_data:
584         kfree(sd);
585         return -ENOMEM;
586
587 }
588
589 static int direct_access_msr_slot(u32 msr)
590 {
591         u32 i;
592
593         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
594                 if (direct_access_msrs[i].index == msr)
595                         return i;
596
597         return -ENOENT;
598 }
599
600 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
601                                      int write)
602 {
603         struct vcpu_svm *svm = to_svm(vcpu);
604         int slot = direct_access_msr_slot(msr);
605
606         if (slot == -ENOENT)
607                 return;
608
609         /* Set the shadow bitmaps to the desired intercept states */
610         if (read)
611                 set_bit(slot, svm->shadow_msr_intercept.read);
612         else
613                 clear_bit(slot, svm->shadow_msr_intercept.read);
614
615         if (write)
616                 set_bit(slot, svm->shadow_msr_intercept.write);
617         else
618                 clear_bit(slot, svm->shadow_msr_intercept.write);
619 }
620
621 static bool valid_msr_intercept(u32 index)
622 {
623         return direct_access_msr_slot(index) != -ENOENT;
624 }
625
626 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
627 {
628         u8 bit_write;
629         unsigned long tmp;
630         u32 offset;
631         u32 *msrpm;
632
633         msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
634                                       to_svm(vcpu)->msrpm;
635
636         offset    = svm_msrpm_offset(msr);
637         bit_write = 2 * (msr & 0x0f) + 1;
638         tmp       = msrpm[offset];
639
640         BUG_ON(offset == MSR_INVALID);
641
642         return !!test_bit(bit_write,  &tmp);
643 }
644
645 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
646                                         u32 msr, int read, int write)
647 {
648         u8 bit_read, bit_write;
649         unsigned long tmp;
650         u32 offset;
651
652         /*
653          * If this warning triggers extend the direct_access_msrs list at the
654          * beginning of the file
655          */
656         WARN_ON(!valid_msr_intercept(msr));
657
658         /* Enforce non allowed MSRs to trap */
659         if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
660                 read = 0;
661
662         if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
663                 write = 0;
664
665         offset    = svm_msrpm_offset(msr);
666         bit_read  = 2 * (msr & 0x0f);
667         bit_write = 2 * (msr & 0x0f) + 1;
668         tmp       = msrpm[offset];
669
670         BUG_ON(offset == MSR_INVALID);
671
672         read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
673         write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
674
675         msrpm[offset] = tmp;
676 }
677
678 static void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
679                                  int read, int write)
680 {
681         set_shadow_msr_intercept(vcpu, msr, read, write);
682         set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
683 }
684
685 u32 *svm_vcpu_alloc_msrpm(void)
686 {
687         struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
688         u32 *msrpm;
689
690         if (!pages)
691                 return NULL;
692
693         msrpm = page_address(pages);
694         memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
695
696         return msrpm;
697 }
698
699 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
700 {
701         int i;
702
703         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
704                 if (!direct_access_msrs[i].always)
705                         continue;
706                 set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
707         }
708 }
709
710
711 void svm_vcpu_free_msrpm(u32 *msrpm)
712 {
713         __free_pages(virt_to_page(msrpm), MSRPM_ALLOC_ORDER);
714 }
715
716 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
717 {
718         struct vcpu_svm *svm = to_svm(vcpu);
719         u32 i;
720
721         /*
722          * Set intercept permissions for all direct access MSRs again. They
723          * will automatically get filtered through the MSR filter, so we are
724          * back in sync after this.
725          */
726         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
727                 u32 msr = direct_access_msrs[i].index;
728                 u32 read = test_bit(i, svm->shadow_msr_intercept.read);
729                 u32 write = test_bit(i, svm->shadow_msr_intercept.write);
730
731                 set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
732         }
733 }
734
735 static void add_msr_offset(u32 offset)
736 {
737         int i;
738
739         for (i = 0; i < MSRPM_OFFSETS; ++i) {
740
741                 /* Offset already in list? */
742                 if (msrpm_offsets[i] == offset)
743                         return;
744
745                 /* Slot used by another offset? */
746                 if (msrpm_offsets[i] != MSR_INVALID)
747                         continue;
748
749                 /* Add offset to list */
750                 msrpm_offsets[i] = offset;
751
752                 return;
753         }
754
755         /*
756          * If this BUG triggers the msrpm_offsets table has an overflow. Just
757          * increase MSRPM_OFFSETS in this case.
758          */
759         BUG();
760 }
761
762 static void init_msrpm_offsets(void)
763 {
764         int i;
765
766         memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
767
768         for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
769                 u32 offset;
770
771                 offset = svm_msrpm_offset(direct_access_msrs[i].index);
772                 BUG_ON(offset == MSR_INVALID);
773
774                 add_msr_offset(offset);
775         }
776 }
777
778 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
779 {
780         struct vcpu_svm *svm = to_svm(vcpu);
781
782         svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
783         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
784         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
785         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
786         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
787 }
788
789 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
790 {
791         struct vcpu_svm *svm = to_svm(vcpu);
792
793         svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
794         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
795         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
796         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
797         set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
798 }
799
800 void disable_nmi_singlestep(struct vcpu_svm *svm)
801 {
802         svm->nmi_singlestep = false;
803
804         if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
805                 /* Clear our flags if they were not set by the guest */
806                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
807                         svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
808                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
809                         svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
810         }
811 }
812
813 static void grow_ple_window(struct kvm_vcpu *vcpu)
814 {
815         struct vcpu_svm *svm = to_svm(vcpu);
816         struct vmcb_control_area *control = &svm->vmcb->control;
817         int old = control->pause_filter_count;
818
819         control->pause_filter_count = __grow_ple_window(old,
820                                                         pause_filter_count,
821                                                         pause_filter_count_grow,
822                                                         pause_filter_count_max);
823
824         if (control->pause_filter_count != old) {
825                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
826                 trace_kvm_ple_window_update(vcpu->vcpu_id,
827                                             control->pause_filter_count, old);
828         }
829 }
830
831 static void shrink_ple_window(struct kvm_vcpu *vcpu)
832 {
833         struct vcpu_svm *svm = to_svm(vcpu);
834         struct vmcb_control_area *control = &svm->vmcb->control;
835         int old = control->pause_filter_count;
836
837         control->pause_filter_count =
838                                 __shrink_ple_window(old,
839                                                     pause_filter_count,
840                                                     pause_filter_count_shrink,
841                                                     pause_filter_count);
842         if (control->pause_filter_count != old) {
843                 vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
844                 trace_kvm_ple_window_update(vcpu->vcpu_id,
845                                             control->pause_filter_count, old);
846         }
847 }
848
849 /*
850  * The default MMIO mask is a single bit (excluding the present bit),
851  * which could conflict with the memory encryption bit. Check for
852  * memory encryption support and override the default MMIO mask if
853  * memory encryption is enabled.
854  */
855 static __init void svm_adjust_mmio_mask(void)
856 {
857         unsigned int enc_bit, mask_bit;
858         u64 msr, mask;
859
860         /* If there is no memory encryption support, use existing mask */
861         if (cpuid_eax(0x80000000) < 0x8000001f)
862                 return;
863
864         /* If memory encryption is not enabled, use existing mask */
865         rdmsrl(MSR_K8_SYSCFG, msr);
866         if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
867                 return;
868
869         enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
870         mask_bit = boot_cpu_data.x86_phys_bits;
871
872         /* Increment the mask bit if it is the same as the encryption bit */
873         if (enc_bit == mask_bit)
874                 mask_bit++;
875
876         /*
877          * If the mask bit location is below 52, then some bits above the
878          * physical addressing limit will always be reserved, so use the
879          * rsvd_bits() function to generate the mask. This mask, along with
880          * the present bit, will be used to generate a page fault with
881          * PFER.RSV = 1.
882          *
883          * If the mask bit location is 52 (or above), then clear the mask.
884          */
885         mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
886
887         kvm_mmu_set_mmio_spte_mask(mask, PT_WRITABLE_MASK | PT_USER_MASK);
888 }
889
890 static void svm_hardware_teardown(void)
891 {
892         int cpu;
893
894         if (svm_sev_enabled())
895                 sev_hardware_teardown();
896
897         for_each_possible_cpu(cpu)
898                 svm_cpu_uninit(cpu);
899
900         __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
901         iopm_base = 0;
902 }
903
904 static __init void svm_set_cpu_caps(void)
905 {
906         kvm_set_cpu_caps();
907
908         supported_xss = 0;
909
910         /* CPUID 0x80000001 and 0x8000000A (SVM features) */
911         if (nested) {
912                 kvm_cpu_cap_set(X86_FEATURE_SVM);
913
914                 if (nrips)
915                         kvm_cpu_cap_set(X86_FEATURE_NRIPS);
916
917                 if (npt_enabled)
918                         kvm_cpu_cap_set(X86_FEATURE_NPT);
919         }
920
921         /* CPUID 0x80000008 */
922         if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
923             boot_cpu_has(X86_FEATURE_AMD_SSBD))
924                 kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
925
926         /* Enable INVPCID feature */
927         kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID);
928 }
929
930 static __init int svm_hardware_setup(void)
931 {
932         int cpu;
933         struct page *iopm_pages;
934         void *iopm_va;
935         int r;
936
937         iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
938
939         if (!iopm_pages)
940                 return -ENOMEM;
941
942         iopm_va = page_address(iopm_pages);
943         memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
944         iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
945
946         init_msrpm_offsets();
947
948         supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
949
950         if (boot_cpu_has(X86_FEATURE_NX))
951                 kvm_enable_efer_bits(EFER_NX);
952
953         if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
954                 kvm_enable_efer_bits(EFER_FFXSR);
955
956         if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
957                 kvm_has_tsc_control = true;
958                 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
959                 kvm_tsc_scaling_ratio_frac_bits = 32;
960         }
961
962         /* Check for pause filtering support */
963         if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
964                 pause_filter_count = 0;
965                 pause_filter_thresh = 0;
966         } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
967                 pause_filter_thresh = 0;
968         }
969
970         if (nested) {
971                 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
972                 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
973         }
974
975         if (IS_ENABLED(CONFIG_KVM_AMD_SEV) && sev) {
976                 sev_hardware_setup();
977         } else {
978                 sev = false;
979                 sev_es = false;
980         }
981
982         svm_adjust_mmio_mask();
983
984         for_each_possible_cpu(cpu) {
985                 r = svm_cpu_init(cpu);
986                 if (r)
987                         goto err;
988         }
989
990         if (!boot_cpu_has(X86_FEATURE_NPT))
991                 npt_enabled = false;
992
993         if (npt_enabled && !npt)
994                 npt_enabled = false;
995
996         kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G);
997         pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
998
999         if (nrips) {
1000                 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1001                         nrips = false;
1002         }
1003
1004         if (avic) {
1005                 if (!npt_enabled ||
1006                     !boot_cpu_has(X86_FEATURE_AVIC) ||
1007                     !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1008                         avic = false;
1009                 } else {
1010                         pr_info("AVIC enabled\n");
1011
1012                         amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1013                 }
1014         }
1015
1016         if (vls) {
1017                 if (!npt_enabled ||
1018                     !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1019                     !IS_ENABLED(CONFIG_X86_64)) {
1020                         vls = false;
1021                 } else {
1022                         pr_info("Virtual VMLOAD VMSAVE supported\n");
1023                 }
1024         }
1025
1026         if (vgif) {
1027                 if (!boot_cpu_has(X86_FEATURE_VGIF))
1028                         vgif = false;
1029                 else
1030                         pr_info("Virtual GIF supported\n");
1031         }
1032
1033         svm_set_cpu_caps();
1034
1035         /*
1036          * It seems that on AMD processors PTE's accessed bit is
1037          * being set by the CPU hardware before the NPF vmexit.
1038          * This is not expected behaviour and our tests fail because
1039          * of it.
1040          * A workaround here is to disable support for
1041          * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
1042          * In this case userspace can know if there is support using
1043          * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
1044          * it
1045          * If future AMD CPU models change the behaviour described above,
1046          * this variable can be changed accordingly
1047          */
1048         allow_smaller_maxphyaddr = !npt_enabled;
1049
1050         return 0;
1051
1052 err:
1053         svm_hardware_teardown();
1054         return r;
1055 }
1056
1057 static void init_seg(struct vmcb_seg *seg)
1058 {
1059         seg->selector = 0;
1060         seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1061                       SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1062         seg->limit = 0xffff;
1063         seg->base = 0;
1064 }
1065
1066 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1067 {
1068         seg->selector = 0;
1069         seg->attrib = SVM_SELECTOR_P_MASK | type;
1070         seg->limit = 0xffff;
1071         seg->base = 0;
1072 }
1073
1074 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1075 {
1076         struct vcpu_svm *svm = to_svm(vcpu);
1077         u64 g_tsc_offset = 0;
1078
1079         if (is_guest_mode(vcpu)) {
1080                 /* Write L1's TSC offset.  */
1081                 g_tsc_offset = svm->vmcb->control.tsc_offset -
1082                                svm->nested.hsave->control.tsc_offset;
1083                 svm->nested.hsave->control.tsc_offset = offset;
1084         }
1085
1086         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1087                                    svm->vmcb->control.tsc_offset - g_tsc_offset,
1088                                    offset);
1089
1090         svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1091
1092         vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1093         return svm->vmcb->control.tsc_offset;
1094 }
1095
1096 static void svm_check_invpcid(struct vcpu_svm *svm)
1097 {
1098         /*
1099          * Intercept INVPCID instruction only if shadow page table is
1100          * enabled. Interception is not required with nested page table
1101          * enabled.
1102          */
1103         if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1104                 if (!npt_enabled)
1105                         svm_set_intercept(svm, INTERCEPT_INVPCID);
1106                 else
1107                         svm_clr_intercept(svm, INTERCEPT_INVPCID);
1108         }
1109 }
1110
1111 static void init_vmcb(struct vcpu_svm *svm)
1112 {
1113         struct vmcb_control_area *control = &svm->vmcb->control;
1114         struct vmcb_save_area *save = &svm->vmcb->save;
1115
1116         svm->vcpu.arch.hflags = 0;
1117
1118         svm_set_intercept(svm, INTERCEPT_CR0_READ);
1119         svm_set_intercept(svm, INTERCEPT_CR3_READ);
1120         svm_set_intercept(svm, INTERCEPT_CR4_READ);
1121         svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1122         svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1123         svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1124         if (!kvm_vcpu_apicv_active(&svm->vcpu))
1125                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1126
1127         set_dr_intercepts(svm);
1128
1129         set_exception_intercept(svm, PF_VECTOR);
1130         set_exception_intercept(svm, UD_VECTOR);
1131         set_exception_intercept(svm, MC_VECTOR);
1132         set_exception_intercept(svm, AC_VECTOR);
1133         set_exception_intercept(svm, DB_VECTOR);
1134         /*
1135          * Guest access to VMware backdoor ports could legitimately
1136          * trigger #GP because of TSS I/O permission bitmap.
1137          * We intercept those #GP and allow access to them anyway
1138          * as VMware does.
