xref: /openbmc/linux/arch/x86/kvm/svm/svm.c (revision 31e67366)
1 #define pr_fmt(fmt) "SVM: " fmt
2 
3 #include <linux/kvm_host.h>
4 
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11 
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/objtool.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28 
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/spec-ctrl.h>
37 #include <asm/cpu_device_id.h>
38 #include <asm/traps.h>
39 
40 #include <asm/virtext.h>
41 #include "trace.h"
42 
43 #include "svm.h"
44 #include "svm_ops.h"
45 
46 #define __ex(x) __kvm_handle_fault_on_reboot(x)
47 
48 MODULE_AUTHOR("Qumranet");
49 MODULE_LICENSE("GPL");
50 
51 #ifdef MODULE
52 static const struct x86_cpu_id svm_cpu_id[] = {
53 	X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
54 	{}
55 };
56 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
57 #endif
58 
59 #define IOPM_ALLOC_ORDER 2
60 #define MSRPM_ALLOC_ORDER 1
61 
62 #define SEG_TYPE_LDT 2
63 #define SEG_TYPE_BUSY_TSS16 3
64 
65 #define SVM_FEATURE_LBRV           (1 <<  1)
66 #define SVM_FEATURE_SVML           (1 <<  2)
67 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
68 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
69 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
70 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
71 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
72 
73 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
74 
75 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
76 #define TSC_RATIO_MIN		0x0000000000000001ULL
77 #define TSC_RATIO_MAX		0x000000ffffffffffULL
78 
79 static bool erratum_383_found __read_mostly;
80 
81 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
82 
83 /*
84  * Set osvw_len to higher value when updated Revision Guides
85  * are published and we know what the new status bits are
86  */
87 static uint64_t osvw_len = 4, osvw_status;
88 
89 static DEFINE_PER_CPU(u64, current_tsc_ratio);
90 #define TSC_RATIO_DEFAULT	0x0100000000ULL
91 
92 static const struct svm_direct_access_msrs {
93 	u32 index;   /* Index of the MSR */
94 	bool always; /* True if intercept is initially cleared */
95 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
96 	{ .index = MSR_STAR,				.always = true  },
97 	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
98 #ifdef CONFIG_X86_64
99 	{ .index = MSR_GS_BASE,				.always = true  },
100 	{ .index = MSR_FS_BASE,				.always = true  },
101 	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
102 	{ .index = MSR_LSTAR,				.always = true  },
103 	{ .index = MSR_CSTAR,				.always = true  },
104 	{ .index = MSR_SYSCALL_MASK,			.always = true  },
105 #endif
106 	{ .index = MSR_IA32_SPEC_CTRL,			.always = false },
107 	{ .index = MSR_IA32_PRED_CMD,			.always = false },
108 	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
109 	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
110 	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
111 	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
112 	{ .index = MSR_EFER,				.always = false },
113 	{ .index = MSR_IA32_CR_PAT,			.always = false },
114 	{ .index = MSR_AMD64_SEV_ES_GHCB,		.always = true  },
115 	{ .index = MSR_INVALID,				.always = false },
116 };
117 
118 /* enable NPT for AMD64 and X86 with PAE */
119 #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
120 bool npt_enabled = true;
121 #else
122 bool npt_enabled;
123 #endif
124 
125 /*
126  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
127  * pause_filter_count: On processors that support Pause filtering(indicated
128  *	by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
129  *	count value. On VMRUN this value is loaded into an internal counter.
130  *	Each time a pause instruction is executed, this counter is decremented
131  *	until it reaches zero at which time a #VMEXIT is generated if pause
132  *	intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
133  *	Intercept Filtering for more details.
134  *	This also indicate if ple logic enabled.
135  *
136  * pause_filter_thresh: In addition, some processor families support advanced
137  *	pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
138  *	the amount of time a guest is allowed to execute in a pause loop.
139  *	In this mode, a 16-bit pause filter threshold field is added in the
140  *	VMCB. The threshold value is a cycle count that is used to reset the
141  *	pause counter. As with simple pause filtering, VMRUN loads the pause
142  *	count value from VMCB into an internal counter. Then, on each pause
143  *	instruction the hardware checks the elapsed number of cycles since
144  *	the most recent pause instruction against the pause filter threshold.
145  *	If the elapsed cycle count is greater than the pause filter threshold,
146  *	then the internal pause count is reloaded from the VMCB and execution
147  *	continues. If the elapsed cycle count is less than the pause filter
148  *	threshold, then the internal pause count is decremented. If the count
149  *	value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
150  *	triggered. If advanced pause filtering is supported and pause filter
151  *	threshold field is set to zero, the filter will operate in the simpler,
152  *	count only mode.
153  */
154 
155 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
156 module_param(pause_filter_thresh, ushort, 0444);
157 
158 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
159 module_param(pause_filter_count, ushort, 0444);
160 
161 /* Default doubles per-vcpu window every exit. */
162 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
163 module_param(pause_filter_count_grow, ushort, 0444);
164 
165 /* Default resets per-vcpu window every exit to pause_filter_count. */
166 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
167 module_param(pause_filter_count_shrink, ushort, 0444);
168 
169 /* Default is to compute the maximum so we can never overflow. */
170 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
171 module_param(pause_filter_count_max, ushort, 0444);
172 
173 /* allow nested paging (virtualized MMU) for all guests */
174 static int npt = true;
175 module_param(npt, int, S_IRUGO);
176 
177 /* allow nested virtualization in KVM/SVM */
178 static int nested = true;
179 module_param(nested, int, S_IRUGO);
180 
181 /* enable/disable Next RIP Save */
182 static int nrips = true;
183 module_param(nrips, int, 0444);
184 
185 /* enable/disable Virtual VMLOAD VMSAVE */
186 static int vls = true;
187 module_param(vls, int, 0444);
188 
189 /* enable/disable Virtual GIF */
190 static int vgif = true;
191 module_param(vgif, int, 0444);
192 
193 /* enable/disable SEV support */
194 int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
195 module_param(sev, int, 0444);
196 
197 /* enable/disable SEV-ES support */
198 int sev_es = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
199 module_param(sev_es, int, 0444);
200 
201 bool __read_mostly dump_invalid_vmcb;
202 module_param(dump_invalid_vmcb, bool, 0644);
203 
204 static bool svm_gp_erratum_intercept = true;
205 
206 static u8 rsm_ins_bytes[] = "\x0f\xaa";
207 
208 static unsigned long iopm_base;
209 
210 struct kvm_ldttss_desc {
211 	u16 limit0;
212 	u16 base0;
213 	unsigned base1:8, type:5, dpl:2, p:1;
214 	unsigned limit1:4, zero0:3, g:1, base2:8;
215 	u32 base3;
216 	u32 zero1;
217 } __attribute__((packed));
218 
219 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
220 
221 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
222 
223 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
224 #define MSRS_RANGE_SIZE 2048
225 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
226 
227 u32 svm_msrpm_offset(u32 msr)
228 {
229 	u32 offset;
230 	int i;
231 
232 	for (i = 0; i < NUM_MSR_MAPS; i++) {
233 		if (msr < msrpm_ranges[i] ||
234 		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
235 			continue;
236 
237 		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
238 		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
239 
240 		/* Now we have the u8 offset - but need the u32 offset */
241 		return offset / 4;
242 	}
243 
244 	/* MSR not in any range */
245 	return MSR_INVALID;
246 }
247 
248 #define MAX_INST_SIZE 15
249 
250 static int get_max_npt_level(void)
251 {
252 #ifdef CONFIG_X86_64
253 	return PT64_ROOT_4LEVEL;
254 #else
255 	return PT32E_ROOT_LEVEL;
256 #endif
257 }
258 
259 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
260 {
261 	struct vcpu_svm *svm = to_svm(vcpu);
262 	u64 old_efer = vcpu->arch.efer;
263 	vcpu->arch.efer = efer;
264 
265 	if (!npt_enabled) {
266 		/* Shadow paging assumes NX to be available.  */
267 		efer |= EFER_NX;
268 
269 		if (!(efer & EFER_LMA))
270 			efer &= ~EFER_LME;
271 	}
272 
273 	if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
274 		if (!(efer & EFER_SVME)) {
275 			svm_leave_nested(svm);
276 			svm_set_gif(svm, true);
277 			/* #GP intercept is still needed for vmware backdoor */
278 			if (!enable_vmware_backdoor)
279 				clr_exception_intercept(svm, GP_VECTOR);
280 
281 			/*
282 			 * Free the nested guest state, unless we are in SMM.
283 			 * In this case we will return to the nested guest
284 			 * as soon as we leave SMM.
285 			 */
286 			if (!is_smm(&svm->vcpu))
287 				svm_free_nested(svm);
288 
289 		} else {
290 			int ret = svm_allocate_nested(svm);
291 
292 			if (ret) {
293 				vcpu->arch.efer = old_efer;
294 				return ret;
295 			}
296 
297 			if (svm_gp_erratum_intercept)
298 				set_exception_intercept(svm, GP_VECTOR);
299 		}
300 	}
301 
302 	svm->vmcb->save.efer = efer | EFER_SVME;
303 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
304 	return 0;
305 }
306 
307 static int is_external_interrupt(u32 info)
308 {
309 	info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
310 	return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
311 }
312 
313 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
314 {
315 	struct vcpu_svm *svm = to_svm(vcpu);
316 	u32 ret = 0;
317 
318 	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
319 		ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
320 	return ret;
321 }
322 
323 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
324 {
325 	struct vcpu_svm *svm = to_svm(vcpu);
326 
327 	if (mask == 0)
328 		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
329 	else
330 		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
331 
332 }
333 
334 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
335 {
336 	struct vcpu_svm *svm = to_svm(vcpu);
337 
338 	/*
339 	 * SEV-ES does not expose the next RIP. The RIP update is controlled by
340 	 * the type of exit and the #VC handler in the guest.