1139          */
1140         if (enable_vmware_backdoor)
1141                 set_exception_intercept(svm, GP_VECTOR);
1142
1143         svm_set_intercept(svm, INTERCEPT_INTR);
1144         svm_set_intercept(svm, INTERCEPT_NMI);
1145         svm_set_intercept(svm, INTERCEPT_SMI);
1146         svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1147         svm_set_intercept(svm, INTERCEPT_RDPMC);
1148         svm_set_intercept(svm, INTERCEPT_CPUID);
1149         svm_set_intercept(svm, INTERCEPT_INVD);
1150         svm_set_intercept(svm, INTERCEPT_INVLPG);
1151         svm_set_intercept(svm, INTERCEPT_INVLPGA);
1152         svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1153         svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1154         svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1155         svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1156         svm_set_intercept(svm, INTERCEPT_VMRUN);
1157         svm_set_intercept(svm, INTERCEPT_VMMCALL);
1158         svm_set_intercept(svm, INTERCEPT_VMLOAD);
1159         svm_set_intercept(svm, INTERCEPT_VMSAVE);
1160         svm_set_intercept(svm, INTERCEPT_STGI);
1161         svm_set_intercept(svm, INTERCEPT_CLGI);
1162         svm_set_intercept(svm, INTERCEPT_SKINIT);
1163         svm_set_intercept(svm, INTERCEPT_WBINVD);
1164         svm_set_intercept(svm, INTERCEPT_XSETBV);
1165         svm_set_intercept(svm, INTERCEPT_RDPRU);
1166         svm_set_intercept(svm, INTERCEPT_RSM);
1167
1168         if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1169                 svm_set_intercept(svm, INTERCEPT_MONITOR);
1170                 svm_set_intercept(svm, INTERCEPT_MWAIT);
1171         }
1172
1173         if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1174                 svm_set_intercept(svm, INTERCEPT_HLT);
1175
1176         control->iopm_base_pa = __sme_set(iopm_base);
1177         control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1178         control->int_ctl = V_INTR_MASKING_MASK;
1179
1180         init_seg(&save->es);
1181         init_seg(&save->ss);
1182         init_seg(&save->ds);
1183         init_seg(&save->fs);
1184         init_seg(&save->gs);
1185
1186         save->cs.selector = 0xf000;
1187         save->cs.base = 0xffff0000;
1188         /* Executable/Readable Code Segment */
1189         save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1190                 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1191         save->cs.limit = 0xffff;
1192
1193         save->gdtr.limit = 0xffff;
1194         save->idtr.limit = 0xffff;
1195
1196         init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1197         init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1198
1199         svm_set_efer(&svm->vcpu, 0);
1200         save->dr6 = 0xffff0ff0;
1201         kvm_set_rflags(&svm->vcpu, 2);
1202         save->rip = 0x0000fff0;
1203         svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1204
1205         /*
1206          * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1207          * It also updates the guest-visible cr0 value.
1208          */
1209         svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1210         kvm_mmu_reset_context(&svm->vcpu);
1211
1212         save->cr4 = X86_CR4_PAE;
1213         /* rdx = ?? */
1214
1215         if (npt_enabled) {
1216                 /* Setup VMCB for Nested Paging */
1217                 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1218                 svm_clr_intercept(svm, INTERCEPT_INVLPG);
1219                 clr_exception_intercept(svm, PF_VECTOR);
1220                 svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1221                 svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1222                 save->g_pat = svm->vcpu.arch.pat;
1223                 save->cr3 = 0;
1224                 save->cr4 = 0;
1225         }
1226         svm->asid_generation = 0;
1227         svm->asid = 0;
1228
1229         svm->nested.vmcb12_gpa = 0;
1230         svm->vcpu.arch.hflags = 0;
1231
1232         if (!kvm_pause_in_guest(svm->vcpu.kvm)) {
1233                 control->pause_filter_count = pause_filter_count;
1234                 if (pause_filter_thresh)
1235                         control->pause_filter_thresh = pause_filter_thresh;
1236                 svm_set_intercept(svm, INTERCEPT_PAUSE);
1237         } else {
1238                 svm_clr_intercept(svm, INTERCEPT_PAUSE);
1239         }
1240
1241         svm_check_invpcid(svm);
1242
1243         if (kvm_vcpu_apicv_active(&svm->vcpu))
1244                 avic_init_vmcb(svm);
1245
1246         /*
1247          * If hardware supports Virtual VMLOAD VMSAVE then enable it
1248          * in VMCB and clear intercepts to avoid #VMEXIT.
1249          */
1250         if (vls) {
1251                 svm_clr_intercept(svm, INTERCEPT_VMLOAD);
1252                 svm_clr_intercept(svm, INTERCEPT_VMSAVE);
1253                 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1254         }
1255
1256         if (vgif) {
1257                 svm_clr_intercept(svm, INTERCEPT_STGI);
1258                 svm_clr_intercept(svm, INTERCEPT_CLGI);
1259                 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1260         }
1261
1262         if (sev_guest(svm->vcpu.kvm)) {
1263                 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1264                 clr_exception_intercept(svm, UD_VECTOR);
1265         }
1266
1267         vmcb_mark_all_dirty(svm->vmcb);
1268
1269         enable_gif(svm);
1270
1271 }
1272
1273 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1274 {
1275         struct vcpu_svm *svm = to_svm(vcpu);
1276         u32 dummy;
1277         u32 eax = 1;
1278
1279         svm->spec_ctrl = 0;
1280         svm->virt_spec_ctrl = 0;
1281
1282         if (!init_event) {
1283                 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1284                                            MSR_IA32_APICBASE_ENABLE;
1285                 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1286                         svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1287         }
1288         init_vmcb(svm);
1289
1290         kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1291         kvm_rdx_write(vcpu, eax);
1292
1293         if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1294                 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1295 }
1296
1297 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1298 {
1299         struct vcpu_svm *svm;
1300         struct page *vmcb_page;
1301         struct page *vmsa_page = NULL;
1302         int err;
1303
1304         BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1305         svm = to_svm(vcpu);
1306
1307         err = -ENOMEM;
1308         vmcb_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1309         if (!vmcb_page)
1310                 goto out;
1311
1312         if (sev_es_guest(svm->vcpu.kvm)) {
1313                 /*
1314                  * SEV-ES guests require a separate VMSA page used to contain
1315                  * the encrypted register state of the guest.
1316                  */
1317                 vmsa_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1318                 if (!vmsa_page)
1319                         goto error_free_vmcb_page;
1320         }
1321
1322         err = avic_init_vcpu(svm);
1323         if (err)
1324                 goto error_free_vmsa_page;
1325
1326         /* We initialize this flag to true to make sure that the is_running
1327          * bit would be set the first time the vcpu is loaded.
1328          */
1329         if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1330                 svm->avic_is_running = true;
1331
1332         svm->msrpm = svm_vcpu_alloc_msrpm();
1333         if (!svm->msrpm)
1334                 goto error_free_vmsa_page;
1335
1336         svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1337
1338         svm->vmcb = page_address(vmcb_page);
1339         svm->vmcb_pa = __sme_set(page_to_pfn(vmcb_page) << PAGE_SHIFT);
1340
1341         if (vmsa_page)
1342                 svm->vmsa = page_address(vmsa_page);
1343
1344         svm->asid_generation = 0;
1345         init_vmcb(svm);
1346
1347         svm_init_osvw(vcpu);
1348         vcpu->arch.microcode_version = 0x01000065;
1349
1350         return 0;
1351
1352 error_free_vmsa_page:
1353         if (vmsa_page)
1354                 __free_page(vmsa_page);
1355 error_free_vmcb_page:
1356         __free_page(vmcb_page);
1357 out:
1358         return err;
1359 }
1360
1361 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1362 {
1363         int i;
1364
1365         for_each_online_cpu(i)
1366                 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1367 }
1368
1369 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1370 {
1371         struct vcpu_svm *svm = to_svm(vcpu);
1372
1373         /*
1374          * The vmcb page can be recycled, causing a false negative in
1375          * svm_vcpu_load(). So, ensure that no logical CPU has this
1376          * vmcb page recorded as its current vmcb.
1377          */
1378         svm_clear_current_vmcb(svm->vmcb);
1379
1380         svm_free_nested(svm);
1381
1382         sev_free_vcpu(vcpu);
1383
1384         __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
1385         __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1386 }
1387
1388 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1389 {
1390         struct vcpu_svm *svm = to_svm(vcpu);
1391         struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1392         int i;
1393
1394         if (unlikely(cpu != vcpu->cpu)) {
1395                 svm->asid_generation = 0;
1396                 vmcb_mark_all_dirty(svm->vmcb);
1397         }
1398
1399 #ifdef CONFIG_X86_64
1400         rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1401 #endif
1402         savesegment(fs, svm->host.fs);
1403         savesegment(gs, svm->host.gs);
1404         svm->host.ldt = kvm_read_ldt();
1405
1406         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1407                 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1408
1409         if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1410                 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1411                 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1412                         __this_cpu_write(current_tsc_ratio, tsc_ratio);
1413                         wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1414                 }
1415         }
1416         /* This assumes that the kernel never uses MSR_TSC_AUX */
1417         if (static_cpu_has(X86_FEATURE_RDTSCP))
1418                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
1419
1420         if (sd->current_vmcb != svm->vmcb) {
1421                 sd->current_vmcb = svm->vmcb;
1422                 indirect_branch_prediction_barrier();
1423         }
1424         avic_vcpu_load(vcpu, cpu);
1425 }
1426
1427 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1428 {
1429         struct vcpu_svm *svm = to_svm(vcpu);
1430         int i;
1431
1432         avic_vcpu_put(vcpu);
1433
1434         ++vcpu->stat.host_state_reload;
1435         kvm_load_ldt(svm->host.ldt);
1436 #ifdef CONFIG_X86_64
1437         loadsegment(fs, svm->host.fs);
1438         wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
1439         load_gs_index(svm->host.gs);
1440 #else
1441 #ifdef CONFIG_X86_32_LAZY_GS
1442         loadsegment(gs, svm->host.gs);
1443 #endif
1444 #endif
1445         for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1446                 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1447 }
1448
1449 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1450 {
1451         struct vcpu_svm *svm = to_svm(vcpu);
1452         unsigned long rflags = svm->vmcb->save.rflags;
1453
1454         if (svm->nmi_singlestep) {
1455                 /* Hide our flags if they were not set by the guest */
1456                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1457                         rflags &= ~X86_EFLAGS_TF;
1458                 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1459                         rflags &= ~X86_EFLAGS_RF;
1460         }
1461         return rflags;
1462 }
1463
1464 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1465 {
1466         if (to_svm(vcpu)->nmi_singlestep)
1467                 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1468
1469        /*
1470         * Any change of EFLAGS.VM is accompanied by a reload of SS
1471         * (caused by either a task switch or an inter-privilege IRET),
1472         * so we do not need to update the CPL here.
1473         */
1474         to_svm(vcpu)->vmcb->save.rflags = rflags;
1475 }
1476
1477 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1478 {
1479         switch (reg) {
1480         case VCPU_EXREG_PDPTR:
1481                 BUG_ON(!npt_enabled);
1482                 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1483                 break;
1484         default:
1485                 WARN_ON_ONCE(1);
1486         }
1487 }
1488
1489 static void svm_set_vintr(struct vcpu_svm *svm)
1490 {
1491         struct vmcb_control_area *control;
1492
1493         /* The following fields are ignored when AVIC is enabled */
1494         WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1495         svm_set_intercept(svm, INTERCEPT_VINTR);
1496
1497         /*
1498          * This is just a dummy VINTR to actually cause a vmexit to happen.
1499          * Actual injection of virtual interrupts happens through EVENTINJ.
1500          */
1501         control = &svm->vmcb->control;
1502         control->int_vector = 0x0;
1503         control->int_ctl &= ~V_INTR_PRIO_MASK;
1504         control->int_ctl |= V_IRQ_MASK |
1505                 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1506         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1507 }
1508
1509 static void svm_clear_vintr(struct vcpu_svm *svm)
1510 {
1511         const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK;
1512         svm_clr_intercept(svm, INTERCEPT_VINTR);
1513
1514         /* Drop int_ctl fields related to VINTR injection.  */
1515         svm->vmcb->control.int_ctl &= mask;
1516         if (is_guest_mode(&svm->vcpu)) {
1517                 svm->nested.hsave->control.int_ctl &= mask;
1518
1519                 WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1520                         (svm->nested.ctl.int_ctl & V_TPR_MASK));
1521                 svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask;
1522         }
1523
1524         vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1525 }
1526
1527 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1528 {
1529         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1530
1531         switch (seg) {
1532         case VCPU_SREG_CS: return &save->cs;
1533         case VCPU_SREG_DS: return &save->ds;
1534         case VCPU_SREG_ES: return &save->es;
1535         case VCPU_SREG_FS: return &save->fs;
1536         case VCPU_SREG_GS: return &save->gs;
1537         case VCPU_SREG_SS: return &save->ss;
1538         case VCPU_SREG_TR: return &save->tr;
1539         case VCPU_SREG_LDTR: return &save->ldtr;
1540         }
1541         BUG();
1542         return NULL;
1543 }
1544
1545 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1546 {
1547         struct vmcb_seg *s = svm_seg(vcpu, seg);
1548
1549         return s->base;
1550 }
1551
1552 static void svm_get_segment(struct kvm_vcpu *vcpu,
1553                             struct kvm_segment *var, int seg)
1554 {
1555         struct vmcb_seg *s = svm_seg(vcpu, seg);
1556
1557         var->base = s->base;
1558         var->limit = s->limit;
1559         var->selector = s->selector;
1560         var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1561         var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1562         var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1563         var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1564         var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1565         var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1566         var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1567
1568         /*
1569          * AMD CPUs circa 2014 track the G bit for all segments except CS.
1570          * However, the SVM spec states that the G bit is not observed by the
1571          * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1572          * So let's synthesize a legal G bit for all segments, this helps
1573          * running KVM nested. It also helps cross-vendor migration, because
1574          * Intel's vmentry has a check on the 'G' bit.
1575          */
1576         var->g = s->limit > 0xfffff;
1577
1578         /*
1579          * AMD's VMCB does not have an explicit unusable field, so emulate it
1580          * for cross vendor migration purposes by "not present"
1581          */
1582         var->unusable = !var->present;
1583
1584         switch (seg) {
1585         case VCPU_SREG_TR:
1586                 /*
1587                  * Work around a bug where the busy flag in the tr selector
1588                  * isn't exposed
1589                  */
1590                 var->type |= 0x2;
1591                 break;
1592         case VCPU_SREG_DS:
1593         case VCPU_SREG_ES:
1594         case VCPU_SREG_FS:
1595         case VCPU_SREG_GS:
1596                 /*
1597                  * The accessed bit must always be set in the segment
1598                  * descriptor cache, although it can be cleared in the
1599                  * descriptor, the cached bit always remains at 1. Since
1600                  * Intel has a check on this, set it here to support
1601                  * cross-vendor migration.
1602                  */
1603                 if (!var->unusable)
1604                         var->type |= 0x1;
1605                 break;
1606         case VCPU_SREG_SS:
1607                 /*
1608                  * On AMD CPUs sometimes the DB bit in the segment
1609                  * descriptor is left as 1, although the whole segment has
1610                  * been made unusable. Clear it here to pass an Intel VMX
1611                  * entry check when cross vendor migrating.
1612                  */
1613                 if (var->unusable)
1614                         var->db = 0;
1615                 /* This is symmetric with svm_set_segment() */
1616                 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1617                 break;
1618         }
1619 }
1620
1621 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1622 {
1623         struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1624
1625         return save->cpl;
1626 }
1627
1628 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1629 {
1630         struct vcpu_svm *svm = to_svm(vcpu);
1631
1632         dt->size = svm->vmcb->save.idtr.limit;
1633         dt->address = svm->vmcb->save.idtr.base;
1634 }
1635
1636 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1637 {
1638         struct vcpu_svm *svm = to_svm(vcpu);
1639
1640         svm->vmcb->save.idtr.limit = dt->size;
1641         svm->vmcb->save.idtr.base = dt->address ;
1642         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1643 }
1644
1645 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1646 {
1647         struct vcpu_svm *svm = to_svm(vcpu);
1648
1649         dt->size = svm->vmcb->save.gdtr.limit;
1650         dt->address = svm->vmcb->save.gdtr.base;
1651 }
1652
1653 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1654 {
1655         struct vcpu_svm *svm = to_svm(vcpu);
1656
1657         svm->vmcb->save.gdtr.limit = dt->size;
1658         svm->vmcb->save.gdtr.base = dt->address ;
1659         vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1660 }
1661
1662 static void update_cr0_intercept(struct vcpu_svm *svm)
1663 {
1664         ulong gcr0;
1665         u64 *hcr0;
1666
1667         /*
1668          * SEV-ES guests must always keep the CR intercepts cleared. CR
1669          * tracking is done using the CR write traps.