341 	 */
342 	if (sev_es_guest(vcpu->kvm))
343 		goto done;
344 
345 	if (nrips && svm->vmcb->control.next_rip != 0) {
346 		WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
347 		svm->next_rip = svm->vmcb->control.next_rip;
348 	}
349 
350 	if (!svm->next_rip) {
351 		if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
352 			return 0;
353 	} else {
354 		kvm_rip_write(vcpu, svm->next_rip);
355 	}
356 
357 done:
358 	svm_set_interrupt_shadow(vcpu, 0);
359 
360 	return 1;
361 }
362 
363 static void svm_queue_exception(struct kvm_vcpu *vcpu)
364 {
365 	struct vcpu_svm *svm = to_svm(vcpu);
366 	unsigned nr = vcpu->arch.exception.nr;
367 	bool has_error_code = vcpu->arch.exception.has_error_code;
368 	u32 error_code = vcpu->arch.exception.error_code;
369 
370 	kvm_deliver_exception_payload(&svm->vcpu);
371 
372 	if (nr == BP_VECTOR && !nrips) {
373 		unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
374 
375 		/*
376 		 * For guest debugging where we have to reinject #BP if some
377 		 * INT3 is guest-owned:
378 		 * Emulate nRIP by moving RIP forward. Will fail if injection
379 		 * raises a fault that is not intercepted. Still better than
380 		 * failing in all cases.
381 		 */
382 		(void)skip_emulated_instruction(&svm->vcpu);
383 		rip = kvm_rip_read(&svm->vcpu);
384 		svm->int3_rip = rip + svm->vmcb->save.cs.base;
385 		svm->int3_injected = rip - old_rip;
386 	}
387 
388 	svm->vmcb->control.event_inj = nr
389 		| SVM_EVTINJ_VALID
390 		| (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
391 		| SVM_EVTINJ_TYPE_EXEPT;
392 	svm->vmcb->control.event_inj_err = error_code;
393 }
394 
395 static void svm_init_erratum_383(void)
396 {
397 	u32 low, high;
398 	int err;
399 	u64 val;
400 
401 	if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
402 		return;
403 
404 	/* Use _safe variants to not break nested virtualization */
405 	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
406 	if (err)
407 		return;
408 
409 	val |= (1ULL << 47);
410 
411 	low  = lower_32_bits(val);
412 	high = upper_32_bits(val);
413 
414 	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
415 
416 	erratum_383_found = true;
417 }
418 
419 static void svm_init_osvw(struct kvm_vcpu *vcpu)
420 {
421 	/*
422 	 * Guests should see errata 400 and 415 as fixed (assuming that
423 	 * HLT and IO instructions are intercepted).
424 	 */
425 	vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
426 	vcpu->arch.osvw.status = osvw_status & ~(6ULL);
427 
428 	/*
429 	 * By increasing VCPU's osvw.length to 3 we are telling the guest that
430 	 * all osvw.status bits inside that length, including bit 0 (which is
431 	 * reserved for erratum 298), are valid. However, if host processor's
432 	 * osvw_len is 0 then osvw_status[0] carries no information. We need to
433 	 * be conservative here and therefore we tell the guest that erratum 298
434 	 * is present (because we really don't know).
435 	 */
436 	if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
437 		vcpu->arch.osvw.status |= 1;
438 }
439 
440 static int has_svm(void)
441 {
442 	const char *msg;
443 
444 	if (!cpu_has_svm(&msg)) {
445 		printk(KERN_INFO "has_svm: %s\n", msg);
446 		return 0;
447 	}
448 
449 	if (sev_active()) {
450 		pr_info("KVM is unsupported when running as an SEV guest\n");
451 		return 0;
452 	}
453 
454 	return 1;
455 }
456 
457 static void svm_hardware_disable(void)
458 {
459 	/* Make sure we clean up behind us */
460 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
461 		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
462 
463 	cpu_svm_disable();
464 
465 	amd_pmu_disable_virt();
466 }
467 
468 static int svm_hardware_enable(void)
469 {
470 
471 	struct svm_cpu_data *sd;
472 	uint64_t efer;
473 	struct desc_struct *gdt;
474 	int me = raw_smp_processor_id();
475 
476 	rdmsrl(MSR_EFER, efer);
477 	if (efer & EFER_SVME)
478 		return -EBUSY;
479 
480 	if (!has_svm()) {
481 		pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
482 		return -EINVAL;
483 	}
484 	sd = per_cpu(svm_data, me);
485 	if (!sd) {
486 		pr_err("%s: svm_data is NULL on %d\n", __func__, me);
487 		return -EINVAL;
488 	}
489 
490 	sd->asid_generation = 1;
491 	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
492 	sd->next_asid = sd->max_asid + 1;
493 	sd->min_asid = max_sev_asid + 1;
494 
495 	gdt = get_current_gdt_rw();
496 	sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
497 
498 	wrmsrl(MSR_EFER, efer | EFER_SVME);
499 
500 	wrmsrl(MSR_VM_HSAVE_PA, __sme_page_pa(sd->save_area));
501 
502 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
503 		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
504 		__this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
505 	}
506 
507 
508 	/*
509 	 * Get OSVW bits.
510 	 *
511 	 * Note that it is possible to have a system with mixed processor
512 	 * revisions and therefore different OSVW bits. If bits are not the same
513 	 * on different processors then choose the worst case (i.e. if erratum
514 	 * is present on one processor and not on another then assume that the
515 	 * erratum is present everywhere).
516 	 */
517 	if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
518 		uint64_t len, status = 0;
519 		int err;
520 
521 		len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
522 		if (!err)
523 			status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
524 						      &err);
525 
526 		if (err)
527 			osvw_status = osvw_len = 0;
528 		else {
529 			if (len < osvw_len)
530 				osvw_len = len;
531 			osvw_status |= status;
532 			osvw_status &= (1ULL << osvw_len) - 1;
533 		}
534 	} else
535 		osvw_status = osvw_len = 0;
536 
537 	svm_init_erratum_383();
538 
539 	amd_pmu_enable_virt();
540 
541 	return 0;
542 }
543 
544 static void svm_cpu_uninit(int cpu)
545 {
546 	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
547 
548 	if (!sd)
549 		return;
550 
551 	per_cpu(svm_data, cpu) = NULL;
552 	kfree(sd->sev_vmcbs);
553 	__free_page(sd->save_area);
554 	kfree(sd);
555 }
556 
557 static int svm_cpu_init(int cpu)
558 {
559 	struct svm_cpu_data *sd;
560 
561 	sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
562 	if (!sd)
563 		return -ENOMEM;
564 	sd->cpu = cpu;
565 	sd->save_area = alloc_page(GFP_KERNEL);
566 	if (!sd->save_area)
567 		goto free_cpu_data;
568 	clear_page(page_address(sd->save_area));
569 
570 	if (svm_sev_enabled()) {
571 		sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
572 					      sizeof(void *),
573 					      GFP_KERNEL);
574 		if (!sd->sev_vmcbs)
575 			goto free_save_area;
576 	}
577 
578 	per_cpu(svm_data, cpu) = sd;
579 
580 	return 0;
581 
582 free_save_area:
583 	__free_page(sd->save_area);
584 free_cpu_data:
585 	kfree(sd);
586 	return -ENOMEM;
587 
588 }
589 
590 static int direct_access_msr_slot(u32 msr)
591 {
592 	u32 i;
593 
594 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
595 		if (direct_access_msrs[i].index == msr)
596 			return i;
597 
598 	return -ENOENT;
599 }
600 
601 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
602 				     int write)
603 {
604 	struct vcpu_svm *svm = to_svm(vcpu);
605 	int slot = direct_access_msr_slot(msr);
606 
607 	if (slot == -ENOENT)
608 		return;
609 
610 	/* Set the shadow bitmaps to the desired intercept states */
611 	if (read)
612 		set_bit(slot, svm->shadow_msr_intercept.read);
613 	else
614 		clear_bit(slot, svm->shadow_msr_intercept.read);
615 
616 	if (write)
617 		set_bit(slot, svm->shadow_msr_intercept.write);
618 	else
619 		clear_bit(slot, svm->shadow_msr_intercept.write);
620 }
621 
622 static bool valid_msr_intercept(u32 index)
623 {
624 	return direct_access_msr_slot(index) != -ENOENT;
625 }
626 
627 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
628 {
629 	u8 bit_write;
630 	unsigned long tmp;
631 	u32 offset;
632 	u32 *msrpm;
633 
634 	msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
635 				      to_svm(vcpu)->msrpm;
636 
637 	offset    = svm_msrpm_offset(msr);
638 	bit_write = 2 * (msr & 0x0f) + 1;
639 	tmp       = msrpm[offset];
640 
641 	BUG_ON(offset == MSR_INVALID);
642 
643 	return !!test_bit(bit_write,  &tmp);
644 }
645 
646 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
647 					u32 msr, int read, int write)
648 {
649 	u8 bit_read, bit_write;
650 	unsigned long tmp;
651 	u32 offset;
652 
653 	/*
654 	 * If this warning triggers extend the direct_access_msrs list at the
655 	 * beginning of the file
656 	 */
657 	WARN_ON(!valid_msr_intercept(msr));
658 
659 	/* Enforce non allowed MSRs to trap */
660 	if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
661 		read = 0;
662 
663 	if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
664 		write = 0;
665 
666 	offset    = svm_msrpm_offset(msr);
667 	bit_read  = 2 * (msr & 0x0f);
668 	bit_write = 2 * (msr & 0x0f) + 1;
669 	tmp       = msrpm[offset];
670 
671 	BUG_ON(offset == MSR_INVALID);
672 
673 	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
674 	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
675 
676 	msrpm[offset] = tmp;
677 }
678 
679 void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
680 			  int read, int write)
681 {
682 	set_shadow_msr_intercept(vcpu, msr, read, write);
683 	set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
684 }
685 
686 u32 *svm_vcpu_alloc_msrpm(void)
687 {
688 	struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
689 	u32 *msrpm;
690 
691 	if (!pages)
692 		return NULL;
693 
694 	msrpm = page_address(pages);
695 	memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
696 
697 	return msrpm;
698 }
699 
700 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
701 {
702 	int i;
703 
704 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
705 		if (!direct_access_msrs[i].always)
706 			continue;
707 		set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
708 	}
709 }
710 
711 
712 void svm_vcpu_free_msrpm(u32 *msrpm)
713 {
714 	__free_pages(virt_to_page(msrpm), MSRPM_ALLOC_ORDER);
715 }
716 
717 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
718 {
719 	struct vcpu_svm *svm = to_svm(vcpu);
720 	u32 i;
721 
722 	/*
723 	 * Set intercept permissions for all direct access MSRs again. They
724 	 * will automatically get filtered through the MSR filter, so we are
725 	 * back in sync after this.
726 	 */
727 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
728 		u32 msr = direct_access_msrs[i].index;
729 		u32 read = test_bit(i, svm->shadow_msr_intercept.read);
730 		u32 write = test_bit(i, svm->shadow_msr_intercept.write);
731 
732 		set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
733 	}
734 }
735 
736 static void add_msr_offset(u32 offset)
737 {
738 	int i;
739 
740 	for (i = 0; i < MSRPM_OFFSETS; ++i) {
741 
742 		/* Offset already in list? */
743 		if (msrpm_offsets[i] == offset)
744 			return;
745 
746 		/* Slot used by another offset? */
747 		if (msrpm_offsets[i] != MSR_INVALID)
748 			continue;
749 
750 		/* Add offset to list */
751 		msrpm_offsets[i] = offset;
752 
753 		return;
754 	}
755 
756 	/*
757 	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
758 	 * increase MSRPM_OFFSETS in this case.
759 	 */
760 	BUG();
761 }
762 
763 static void init_msrpm_offsets(void)
764 {
765 	int i;
766 
767 	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
768 
769 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
770 		u32 offset;
771 
772 		offset = svm_msrpm_offset(direct_access_msrs[i].index);
773 		BUG_ON(offset == MSR_INVALID);
774 
775 		add_msr_offset(offset);
776 	}
777 }
778 
779 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
780 {
781 	struct vcpu_svm *svm = to_svm(vcpu);
782 
783 	svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
784 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
785 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
786 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
787 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
788 }
789 
790 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
791 {
792 	struct vcpu_svm *svm = to_svm(vcpu);
793 
794 	svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
795 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
796 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
797 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
798 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
799 }
800 
801 void disable_nmi_singlestep(struct vcpu_svm *svm)
802 {
803 	svm->nmi_singlestep = false;
804 
805 	if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
806 		/* Clear our flags if they were not set by the guest */
807 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
808 			svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
809 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
810 			svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
811 	}
812 }
813 
814 static void grow_ple_window(struct kvm_vcpu *vcpu)
815 {
816 	struct vcpu_svm *svm = to_svm(vcpu);
817 	struct vmcb_control_area *control = &svm->vmcb->control;
818 	int old = control->pause_filter_count;
819 
820 	control->pause_filter_count = __grow_ple_window(old,
821 							pause_filter_count,
822 							pause_filter_count_grow,
823 							pause_filter_count_max);
824 
825 	if (control->pause_filter_count != old) {
826 		vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
827 		trace_kvm_ple_window_update(vcpu->vcpu_id,
828 					    control->pause_filter_count, old);
829 	}
830 }
831 
832 static void shrink_ple_window(struct kvm_vcpu *vcpu)
833 {
834 	struct vcpu_svm *svm = to_svm(vcpu);
835 	struct vmcb_control_area *control = &svm->vmcb->control;
836 	int old = control->pause_filter_count;
837 
838 	control->pause_filter_count =
839 				__shrink_ple_window(old,
840 						    pause_filter_count,
841 						    pause_filter_count_shrink,
842 						    pause_filter_count);
843 	if (control->pause_filter_count != old) {
844 		vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
845 		trace_kvm_ple_window_update(vcpu->vcpu_id,
846 					    control->pause_filter_count, old);
847 	}
848 }
849 
850 /*
851  * The default MMIO mask is a single bit (excluding the present bit),
852  * which could conflict with the memory encryption bit. Check for
853  * memory encryption support and override the default MMIO mask if
854  * memory encryption is enabled.
855  */
856 static __init void svm_adjust_mmio_mask(void)
857 {
858 	unsigned int enc_bit, mask_bit;
859 	u64 msr, mask;
860 
861 	/* If there is no memory encryption support, use existing mask */
862 	if (cpuid_eax(0x80000000) < 0x8000001f)
863 		return;
864 
865 	/* If memory encryption is not enabled, use existing mask */
866 	rdmsrl(MSR_K8_SYSCFG, msr);
867 	if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
868 		return;
869 
870 	enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
871 	mask_bit = boot_cpu_data.x86_phys_bits;
872 
873 	/* Increment the mask bit if it is the same as the encryption bit */
874 	if (enc_bit == mask_bit)
875 		mask_bit++;
876 
877 	/*
878 	 * If the mask bit location is below 52, then some bits above the
879 	 * physical addressing limit will always be reserved, so use the
880 	 * rsvd_bits() function to generate the mask. This mask, along with
881 	 * the present bit, will be used to generate a page fault with
882 	 * PFER.RSV = 1.
883 	 *
884 	 * If the mask bit location is 52 (or above), then clear the mask.
885 	 */
886 	mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
887 
888 	kvm_mmu_set_mmio_spte_mask(mask, PT_WRITABLE_MASK | PT_USER_MASK);
889 }
890 
891 static void svm_hardware_teardown(void)
892 {
893 	int cpu;
894 
895 	if (svm_sev_enabled())
896 		sev_hardware_teardown();
897 
898 	for_each_possible_cpu(cpu)
899 		svm_cpu_uninit(cpu);
900 
901 	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
902 	iopm_base = 0;
903 }
904 
905 static __init void svm_set_cpu_caps(void)
906 {
907 	kvm_set_cpu_caps();
908 
909 	supported_xss = 0;
910 
911 	/* CPUID 0x80000001 and 0x8000000A (SVM features) */
912 	if (nested) {
913 		kvm_cpu_cap_set(X86_FEATURE_SVM);
914 
915 		if (nrips)
916 			kvm_cpu_cap_set(X86_FEATURE_NRIPS);
917 
918 		if (npt_enabled)
919 			kvm_cpu_cap_set(X86_FEATURE_NPT);
920 
921 		/* Nested VM can receive #VMEXIT instead of triggering #GP */
922 		kvm_cpu_cap_set(X86_FEATURE_SVME_ADDR_CHK);
923 	}
924 
925 	/* CPUID 0x80000008 */
926 	if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
927 	    boot_cpu_has(X86_FEATURE_AMD_SSBD))
928 		kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
929 }
930 
931 static __init int svm_hardware_setup(void)
932 {
933 	int cpu;
934 	struct page *iopm_pages;
935 	void *iopm_va;
936 	int r;
937 
938 	iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
939 
940 	if (!iopm_pages)
941 		return -ENOMEM;
942 
943 	iopm_va = page_address(iopm_pages);
944 	memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
945 	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
946 
947 	init_msrpm_offsets();
948 
949 	supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
950 
951 	if (boot_cpu_has(X86_FEATURE_NX))
952 		kvm_enable_efer_bits(EFER_NX);
953 
954 	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
955 		kvm_enable_efer_bits(EFER_FFXSR);
956 
957 	if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
958 		kvm_has_tsc_control = true;
959 		kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
960 		kvm_tsc_scaling_ratio_frac_bits = 32;
961 	}
962 
963 	/* Check for pause filtering support */
964 	if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
965 		pause_filter_count = 0;
966 		pause_filter_thresh = 0;
967 	} else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
968 		pause_filter_thresh = 0;
969 	}
970 
971 	if (nested) {
972 		printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
973 		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
974 	}
975 
976 	if (IS_ENABLED(CONFIG_KVM_AMD_SEV) && sev) {
977 		sev_hardware_setup();
978 	} else {
979 		sev = false;
980 		sev_es = false;
981 	}
982 
983 	svm_adjust_mmio_mask();
984 
985 	for_each_possible_cpu(cpu) {
986 		r = svm_cpu_init(cpu);
987 		if (r)
988 			goto err;
989 	}
990 
991 	if (!boot_cpu_has(X86_FEATURE_NPT))
992 		npt_enabled = false;
993 
994 	if (npt_enabled && !npt)
995 		npt_enabled = false;
996 
997 	kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G);
998 	pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
999 
1000 	if (nrips) {
1001 		if (!boot_cpu_has(X86_FEATURE_NRIPS))
1002 			nrips = false;
1003 	}
1004 
1005 	if (avic) {
1006 		if (!npt_enabled ||
1007 		    !boot_cpu_has(X86_FEATURE_AVIC) ||
1008 		    !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1009 			avic = false;
1010 		} else {
1011 			pr_info("AVIC enabled\n");
1012 
1013 			amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1014 		}
1015 	}
1016 
1017 	if (vls) {
1018 		if (!npt_enabled ||
1019 		    !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1020 		    !IS_ENABLED(CONFIG_X86_64)) {
1021 			vls = false;
1022 		} else {
1023 			pr_info("Virtual VMLOAD VMSAVE supported\n");
1024 		}
1025 	}
1026 
1027 	if (boot_cpu_has(X86_FEATURE_SVME_ADDR_CHK))
1028 		svm_gp_erratum_intercept = false;
1029 
1030 	if (vgif) {
1031 		if (!boot_cpu_has(X86_FEATURE_VGIF))
1032 			vgif = false;
1033 		else
1034 			pr_info("Virtual GIF supported\n");
1035 	}
1036 
1037 	svm_set_cpu_caps();
1038 
1039 	/*
1040 	 * It seems that on AMD processors PTE's accessed bit is
1041 	 * being set by the CPU hardware before the NPF vmexit.
1042 	 * This is not expected behaviour and our tests fail because
1043 	 * of it.