1670          */
1671         if (sev_es_guest(svm->vcpu.kvm))
1672                 return;
1673
1674         gcr0 = svm->vcpu.arch.cr0;
1675         hcr0 = &svm->vmcb->save.cr0;
1676         *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1677                 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1678
1679         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1680
1681         if (gcr0 == *hcr0) {
1682                 svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1683                 svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1684         } else {
1685                 svm_set_intercept(svm, INTERCEPT_CR0_READ);
1686                 svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1687         }
1688 }
1689
1690 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1691 {
1692         struct vcpu_svm *svm = to_svm(vcpu);
1693
1694 #ifdef CONFIG_X86_64
1695         if (vcpu->arch.efer & EFER_LME && !vcpu->arch.guest_state_protected) {
1696                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1697                         vcpu->arch.efer |= EFER_LMA;
1698                         svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1699                 }
1700
1701                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1702                         vcpu->arch.efer &= ~EFER_LMA;
1703                         svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1704                 }
1705         }
1706 #endif
1707         vcpu->arch.cr0 = cr0;
1708
1709         if (!npt_enabled)
1710                 cr0 |= X86_CR0_PG | X86_CR0_WP;
1711
1712         /*
1713          * re-enable caching here because the QEMU bios
1714          * does not do it - this results in some delay at
1715          * reboot
1716          */
1717         if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1718                 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1719         svm->vmcb->save.cr0 = cr0;
1720         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1721         update_cr0_intercept(svm);
1722 }
1723
1724 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1725 {
1726         return true;
1727 }
1728
1729 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1730 {
1731         unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1732         unsigned long old_cr4 = vcpu->arch.cr4;
1733
1734         if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1735                 svm_flush_tlb(vcpu);
1736
1737         vcpu->arch.cr4 = cr4;
1738         if (!npt_enabled)
1739                 cr4 |= X86_CR4_PAE;
1740         cr4 |= host_cr4_mce;
1741         to_svm(vcpu)->vmcb->save.cr4 = cr4;
1742         vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1743
1744         if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
1745                 kvm_update_cpuid_runtime(vcpu);
1746 }
1747
1748 static void svm_set_segment(struct kvm_vcpu *vcpu,
1749                             struct kvm_segment *var, int seg)
1750 {
1751         struct vcpu_svm *svm = to_svm(vcpu);
1752         struct vmcb_seg *s = svm_seg(vcpu, seg);
1753
1754         s->base = var->base;
1755         s->limit = var->limit;
1756         s->selector = var->selector;
1757         s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1758         s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1759         s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1760         s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1761         s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1762         s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1763         s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1764         s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1765
1766         /*
1767          * This is always accurate, except if SYSRET returned to a segment
1768          * with SS.DPL != 3.  Intel does not have this quirk, and always
1769          * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1770          * would entail passing the CPL to userspace and back.
1771          */
1772         if (seg == VCPU_SREG_SS)
1773                 /* This is symmetric with svm_get_segment() */
1774                 svm->vmcb->save.cpl = (var->dpl & 3);
1775
1776         vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1777 }
1778
1779 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1780 {
1781         struct vcpu_svm *svm = to_svm(vcpu);
1782
1783         clr_exception_intercept(svm, BP_VECTOR);
1784
1785         if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1786                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1787                         set_exception_intercept(svm, BP_VECTOR);
1788         }
1789 }
1790
1791 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1792 {
1793         if (sd->next_asid > sd->max_asid) {
1794                 ++sd->asid_generation;
1795                 sd->next_asid = sd->min_asid;
1796                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1797                 vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
1798         }
1799
1800         svm->asid_generation = sd->asid_generation;
1801         svm->asid = sd->next_asid++;
1802 }
1803
1804 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1805 {
1806         struct vmcb *vmcb = svm->vmcb;
1807
1808         if (svm->vcpu.arch.guest_state_protected)
1809                 return;
1810
1811         if (unlikely(value != vmcb->save.dr6)) {
1812                 vmcb->save.dr6 = value;
1813                 vmcb_mark_dirty(vmcb, VMCB_DR);
1814         }
1815 }
1816
1817 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1818 {
1819         struct vcpu_svm *svm = to_svm(vcpu);
1820
1821         if (vcpu->arch.guest_state_protected)
1822                 return;
1823
1824         get_debugreg(vcpu->arch.db[0], 0);
1825         get_debugreg(vcpu->arch.db[1], 1);
1826         get_debugreg(vcpu->arch.db[2], 2);
1827         get_debugreg(vcpu->arch.db[3], 3);
1828         /*
1829          * We cannot reset svm->vmcb->save.dr6 to DR6_FIXED_1|DR6_RTM here,
1830          * because db_interception might need it.  We can do it before vmentry.
1831          */
1832         vcpu->arch.dr6 = svm->vmcb->save.dr6;
1833         vcpu->arch.dr7 = svm->vmcb->save.dr7;
1834         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1835         set_dr_intercepts(svm);
1836 }
1837
1838 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1839 {
1840         struct vcpu_svm *svm = to_svm(vcpu);
1841
1842         if (vcpu->arch.guest_state_protected)
1843                 return;
1844
1845         svm->vmcb->save.dr7 = value;
1846         vmcb_mark_dirty(svm->vmcb, VMCB_DR);
1847 }
1848
1849 static int pf_interception(struct vcpu_svm *svm)
1850 {
1851         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1852         u64 error_code = svm->vmcb->control.exit_info_1;
1853
1854         return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
1855                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1856                         svm->vmcb->control.insn_bytes : NULL,
1857                         svm->vmcb->control.insn_len);
1858 }
1859
1860 static int npf_interception(struct vcpu_svm *svm)
1861 {
1862         u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1863         u64 error_code = svm->vmcb->control.exit_info_1;
1864
1865         trace_kvm_page_fault(fault_address, error_code);
1866         return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1867                         static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1868                         svm->vmcb->control.insn_bytes : NULL,
1869                         svm->vmcb->control.insn_len);
1870 }
1871
1872 static int db_interception(struct vcpu_svm *svm)
1873 {
1874         struct kvm_run *kvm_run = svm->vcpu.run;
1875         struct kvm_vcpu *vcpu = &svm->vcpu;
1876
1877         if (!(svm->vcpu.guest_debug &
1878               (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1879                 !svm->nmi_singlestep) {
1880                 u32 payload = (svm->vmcb->save.dr6 ^ DR6_RTM) & ~DR6_FIXED_1;
1881                 kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload);
1882                 return 1;
1883         }
1884
1885         if (svm->nmi_singlestep) {
1886                 disable_nmi_singlestep(svm);
1887                 /* Make sure we check for pending NMIs upon entry */
1888                 kvm_make_request(KVM_REQ_EVENT, vcpu);
1889         }
1890
1891         if (svm->vcpu.guest_debug &
1892             (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1893                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1894                 kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1895                 kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1896                 kvm_run->debug.arch.pc =
1897                         svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1898                 kvm_run->debug.arch.exception = DB_VECTOR;
1899                 return 0;
1900         }
1901
1902         return 1;
1903 }
1904
1905 static int bp_interception(struct vcpu_svm *svm)
1906 {
1907         struct kvm_run *kvm_run = svm->vcpu.run;
1908
1909         kvm_run->exit_reason = KVM_EXIT_DEBUG;
1910         kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1911         kvm_run->debug.arch.exception = BP_VECTOR;
1912         return 0;
1913 }
1914
1915 static int ud_interception(struct vcpu_svm *svm)
1916 {
1917         return handle_ud(&svm->vcpu);
1918 }
1919
1920 static int ac_interception(struct vcpu_svm *svm)
1921 {
1922         kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1923         return 1;
1924 }
1925
1926 static int gp_interception(struct vcpu_svm *svm)
1927 {
1928         struct kvm_vcpu *vcpu = &svm->vcpu;
1929         u32 error_code = svm->vmcb->control.exit_info_1;
1930
1931         WARN_ON_ONCE(!enable_vmware_backdoor);
1932
1933         /*
1934          * VMware backdoor emulation on #GP interception only handles IN{S},
1935          * OUT{S}, and RDPMC, none of which generate a non-zero error code.
1936          */
1937         if (error_code) {
1938                 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
1939                 return 1;
1940         }
1941         return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
1942 }
1943
1944 static bool is_erratum_383(void)
1945 {
1946         int err, i;
1947         u64 value;
1948
1949         if (!erratum_383_found)
1950                 return false;
1951
1952         value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1953         if (err)
1954                 return false;
1955
1956         /* Bit 62 may or may not be set for this mce */
1957         value &= ~(1ULL << 62);
1958
1959         if (value != 0xb600000000010015ULL)
1960                 return false;
1961
1962         /* Clear MCi_STATUS registers */
1963         for (i = 0; i < 6; ++i)
1964                 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1965
1966         value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1967         if (!err) {
1968                 u32 low, high;
1969
1970                 value &= ~(1ULL << 2);
1971                 low    = lower_32_bits(value);
1972                 high   = upper_32_bits(value);
1973
1974                 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1975         }
1976
1977         /* Flush tlb to evict multi-match entries */
1978         __flush_tlb_all();
1979
1980         return true;
1981 }
1982
1983 static void svm_handle_mce(struct vcpu_svm *svm)
1984 {
1985         if (is_erratum_383()) {
1986                 /*
1987                  * Erratum 383 triggered. Guest state is corrupt so kill the
1988                  * guest.
1989                  */
1990                 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1991
1992                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1993
1994                 return;
1995         }
1996
1997         /*
1998          * On an #MC intercept the MCE handler is not called automatically in
1999          * the host. So do it by hand here.
2000          */
2001         kvm_machine_check();
2002 }
2003
2004 static int mc_interception(struct vcpu_svm *svm)
2005 {
2006         return 1;
2007 }
2008
2009 static int shutdown_interception(struct vcpu_svm *svm)
2010 {
2011         struct kvm_run *kvm_run = svm->vcpu.run;
2012
2013         /*
2014          * The VM save area has already been encrypted so it
2015          * cannot be reinitialized - just terminate.
2016          */
2017         if (sev_es_guest(svm->vcpu.kvm))
2018                 return -EINVAL;
2019
2020         /*
2021          * VMCB is undefined after a SHUTDOWN intercept
2022          * so reinitialize it.
2023          */
2024         clear_page(svm->vmcb);
2025         init_vmcb(svm);
2026
2027         kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2028         return 0;
2029 }
2030
2031 static int io_interception(struct vcpu_svm *svm)
2032 {
2033         struct kvm_vcpu *vcpu = &svm->vcpu;
2034         u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2035         int size, in, string;
2036         unsigned port;
2037
2038         ++svm->vcpu.stat.io_exits;
2039         string = (io_info & SVM_IOIO_STR_MASK) != 0;
2040         in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2041         if (string)
2042                 return kvm_emulate_instruction(vcpu, 0);
2043
2044         port = io_info >> 16;
2045         size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2046         svm->next_rip = svm->vmcb->control.exit_info_2;
2047
2048         return kvm_fast_pio(&svm->vcpu, size, port, in);
2049 }
2050
2051 static int nmi_interception(struct vcpu_svm *svm)
2052 {
2053         return 1;
2054 }
2055
2056 static int intr_interception(struct vcpu_svm *svm)
2057 {
2058         ++svm->vcpu.stat.irq_exits;
2059         return 1;
2060 }
2061
2062 static int nop_on_interception(struct vcpu_svm *svm)
2063 {
2064         return 1;
2065 }
2066
2067 static int halt_interception(struct vcpu_svm *svm)
2068 {
2069         return kvm_emulate_halt(&svm->vcpu);
2070 }
2071
2072 static int vmmcall_interception(struct vcpu_svm *svm)
2073 {
2074         return kvm_emulate_hypercall(&svm->vcpu);
2075 }
2076
2077 static int vmload_interception(struct vcpu_svm *svm)
2078 {
2079         struct vmcb *nested_vmcb;
2080         struct kvm_host_map map;
2081         int ret;
2082
2083         if (nested_svm_check_permissions(svm))
2084                 return 1;
2085
2086         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2087         if (ret) {
2088                 if (ret == -EINVAL)
2089                         kvm_inject_gp(&svm->vcpu, 0);
2090                 return 1;
2091         }
2092
2093         nested_vmcb = map.hva;
2094
2095         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2096
2097         nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2098         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2099
2100         return ret;
2101 }
2102
2103 static int vmsave_interception(struct vcpu_svm *svm)
2104 {
2105         struct vmcb *nested_vmcb;
2106         struct kvm_host_map map;
2107         int ret;
2108
2109         if (nested_svm_check_permissions(svm))
2110                 return 1;
2111
2112         ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2113         if (ret) {
2114                 if (ret == -EINVAL)
2115                         kvm_inject_gp(&svm->vcpu, 0);
2116                 return 1;
2117         }
2118
2119         nested_vmcb = map.hva;
2120
2121         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2122
2123         nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2124         kvm_vcpu_unmap(&svm->vcpu, &map, true);
2125
2126         return ret;
2127 }
2128
2129 static int vmrun_interception(struct vcpu_svm *svm)
2130 {
2131         if (nested_svm_check_permissions(svm))
2132                 return 1;
2133
2134         return nested_svm_vmrun(svm);
2135 }
2136
2137 void svm_set_gif(struct vcpu_svm *svm, bool value)
2138 {
2139         if (value) {
2140                 /*
2141                  * If VGIF is enabled, the STGI intercept is only added to
2142                  * detect the opening of the SMI/NMI window; remove it now.
2143                  * Likewise, clear the VINTR intercept, we will set it
2144                  * again while processing KVM_REQ_EVENT if needed.
2145                  */
2146                 if (vgif_enabled(svm))
2147                         svm_clr_intercept(svm, INTERCEPT_STGI);
2148                 if (svm_is_intercept(svm, INTERCEPT_VINTR))
2149                         svm_clear_vintr(svm);
2150
2151                 enable_gif(svm);
2152                 if (svm->vcpu.arch.smi_pending ||
2153                     svm->vcpu.arch.nmi_pending ||
2154                     kvm_cpu_has_injectable_intr(&svm->vcpu))
2155                         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2156         } else {
2157                 disable_gif(svm);
2158
2159                 /*
2160                  * After a CLGI no interrupts should come.  But if vGIF is
2161                  * in use, we still rely on the VINTR intercept (rather than
2162                  * STGI) to detect an open interrupt window.