1044 	 * A workaround here is to disable support for
1045 	 * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
1046 	 * In this case userspace can know if there is support using
1047 	 * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
1048 	 * it
1049 	 * If future AMD CPU models change the behaviour described above,
1050 	 * this variable can be changed accordingly
1051 	 */
1052 	allow_smaller_maxphyaddr = !npt_enabled;
1053 
1054 	return 0;
1055 
1056 err:
1057 	svm_hardware_teardown();
1058 	return r;
1059 }
1060 
1061 static void init_seg(struct vmcb_seg *seg)
1062 {
1063 	seg->selector = 0;
1064 	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1065 		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1066 	seg->limit = 0xffff;
1067 	seg->base = 0;
1068 }
1069 
1070 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1071 {
1072 	seg->selector = 0;
1073 	seg->attrib = SVM_SELECTOR_P_MASK | type;
1074 	seg->limit = 0xffff;
1075 	seg->base = 0;
1076 }
1077 
1078 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1079 {
1080 	struct vcpu_svm *svm = to_svm(vcpu);
1081 	u64 g_tsc_offset = 0;
1082 
1083 	if (is_guest_mode(vcpu)) {
1084 		/* Write L1's TSC offset.  */
1085 		g_tsc_offset = svm->vmcb->control.tsc_offset -
1086 			       svm->nested.hsave->control.tsc_offset;
1087 		svm->nested.hsave->control.tsc_offset = offset;
1088 	}
1089 
1090 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1091 				   svm->vmcb->control.tsc_offset - g_tsc_offset,
1092 				   offset);
1093 
1094 	svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1095 
1096 	vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1097 	return svm->vmcb->control.tsc_offset;
1098 }
1099 
1100 static void svm_check_invpcid(struct vcpu_svm *svm)
1101 {
1102 	/*
1103 	 * Intercept INVPCID if shadow paging is enabled to sync/free shadow
1104 	 * roots, or if INVPCID is disabled in the guest to inject #UD.
1105 	 */
1106 	if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1107 		if (!npt_enabled ||
1108 		    !guest_cpuid_has(&svm->vcpu, X86_FEATURE_INVPCID))
1109 			svm_set_intercept(svm, INTERCEPT_INVPCID);
1110 		else
1111 			svm_clr_intercept(svm, INTERCEPT_INVPCID);
1112 	}
1113 }
1114 
1115 static void init_vmcb(struct vcpu_svm *svm)
1116 {
1117 	struct vmcb_control_area *control = &svm->vmcb->control;
1118 	struct vmcb_save_area *save = &svm->vmcb->save;
1119 
1120 	svm->vcpu.arch.hflags = 0;
1121 
1122 	svm_set_intercept(svm, INTERCEPT_CR0_READ);
1123 	svm_set_intercept(svm, INTERCEPT_CR3_READ);
1124 	svm_set_intercept(svm, INTERCEPT_CR4_READ);
1125 	svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1126 	svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1127 	svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1128 	if (!kvm_vcpu_apicv_active(&svm->vcpu))
1129 		svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1130 
1131 	set_dr_intercepts(svm);
1132 
1133 	set_exception_intercept(svm, PF_VECTOR);
1134 	set_exception_intercept(svm, UD_VECTOR);
1135 	set_exception_intercept(svm, MC_VECTOR);
1136 	set_exception_intercept(svm, AC_VECTOR);
1137 	set_exception_intercept(svm, DB_VECTOR);
1138 	/*
1139 	 * Guest access to VMware backdoor ports could legitimately
1140 	 * trigger #GP because of TSS I/O permission bitmap.
1141 	 * We intercept those #GP and allow access to them anyway
1142 	 * as VMware does.
1143 	 */
1144 	if (enable_vmware_backdoor)
1145 		set_exception_intercept(svm, GP_VECTOR);
1146 
1147 	svm_set_intercept(svm, INTERCEPT_INTR);
1148 	svm_set_intercept(svm, INTERCEPT_NMI);
1149 	svm_set_intercept(svm, INTERCEPT_SMI);
1150 	svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1151 	svm_set_intercept(svm, INTERCEPT_RDPMC);
1152 	svm_set_intercept(svm, INTERCEPT_CPUID);
1153 	svm_set_intercept(svm, INTERCEPT_INVD);
1154 	svm_set_intercept(svm, INTERCEPT_INVLPG);
1155 	svm_set_intercept(svm, INTERCEPT_INVLPGA);
1156 	svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1157 	svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1158 	svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1159 	svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1160 	svm_set_intercept(svm, INTERCEPT_VMRUN);
1161 	svm_set_intercept(svm, INTERCEPT_VMMCALL);
1162 	svm_set_intercept(svm, INTERCEPT_VMLOAD);
1163 	svm_set_intercept(svm, INTERCEPT_VMSAVE);
1164 	svm_set_intercept(svm, INTERCEPT_STGI);
1165 	svm_set_intercept(svm, INTERCEPT_CLGI);
1166 	svm_set_intercept(svm, INTERCEPT_SKINIT);
1167 	svm_set_intercept(svm, INTERCEPT_WBINVD);
1168 	svm_set_intercept(svm, INTERCEPT_XSETBV);
1169 	svm_set_intercept(svm, INTERCEPT_RDPRU);
1170 	svm_set_intercept(svm, INTERCEPT_RSM);
1171 
1172 	if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
1173 		svm_set_intercept(svm, INTERCEPT_MONITOR);
1174 		svm_set_intercept(svm, INTERCEPT_MWAIT);
1175 	}
1176 
1177 	if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1178 		svm_set_intercept(svm, INTERCEPT_HLT);
1179 
1180 	control->iopm_base_pa = __sme_set(iopm_base);
1181 	control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1182 	control->int_ctl = V_INTR_MASKING_MASK;
1183 
1184 	init_seg(&save->es);
1185 	init_seg(&save->ss);
1186 	init_seg(&save->ds);
1187 	init_seg(&save->fs);
1188 	init_seg(&save->gs);
1189 
1190 	save->cs.selector = 0xf000;
1191 	save->cs.base = 0xffff0000;
1192 	/* Executable/Readable Code Segment */
1193 	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1194 		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1195 	save->cs.limit = 0xffff;
1196 
1197 	save->gdtr.limit = 0xffff;
1198 	save->idtr.limit = 0xffff;
1199 
1200 	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1201 	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1202 
1203 	svm_set_cr4(&svm->vcpu, 0);
1204 	svm_set_efer(&svm->vcpu, 0);
1205 	save->dr6 = 0xffff0ff0;
1206 	kvm_set_rflags(&svm->vcpu, X86_EFLAGS_FIXED);
1207 	save->rip = 0x0000fff0;
1208 	svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
1209 
1210 	/*
1211 	 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1212 	 * It also updates the guest-visible cr0 value.
1213 	 */
1214 	svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1215 	kvm_mmu_reset_context(&svm->vcpu);
1216 
1217 	save->cr4 = X86_CR4_PAE;
1218 	/* rdx = ?? */
1219 
1220 	if (npt_enabled) {
1221 		/* Setup VMCB for Nested Paging */
1222 		control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1223 		svm_clr_intercept(svm, INTERCEPT_INVLPG);
1224 		clr_exception_intercept(svm, PF_VECTOR);
1225 		svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1226 		svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1227 		save->g_pat = svm->vcpu.arch.pat;
1228 		save->cr3 = 0;
1229 		save->cr4 = 0;
1230 	}
1231 	svm->asid_generation = 0;
1232 	svm->asid = 0;
1233 
1234 	svm->nested.vmcb12_gpa = 0;
1235 	svm->vcpu.arch.hflags = 0;
1236 
1237 	if (!kvm_pause_in_guest(svm->vcpu.kvm)) {
1238 		control->pause_filter_count = pause_filter_count;
1239 		if (pause_filter_thresh)
1240 			control->pause_filter_thresh = pause_filter_thresh;
1241 		svm_set_intercept(svm, INTERCEPT_PAUSE);
1242 	} else {
1243 		svm_clr_intercept(svm, INTERCEPT_PAUSE);
1244 	}
1245 
1246 	svm_check_invpcid(svm);
1247 
1248 	if (kvm_vcpu_apicv_active(&svm->vcpu))
1249 		avic_init_vmcb(svm);
1250 
1251 	/*
1252 	 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1253 	 * in VMCB and clear intercepts to avoid #VMEXIT.
1254 	 */
1255 	if (vls) {
1256 		svm_clr_intercept(svm, INTERCEPT_VMLOAD);
1257 		svm_clr_intercept(svm, INTERCEPT_VMSAVE);
1258 		svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1259 	}
1260 
1261 	if (vgif) {
1262 		svm_clr_intercept(svm, INTERCEPT_STGI);
1263 		svm_clr_intercept(svm, INTERCEPT_CLGI);
1264 		svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1265 	}
1266 
1267 	if (sev_guest(svm->vcpu.kvm)) {
1268 		svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1269 		clr_exception_intercept(svm, UD_VECTOR);
1270 
1271 		if (sev_es_guest(svm->vcpu.kvm)) {
1272 			/* Perform SEV-ES specific VMCB updates */
1273 			sev_es_init_vmcb(svm);
1274 		}
1275 	}
1276 
1277 	vmcb_mark_all_dirty(svm->vmcb);
1278 
1279 	enable_gif(svm);
1280 
1281 }
1282 
1283 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1284 {
1285 	struct vcpu_svm *svm = to_svm(vcpu);
1286 	u32 dummy;
1287 	u32 eax = 1;
1288 
1289 	svm->spec_ctrl = 0;
1290 	svm->virt_spec_ctrl = 0;
1291 
1292 	if (!init_event) {
1293 		svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1294 					   MSR_IA32_APICBASE_ENABLE;
1295 		if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1296 			svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1297 	}
1298 	init_vmcb(svm);
1299 
1300 	kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1301 	kvm_rdx_write(vcpu, eax);
1302 
1303 	if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1304 		avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1305 }
1306 
1307 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1308 {
1309 	struct vcpu_svm *svm;
1310 	struct page *vmcb_page;
1311 	struct page *vmsa_page = NULL;
1312 	int err;
1313 
1314 	BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1315 	svm = to_svm(vcpu);
1316 
1317 	err = -ENOMEM;
1318 	vmcb_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1319 	if (!vmcb_page)
1320 		goto out;
1321 
1322 	if (sev_es_guest(svm->vcpu.kvm)) {
1323 		/*
1324 		 * SEV-ES guests require a separate VMSA page used to contain
1325 		 * the encrypted register state of the guest.
1326 		 */
1327 		vmsa_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1328 		if (!vmsa_page)
1329 			goto error_free_vmcb_page;
1330 
1331 		/*
1332 		 * SEV-ES guests maintain an encrypted version of their FPU
1333 		 * state which is restored and saved on VMRUN and VMEXIT.
1334 		 * Free the fpu structure to prevent KVM from attempting to
1335 		 * access the FPU state.
1336 		 */
1337 		kvm_free_guest_fpu(vcpu);
1338 	}
1339 
1340 	err = avic_init_vcpu(svm);
1341 	if (err)
1342 		goto error_free_vmsa_page;
1343 
1344 	/* We initialize this flag to true to make sure that the is_running
1345 	 * bit would be set the first time the vcpu is loaded.
1346 	 */
1347 	if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1348 		svm->avic_is_running = true;
1349 
1350 	svm->msrpm = svm_vcpu_alloc_msrpm();
1351 	if (!svm->msrpm) {
1352 		err = -ENOMEM;
1353 		goto error_free_vmsa_page;
1354 	}
1355 
1356 	svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1357 
1358 	svm->vmcb = page_address(vmcb_page);
1359 	svm->vmcb_pa = __sme_set(page_to_pfn(vmcb_page) << PAGE_SHIFT);
1360 
1361 	if (vmsa_page)
1362 		svm->vmsa = page_address(vmsa_page);
1363 
1364 	svm->asid_generation = 0;
1365 	svm->guest_state_loaded = false;
1366 	init_vmcb(svm);
1367 
1368 	svm_init_osvw(vcpu);
1369 	vcpu->arch.microcode_version = 0x01000065;
1370 
1371 	if (sev_es_guest(svm->vcpu.kvm))
1372 		/* Perform SEV-ES specific VMCB creation updates */
1373 		sev_es_create_vcpu(svm);
1374 
1375 	return 0;
1376 
1377 error_free_vmsa_page:
1378 	if (vmsa_page)
1379 		__free_page(vmsa_page);
1380 error_free_vmcb_page:
1381 	__free_page(vmcb_page);
1382 out:
1383 	return err;
1384 }
1385 
1386 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1387 {
1388 	int i;
1389 
1390 	for_each_online_cpu(i)
1391 		cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1392 }
1393 
1394 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1395 {
1396 	struct vcpu_svm *svm = to_svm(vcpu);
1397 
1398 	/*
1399 	 * The vmcb page can be recycled, causing a false negative in
1400 	 * svm_vcpu_load(). So, ensure that no logical CPU has this
1401 	 * vmcb page recorded as its current vmcb.
1402 	 */
1403 	svm_clear_current_vmcb(svm->vmcb);
1404 
1405 	svm_free_nested(svm);
1406 
1407 	sev_free_vcpu(vcpu);
1408 
1409 	__free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
1410 	__free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1411 }
1412 
1413 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
1414 {
1415 	struct vcpu_svm *svm = to_svm(vcpu);
1416 	struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
1417 	unsigned int i;
1418 
1419 	if (svm->guest_state_loaded)
1420 		return;
1421 
1422 	/*
1423 	 * Certain MSRs are restored on VMEXIT (sev-es), or vmload of host save
1424 	 * area (non-sev-es). Save ones that aren't so we can restore them
1425 	 * individually later.
1426 	 */
1427 	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1428 		rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1429 
1430 	/*
1431 	 * Save additional host state that will be restored on VMEXIT (sev-es)
1432 	 * or subsequent vmload of host save area.
1433 	 */
1434 	if (sev_es_guest(svm->vcpu.kvm)) {
1435 		sev_es_prepare_guest_switch(svm, vcpu->cpu);
1436 	} else {
1437 		vmsave(__sme_page_pa(sd->save_area));
1438 	}
1439 
1440 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1441 		u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1442 		if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1443 			__this_cpu_write(current_tsc_ratio, tsc_ratio);
1444 			wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1445 		}
1446 	}
1447 
1448 	/* This assumes that the kernel never uses MSR_TSC_AUX */
1449 	if (static_cpu_has(X86_FEATURE_RDTSCP))
1450 		wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
1451 
1452 	svm->guest_state_loaded = true;
1453 }
1454 
1455 static void svm_prepare_host_switch(struct kvm_vcpu *vcpu)
1456 {
1457 	struct vcpu_svm *svm = to_svm(vcpu);
1458 	unsigned int i;
1459 
1460 	if (!svm->guest_state_loaded)
1461 		return;
1462 
1463 	/*
1464 	 * Certain MSRs are restored on VMEXIT (sev-es), or vmload of host save
1465 	 * area (non-sev-es). Restore the ones that weren't.
1466 	 */
1467 	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1468 		wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1469 
1470 	svm->guest_state_loaded = false;
1471 }
1472 
1473 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1474 {
1475 	struct vcpu_svm *svm = to_svm(vcpu);
1476 	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1477 
1478 	if (unlikely(cpu != vcpu->cpu)) {
1479 		svm->asid_generation = 0;
1480 		vmcb_mark_all_dirty(svm->vmcb);
1481 	}
1482 
1483 	if (sd->current_vmcb != svm->vmcb) {
1484 		sd->current_vmcb = svm->vmcb;
1485 		indirect_branch_prediction_barrier();
1486 	}
1487 	avic_vcpu_load(vcpu, cpu);
1488 }
1489 
1490 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1491 {
1492 	avic_vcpu_put(vcpu);
1493 	svm_prepare_host_switch(vcpu);
1494 
1495 	++vcpu->stat.host_state_reload;
1496 }
1497 
1498 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1499 {
1500 	struct vcpu_svm *svm = to_svm(vcpu);
1501 	unsigned long rflags = svm->vmcb->save.rflags;
1502 
1503 	if (svm->nmi_singlestep) {
1504 		/* Hide our flags if they were not set by the guest */
1505 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1506 			rflags &= ~X86_EFLAGS_TF;
1507 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1508 			rflags &= ~X86_EFLAGS_RF;
1509 	}
1510 	return rflags;
1511 }
1512 
1513 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1514 {
1515 	if (to_svm(vcpu)->nmi_singlestep)
1516 		rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1517 
1518        /*
1519         * Any change of EFLAGS.VM is accompanied by a reload of SS
1520         * (caused by either a task switch or an inter-privilege IRET),
1521         * so we do not need to update the CPL here.
1522         */
1523 	to_svm(vcpu)->vmcb->save.rflags = rflags;
1524 }
1525 
1526 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1527 {
1528 	switch (reg) {
1529 	case VCPU_EXREG_PDPTR:
1530 		BUG_ON(!npt_enabled);
1531 		load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1532 		break;
1533 	default:
1534 		WARN_ON_ONCE(1);
1535 	}
1536 }
1537 
1538 static void svm_set_vintr(struct vcpu_svm *svm)
1539 {
1540 	struct vmcb_control_area *control;
1541 
1542 	/* The following fields are ignored when AVIC is enabled */
1543 	WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1544 	svm_set_intercept(svm, INTERCEPT_VINTR);
1545 
1546 	/*
1547 	 * This is just a dummy VINTR to actually cause a vmexit to happen.
1548 	 * Actual injection of virtual interrupts happens through EVENTINJ.
1549 	 */
1550 	control = &svm->vmcb->control;
1551 	control->int_vector = 0x0;
1552 	control->int_ctl &= ~V_INTR_PRIO_MASK;
1553 	control->int_ctl |= V_IRQ_MASK |
1554 		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1555 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1556 }
1557 
1558 static void svm_clear_vintr(struct vcpu_svm *svm)
1559 {
1560 	const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK;
1561 	svm_clr_intercept(svm, INTERCEPT_VINTR);
1562 
1563 	/* Drop int_ctl fields related to VINTR injection.  */
1564 	svm->vmcb->control.int_ctl &= mask;
1565 	if (is_guest_mode(&svm->vcpu)) {
1566 		svm->nested.hsave->control.int_ctl &= mask;
1567 
1568 		WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1569 			(svm->nested.ctl.int_ctl & V_TPR_MASK));
1570 		svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask;
1571 	}
1572 
1573 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1574 }
1575 
1576 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1577 {
1578 	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1579 
1580 	switch (seg) {
1581 	case VCPU_SREG_CS: return &save->cs;
1582 	case VCPU_SREG_DS: return &save->ds;
1583 	case VCPU_SREG_ES: return &save->es;
1584 	case VCPU_SREG_FS: return &save->fs;
1585 	case VCPU_SREG_GS: return &save->gs;
1586 	case VCPU_SREG_SS: return &save->ss;
1587 	case VCPU_SREG_TR: return &save->tr;
1588 	case VCPU_SREG_LDTR: return &save->ldtr;
1589 	}
1590 	BUG();
1591 	return NULL;
1592 }
1593 
1594 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1595 {
1596 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1597 
1598 	return s->base;
1599 }
1600 
1601 static void svm_get_segment(struct kvm_vcpu *vcpu,
1602 			    struct kvm_segment *var, int seg)
1603 {
1604 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1605 
1606 	var->base = s->base;
1607 	var->limit = s->limit;
1608 	var->selector = s->selector;
1609 	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1610 	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1611 	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1612 	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1613 	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1614 	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1615 	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1616 
1617 	/*
1618 	 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1619 	 * However, the SVM spec states that the G bit is not observed by the
1620 	 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1621 	 * So let's synthesize a legal G bit for all segments, this helps
1622 	 * running KVM nested. It also helps cross-vendor migration, because
1623 	 * Intel's vmentry has a check on the 'G' bit.