2163                 */
2164                 if (!vgif_enabled(svm))
2165                         svm_clear_vintr(svm);
2166         }
2167 }
2168
2169 static int stgi_interception(struct vcpu_svm *svm)
2170 {
2171         int ret;
2172
2173         if (nested_svm_check_permissions(svm))
2174                 return 1;
2175
2176         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2177         svm_set_gif(svm, true);
2178         return ret;
2179 }
2180
2181 static int clgi_interception(struct vcpu_svm *svm)
2182 {
2183         int ret;
2184
2185         if (nested_svm_check_permissions(svm))
2186                 return 1;
2187
2188         ret = kvm_skip_emulated_instruction(&svm->vcpu);
2189         svm_set_gif(svm, false);
2190         return ret;
2191 }
2192
2193 static int invlpga_interception(struct vcpu_svm *svm)
2194 {
2195         struct kvm_vcpu *vcpu = &svm->vcpu;
2196
2197         trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
2198                           kvm_rax_read(&svm->vcpu));
2199
2200         /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2201         kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
2202
2203         return kvm_skip_emulated_instruction(&svm->vcpu);
2204 }
2205
2206 static int skinit_interception(struct vcpu_svm *svm)
2207 {
2208         trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
2209
2210         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2211         return 1;
2212 }
2213
2214 static int wbinvd_interception(struct vcpu_svm *svm)
2215 {
2216         return kvm_emulate_wbinvd(&svm->vcpu);
2217 }
2218
2219 static int xsetbv_interception(struct vcpu_svm *svm)
2220 {
2221         u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2222         u32 index = kvm_rcx_read(&svm->vcpu);
2223
2224         if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2225                 return kvm_skip_emulated_instruction(&svm->vcpu);
2226         }
2227
2228         return 1;
2229 }
2230
2231 static int rdpru_interception(struct vcpu_svm *svm)
2232 {
2233         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2234         return 1;
2235 }
2236
2237 static int task_switch_interception(struct vcpu_svm *svm)
2238 {
2239         u16 tss_selector;
2240         int reason;
2241         int int_type = svm->vmcb->control.exit_int_info &
2242                 SVM_EXITINTINFO_TYPE_MASK;
2243         int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2244         uint32_t type =
2245                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2246         uint32_t idt_v =
2247                 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2248         bool has_error_code = false;
2249         u32 error_code = 0;
2250
2251         tss_selector = (u16)svm->vmcb->control.exit_info_1;
2252
2253         if (svm->vmcb->control.exit_info_2 &
2254             (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2255                 reason = TASK_SWITCH_IRET;
2256         else if (svm->vmcb->control.exit_info_2 &
2257                  (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2258                 reason = TASK_SWITCH_JMP;
2259         else if (idt_v)
2260                 reason = TASK_SWITCH_GATE;
2261         else
2262                 reason = TASK_SWITCH_CALL;
2263
2264         if (reason == TASK_SWITCH_GATE) {
2265                 switch (type) {
2266                 case SVM_EXITINTINFO_TYPE_NMI:
2267                         svm->vcpu.arch.nmi_injected = false;
2268                         break;
2269                 case SVM_EXITINTINFO_TYPE_EXEPT:
2270                         if (svm->vmcb->control.exit_info_2 &
2271                             (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2272                                 has_error_code = true;
2273                                 error_code =
2274                                         (u32)svm->vmcb->control.exit_info_2;
2275                         }
2276                         kvm_clear_exception_queue(&svm->vcpu);
2277                         break;
2278                 case SVM_EXITINTINFO_TYPE_INTR:
2279                         kvm_clear_interrupt_queue(&svm->vcpu);
2280                         break;
2281                 default:
2282                         break;
2283                 }
2284         }
2285
2286         if (reason != TASK_SWITCH_GATE ||
2287             int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2288             (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2289              (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2290                 if (!skip_emulated_instruction(&svm->vcpu))
2291                         return 0;
2292         }
2293
2294         if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2295                 int_vec = -1;
2296
2297         return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2298                                has_error_code, error_code);
2299 }
2300
2301 static int cpuid_interception(struct vcpu_svm *svm)
2302 {
2303         return kvm_emulate_cpuid(&svm->vcpu);
2304 }
2305
2306 static int iret_interception(struct vcpu_svm *svm)
2307 {
2308         ++svm->vcpu.stat.nmi_window_exits;
2309         svm_clr_intercept(svm, INTERCEPT_IRET);
2310         svm->vcpu.arch.hflags |= HF_IRET_MASK;
2311         svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2312         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2313         return 1;
2314 }
2315
2316 static int invd_interception(struct vcpu_svm *svm)
2317 {
2318         /* Treat an INVD instruction as a NOP and just skip it. */
2319         return kvm_skip_emulated_instruction(&svm->vcpu);
2320 }
2321
2322 static int invlpg_interception(struct vcpu_svm *svm)
2323 {
2324         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2325                 return kvm_emulate_instruction(&svm->vcpu, 0);
2326
2327         kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2328         return kvm_skip_emulated_instruction(&svm->vcpu);
2329 }
2330
2331 static int emulate_on_interception(struct vcpu_svm *svm)
2332 {
2333         return kvm_emulate_instruction(&svm->vcpu, 0);
2334 }
2335
2336 static int rsm_interception(struct vcpu_svm *svm)
2337 {
2338         return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
2339 }
2340
2341 static int rdpmc_interception(struct vcpu_svm *svm)
2342 {
2343         int err;
2344
2345         if (!nrips)
2346                 return emulate_on_interception(svm);
2347
2348         err = kvm_rdpmc(&svm->vcpu);
2349         return kvm_complete_insn_gp(&svm->vcpu, err);
2350 }
2351
2352 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2353                                             unsigned long val)
2354 {
2355         unsigned long cr0 = svm->vcpu.arch.cr0;
2356         bool ret = false;
2357
2358         if (!is_guest_mode(&svm->vcpu) ||
2359             (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2360                 return false;
2361
2362         cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2363         val &= ~SVM_CR0_SELECTIVE_MASK;
2364
2365         if (cr0 ^ val) {
2366                 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2367                 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2368         }
2369
2370         return ret;
2371 }
2372
2373 #define CR_VALID (1ULL << 63)
2374
2375 static int cr_interception(struct vcpu_svm *svm)
2376 {
2377         int reg, cr;
2378         unsigned long val;
2379         int err;
2380
2381         if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2382                 return emulate_on_interception(svm);
2383
2384         if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2385                 return emulate_on_interception(svm);
2386
2387         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2388         if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2389                 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2390         else
2391                 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2392
2393         err = 0;
2394         if (cr >= 16) { /* mov to cr */
2395                 cr -= 16;
2396                 val = kvm_register_read(&svm->vcpu, reg);
2397                 trace_kvm_cr_write(cr, val);
2398                 switch (cr) {
2399                 case 0:
2400                         if (!check_selective_cr0_intercepted(svm, val))
2401                                 err = kvm_set_cr0(&svm->vcpu, val);
2402                         else
2403                                 return 1;
2404
2405                         break;
2406                 case 3:
2407                         err = kvm_set_cr3(&svm->vcpu, val);
2408                         break;
2409                 case 4:
2410                         err = kvm_set_cr4(&svm->vcpu, val);
2411                         break;
2412                 case 8:
2413                         err = kvm_set_cr8(&svm->vcpu, val);
2414                         break;
2415                 default:
2416                         WARN(1, "unhandled write to CR%d", cr);
2417                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2418                         return 1;
2419                 }
2420         } else { /* mov from cr */
2421                 switch (cr) {
2422                 case 0:
2423                         val = kvm_read_cr0(&svm->vcpu);
2424                         break;
2425                 case 2:
2426                         val = svm->vcpu.arch.cr2;
2427                         break;
2428                 case 3:
2429                         val = kvm_read_cr3(&svm->vcpu);
2430                         break;
2431                 case 4:
2432                         val = kvm_read_cr4(&svm->vcpu);
2433                         break;
2434                 case 8:
2435                         val = kvm_get_cr8(&svm->vcpu);
2436                         break;
2437                 default:
2438                         WARN(1, "unhandled read from CR%d", cr);
2439                         kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2440                         return 1;
2441                 }
2442                 kvm_register_write(&svm->vcpu, reg, val);
2443                 trace_kvm_cr_read(cr, val);
2444         }
2445         return kvm_complete_insn_gp(&svm->vcpu, err);
2446 }
2447
2448 static int dr_interception(struct vcpu_svm *svm)
2449 {
2450         int reg, dr;
2451         unsigned long val;
2452
2453         if (svm->vcpu.guest_debug == 0) {
2454                 /*
2455                  * No more DR vmexits; force a reload of the debug registers
2456                  * and reenter on this instruction.  The next vmexit will
2457                  * retrieve the full state of the debug registers.
2458                  */
2459                 clr_dr_intercepts(svm);
2460                 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2461                 return 1;
2462         }
2463
2464         if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2465                 return emulate_on_interception(svm);
2466
2467         reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2468         dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2469
2470         if (dr >= 16) { /* mov to DRn */
2471                 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2472                         return 1;
2473                 val = kvm_register_read(&svm->vcpu, reg);
2474                 kvm_set_dr(&svm->vcpu, dr - 16, val);
2475         } else {
2476                 if (!kvm_require_dr(&svm->vcpu, dr))
2477                         return 1;
2478                 kvm_get_dr(&svm->vcpu, dr, &val);
2479                 kvm_register_write(&svm->vcpu, reg, val);
2480         }
2481
2482         return kvm_skip_emulated_instruction(&svm->vcpu);
2483 }
2484
2485 static int cr8_write_interception(struct vcpu_svm *svm)
2486 {
2487         struct kvm_run *kvm_run = svm->vcpu.run;
2488         int r;
2489
2490         u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2491         /* instruction emulation calls kvm_set_cr8() */
2492         r = cr_interception(svm);
2493         if (lapic_in_kernel(&svm->vcpu))
2494                 return r;
2495         if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2496                 return r;
2497         kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2498         return 0;
2499 }
2500
2501 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2502 {
2503         msr->data = 0;
2504
2505         switch (msr->index) {
2506         case MSR_F10H_DECFG:
2507                 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2508                         msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2509                 break;
2510         case MSR_IA32_PERF_CAPABILITIES:
2511                 return 0;
2512         default:
2513                 return KVM_MSR_RET_INVALID;
2514         }
2515
2516         return 0;
2517 }
2518
2519 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2520 {
2521         struct vcpu_svm *svm = to_svm(vcpu);
2522
2523         switch (msr_info->index) {
2524         case MSR_STAR:
2525                 msr_info->data = svm->vmcb->save.star;
2526                 break;
2527 #ifdef CONFIG_X86_64
2528         case MSR_LSTAR:
2529                 msr_info->data = svm->vmcb->save.lstar;
2530                 break;
2531         case MSR_CSTAR:
2532                 msr_info->data = svm->vmcb->save.cstar;
2533                 break;
2534         case MSR_KERNEL_GS_BASE:
2535                 msr_info->data = svm->vmcb->save.kernel_gs_base;
2536                 break;
2537         case MSR_SYSCALL_MASK:
2538                 msr_info->data = svm->vmcb->save.sfmask;
2539                 break;
2540 #endif
2541         case MSR_IA32_SYSENTER_CS:
2542                 msr_info->data = svm->vmcb->save.sysenter_cs;
2543                 break;
2544         case MSR_IA32_SYSENTER_EIP:
2545                 msr_info->data = svm->sysenter_eip;
2546                 break;
2547         case MSR_IA32_SYSENTER_ESP:
2548                 msr_info->data = svm->sysenter_esp;
2549                 break;
2550         case MSR_TSC_AUX:
2551                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2552                         return 1;
2553                 msr_info->data = svm->tsc_aux;
2554                 break;
2555         /*
2556          * Nobody will change the following 5 values in the VMCB so we can
2557          * safely return them on rdmsr. They will always be 0 until LBRV is
2558          * implemented.
2559          */
2560         case MSR_IA32_DEBUGCTLMSR:
2561                 msr_info->data = svm->vmcb->save.dbgctl;
2562                 break;
2563         case MSR_IA32_LASTBRANCHFROMIP:
2564                 msr_info->data = svm->vmcb->save.br_from;
2565                 break;
2566         case MSR_IA32_LASTBRANCHTOIP:
2567                 msr_info->data = svm->vmcb->save.br_to;
2568                 break;
2569         case MSR_IA32_LASTINTFROMIP:
2570                 msr_info->data = svm->vmcb->save.last_excp_from;
2571                 break;
2572         case MSR_IA32_LASTINTTOIP:
2573                 msr_info->data = svm->vmcb->save.last_excp_to;
2574                 break;
2575         case MSR_VM_HSAVE_PA:
2576                 msr_info->data = svm->nested.hsave_msr;
2577                 break;
2578         case MSR_VM_CR:
2579                 msr_info->data = svm->nested.vm_cr_msr;
2580                 break;
2581         case MSR_IA32_SPEC_CTRL:
2582                 if (!msr_info->host_initiated &&
2583                     !guest_has_spec_ctrl_msr(vcpu))
2584                         return 1;
2585
2586                 msr_info->data = svm->spec_ctrl;
2587                 break;
2588         case MSR_AMD64_VIRT_SPEC_CTRL:
2589                 if (!msr_info->host_initiated &&
2590                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2591                         return 1;
2592
2593                 msr_info->data = svm->virt_spec_ctrl;
2594                 break;
2595         case MSR_F15H_IC_CFG: {
2596
2597                 int family, model;
2598
2599                 family = guest_cpuid_family(vcpu);
2600                 model  = guest_cpuid_model(vcpu);
2601
2602                 if (family < 0 || model < 0)
2603                         return kvm_get_msr_common(vcpu, msr_info);
2604
2605                 msr_info->data = 0;
2606
2607                 if (family == 0x15 &&
2608                     (model >= 0x2 && model < 0x20))
2609                         msr_info->data = 0x1E;
2610                 }
2611                 break;
2612         case MSR_F10H_DECFG:
2613                 msr_info->data = svm->msr_decfg;
2614                 break;
2615         default:
2616                 return kvm_get_msr_common(vcpu, msr_info);
2617         }
2618         return 0;
2619 }
2620
2621 static int svm_complete_emulated_msr(struct kvm_vcpu *vcpu, int err)
2622 {
2623         struct vcpu_svm *svm = to_svm(vcpu);
2624         if (!sev_es_guest(svm->vcpu.kvm) || !err)
2625                 return kvm_complete_insn_gp(&svm->vcpu, err);
2626
2627         ghcb_set_sw_exit_info_1(svm->ghcb, 1);
2628         ghcb_set_sw_exit_info_2(svm->ghcb,
2629                                 X86_TRAP_GP |
2630                                 SVM_EVTINJ_TYPE_EXEPT |
2631                                 SVM_EVTINJ_VALID);
2632         return 1;
2633 }
2634
2635 static int rdmsr_interception(struct vcpu_svm *svm)
2636 {
2637         return kvm_emulate_rdmsr(&svm->vcpu);
2638 }
2639
2640 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2641 {
2642         struct vcpu_svm *svm = to_svm(vcpu);
2643         int svm_dis, chg_mask;
2644
2645         if (data & ~SVM_VM_CR_VALID_MASK)
2646                 return 1;
2647
2648         chg_mask = SVM_VM_CR_VALID_MASK;
2649
2650         if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2651                 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2652
2653         svm->nested.vm_cr_msr &= ~chg_mask;
2654         svm->nested.vm_cr_msr |= (data & chg_mask);
2655
2656         svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2657
2658         /* check for svm_disable while efer.svme is set */
2659         if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2660                 return 1;
2661
2662         return 0;
2663 }
2664
2665 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2666 {
2667         struct vcpu_svm *svm = to_svm(vcpu);
2668
2669         u32 ecx = msr->index;
2670         u64 data = msr->data;
2671         switch (ecx) {
2672         case MSR_IA32_CR_PAT:
2673                 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2674                         return 1;
2675                 vcpu->arch.pat = data;
2676                 svm->vmcb->save.g_pat = data;
2677                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
2678                 break;
2679         case MSR_IA32_SPEC_CTRL:
2680                 if (!msr->host_initiated &&
2681                     !guest_has_spec_ctrl_msr(vcpu))
2682                         return 1;
2683
2684                 if (kvm_spec_ctrl_test_value(data))
2685                         return 1;
2686
2687                 svm->spec_ctrl = data;
2688                 if (!data)
2689                         break;
2690
2691                 /*
2692                  * For non-nested:
2693                  * When it's written (to non-zero) for the first time, pass
2694                  * it through.
2695                  *
2696                  * For nested:
2697                  * The handling of the MSR bitmap for L2 guests is done in
2698                  * nested_svm_vmrun_msrpm.
2699                  * We update the L1 MSR bit as well since it will end up
2700                  * touching the MSR anyway now.
2701                  */
2702                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2703                 break;
2704         case MSR_IA32_PRED_CMD:
2705                 if (!msr->host_initiated &&
2706                     !guest_has_pred_cmd_msr(vcpu))
2707                         return 1;
2708
2709                 if (data & ~PRED_CMD_IBPB)
2710                         return 1;
2711                 if (!boot_cpu_has(X86_FEATURE_IBPB))
2712                         return 1;
2713                 if (!data)
2714                         break;
2715
2716                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2717                 set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2718                 break;
2719         case MSR_AMD64_VIRT_SPEC_CTRL:
2720                 if (!msr->host_initiated &&
2721                     !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2722                         return 1;
2723
2724                 if (data & ~SPEC_CTRL_SSBD)
2725                         return 1;
2726
2727                 svm->virt_spec_ctrl = data;
2728                 break;
2729         case MSR_STAR:
2730                 svm->vmcb->save.star = data;
2731                 break;
2732 #ifdef CONFIG_X86_64
2733         case MSR_LSTAR:
2734                 svm->vmcb->save.lstar = data;
2735                 break;
2736         case MSR_CSTAR:
2737                 svm->vmcb->save.cstar = data;
2738                 break;
2739         case MSR_KERNEL_GS_BASE:
2740                 svm->vmcb->save.kernel_gs_base = data;
2741                 break;
2742         case MSR_SYSCALL_MASK:
2743                 svm->vmcb->save.sfmask = data;
2744                 break;
2745 #endif
2746         case MSR_IA32_SYSENTER_CS:
2747                 svm->vmcb->save.sysenter_cs = data;
2748                 break;
2749         case MSR_IA32_SYSENTER_EIP:
2750                 svm->sysenter_eip = data;
2751                 svm->vmcb->save.sysenter_eip = data;
2752                 break;
2753         case MSR_IA32_SYSENTER_ESP:
2754                 svm->sysenter_esp = data;
2755                 svm->vmcb->save.sysenter_esp = data;
2756                 break;
2757         case MSR_TSC_AUX:
2758                 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2759                         return 1;
2760
2761                 /*
2762                  * This is rare, so we update the MSR here instead of using
2763                  * direct_access_msrs.  Doing that would require a rdmsr in
2764                  * svm_vcpu_put.
2765                  */
2766                 svm->tsc_aux = data;
2767                 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2768                 break;
2769         case MSR_IA32_DEBUGCTLMSR:
2770                 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2771                         vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2772                                     __func__, data);
2773                         break;
2774                 }
2775                 if (data & DEBUGCTL_RESERVED_BITS)
2776                         return 1;
2777
2778                 svm->vmcb->save.dbgctl = data;
2779                 vmcb_mark_dirty(svm->vmcb, VMCB_LBR);
2780                 if (data & (1ULL<<0))
2781                         svm_enable_lbrv(vcpu);
2782                 else
2783                         svm_disable_lbrv(vcpu);
2784                 break;
2785         case MSR_VM_HSAVE_PA:
2786                 svm->nested.hsave_msr = data;
2787                 break;
2788         case MSR_VM_CR:
2789                 return svm_set_vm_cr(vcpu, data);
2790         case MSR_VM_IGNNE:
2791                 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2792                 break;
2793         case MSR_F10H_DECFG: {
2794                 struct kvm_msr_entry msr_entry;
2795
2796                 msr_entry.index = msr->index;
2797                 if (svm_get_msr_feature(&msr_entry))
2798                         return 1;
2799
2800                 /* Check the supported bits */
2801                 if (data & ~msr_entry.data)
2802                         return 1;
2803
2804                 /* Don't allow the guest to change a bit, #GP */
2805                 if (!msr->host_initiated && (data ^ msr_entry.data))
2806                         return 1;
2807
2808                 svm->msr_decfg = data;
2809                 break;
2810         }
2811         case MSR_IA32_APICBASE:
2812                 if (kvm_vcpu_apicv_active(vcpu))
2813                         avic_update_vapic_bar(to_svm(vcpu), data);
2814                 fallthrough;
2815         default:
2816                 return kvm_set_msr_common(vcpu, msr);
2817         }
2818         return 0;
2819 }
2820
2821 static int wrmsr_interception(struct vcpu_svm *svm)
2822 {
2823         return kvm_emulate_wrmsr(&svm->vcpu);
2824 }
2825
2826 static int msr_interception(struct vcpu_svm *svm)
2827 {
2828         if (svm->vmcb->control.exit_info_1)
2829                 return wrmsr_interception(svm);
2830         else
2831                 return rdmsr_interception(svm);
2832 }
2833
2834 static int interrupt_window_interception(struct vcpu_svm *svm)
2835 {
2836         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2837         svm_clear_vintr(svm);
2838
2839         /*
2840          * For AVIC, the only reason to end up here is ExtINTs.
2841          * In this case AVIC was temporarily disabled for
2842          * requesting the IRQ window and we have to re-enable it.
2843          */
2844         svm_toggle_avic_for_irq_window(&svm->vcpu, true);
2845
2846         ++svm->vcpu.stat.irq_window_exits;
2847         return 1;
2848 }
2849
2850 static int pause_interception(struct vcpu_svm *svm)
2851 {
2852         struct kvm_vcpu *vcpu = &svm->vcpu;
2853         bool in_kernel;
2854
2855         /*
2856          * CPL is not made available for an SEV-ES guest, therefore
2857          * vcpu->arch.preempted_in_kernel can never be true.  Just
2858          * set in_kernel to false as well.
2859          */
2860         in_kernel = !sev_es_guest(svm->vcpu.kvm) && svm_get_cpl(vcpu) == 0;
2861
2862         if (!kvm_pause_in_guest(vcpu->kvm))
2863                 grow_ple_window(vcpu);
2864
2865         kvm_vcpu_on_spin(vcpu, in_kernel);
2866         return 1;
2867 }
2868
2869 static int nop_interception(struct vcpu_svm *svm)
2870 {
2871         return kvm_skip_emulated_instruction(&(svm->vcpu));
2872 }
2873
2874 static int monitor_interception(struct vcpu_svm *svm)
2875 {
2876         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
2877         return nop_interception(svm);
2878 }
2879
2880 static int mwait_interception(struct vcpu_svm *svm)
2881 {
2882         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
2883         return nop_interception(svm);
2884 }
2885
2886 static int invpcid_interception(struct vcpu_svm *svm)
2887 {
2888         struct kvm_vcpu *vcpu = &svm->vcpu;
2889         unsigned long type;
2890         gva_t gva;
2891
2892         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
2893                 kvm_queue_exception(vcpu, UD_VECTOR);
2894                 return 1;
2895         }
2896
2897         /*
2898          * For an INVPCID intercept:
2899          * EXITINFO1 provides the linear address of the memory operand.
2900          * EXITINFO2 provides the contents of the register operand.
2901          */
2902         type = svm->vmcb->control.exit_info_2;
2903         gva = svm->vmcb->control.exit_info_1;
2904
2905         if (type > 3) {
2906                 kvm_inject_gp(vcpu, 0);
2907                 return 1;
2908         }
2909
2910         return kvm_handle_invpcid(vcpu, type, gva);
2911 }
2912
2913 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
2914         [SVM_EXIT_READ_CR0]                     = cr_interception,
2915         [SVM_EXIT_READ_CR3]                     = cr_interception,
2916         [SVM_EXIT_READ_CR4]                     = cr_interception,
2917         [SVM_EXIT_READ_CR8]                     = cr_interception,
2918         [SVM_EXIT_CR0_SEL_WRITE]                = cr_interception,
2919         [SVM_EXIT_WRITE_CR0]                    = cr_interception,
2920         [SVM_EXIT_WRITE_CR3]                    = cr_interception,
2921         [SVM_EXIT_WRITE_CR4]                    = cr_interception,
2922         [SVM_EXIT_WRITE_CR8]                    = cr8_write_interception,
2923         [SVM_EXIT_READ_DR0]                     = dr_interception,
2924         [SVM_EXIT_READ_DR1]                     = dr_interception,
2925         [SVM_EXIT_READ_DR2]                     = dr_interception,
2926         [SVM_EXIT_READ_DR3]                     = dr_interception,
2927         [SVM_EXIT_READ_DR4]                     = dr_interception,
2928         [SVM_EXIT_READ_DR5]                     = dr_interception,
2929         [SVM_EXIT_READ_DR6]                     = dr_interception,
2930         [SVM_EXIT_READ_DR7]                     = dr_interception,
2931         [SVM_EXIT_WRITE_DR0]                    = dr_interception,
2932         [SVM_EXIT_WRITE_DR1]                    = dr_interception,
2933         [SVM_EXIT_WRITE_DR2]                    = dr_interception,
2934         [SVM_EXIT_WRITE_DR3]                    = dr_interception,
2935         [SVM_EXIT_WRITE_DR4]                    = dr_interception,
2936         [SVM_EXIT_WRITE_DR5]                    = dr_interception,
2937         [SVM_EXIT_WRITE_DR6]                    = dr_interception,
2938         [SVM_EXIT_WRITE_DR7]                    = dr_interception,
2939         [SVM_EXIT_EXCP_BASE + DB_VECTOR]        = db_interception,
2940         [SVM_EXIT_EXCP_BASE + BP_VECTOR]        = bp_interception,
2941         [SVM_EXIT_EXCP_BASE + UD_VECTOR]        = ud_interception,
2942         [SVM_EXIT_EXCP_BASE + PF_VECTOR]        = pf_interception,
2943         [SVM_EXIT_EXCP_BASE + MC_VECTOR]        = mc_interception,
2944         [SVM_EXIT_EXCP_BASE + AC_VECTOR]        = ac_interception,
2945         [SVM_EXIT_EXCP_BASE + GP_VECTOR]        = gp_interception,
2946         [SVM_EXIT_INTR]                         = intr_interception,
2947         [SVM_EXIT_NMI]                          = nmi_interception,
2948         [SVM_EXIT_SMI]                          = nop_on_interception,
2949         [SVM_EXIT_INIT]                         = nop_on_interception,
2950         [SVM_EXIT_VINTR]                        = interrupt_window_interception,
2951         [SVM_EXIT_RDPMC]                        = rdpmc_interception,
2952         [SVM_EXIT_CPUID]                        = cpuid_interception,
2953         [SVM_EXIT_IRET]                         = iret_interception,
2954         [SVM_EXIT_INVD]                         = invd_interception,
2955         [SVM_EXIT_PAUSE]                        = pause_interception,
2956         [SVM_EXIT_HLT]                          = halt_interception,
2957         [SVM_EXIT_INVLPG]                       = invlpg_interception,
2958         [SVM_EXIT_INVLPGA]                      = invlpga_interception,
2959         [SVM_EXIT_IOIO]                         = io_interception,
2960         [SVM_EXIT_MSR]                          = msr_interception,
2961         [SVM_EXIT_TASK_SWITCH]                  = task_switch_interception,
2962         [SVM_EXIT_SHUTDOWN]                     = shutdown_interception,
2963         [SVM_EXIT_VMRUN]                        = vmrun_interception,
2964         [SVM_EXIT_VMMCALL]                      = vmmcall_interception,
2965         [SVM_EXIT_VMLOAD]                       = vmload_interception,
2966         [SVM_EXIT_VMSAVE]                       = vmsave_interception,
2967         [SVM_EXIT_STGI]                         = stgi_interception,
2968         [SVM_EXIT_CLGI]                         = clgi_interception,
2969         [SVM_EXIT_SKINIT]                       = skinit_interception,
2970         [SVM_EXIT_WBINVD]                       = wbinvd_interception,
2971         [SVM_EXIT_MONITOR]                      = monitor_interception,
2972         [SVM_EXIT_MWAIT]                        = mwait_interception,
2973         [SVM_EXIT_XSETBV]                       = xsetbv_interception,
2974         [SVM_EXIT_RDPRU]                        = rdpru_interception,
2975         [SVM_EXIT_INVPCID]                      = invpcid_interception,
2976         [SVM_EXIT_NPF]                          = npf_interception,
2977         [SVM_EXIT_RSM]                          = rsm_interception,
2978         [SVM_EXIT_AVIC_INCOMPLETE_IPI]          = avic_incomplete_ipi_interception,
2979         [SVM_EXIT_AVIC_UNACCELERATED_ACCESS]    = avic_unaccelerated_access_interception,
2980 };
2981
2982 static void dump_vmcb(struct kvm_vcpu *vcpu)
2983 {
2984         struct vcpu_svm *svm = to_svm(vcpu);
2985         struct vmcb_control_area *control = &svm->vmcb->control;
2986         struct vmcb_save_area *save = &svm->vmcb->save;
2987
2988         if (!dump_invalid_vmcb) {
2989                 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
2990                 return;
2991         }
2992
2993         pr_err("VMCB Control Area:\n");
2994         pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
2995         pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
2996         pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
2997         pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
2998         pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
2999         pr_err("%-20s%08x %08x\n", "intercepts:",
3000               control->intercepts[INTERCEPT_WORD3],
3001                control->intercepts[INTERCEPT_WORD4]);
3002         pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3003         pr_err("%-20s%d\n", "pause filter threshold:",
3004                control->pause_filter_thresh);
3005         pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3006         pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3007         pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3008         pr_err("%-20s%d\n", "asid:", control->asid);
3009         pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3010         pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3011         pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3012         pr_err("%-20s%08x\n", "int_state:", control->int_state);
3013         pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3014         pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3015         pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3016         pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3017         pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3018         pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3019         pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3020         pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
3021         pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3022         pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3023         pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
3024         pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3025         pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
3026         pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
3027         pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3028         pr_err("VMCB State Save Area:\n");
3029         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3030                "es:",
3031                save->es.selector, save->es.attrib,
3032                save->es.limit, save->es.base);
3033         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3034                "cs:",
3035                save->cs.selector, save->cs.attrib,
3036                save->cs.limit, save->cs.base);
3037         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3038                "ss:",
3039                save->ss.selector, save->ss.attrib,
3040                save->ss.limit, save->ss.base);
3041         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3042                "ds:",
3043                save->ds.selector, save->ds.attrib,
3044                save->ds.limit, save->ds.base);
3045         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3046                "fs:",
3047                save->fs.selector, save->fs.attrib,
3048                save->fs.limit, save->fs.base);
3049         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3050                "gs:",
3051                save->gs.selector, save->gs.attrib,
3052                save->gs.limit, save->gs.base);
3053         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3054                "gdtr:",
3055                save->gdtr.selector, save->gdtr.attrib,
3056                save->gdtr.limit, save->gdtr.base);
3057         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3058                "ldtr:",
3059                save->ldtr.selector, save->ldtr.attrib,
3060                save->ldtr.limit, save->ldtr.base);
3061         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3062                "idtr:",
3063                save->idtr.selector, save->idtr.attrib,
3064                save->idtr.limit, save->idtr.base);
3065         pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3066                "tr:",
3067                save->tr.selector, save->tr.attrib,
3068                save->tr.limit, save->tr.base);
3069         pr_err("cpl:            %d                efer:         %016llx\n",
3070                 save->cpl, save->efer);
3071         pr_err("%-15s %016llx %-13s %016llx\n",
3072                "cr0:", save->cr0, "cr2:", save->cr2);
3073         pr_err("%-15s %016llx %-13s %016llx\n",
3074                "cr3:", save->cr3, "cr4:", save->cr4);
3075         pr_err("%-15s %016llx %-13s %016llx\n",
3076                "dr6:", save->dr6, "dr7:", save->dr7);
3077         pr_err("%-15s %016llx %-13s %016llx\n",
3078                "rip:", save->rip, "rflags:", save->rflags);
3079         pr_err("%-15s %016llx %-13s %016llx\n",
3080                "rsp:", save->rsp, "rax:", save->rax);
3081         pr_err("%-15s %016llx %-13s %016llx\n",
3082                "star:", save->star, "lstar:", save->lstar);
3083         pr_err("%-15s %016llx %-13s %016llx\n",
3084                "cstar:", save->cstar, "sfmask:", save->sfmask);
3085         pr_err("%-15s %016llx %-13s %016llx\n",
3086                "kernel_gs_base:", save->kernel_gs_base,
3087                "sysenter_cs:", save->sysenter_cs);