1624 	 */
1625 	var->g = s->limit > 0xfffff;
1626 
1627 	/*
1628 	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1629 	 * for cross vendor migration purposes by "not present"
1630 	 */
1631 	var->unusable = !var->present;
1632 
1633 	switch (seg) {
1634 	case VCPU_SREG_TR:
1635 		/*
1636 		 * Work around a bug where the busy flag in the tr selector
1637 		 * isn't exposed
1638 		 */
1639 		var->type |= 0x2;
1640 		break;
1641 	case VCPU_SREG_DS:
1642 	case VCPU_SREG_ES:
1643 	case VCPU_SREG_FS:
1644 	case VCPU_SREG_GS:
1645 		/*
1646 		 * The accessed bit must always be set in the segment
1647 		 * descriptor cache, although it can be cleared in the
1648 		 * descriptor, the cached bit always remains at 1. Since
1649 		 * Intel has a check on this, set it here to support
1650 		 * cross-vendor migration.
1651 		 */
1652 		if (!var->unusable)
1653 			var->type |= 0x1;
1654 		break;
1655 	case VCPU_SREG_SS:
1656 		/*
1657 		 * On AMD CPUs sometimes the DB bit in the segment
1658 		 * descriptor is left as 1, although the whole segment has
1659 		 * been made unusable. Clear it here to pass an Intel VMX
1660 		 * entry check when cross vendor migrating.
1661 		 */
1662 		if (var->unusable)
1663 			var->db = 0;
1664 		/* This is symmetric with svm_set_segment() */
1665 		var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1666 		break;
1667 	}
1668 }
1669 
1670 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1671 {
1672 	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1673 
1674 	return save->cpl;
1675 }
1676 
1677 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1678 {
1679 	struct vcpu_svm *svm = to_svm(vcpu);
1680 
1681 	dt->size = svm->vmcb->save.idtr.limit;
1682 	dt->address = svm->vmcb->save.idtr.base;
1683 }
1684 
1685 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1686 {
1687 	struct vcpu_svm *svm = to_svm(vcpu);
1688 
1689 	svm->vmcb->save.idtr.limit = dt->size;
1690 	svm->vmcb->save.idtr.base = dt->address ;
1691 	vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1692 }
1693 
1694 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1695 {
1696 	struct vcpu_svm *svm = to_svm(vcpu);
1697 
1698 	dt->size = svm->vmcb->save.gdtr.limit;
1699 	dt->address = svm->vmcb->save.gdtr.base;
1700 }
1701 
1702 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1703 {
1704 	struct vcpu_svm *svm = to_svm(vcpu);
1705 
1706 	svm->vmcb->save.gdtr.limit = dt->size;
1707 	svm->vmcb->save.gdtr.base = dt->address ;
1708 	vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1709 }
1710 
1711 static void update_cr0_intercept(struct vcpu_svm *svm)
1712 {
1713 	ulong gcr0;
1714 	u64 *hcr0;
1715 
1716 	/*
1717 	 * SEV-ES guests must always keep the CR intercepts cleared. CR
1718 	 * tracking is done using the CR write traps.
1719 	 */
1720 	if (sev_es_guest(svm->vcpu.kvm))
1721 		return;
1722 
1723 	gcr0 = svm->vcpu.arch.cr0;
1724 	hcr0 = &svm->vmcb->save.cr0;
1725 	*hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1726 		| (gcr0 & SVM_CR0_SELECTIVE_MASK);
1727 
1728 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1729 
1730 	if (gcr0 == *hcr0) {
1731 		svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1732 		svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1733 	} else {
1734 		svm_set_intercept(svm, INTERCEPT_CR0_READ);
1735 		svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1736 	}
1737 }
1738 
1739 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1740 {
1741 	struct vcpu_svm *svm = to_svm(vcpu);
1742 
1743 #ifdef CONFIG_X86_64
1744 	if (vcpu->arch.efer & EFER_LME && !vcpu->arch.guest_state_protected) {
1745 		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1746 			vcpu->arch.efer |= EFER_LMA;
1747 			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1748 		}
1749 
1750 		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1751 			vcpu->arch.efer &= ~EFER_LMA;
1752 			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1753 		}
1754 	}
1755 #endif
1756 	vcpu->arch.cr0 = cr0;
1757 
1758 	if (!npt_enabled)
1759 		cr0 |= X86_CR0_PG | X86_CR0_WP;
1760 
1761 	/*
1762 	 * re-enable caching here because the QEMU bios
1763 	 * does not do it - this results in some delay at
1764 	 * reboot
1765 	 */
1766 	if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1767 		cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1768 	svm->vmcb->save.cr0 = cr0;
1769 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1770 	update_cr0_intercept(svm);
1771 }
1772 
1773 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1774 {
1775 	return true;
1776 }
1777 
1778 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1779 {
1780 	unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1781 	unsigned long old_cr4 = vcpu->arch.cr4;
1782 
1783 	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1784 		svm_flush_tlb(vcpu);
1785 
1786 	vcpu->arch.cr4 = cr4;
1787 	if (!npt_enabled)
1788 		cr4 |= X86_CR4_PAE;
1789 	cr4 |= host_cr4_mce;
1790 	to_svm(vcpu)->vmcb->save.cr4 = cr4;
1791 	vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1792 
1793 	if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
1794 		kvm_update_cpuid_runtime(vcpu);
1795 }
1796 
1797 static void svm_set_segment(struct kvm_vcpu *vcpu,
1798 			    struct kvm_segment *var, int seg)
1799 {
1800 	struct vcpu_svm *svm = to_svm(vcpu);
1801 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1802 
1803 	s->base = var->base;
1804 	s->limit = var->limit;
1805 	s->selector = var->selector;
1806 	s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1807 	s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1808 	s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1809 	s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1810 	s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1811 	s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1812 	s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1813 	s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1814 
1815 	/*
1816 	 * This is always accurate, except if SYSRET returned to a segment
1817 	 * with SS.DPL != 3.  Intel does not have this quirk, and always
1818 	 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1819 	 * would entail passing the CPL to userspace and back.
1820 	 */
1821 	if (seg == VCPU_SREG_SS)
1822 		/* This is symmetric with svm_get_segment() */
1823 		svm->vmcb->save.cpl = (var->dpl & 3);
1824 
1825 	vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1826 }
1827 
1828 static void svm_update_exception_bitmap(struct kvm_vcpu *vcpu)
1829 {
1830 	struct vcpu_svm *svm = to_svm(vcpu);
1831 
1832 	clr_exception_intercept(svm, BP_VECTOR);
1833 
1834 	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1835 		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1836 			set_exception_intercept(svm, BP_VECTOR);
1837 	}
1838 }
1839 
1840 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1841 {
1842 	if (sd->next_asid > sd->max_asid) {
1843 		++sd->asid_generation;
1844 		sd->next_asid = sd->min_asid;
1845 		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1846 		vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
1847 	}
1848 
1849 	svm->asid_generation = sd->asid_generation;
1850 	svm->asid = sd->next_asid++;
1851 }
1852 
1853 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1854 {
1855 	struct vmcb *vmcb = svm->vmcb;
1856 
1857 	if (svm->vcpu.arch.guest_state_protected)
1858 		return;
1859 
1860 	if (unlikely(value != vmcb->save.dr6)) {
1861 		vmcb->save.dr6 = value;
1862 		vmcb_mark_dirty(vmcb, VMCB_DR);
1863 	}
1864 }
1865 
1866 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1867 {
1868 	struct vcpu_svm *svm = to_svm(vcpu);
1869 
1870 	if (vcpu->arch.guest_state_protected)
1871 		return;
1872 
1873 	get_debugreg(vcpu->arch.db[0], 0);
1874 	get_debugreg(vcpu->arch.db[1], 1);
1875 	get_debugreg(vcpu->arch.db[2], 2);
1876 	get_debugreg(vcpu->arch.db[3], 3);
1877 	/*
1878 	 * We cannot reset svm->vmcb->save.dr6 to DR6_ACTIVE_LOW here,
1879 	 * because db_interception might need it.  We can do it before vmentry.