3088         pr_err("%-15s %016llx %-13s %016llx\n",
3089                "sysenter_esp:", save->sysenter_esp,
3090                "sysenter_eip:", save->sysenter_eip);
3091         pr_err("%-15s %016llx %-13s %016llx\n",
3092                "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3093         pr_err("%-15s %016llx %-13s %016llx\n",
3094                "br_from:", save->br_from, "br_to:", save->br_to);
3095         pr_err("%-15s %016llx %-13s %016llx\n",
3096                "excp_from:", save->last_excp_from,
3097                "excp_to:", save->last_excp_to);
3098 }
3099
3100 static int svm_handle_invalid_exit(struct kvm_vcpu *vcpu, u64 exit_code)
3101 {
3102         if (exit_code < ARRAY_SIZE(svm_exit_handlers) &&
3103             svm_exit_handlers[exit_code])
3104                 return 0;
3105
3106         vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%llx\n", exit_code);
3107         dump_vmcb(vcpu);
3108         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3109         vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3110         vcpu->run->internal.ndata = 2;
3111         vcpu->run->internal.data[0] = exit_code;
3112         vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3113
3114         return -EINVAL;
3115 }
3116
3117 static int svm_invoke_exit_handler(struct vcpu_svm *svm, u64 exit_code)
3118 {
3119         if (svm_handle_invalid_exit(&svm->vcpu, exit_code))
3120                 return 0;
3121
3122 #ifdef CONFIG_RETPOLINE
3123         if (exit_code == SVM_EXIT_MSR)
3124                 return msr_interception(svm);
3125         else if (exit_code == SVM_EXIT_VINTR)
3126                 return interrupt_window_interception(svm);
3127         else if (exit_code == SVM_EXIT_INTR)
3128                 return intr_interception(svm);
3129         else if (exit_code == SVM_EXIT_HLT)
3130                 return halt_interception(svm);
3131         else if (exit_code == SVM_EXIT_NPF)
3132                 return npf_interception(svm);
3133 #endif
3134         return svm_exit_handlers[exit_code](svm);
3135 }
3136
3137 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
3138                               u32 *intr_info, u32 *error_code)
3139 {
3140         struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3141
3142         *info1 = control->exit_info_1;
3143         *info2 = control->exit_info_2;
3144         *intr_info = control->exit_int_info;
3145         if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3146             (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3147                 *error_code = control->exit_int_info_err;
3148         else
3149                 *error_code = 0;
3150 }
3151
3152 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3153 {
3154         struct vcpu_svm *svm = to_svm(vcpu);
3155         struct kvm_run *kvm_run = vcpu->run;
3156         u32 exit_code = svm->vmcb->control.exit_code;
3157
3158         trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3159
3160         /* SEV-ES guests must use the CR write traps to track CR registers. */
3161         if (!sev_es_guest(vcpu->kvm)) {
3162                 if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3163                         vcpu->arch.cr0 = svm->vmcb->save.cr0;
3164                 if (npt_enabled)
3165                         vcpu->arch.cr3 = svm->vmcb->save.cr3;
3166         }
3167
3168         if (is_guest_mode(vcpu)) {
3169                 int vmexit;
3170
3171                 trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM);
3172
3173                 vmexit = nested_svm_exit_special(svm);
3174
3175                 if (vmexit == NESTED_EXIT_CONTINUE)
3176                         vmexit = nested_svm_exit_handled(svm);
3177
3178                 if (vmexit == NESTED_EXIT_DONE)
3179                         return 1;
3180         }
3181
3182         if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3183                 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3184                 kvm_run->fail_entry.hardware_entry_failure_reason
3185                         = svm->vmcb->control.exit_code;
3186                 kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3187                 dump_vmcb(vcpu);
3188                 return 0;
3189         }
3190
3191         if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3192             exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3193             exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3194             exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3195                 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
3196                        "exit_code 0x%x\n",
3197                        __func__, svm->vmcb->control.exit_int_info,
3198                        exit_code);
3199
3200         if (exit_fastpath != EXIT_FASTPATH_NONE)
3201                 return 1;
3202
3203         return svm_invoke_exit_handler(svm, exit_code);
3204 }
3205
3206 static void reload_tss(struct kvm_vcpu *vcpu)
3207 {
3208         struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3209
3210         sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3211         load_TR_desc();
3212 }
3213
3214 static void pre_svm_run(struct vcpu_svm *svm)
3215 {
3216         struct svm_cpu_data *sd = per_cpu(svm_data, svm->vcpu.cpu);
3217
3218         if (sev_guest(svm->vcpu.kvm))
3219                 return pre_sev_run(svm, svm->vcpu.cpu);
3220
3221         /* FIXME: handle wraparound of asid_generation */
3222         if (svm->asid_generation != sd->asid_generation)
3223                 new_asid(svm, sd);
3224 }
3225
3226 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3227 {
3228         struct vcpu_svm *svm = to_svm(vcpu);
3229
3230         svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3231         vcpu->arch.hflags |= HF_NMI_MASK;
3232         svm_set_intercept(svm, INTERCEPT_IRET);
3233         ++vcpu->stat.nmi_injections;
3234 }
3235
3236 static void svm_set_irq(struct kvm_vcpu *vcpu)
3237 {
3238         struct vcpu_svm *svm = to_svm(vcpu);
3239
3240         BUG_ON(!(gif_set(svm)));
3241
3242         trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3243         ++vcpu->stat.irq_injections;
3244
3245         svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3246                 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3247 }
3248
3249 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3250 {
3251         struct vcpu_svm *svm = to_svm(vcpu);
3252
3253         /*
3254          * SEV-ES guests must always keep the CR intercepts cleared. CR
3255          * tracking is done using the CR write traps.
3256          */
3257         if (sev_es_guest(vcpu->kvm))
3258                 return;
3259
3260         if (nested_svm_virtualize_tpr(vcpu))
3261                 return;
3262
3263         svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3264
3265         if (irr == -1)
3266                 return;
3267
3268         if (tpr >= irr)
3269                 svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3270 }
3271
3272 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3273 {
3274         struct vcpu_svm *svm = to_svm(vcpu);
3275         struct vmcb *vmcb = svm->vmcb;
3276         bool ret;
3277
3278         if (!gif_set(svm))
3279                 return true;
3280
3281         if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3282                 return false;
3283
3284         ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) ||
3285               (svm->vcpu.arch.hflags & HF_NMI_MASK);
3286
3287         return ret;
3288 }
3289
3290 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3291 {
3292         struct vcpu_svm *svm = to_svm(vcpu);
3293         if (svm->nested.nested_run_pending)
3294                 return -EBUSY;
3295
3296         /* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3297         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3298                 return -EBUSY;
3299
3300         return !svm_nmi_blocked(vcpu);
3301 }
3302
3303 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3304 {
3305         struct vcpu_svm *svm = to_svm(vcpu);
3306
3307         return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3308 }
3309
3310 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3311 {
3312         struct vcpu_svm *svm = to_svm(vcpu);
3313
3314         if (masked) {
3315                 svm->vcpu.arch.hflags |= HF_NMI_MASK;
3316                 svm_set_intercept(svm, INTERCEPT_IRET);
3317         } else {
3318                 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3319                 svm_clr_intercept(svm, INTERCEPT_IRET);
3320         }
3321 }
3322
3323 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3324 {
3325         struct vcpu_svm *svm = to_svm(vcpu);
3326         struct vmcb *vmcb = svm->vmcb;
3327
3328         if (!gif_set(svm))
3329                 return true;
3330
3331         if (sev_es_guest(svm->vcpu.kvm)) {
3332                 /*
3333                  * SEV-ES guests to not expose RFLAGS. Use the VMCB interrupt mask
3334                  * bit to determine the state of the IF flag.
3335                  */
3336                 if (!(vmcb->control.int_state & SVM_GUEST_INTERRUPT_MASK))
3337                         return true;
3338         } else if (is_guest_mode(vcpu)) {
3339                 /* As long as interrupts are being delivered...  */
3340                 if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3341                     ? !(svm->nested.hsave->save.rflags & X86_EFLAGS_IF)
3342                     : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3343                         return true;
3344
3345                 /* ... vmexits aren't blocked by the interrupt shadow  */
3346                 if (nested_exit_on_intr(svm))
3347                         return false;
3348         } else {
3349                 if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3350                         return true;
3351         }
3352
3353         return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3354 }
3355
3356 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3357 {
3358         struct vcpu_svm *svm = to_svm(vcpu);
3359         if (svm->nested.nested_run_pending)
3360                 return -EBUSY;
3361
3362         /*
3363          * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3364          * e.g. if the IRQ arrived asynchronously after checking nested events.
3365          */
3366         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3367                 return -EBUSY;
3368
3369         return !svm_interrupt_blocked(vcpu);
3370 }
3371
3372 static void enable_irq_window(struct kvm_vcpu *vcpu)
3373 {
3374         struct vcpu_svm *svm = to_svm(vcpu);
3375
3376         /*
3377          * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3378          * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3379          * get that intercept, this function will be called again though and
3380          * we'll get the vintr intercept. However, if the vGIF feature is
3381          * enabled, the STGI interception will not occur. Enable the irq
3382          * window under the assumption that the hardware will set the GIF.
3383          */
3384         if (vgif_enabled(svm) || gif_set(svm)) {
3385                 /*
3386                  * IRQ window is not needed when AVIC is enabled,
3387                  * unless we have pending ExtINT since it cannot be injected
3388                  * via AVIC. In such case, we need to temporarily disable AVIC,
3389                  * and fallback to injecting IRQ via V_IRQ.
3390                  */
3391                 svm_toggle_avic_for_irq_window(vcpu, false);
3392                 svm_set_vintr(svm);
3393         }
3394 }
3395
3396 static void enable_nmi_window(struct kvm_vcpu *vcpu)
3397 {
3398         struct vcpu_svm *svm = to_svm(vcpu);
3399
3400         if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3401             == HF_NMI_MASK)
3402                 return; /* IRET will cause a vm exit */
3403
3404         if (!gif_set(svm)) {
3405                 if (vgif_enabled(svm))
3406                         svm_set_intercept(svm, INTERCEPT_STGI);
3407                 return; /* STGI will cause a vm exit */
3408         }
3409
3410         /*
3411          * Something prevents NMI from been injected. Single step over possible
3412          * problem (IRET or exception injection or interrupt shadow)
3413          */
3414         svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3415         svm->nmi_singlestep = true;
3416         svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3417 }
3418
3419 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3420 {
3421         return 0;
3422 }
3423
3424 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3425 {
3426         return 0;
3427 }
3428
3429 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3430 {
3431         struct vcpu_svm *svm = to_svm(vcpu);
3432
3433         /*
3434          * Flush only the current ASID even if the TLB flush was invoked via
3435          * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3436          * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3437          * unconditionally does a TLB flush on both nested VM-Enter and nested
3438          * VM-Exit (via kvm_mmu_reset_context()).
3439          */
3440         if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3441                 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3442         else
3443                 svm->asid_generation--;
3444 }
3445
3446 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3447 {
3448         struct vcpu_svm *svm = to_svm(vcpu);
3449
3450         invlpga(gva, svm->vmcb->control.asid);
3451 }
3452
3453 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3454 {
3455 }
3456
3457 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3458 {
3459         struct vcpu_svm *svm = to_svm(vcpu);
3460
3461         if (nested_svm_virtualize_tpr(vcpu))
3462                 return;
3463
3464         if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3465                 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3466                 kvm_set_cr8(vcpu, cr8);
3467         }
3468 }
3469
3470 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3471 {
3472         struct vcpu_svm *svm = to_svm(vcpu);
3473         u64 cr8;
3474
3475         if (nested_svm_virtualize_tpr(vcpu) ||
3476             kvm_vcpu_apicv_active(vcpu))
3477                 return;
3478
3479         cr8 = kvm_get_cr8(vcpu);
3480         svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3481         svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3482 }
3483
3484 static void svm_complete_interrupts(struct vcpu_svm *svm)
3485 {
3486         u8 vector;
3487         int type;
3488         u32 exitintinfo = svm->vmcb->control.exit_int_info;
3489         unsigned int3_injected = svm->int3_injected;
3490
3491         svm->int3_injected = 0;
3492
3493         /*
3494          * If we've made progress since setting HF_IRET_MASK, we've
3495          * executed an IRET and can allow NMI injection.
3496          */
3497         if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3498             && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
3499                 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3500                 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3501         }
3502
3503         svm->vcpu.arch.nmi_injected = false;
3504         kvm_clear_exception_queue(&svm->vcpu);
3505         kvm_clear_interrupt_queue(&svm->vcpu);
3506
3507         if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3508                 return;
3509
3510         kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3511
3512         vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3513         type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3514
3515         switch (type) {
3516         case SVM_EXITINTINFO_TYPE_NMI:
3517                 svm->vcpu.arch.nmi_injected = true;
3518                 break;
3519         case SVM_EXITINTINFO_TYPE_EXEPT:
3520                 /*
3521                  * Never re-inject a #VC exception.
3522                  */
3523                 if (vector == X86_TRAP_VC)
3524                         break;
3525
3526                 /*
3527                  * In case of software exceptions, do not reinject the vector,
3528                  * but re-execute the instruction instead. Rewind RIP first
3529                  * if we emulated INT3 before.
3530                  */
3531                 if (kvm_exception_is_soft(vector)) {
3532                         if (vector == BP_VECTOR && int3_injected &&
3533                             kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3534                                 kvm_rip_write(&svm->vcpu,
3535                                               kvm_rip_read(&svm->vcpu) -
3536                                               int3_injected);
3537                         break;
3538                 }
3539                 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3540                         u32 err = svm->vmcb->control.exit_int_info_err;
3541                         kvm_requeue_exception_e(&svm->vcpu, vector, err);
3542
3543                 } else
3544                         kvm_requeue_exception(&svm->vcpu, vector);
3545                 break;
3546         case SVM_EXITINTINFO_TYPE_INTR:
3547                 kvm_queue_interrupt(&svm->vcpu, vector, false);
3548                 break;
3549         default:
3550                 break;
3551         }
3552 }
3553
3554 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3555 {
3556         struct vcpu_svm *svm = to_svm(vcpu);
3557         struct vmcb_control_area *control = &svm->vmcb->control;
3558
3559         control->exit_int_info = control->event_inj;
3560         control->exit_int_info_err = control->event_inj_err;
3561         control->event_inj = 0;
3562         svm_complete_interrupts(svm);
3563 }
3564
3565 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3566 {
3567         if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3568             to_svm(vcpu)->vmcb->control.exit_info_1)
3569                 return handle_fastpath_set_msr_irqoff(vcpu);
3570
3571         return EXIT_FASTPATH_NONE;
3572 }
3573
3574 void __svm_vcpu_run(unsigned long vmcb_pa, unsigned long *regs);
3575
3576 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu,
3577                                         struct vcpu_svm *svm)
3578 {
3579         /*
3580          * VMENTER enables interrupts (host state), but the kernel state is
3581          * interrupts disabled when this is invoked. Also tell RCU about
3582          * it. This is the same logic as for exit_to_user_mode().