1880 	 */
1881 	vcpu->arch.dr6 = svm->vmcb->save.dr6;
1882 	vcpu->arch.dr7 = svm->vmcb->save.dr7;
1883 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1884 	set_dr_intercepts(svm);
1885 }
1886 
1887 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1888 {
1889 	struct vcpu_svm *svm = to_svm(vcpu);
1890 
1891 	if (vcpu->arch.guest_state_protected)
1892 		return;
1893 
1894 	svm->vmcb->save.dr7 = value;
1895 	vmcb_mark_dirty(svm->vmcb, VMCB_DR);
1896 }
1897 
1898 static int pf_interception(struct vcpu_svm *svm)
1899 {
1900 	u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1901 	u64 error_code = svm->vmcb->control.exit_info_1;
1902 
1903 	return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
1904 			static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1905 			svm->vmcb->control.insn_bytes : NULL,
1906 			svm->vmcb->control.insn_len);
1907 }
1908 
1909 static int npf_interception(struct vcpu_svm *svm)
1910 {
1911 	u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1912 	u64 error_code = svm->vmcb->control.exit_info_1;
1913 
1914 	trace_kvm_page_fault(fault_address, error_code);
1915 	return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1916 			static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1917 			svm->vmcb->control.insn_bytes : NULL,
1918 			svm->vmcb->control.insn_len);
1919 }
1920 
1921 static int db_interception(struct vcpu_svm *svm)
1922 {
1923 	struct kvm_run *kvm_run = svm->vcpu.run;
1924 	struct kvm_vcpu *vcpu = &svm->vcpu;
1925 
1926 	if (!(svm->vcpu.guest_debug &
1927 	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1928 		!svm->nmi_singlestep) {
1929 		u32 payload = svm->vmcb->save.dr6 ^ DR6_ACTIVE_LOW;
1930 		kvm_queue_exception_p(&svm->vcpu, DB_VECTOR, payload);
1931 		return 1;
1932 	}
1933 
1934 	if (svm->nmi_singlestep) {
1935 		disable_nmi_singlestep(svm);
1936 		/* Make sure we check for pending NMIs upon entry */
1937 		kvm_make_request(KVM_REQ_EVENT, vcpu);
1938 	}
1939 
1940 	if (svm->vcpu.guest_debug &
1941 	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1942 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
1943 		kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1944 		kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1945 		kvm_run->debug.arch.pc =
1946 			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1947 		kvm_run->debug.arch.exception = DB_VECTOR;
1948 		return 0;
1949 	}
1950 
1951 	return 1;
1952 }
1953 
1954 static int bp_interception(struct vcpu_svm *svm)
1955 {
1956 	struct kvm_run *kvm_run = svm->vcpu.run;
1957 
1958 	kvm_run->exit_reason = KVM_EXIT_DEBUG;
1959 	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1960 	kvm_run->debug.arch.exception = BP_VECTOR;
1961 	return 0;
1962 }
1963 
1964 static int ud_interception(struct vcpu_svm *svm)
1965 {
1966 	return handle_ud(&svm->vcpu);
1967 }
1968 
1969 static int ac_interception(struct vcpu_svm *svm)
1970 {
1971 	kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1972 	return 1;
1973 }
1974 
1975 static bool is_erratum_383(void)
1976 {
1977 	int err, i;
1978 	u64 value;
1979 
1980 	if (!erratum_383_found)
1981 		return false;
1982 
1983 	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1984 	if (err)
1985 		return false;
1986 
1987 	/* Bit 62 may or may not be set for this mce */
1988 	value &= ~(1ULL << 62);
1989 
1990 	if (value != 0xb600000000010015ULL)
1991 		return false;
1992 
1993 	/* Clear MCi_STATUS registers */
1994 	for (i = 0; i < 6; ++i)
1995 		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1996 
1997 	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1998 	if (!err) {
1999 		u32 low, high;
2000 
2001 		value &= ~(1ULL << 2);
2002 		low    = lower_32_bits(value);
2003 		high   = upper_32_bits(value);
2004 
2005 		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2006 	}
2007 
2008 	/* Flush tlb to evict multi-match entries */
2009 	__flush_tlb_all();
2010 
2011 	return true;
2012 }
2013 
2014 static void svm_handle_mce(struct vcpu_svm *svm)
2015 {
2016 	if (is_erratum_383()) {
2017 		/*
2018 		 * Erratum 383 triggered. Guest state is corrupt so kill the
2019 		 * guest.
2020 		 */
2021 		pr_err("KVM: Guest triggered AMD Erratum 383\n");
2022 
2023 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
2024 
2025 		return;
2026 	}
2027 
2028 	/*
2029 	 * On an #MC intercept the MCE handler is not called automatically in
2030 	 * the host. So do it by hand here.
2031 	 */
2032 	kvm_machine_check();
2033 }
2034 
2035 static int mc_interception(struct vcpu_svm *svm)
2036 {
2037 	return 1;
2038 }
2039 
2040 static int shutdown_interception(struct vcpu_svm *svm)
2041 {
2042 	struct kvm_run *kvm_run = svm->vcpu.run;
2043 
2044 	/*
2045 	 * The VM save area has already been encrypted so it
2046 	 * cannot be reinitialized - just terminate.
2047 	 */
2048 	if (sev_es_guest(svm->vcpu.kvm))
2049 		return -EINVAL;
2050 
2051 	/*
2052 	 * VMCB is undefined after a SHUTDOWN intercept
2053 	 * so reinitialize it.
2054 	 */
2055 	clear_page(svm->vmcb);
2056 	init_vmcb(svm);
2057 
2058 	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2059 	return 0;
2060 }
2061 
2062 static int io_interception(struct vcpu_svm *svm)
2063 {
2064 	struct kvm_vcpu *vcpu = &svm->vcpu;
2065 	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2066 	int size, in, string;
2067 	unsigned port;
2068 
2069 	++svm->vcpu.stat.io_exits;
2070 	string = (io_info & SVM_IOIO_STR_MASK) != 0;
2071 	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2072 	port = io_info >> 16;
2073 	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2074 
2075 	if (string) {
2076 		if (sev_es_guest(vcpu->kvm))
2077 			return sev_es_string_io(svm, size, port, in);
2078 		else
2079 			return kvm_emulate_instruction(vcpu, 0);
2080 	}
2081 
2082 	svm->next_rip = svm->vmcb->control.exit_info_2;
2083 
2084 	return kvm_fast_pio(&svm->vcpu, size, port, in);
2085 }
2086 
2087 static int nmi_interception(struct vcpu_svm *svm)
2088 {
2089 	return 1;
2090 }
2091 
2092 static int intr_interception(struct vcpu_svm *svm)
2093 {
2094 	++svm->vcpu.stat.irq_exits;
2095 	return 1;
2096 }
2097 
2098 static int nop_on_interception(struct vcpu_svm *svm)
2099 {
2100 	return 1;
2101 }
2102 
2103 static int halt_interception(struct vcpu_svm *svm)
2104 {
2105 	return kvm_emulate_halt(&svm->vcpu);
2106 }
2107 
2108 static int vmmcall_interception(struct vcpu_svm *svm)
2109 {
2110 	return kvm_emulate_hypercall(&svm->vcpu);
2111 }
2112 
2113 static int vmload_interception(struct vcpu_svm *svm)
2114 {
2115 	struct vmcb *nested_vmcb;
2116 	struct kvm_host_map map;
2117 	int ret;
2118 
2119 	if (nested_svm_check_permissions(svm))
2120 		return 1;
2121 
2122 	ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2123 	if (ret) {
2124 		if (ret == -EINVAL)
2125 			kvm_inject_gp(&svm->vcpu, 0);
2126 		return 1;
2127 	}
2128 
2129 	nested_vmcb = map.hva;
2130 
2131 	ret = kvm_skip_emulated_instruction(&svm->vcpu);
2132 
2133 	nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2134 	kvm_vcpu_unmap(&svm->vcpu, &map, true);
2135 
2136 	return ret;
2137 }
2138 
2139 static int vmsave_interception(struct vcpu_svm *svm)
2140 {
2141 	struct vmcb *nested_vmcb;
2142 	struct kvm_host_map map;
2143 	int ret;
2144 
2145 	if (nested_svm_check_permissions(svm))
2146 		return 1;
2147 
2148 	ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2149 	if (ret) {
2150 		if (ret == -EINVAL)
2151 			kvm_inject_gp(&svm->vcpu, 0);
2152 		return 1;
2153 	}
2154 
2155 	nested_vmcb = map.hva;
2156 
2157 	ret = kvm_skip_emulated_instruction(&svm->vcpu);
2158 
2159 	nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2160 	kvm_vcpu_unmap(&svm->vcpu, &map, true);
2161 
2162 	return ret;
2163 }
2164 
2165 static int vmrun_interception(struct vcpu_svm *svm)
2166 {
2167 	if (nested_svm_check_permissions(svm))
2168 		return 1;
2169 
2170 	return nested_svm_vmrun(svm);
2171 }
2172 
2173 enum {
2174 	NONE_SVM_INSTR,
2175 	SVM_INSTR_VMRUN,
2176 	SVM_INSTR_VMLOAD,
2177 	SVM_INSTR_VMSAVE,
2178 };
2179 
2180 /* Return NONE_SVM_INSTR if not SVM instrs, otherwise return decode result */
2181 static int svm_instr_opcode(struct kvm_vcpu *vcpu)
2182 {
2183 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
2184 
2185 	if (ctxt->b != 0x1 || ctxt->opcode_len != 2)
2186 		return NONE_SVM_INSTR;
2187 
2188 	switch (ctxt->modrm) {
2189 	case 0xd8: /* VMRUN */
2190 		return SVM_INSTR_VMRUN;
2191 	case 0xda: /* VMLOAD */
2192 		return SVM_INSTR_VMLOAD;
2193 	case 0xdb: /* VMSAVE */
2194 		return SVM_INSTR_VMSAVE;
2195 	default:
2196 		break;
2197 	}
2198 
2199 	return NONE_SVM_INSTR;
2200 }
2201 
2202 static int emulate_svm_instr(struct kvm_vcpu *vcpu, int opcode)
2203 {
2204 	const int guest_mode_exit_codes[] = {
2205 		[SVM_INSTR_VMRUN] = SVM_EXIT_VMRUN,
2206 		[SVM_INSTR_VMLOAD] = SVM_EXIT_VMLOAD,
2207 		[SVM_INSTR_VMSAVE] = SVM_EXIT_VMSAVE,
2208 	};
2209 	int (*const svm_instr_handlers[])(struct vcpu_svm *svm) = {
2210 		[SVM_INSTR_VMRUN] = vmrun_interception,
2211 		[SVM_INSTR_VMLOAD] = vmload_interception,
2212 		[SVM_INSTR_VMSAVE] = vmsave_interception,
2213 	};
2214 	struct vcpu_svm *svm = to_svm(vcpu);
2215 	int ret;
2216 
2217 	if (is_guest_mode(vcpu)) {
2218 		svm->vmcb->control.exit_code = guest_mode_exit_codes[opcode];
2219 		svm->vmcb->control.exit_info_1 = 0;
2220 		svm->vmcb->control.exit_info_2 = 0;
2221 
2222 		/* Returns '1' or -errno on failure, '0' on success. */
2223 		ret = nested_svm_vmexit(svm);
2224 		if (ret)
2225 			return ret;
2226 		return 1;
2227 	}
2228 	return svm_instr_handlers[opcode](svm);
2229 }
2230 
2231 /*
2232  * #GP handling code. Note that #GP can be triggered under the following two
2233  * cases:
2234  *   1) SVM VM-related instructions (VMRUN/VMSAVE/VMLOAD) that trigger #GP on
2235  *      some AMD CPUs when EAX of these instructions are in the reserved memory
2236  *      regions (e.g. SMM memory on host).