3583          *
3584          * This ensures that e.g. latency analysis on the host observes
3585          * guest mode as interrupt enabled.
3586          *
3587          * guest_enter_irqoff() informs context tracking about the
3588          * transition to guest mode and if enabled adjusts RCU state
3589          * accordingly.
3590          */
3591         instrumentation_begin();
3592         trace_hardirqs_on_prepare();
3593         lockdep_hardirqs_on_prepare(CALLER_ADDR0);
3594         instrumentation_end();
3595
3596         guest_enter_irqoff();
3597         lockdep_hardirqs_on(CALLER_ADDR0);
3598
3599         __svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs);
3600
3601 #ifdef CONFIG_X86_64
3602         native_wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3603 #else
3604         loadsegment(fs, svm->host.fs);
3605 #ifndef CONFIG_X86_32_LAZY_GS
3606         loadsegment(gs, svm->host.gs);
3607 #endif
3608 #endif
3609
3610         /*
3611          * VMEXIT disables interrupts (host state), but tracing and lockdep
3612          * have them in state 'on' as recorded before entering guest mode.
3613          * Same as enter_from_user_mode().
3614          *
3615          * guest_exit_irqoff() restores host context and reinstates RCU if
3616          * enabled and required.
3617          *
3618          * This needs to be done before the below as native_read_msr()
3619          * contains a tracepoint and x86_spec_ctrl_restore_host() calls
3620          * into world and some more.
3621          */
3622         lockdep_hardirqs_off(CALLER_ADDR0);
3623         guest_exit_irqoff();
3624
3625         instrumentation_begin();
3626         trace_hardirqs_off_finish();
3627         instrumentation_end();
3628 }
3629
3630 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
3631 {
3632         struct vcpu_svm *svm = to_svm(vcpu);
3633
3634         svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3635         svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3636         svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3637
3638         /*
3639          * Disable singlestep if we're injecting an interrupt/exception.
3640          * We don't want our modified rflags to be pushed on the stack where
3641          * we might not be able to easily reset them if we disabled NMI
3642          * singlestep later.
3643          */
3644         if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3645                 /*
3646                  * Event injection happens before external interrupts cause a
3647                  * vmexit and interrupts are disabled here, so smp_send_reschedule
3648                  * is enough to force an immediate vmexit.
3649                  */
3650                 disable_nmi_singlestep(svm);
3651                 smp_send_reschedule(vcpu->cpu);
3652         }
3653
3654         pre_svm_run(svm);
3655
3656         sync_lapic_to_cr8(vcpu);
3657
3658         if (unlikely(svm->asid != svm->vmcb->control.asid)) {
3659                 svm->vmcb->control.asid = svm->asid;
3660                 vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
3661         }
3662         svm->vmcb->save.cr2 = vcpu->arch.cr2;
3663
3664         /*
3665          * Run with all-zero DR6 unless needed, so that we can get the exact cause
3666          * of a #DB.
3667          */
3668         if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3669                 svm_set_dr6(svm, vcpu->arch.dr6);
3670         else
3671                 svm_set_dr6(svm, DR6_FIXED_1 | DR6_RTM);
3672
3673         clgi();
3674         kvm_load_guest_xsave_state(vcpu);
3675
3676         kvm_wait_lapic_expire(vcpu);
3677
3678         /*
3679          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3680          * it's non-zero. Since vmentry is serialising on affected CPUs, there
3681          * is no need to worry about the conditional branch over the wrmsr
3682          * being speculatively taken.
3683          */
3684         x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3685
3686         svm_vcpu_enter_exit(vcpu, svm);
3687
3688         /*
3689          * We do not use IBRS in the kernel. If this vCPU has used the
3690          * SPEC_CTRL MSR it may have left it on; save the value and
3691          * turn it off. This is much more efficient than blindly adding
3692          * it to the atomic save/restore list. Especially as the former
3693          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3694          *
3695          * For non-nested case:
3696          * If the L01 MSR bitmap does not intercept the MSR, then we need to
3697          * save it.
3698          *
3699          * For nested case:
3700          * If the L02 MSR bitmap does not intercept the MSR, then we need to
3701          * save it.
3702          */
3703         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3704                 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3705
3706         reload_tss(vcpu);
3707
3708         x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3709
3710         vcpu->arch.cr2 = svm->vmcb->save.cr2;
3711         vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3712         vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3713         vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3714
3715         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3716                 kvm_before_interrupt(&svm->vcpu);
3717
3718         kvm_load_host_xsave_state(vcpu);
3719         stgi();
3720
3721         /* Any pending NMI will happen here */
3722
3723         if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3724                 kvm_after_interrupt(&svm->vcpu);
3725
3726         sync_cr8_to_lapic(vcpu);
3727
3728         svm->next_rip = 0;
3729         if (is_guest_mode(&svm->vcpu)) {
3730                 sync_nested_vmcb_control(svm);
3731                 svm->nested.nested_run_pending = 0;
3732         }
3733
3734         svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3735         vmcb_mark_all_clean(svm->vmcb);
3736
3737         /* if exit due to PF check for async PF */
3738         if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3739                 svm->vcpu.arch.apf.host_apf_flags =
3740                         kvm_read_and_reset_apf_flags();
3741
3742         if (npt_enabled) {
3743                 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3744                 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3745         }
3746
3747         /*
3748          * We need to handle MC intercepts here before the vcpu has a chance to
3749          * change the physical cpu
3750          */
3751         if (unlikely(svm->vmcb->control.exit_code ==
3752                      SVM_EXIT_EXCP_BASE + MC_VECTOR))
3753                 svm_handle_mce(svm);
3754
3755         svm_complete_interrupts(svm);
3756
3757         if (is_guest_mode(vcpu))
3758                 return EXIT_FASTPATH_NONE;
3759
3760         return svm_exit_handlers_fastpath(vcpu);
3761 }
3762
3763 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root,
3764                              int root_level)
3765 {
3766         struct vcpu_svm *svm = to_svm(vcpu);
3767         unsigned long cr3;
3768
3769         cr3 = __sme_set(root);
3770         if (npt_enabled) {
3771                 svm->vmcb->control.nested_cr3 = cr3;
3772                 vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3773
3774                 /* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3775                 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3776                         return;
3777                 cr3 = vcpu->arch.cr3;
3778         }
3779
3780         svm->vmcb->save.cr3 = cr3;
3781         vmcb_mark_dirty(svm->vmcb, VMCB_CR);
3782 }
3783
3784 static int is_disabled(void)
3785 {
3786         u64 vm_cr;
3787
3788         rdmsrl(MSR_VM_CR, vm_cr);
3789         if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3790                 return 1;
3791
3792         return 0;
3793 }
3794
3795 static void
3796 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3797 {
3798         /*
3799          * Patch in the VMMCALL instruction:
3800          */
3801         hypercall[0] = 0x0f;
3802         hypercall[1] = 0x01;
3803         hypercall[2] = 0xd9;
3804 }
3805
3806 static int __init svm_check_processor_compat(void)
3807 {
3808         return 0;
3809 }
3810
3811 static bool svm_cpu_has_accelerated_tpr(void)
3812 {
3813         return false;
3814 }
3815
3816 static bool svm_has_emulated_msr(u32 index)
3817 {
3818         switch (index) {
3819         case MSR_IA32_MCG_EXT_CTL:
3820         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3821                 return false;
3822         default:
3823                 break;
3824         }
3825
3826         return true;
3827 }
3828
3829 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
3830 {
3831         return 0;
3832 }
3833
3834 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
3835 {
3836         struct vcpu_svm *svm = to_svm(vcpu);
3837         struct kvm_cpuid_entry2 *best;
3838
3839         vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3840                                     boot_cpu_has(X86_FEATURE_XSAVE) &&
3841                                     boot_cpu_has(X86_FEATURE_XSAVES);
3842
3843         /* Update nrips enabled cache */
3844         svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
3845                              guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
3846
3847         /* Check again if INVPCID interception if required */
3848         svm_check_invpcid(svm);
3849
3850         /* For sev guests, the memory encryption bit is not reserved in CR3.  */
3851         if (sev_guest(vcpu->kvm)) {
3852                 best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0);
3853                 if (best)
3854                         vcpu->arch.cr3_lm_rsvd_bits &= ~(1UL << (best->ebx & 0x3f));
3855         }
3856
3857         if (!kvm_vcpu_apicv_active(vcpu))
3858                 return;
3859
3860         /*
3861          * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
3862          * is exposed to the guest, disable AVIC.
3863          */
3864         if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
3865                 kvm_request_apicv_update(vcpu->kvm, false,
3866                                          APICV_INHIBIT_REASON_X2APIC);
3867
3868         /*
3869          * Currently, AVIC does not work with nested virtualization.
3870          * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
3871          */
3872         if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
3873                 kvm_request_apicv_update(vcpu->kvm, false,
3874                                          APICV_INHIBIT_REASON_NESTED);
3875 }
3876
3877 static bool svm_has_wbinvd_exit(void)
3878 {
3879         return true;
3880 }
3881
3882 #define PRE_EX(exit)  { .exit_code = (exit), \
3883                         .stage = X86_ICPT_PRE_EXCEPT, }
3884 #define POST_EX(exit) { .exit_code = (exit), \
3885                         .stage = X86_ICPT_POST_EXCEPT, }
3886 #define POST_MEM(exit) { .exit_code = (exit), \
3887                         .stage = X86_ICPT_POST_MEMACCESS, }
3888
3889 static const struct __x86_intercept {
3890         u32 exit_code;
3891         enum x86_intercept_stage stage;
3892 } x86_intercept_map[] = {
3893         [x86_intercept_cr_read]         = POST_EX(SVM_EXIT_READ_CR0),
3894         [x86_intercept_cr_write]        = POST_EX(SVM_EXIT_WRITE_CR0),
3895         [x86_intercept_clts]            = POST_EX(SVM_EXIT_WRITE_CR0),
3896         [x86_intercept_lmsw]            = POST_EX(SVM_EXIT_WRITE_CR0),
3897         [x86_intercept_smsw]            = POST_EX(SVM_EXIT_READ_CR0),
3898         [x86_intercept_dr_read]         = POST_EX(SVM_EXIT_READ_DR0),
3899         [x86_intercept_dr_write]        = POST_EX(SVM_EXIT_WRITE_DR0),
3900         [x86_intercept_sldt]            = POST_EX(SVM_EXIT_LDTR_READ),
3901         [x86_intercept_str]             = POST_EX(SVM_EXIT_TR_READ),
3902         [x86_intercept_lldt]            = POST_EX(SVM_EXIT_LDTR_WRITE),
3903         [x86_intercept_ltr]             = POST_EX(SVM_EXIT_TR_WRITE),
3904         [x86_intercept_sgdt]            = POST_EX(SVM_EXIT_GDTR_READ),
3905         [x86_intercept_sidt]            = POST_EX(SVM_EXIT_IDTR_READ),
3906         [x86_intercept_lgdt]            = POST_EX(SVM_EXIT_GDTR_WRITE),
3907         [x86_intercept_lidt]            = POST_EX(SVM_EXIT_IDTR_WRITE),
3908         [x86_intercept_vmrun]           = POST_EX(SVM_EXIT_VMRUN),
3909         [x86_intercept_vmmcall]         = POST_EX(SVM_EXIT_VMMCALL),
3910         [x86_intercept_vmload]          = POST_EX(SVM_EXIT_VMLOAD),
3911         [x86_intercept_vmsave]          = POST_EX(SVM_EXIT_VMSAVE),
3912         [x86_intercept_stgi]            = POST_EX(SVM_EXIT_STGI),
3913         [x86_intercept_clgi]            = POST_EX(SVM_EXIT_CLGI),
3914         [x86_intercept_skinit]          = POST_EX(SVM_EXIT_SKINIT),
3915         [x86_intercept_invlpga]         = POST_EX(SVM_EXIT_INVLPGA),
3916         [x86_intercept_rdtscp]          = POST_EX(SVM_EXIT_RDTSCP),
3917         [x86_intercept_monitor]         = POST_MEM(SVM_EXIT_MONITOR),
3918         [x86_intercept_mwait]           = POST_EX(SVM_EXIT_MWAIT),
3919         [x86_intercept_invlpg]          = POST_EX(SVM_EXIT_INVLPG),
3920         [x86_intercept_invd]            = POST_EX(SVM_EXIT_INVD),
3921         [x86_intercept_wbinvd]          = POST_EX(SVM_EXIT_WBINVD),
3922         [x86_intercept_wrmsr]           = POST_EX(SVM_EXIT_MSR),
3923         [x86_intercept_rdtsc]           = POST_EX(SVM_EXIT_RDTSC),
3924         [x86_intercept_rdmsr]           = POST_EX(SVM_EXIT_MSR),
3925         [x86_intercept_rdpmc]           = POST_EX(SVM_EXIT_RDPMC),
3926         [x86_intercept_cpuid]           = PRE_EX(SVM_EXIT_CPUID),
3927         [x86_intercept_rsm]             = PRE_EX(SVM_EXIT_RSM),
3928         [x86_intercept_pause]           = PRE_EX(SVM_EXIT_PAUSE),
3929         [x86_intercept_pushf]           = PRE_EX(SVM_EXIT_PUSHF),
3930         [x86_intercept_popf]            = PRE_EX(SVM_EXIT_POPF),
3931         [x86_intercept_intn]            = PRE_EX(SVM_EXIT_SWINT),
3932         [x86_intercept_iret]            = PRE_EX(SVM_EXIT_IRET),
3933         [x86_intercept_icebp]           = PRE_EX(SVM_EXIT_ICEBP),
3934         [x86_intercept_hlt]             = POST_EX(SVM_EXIT_HLT),
3935         [x86_intercept_in]              = POST_EX(SVM_EXIT_IOIO),
3936         [x86_intercept_ins]             = POST_EX(SVM_EXIT_IOIO),
3937         [x86_intercept_out]             = POST_EX(SVM_EXIT_IOIO),
3938         [x86_intercept_outs]            = POST_EX(SVM_EXIT_IOIO),
3939         [x86_intercept_xsetbv]          = PRE_EX(SVM_EXIT_XSETBV),
3940 };
3941
3942 #undef PRE_EX
3943 #undef POST_EX
3944 #undef POST_MEM
3945
3946 static int svm_check_intercept(struct kvm_vcpu *vcpu,
3947                                struct x86_instruction_info *info,
3948                                enum x86_intercept_stage stage,
3949                                struct x86_exception *exception)
3950 {
3951         struct vcpu_svm *svm = to_svm(vcpu);
3952         int vmexit, ret = X86EMUL_CONTINUE;
3953         struct __x86_intercept icpt_info;
3954         struct vmcb *vmcb = svm->vmcb;
3955
3956         if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
3957                 goto out;
3958
3959         icpt_info = x86_intercept_map[info->intercept];
3960
3961         if (stage != icpt_info.stage)
3962                 goto out;
3963
3964         switch (icpt_info.exit_code) {
3965         case SVM_EXIT_READ_CR0:
3966                 if (info->intercept == x86_intercept_cr_read)
3967                         icpt_info.exit_code += info->modrm_reg;
3968                 break;
3969         case SVM_EXIT_WRITE_CR0: {
3970                 unsigned long cr0, val;
3971
3972                 if (info->intercept == x86_intercept_cr_write)
3973                         icpt_info.exit_code += info->modrm_reg;
3974
3975                 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
3976                     info->intercept == x86_intercept_clts)
3977                         break;
3978
3979                 if (!(vmcb_is_intercept(&svm->nested.ctl,
3980                                         INTERCEPT_SELECTIVE_CR0)))
3981                         break;
3982
3983                 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
3984                 val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
3985
3986                 if (info->intercept == x86_intercept_lmsw) {
3987                         cr0 &= 0xfUL;
3988                         val &= 0xfUL;
3989                         /* lmsw can't clear PE - catch this here */
3990                         if (cr0 & X86_CR0_PE)
3991                                 val |= X86_CR0_PE;
3992                 }
3993
3994                 if (cr0 ^ val)
3995                         icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3996
3997                 break;
3998         }
3999         case SVM_EXIT_READ_DR0:
4000         case SVM_EXIT_WRITE_DR0:
4001                 icpt_info.exit_code += info->modrm_reg;
4002                 break;
4003         case SVM_EXIT_MSR:
4004                 if (info->intercept == x86_intercept_wrmsr)
4005                         vmcb->control.exit_info_1 = 1;
4006                 else
4007                         vmcb->control.exit_info_1 = 0;
4008                 break;
4009         case SVM_EXIT_PAUSE:
4010                 /*
4011                  * We get this for NOP only, but pause
4012                  * is rep not, check this here
4013                  */
4014                 if (info->rep_prefix != REPE_PREFIX)
4015                         goto out;
4016                 break;
4017         case SVM_EXIT_IOIO: {
4018                 u64 exit_info;
4019                 u32 bytes;
4020
4021                 if (info->intercept == x86_intercept_in ||
4022                     info->intercept == x86_intercept_ins) {
4023                         exit_info = ((info->src_val & 0xffff) << 16) |
4024                                 SVM_IOIO_TYPE_MASK;
4025                         bytes = info->dst_bytes;
4026                 } else {
4027                         exit_info = (info->dst_val & 0xffff) << 16;
4028                         bytes = info->src_bytes;
4029                 }
4030
4031                 if (info->intercept == x86_intercept_outs ||
4032                     info->intercept == x86_intercept_ins)
4033                         exit_info |= SVM_IOIO_STR_MASK;
4034
4035                 if (info->rep_prefix)
4036                         exit_info |= SVM_IOIO_REP_MASK;
4037
4038                 bytes = min(bytes, 4u);
4039
4040                 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4041
4042                 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4043
4044                 vmcb->control.exit_info_1 = exit_info;
4045                 vmcb->control.exit_info_2 = info->next_rip;
4046
4047                 break;
4048         }
4049         default:
4050                 break;
4051         }
4052
4053         /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4054         if (static_cpu_has(X86_FEATURE_NRIPS))
4055                 vmcb->control.next_rip  = info->next_rip;
4056         vmcb->control.exit_code = icpt_info.exit_code;
4057         vmexit = nested_svm_exit_handled(svm);
4058
4059         ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4060                                            : X86EMUL_CONTINUE;
4061
4062 out:
4063         return ret;
4064 }
4065
4066 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
4067 {
4068 }
4069
4070 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4071 {
4072         if (!kvm_pause_in_guest(vcpu->kvm))
4073                 shrink_ple_window(vcpu);
4074 }
4075
4076 static void svm_setup_mce(struct kvm_vcpu *vcpu)
4077 {
4078         /* [63:9] are reserved. */
4079         vcpu->arch.mcg_cap &= 0x1ff;
4080 }
4081
4082 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
4083 {
4084         struct vcpu_svm *svm = to_svm(vcpu);
4085
4086         /* Per APM Vol.2 15.22.2 "Response to SMI" */
4087         if (!gif_set(svm))
4088                 return true;
4089
4090         return is_smm(vcpu);
4091 }
4092
4093 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4094 {
4095         struct vcpu_svm *svm = to_svm(vcpu);
4096         if (svm->nested.nested_run_pending)
4097                 return -EBUSY;
4098
4099         /* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4100         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4101                 return -EBUSY;
4102
4103         return !svm_smi_blocked(vcpu);
4104 }
4105
4106 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
4107 {
4108         struct vcpu_svm *svm = to_svm(vcpu);
4109         int ret;
4110
4111         if (is_guest_mode(vcpu)) {
4112                 /* FED8h - SVM Guest */
4113                 put_smstate(u64, smstate, 0x7ed8, 1);
4114                 /* FEE0h - SVM Guest VMCB Physical Address */
4115                 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa);
4116
4117                 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4118                 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4119                 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4120
4121                 ret = nested_svm_vmexit(svm);
4122                 if (ret)
4123                         return ret;
4124         }
4125         return 0;
4126 }
4127
4128 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
4129 {
4130         struct vcpu_svm *svm = to_svm(vcpu);
4131         struct kvm_host_map map;
4132         int ret = 0;
4133
4134         if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) {
4135                 u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0);
4136                 u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
4137                 u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0);
4138
4139                 if (guest) {
4140                         if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4141                                 return 1;
4142
4143                         if (!(saved_efer & EFER_SVME))
4144                                 return 1;
4145
4146                         if (kvm_vcpu_map(&svm->vcpu,
4147                                          gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL)
4148                                 return 1;
4149
4150                         if (svm_allocate_nested(svm))
4151                                 return 1;
4152
4153                         ret = enter_svm_guest_mode(svm, vmcb12_gpa, map.hva);
4154                         kvm_vcpu_unmap(&svm->vcpu, &map, true);
4155                 }
4156         }
4157
4158         return ret;
4159 }
4160
4161 static void enable_smi_window(struct kvm_vcpu *vcpu)
4162 {
4163         struct vcpu_svm *svm = to_svm(vcpu);
4164
4165         if (!gif_set(svm)) {
4166                 if (vgif_enabled(svm))
4167                         svm_set_intercept(svm, INTERCEPT_STGI);
4168                 /* STGI will cause a vm exit */
4169         } else {
4170                 /* We must be in SMM; RSM will cause a vmexit anyway.  */
4171         }
4172 }
4173
4174 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
4175 {
4176         bool smep, smap, is_user;
4177         unsigned long cr4;
4178
4179         /*
4180          * When the guest is an SEV-ES guest, emulation is not possible.
4181          */
4182         if (sev_es_guest(vcpu->kvm))
4183                 return false;
4184
4185         /*
4186          * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4187          *
4188          * Errata:
4189          * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
4190          * possible that CPU microcode implementing DecodeAssist will fail
4191          * to read bytes of instruction which caused #NPF. In this case,
4192          * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
4193          * return 0 instead of the correct guest instruction bytes.
4194          *
4195          * This happens because CPU microcode reading instruction bytes
4196          * uses a special opcode which attempts to read data using CPL=0
4197          * priviledges. The microcode reads CS:RIP and if it hits a SMAP
4198          * fault, it gives up and returns no instruction bytes.
4199          *
4200          * Detection:
4201          * We reach here in case CPU supports DecodeAssist, raised #NPF and
4202          * returned 0 in GuestIntrBytes field of the VMCB.
4203          * First, errata can only be triggered in case vCPU CR4.SMAP=1.
4204          * Second, if vCPU CR4.SMEP=1, errata could only be triggered
4205          * in case vCPU CPL==3 (Because otherwise guest would have triggered
4206          * a SMEP fault instead of #NPF).
4207          * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
4208          * As most guests enable SMAP if they have also enabled SMEP, use above
4209          * logic in order to attempt minimize false-positive of detecting errata
4210          * while still preserving all cases semantic correctness.
4211          *
4212          * Workaround:
4213          * To determine what instruction the guest was executing, the hypervisor
4214          * will have to decode the instruction at the instruction pointer.
4215          *
4216          * In non SEV guest, hypervisor will be able to read the guest
4217          * memory to decode the instruction pointer when insn_len is zero
4218          * so we return true to indicate that decoding is possible.
4219          *
4220          * But in the SEV guest, the guest memory is encrypted with the
4221          * guest specific key and hypervisor will not be able to decode the
4222          * instruction pointer so we will not able to workaround it. Lets
4223          * print the error and request to kill the guest.
4224          */
4225         if (likely(!insn || insn_len))
4226                 return true;
4227
4228         /*
4229          * If RIP is invalid, go ahead with emulation which will cause an
4230          * internal error exit.
4231          */
4232         if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
4233                 return true;
4234
4235         cr4 = kvm_read_cr4(vcpu);
4236         smep = cr4 & X86_CR4_SMEP;
4237         smap = cr4 & X86_CR4_SMAP;
4238         is_user = svm_get_cpl(vcpu) == 3;
4239         if (smap && (!smep || is_user)) {
4240                 if (!sev_guest(vcpu->kvm))
4241                         return true;
4242
4243                 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
4244                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4245         }
4246
4247         return false;
4248 }
4249
4250 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4251 {
4252         struct vcpu_svm *svm = to_svm(vcpu);
4253
4254         /*
4255          * TODO: Last condition latch INIT signals on vCPU when
4256          * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
4257          * To properly emulate the INIT intercept,
4258          * svm_check_nested_events() should call nested_svm_vmexit()
4259          * if an INIT signal is pending.
4260          */
4261         return !gif_set(svm) ||
4262                    (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT));
4263 }
4264
4265 static void svm_vm_destroy(struct kvm *kvm)
4266 {
4267         avic_vm_destroy(kvm);
4268         sev_vm_destroy(kvm);
4269 }
4270
4271 static int svm_vm_init(struct kvm *kvm)
4272 {
4273         if (!pause_filter_count || !pause_filter_thresh)
4274                 kvm->arch.pause_in_guest = true;
4275
4276         if (avic) {
4277                 int ret = avic_vm_init(kvm);
4278                 if (ret)
4279                         return ret;
4280         }
4281
4282         kvm_apicv_init(kvm, avic);
4283         return 0;
4284 }
4285
4286 static struct kvm_x86_ops svm_x86_ops __initdata = {
4287         .hardware_unsetup = svm_hardware_teardown,
4288         .hardware_enable = svm_hardware_enable,
4289         .hardware_disable = svm_hardware_disable,
4290         .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
4291         .has_emulated_msr = svm_has_emulated_msr,
4292
4293         .vcpu_create = svm_create_vcpu,
4294         .vcpu_free = svm_free_vcpu,
4295         .vcpu_reset = svm_vcpu_reset,
4296
4297         .vm_size = sizeof(struct kvm_svm),
4298         .vm_init = svm_vm_init,
4299         .vm_destroy = svm_vm_destroy,
4300
4301         .prepare_guest_switch = svm_prepare_guest_switch,
4302         .vcpu_load = svm_vcpu_load,
4303         .vcpu_put = svm_vcpu_put,
4304         .vcpu_blocking = svm_vcpu_blocking,
4305         .vcpu_unblocking = svm_vcpu_unblocking,
4306
4307         .update_exception_bitmap = update_exception_bitmap,
4308         .get_msr_feature = svm_get_msr_feature,
4309         .get_msr = svm_get_msr,
4310         .set_msr = svm_set_msr,
4311         .get_segment_base = svm_get_segment_base,
4312         .get_segment = svm_get_segment,
4313         .set_segment = svm_set_segment,
4314         .get_cpl = svm_get_cpl,
4315         .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4316         .set_cr0 = svm_set_cr0,
4317         .is_valid_cr4 = svm_is_valid_cr4,
4318         .set_cr4 = svm_set_cr4,
4319         .set_efer = svm_set_efer,
4320         .get_idt = svm_get_idt,
4321         .set_idt = svm_set_idt,
4322         .get_gdt = svm_get_gdt,
4323         .set_gdt = svm_set_gdt,
4324         .set_dr7 = svm_set_dr7,
4325         .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4326         .cache_reg = svm_cache_reg,
4327         .get_rflags = svm_get_rflags,
4328         .set_rflags = svm_set_rflags,
4329
4330         .tlb_flush_all = svm_flush_tlb,
4331         .tlb_flush_current = svm_flush_tlb,
4332         .tlb_flush_gva = svm_flush_tlb_gva,
4333         .tlb_flush_guest = svm_flush_tlb,
4334
4335         .run = svm_vcpu_run,
4336         .handle_exit = handle_exit,
4337         .skip_emulated_instruction = skip_emulated_instruction,
4338         .update_emulated_instruction = NULL,
4339         .set_interrupt_shadow = svm_set_interrupt_shadow,
4340         .get_interrupt_shadow = svm_get_interrupt_shadow,
4341         .patch_hypercall = svm_patch_hypercall,
4342         .set_irq = svm_set_irq,
4343         .set_nmi = svm_inject_nmi,
4344         .queue_exception = svm_queue_exception,
4345         .cancel_injection = svm_cancel_injection,
4346         .interrupt_allowed = svm_interrupt_allowed,
4347         .nmi_allowed = svm_nmi_allowed,
4348         .get_nmi_mask = svm_get_nmi_mask,
4349         .set_nmi_mask = svm_set_nmi_mask,
4350         .enable_nmi_window = enable_nmi_window,
4351         .enable_irq_window = enable_irq_window,
4352         .update_cr8_intercept = update_cr8_intercept,
4353         .set_virtual_apic_mode = svm_set_virtual_apic_mode,
4354         .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4355         .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4356         .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4357         .load_eoi_exitmap = svm_load_eoi_exitmap,
4358         .hwapic_irr_update = svm_hwapic_irr_update,
4359         .hwapic_isr_update = svm_hwapic_isr_update,
4360         .sync_pir_to_irr = kvm_lapic_find_highest_irr,
4361         .apicv_post_state_restore = avic_post_state_restore,
4362
4363         .set_tss_addr = svm_set_tss_addr,
4364         .set_identity_map_addr = svm_set_identity_map_addr,
4365         .get_mt_mask = svm_get_mt_mask,
4366
4367         .get_exit_info = svm_get_exit_info,
4368
4369         .vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4370
4371         .has_wbinvd_exit = svm_has_wbinvd_exit,
4372
4373         .write_l1_tsc_offset = svm_write_l1_tsc_offset,
4374
4375         .load_mmu_pgd = svm_load_mmu_pgd,
4376
4377         .check_intercept = svm_check_intercept,
4378         .handle_exit_irqoff = svm_handle_exit_irqoff,
4379
4380         .request_immediate_exit = __kvm_request_immediate_exit,
4381
4382         .sched_in = svm_sched_in,
4383
4384         .pmu_ops = &amd_pmu_ops,
4385         .nested_ops = &svm_nested_ops,
4386
4387         .deliver_posted_interrupt = svm_deliver_avic_intr,
4388         .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4389         .update_pi_irte = svm_update_pi_irte,
4390         .setup_mce = svm_setup_mce,
4391
4392         .smi_allowed = svm_smi_allowed,
4393         .pre_enter_smm = svm_pre_enter_smm,
4394         .pre_leave_smm = svm_pre_leave_smm,
4395         .enable_smi_window = enable_smi_window,
4396
4397         .mem_enc_op = svm_mem_enc_op,
4398         .mem_enc_reg_region = svm_register_enc_region,
4399         .mem_enc_unreg_region = svm_unregister_enc_region,
4400
4401         .can_emulate_instruction = svm_can_emulate_instruction,
4402
4403         .apic_init_signal_blocked = svm_apic_init_signal_blocked,
4404
4405         .msr_filter_changed = svm_msr_filter_changed,
4406         .complete_emulated_msr = svm_complete_emulated_msr,
4407 };
4408
4409 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4410         .cpu_has_kvm_support = has_svm,
4411         .disabled_by_bios = is_disabled,
4412         .hardware_setup = svm_hardware_setup,
4413         .check_processor_compatibility = svm_check_processor_compat,
4414
4415         .runtime_ops = &svm_x86_ops,
4416 };
4417
4418 static int __init svm_init(void)
4419 {
4420         __unused_size_checks();
4421
4422         return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4423                         __alignof__(struct vcpu_svm), THIS_MODULE);
4424 }
4425
4426 static void __exit svm_exit(void)
4427 {
4428         kvm_exit();
4429 }
4430
4431 module_init(svm_init)
4432 module_exit(svm_exit)