2237  *   2) VMware backdoor
2238  */
2239 static int gp_interception(struct vcpu_svm *svm)
2240 {
2241 	struct kvm_vcpu *vcpu = &svm->vcpu;
2242 	u32 error_code = svm->vmcb->control.exit_info_1;
2243 	int opcode;
2244 
2245 	/* Both #GP cases have zero error_code */
2246 	if (error_code)
2247 		goto reinject;
2248 
2249 	/* Decode the instruction for usage later */
2250 	if (x86_decode_emulated_instruction(vcpu, 0, NULL, 0) != EMULATION_OK)
2251 		goto reinject;
2252 
2253 	opcode = svm_instr_opcode(vcpu);
2254 
2255 	if (opcode == NONE_SVM_INSTR) {
2256 		if (!enable_vmware_backdoor)
2257 			goto reinject;
2258 
2259 		/*
2260 		 * VMware backdoor emulation on #GP interception only handles
2261 		 * IN{S}, OUT{S}, and RDPMC.
2262 		 */
2263 		if (!is_guest_mode(vcpu))
2264 			return kvm_emulate_instruction(vcpu,
2265 				EMULTYPE_VMWARE_GP | EMULTYPE_NO_DECODE);
2266 	} else
2267 		return emulate_svm_instr(vcpu, opcode);
2268 
2269 reinject:
2270 	kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2271 	return 1;
2272 }
2273 
2274 void svm_set_gif(struct vcpu_svm *svm, bool value)
2275 {
2276 	if (value) {
2277 		/*
2278 		 * If VGIF is enabled, the STGI intercept is only added to
2279 		 * detect the opening of the SMI/NMI window; remove it now.
2280 		 * Likewise, clear the VINTR intercept, we will set it
2281 		 * again while processing KVM_REQ_EVENT if needed.
2282 		 */
2283 		if (vgif_enabled(svm))
2284 			svm_clr_intercept(svm, INTERCEPT_STGI);
2285 		if (svm_is_intercept(svm, INTERCEPT_VINTR))
2286 			svm_clear_vintr(svm);
2287 
2288 		enable_gif(svm);
2289 		if (svm->vcpu.arch.smi_pending ||
2290 		    svm->vcpu.arch.nmi_pending ||
2291 		    kvm_cpu_has_injectable_intr(&svm->vcpu))
2292 			kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2293 	} else {
2294 		disable_gif(svm);
2295 
2296 		/*
2297 		 * After a CLGI no interrupts should come.  But if vGIF is
2298 		 * in use, we still rely on the VINTR intercept (rather than
2299 		 * STGI) to detect an open interrupt window.
2300 		*/
2301 		if (!vgif_enabled(svm))
2302 			svm_clear_vintr(svm);
2303 	}
2304 }
2305 
2306 static int stgi_interception(struct vcpu_svm *svm)
2307 {
2308 	int ret;
2309 
2310 	if (nested_svm_check_permissions(svm))
2311 		return 1;
2312 
2313 	ret = kvm_skip_emulated_instruction(&svm->vcpu);
2314 	svm_set_gif(svm, true);
2315 	return ret;
2316 }
2317 
2318 static int clgi_interception(struct vcpu_svm *svm)
2319 {
2320 	int ret;
2321 
2322 	if (nested_svm_check_permissions(svm))
2323 		return 1;
2324 
2325 	ret = kvm_skip_emulated_instruction(&svm->vcpu);
2326 	svm_set_gif(svm, false);
2327 	return ret;
2328 }
2329 
2330 static int invlpga_interception(struct vcpu_svm *svm)
2331 {
2332 	struct kvm_vcpu *vcpu = &svm->vcpu;
2333 
2334 	trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
2335 			  kvm_rax_read(&svm->vcpu));
2336 
2337 	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2338 	kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
2339 
2340 	return kvm_skip_emulated_instruction(&svm->vcpu);
2341 }
2342 
2343 static int skinit_interception(struct vcpu_svm *svm)
2344 {
2345 	trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
2346 
2347 	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2348 	return 1;
2349 }
2350 
2351 static int wbinvd_interception(struct vcpu_svm *svm)
2352 {
2353 	return kvm_emulate_wbinvd(&svm->vcpu);
2354 }
2355 
2356 static int xsetbv_interception(struct vcpu_svm *svm)
2357 {
2358 	u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2359 	u32 index = kvm_rcx_read(&svm->vcpu);
2360 
2361 	int err = kvm_set_xcr(&svm->vcpu, index, new_bv);
2362 	return kvm_complete_insn_gp(&svm->vcpu, err);
2363 }
2364 
2365 static int rdpru_interception(struct vcpu_svm *svm)
2366 {
2367 	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2368 	return 1;
2369 }
2370 
2371 static int task_switch_interception(struct vcpu_svm *svm)
2372 {
2373 	u16 tss_selector;
2374 	int reason;
2375 	int int_type = svm->vmcb->control.exit_int_info &
2376 		SVM_EXITINTINFO_TYPE_MASK;
2377 	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2378 	uint32_t type =
2379 		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2380 	uint32_t idt_v =
2381 		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2382 	bool has_error_code = false;
2383 	u32 error_code = 0;
2384 
2385 	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2386 
2387 	if (svm->vmcb->control.exit_info_2 &
2388 	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2389 		reason = TASK_SWITCH_IRET;
2390 	else if (svm->vmcb->control.exit_info_2 &
2391 		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2392 		reason = TASK_SWITCH_JMP;
2393 	else if (idt_v)
2394 		reason = TASK_SWITCH_GATE;
2395 	else
2396 		reason = TASK_SWITCH_CALL;
2397 
2398 	if (reason == TASK_SWITCH_GATE) {
2399 		switch (type) {
2400 		case SVM_EXITINTINFO_TYPE_NMI:
2401 			svm->vcpu.arch.nmi_injected = false;
2402 			break;
2403 		case SVM_EXITINTINFO_TYPE_EXEPT:
2404 			if (svm->vmcb->control.exit_info_2 &
2405 			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2406 				has_error_code = true;
2407 				error_code =
2408 					(u32)svm->vmcb->control.exit_info_2;
2409 			}
2410 			kvm_clear_exception_queue(&svm->vcpu);
2411 			break;
2412 		case SVM_EXITINTINFO_TYPE_INTR:
2413 			kvm_clear_interrupt_queue(&svm->vcpu);
2414 			break;
2415 		default:
2416 			break;
2417 		}
2418 	}
2419 
2420 	if (reason != TASK_SWITCH_GATE ||
2421 	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2422 	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2423 	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2424 		if (!skip_emulated_instruction(&svm->vcpu))
2425 			return 0;
2426 	}
2427 
2428 	if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2429 		int_vec = -1;
2430 
2431 	return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2432 			       has_error_code, error_code);
2433 }
2434 
2435 static int cpuid_interception(struct vcpu_svm *svm)
2436 {
2437 	return kvm_emulate_cpuid(&svm->vcpu);
2438 }
2439 
2440 static int iret_interception(struct vcpu_svm *svm)
2441 {
2442 	++svm->vcpu.stat.nmi_window_exits;
2443 	svm->vcpu.arch.hflags |= HF_IRET_MASK;
2444 	if (!sev_es_guest(svm->vcpu.kvm)) {
2445 		svm_clr_intercept(svm, INTERCEPT_IRET);
2446 		svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2447 	}
2448 	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2449 	return 1;
2450 }
2451 
2452 static int invd_interception(struct vcpu_svm *svm)
2453 {
2454 	/* Treat an INVD instruction as a NOP and just skip it. */
2455 	return kvm_skip_emulated_instruction(&svm->vcpu);
2456 }
2457 
2458 static int invlpg_interception(struct vcpu_svm *svm)
2459 {
2460 	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2461 		return kvm_emulate_instruction(&svm->vcpu, 0);
2462 
2463 	kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2464 	return kvm_skip_emulated_instruction(&svm->vcpu);
2465 }
2466 
2467 static int emulate_on_interception(struct vcpu_svm *svm)
2468 {
2469 	return kvm_emulate_instruction(&svm->vcpu, 0);
2470 }
2471 
2472 static int rsm_interception(struct vcpu_svm *svm)
2473 {
2474 	return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
2475 }
2476 
2477 static int rdpmc_interception(struct vcpu_svm *svm)
2478 {
2479 	int err;
2480 
2481 	if (!nrips)
2482 		return emulate_on_interception(svm);
2483 
2484 	err = kvm_rdpmc(&svm->vcpu);
2485 	return kvm_complete_insn_gp(&svm->vcpu, err);
2486 }
2487 
2488 static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2489 					    unsigned long val)
2490 {
2491 	unsigned long cr0 = svm->vcpu.arch.cr0;
2492 	bool ret = false;
2493 
2494 	if (!is_guest_mode(&svm->vcpu) ||
2495 	    (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2496 		return false;
2497 
2498 	cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2499 	val &= ~SVM_CR0_SELECTIVE_MASK;
2500 
2501 	if (cr0 ^ val) {
2502 		svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2503 		ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2504 	}
2505 
2506 	return ret;
2507 }
2508 
2509 #define CR_VALID (1ULL << 63)
2510 
2511 static int cr_interception(struct vcpu_svm *svm)
2512 {
2513 	int reg, cr;
2514 	unsigned long val;
2515 	int err;
2516 
2517 	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2518 		return emulate_on_interception(svm);
2519 
2520 	if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2521 		return emulate_on_interception(svm);
2522 
2523 	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2524 	if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2525 		cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2526 	else
2527 		cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2528 
2529 	err = 0;
2530 	if (cr >= 16) { /* mov to cr */
2531 		cr -= 16;
2532 		val = kvm_register_read(&svm->vcpu, reg);
2533 		trace_kvm_cr_write(cr, val);
2534 		switch (cr) {
2535 		case 0:
2536 			if (!check_selective_cr0_intercepted(svm, val))
2537 				err = kvm_set_cr0(&svm->vcpu, val);
2538 			else
2539 				return 1;
2540 
2541 			break;
2542 		case 3:
2543 			err = kvm_set_cr3(&svm->vcpu, val);
2544 			break;
2545 		case 4:
2546 			err = kvm_set_cr4(&svm->vcpu, val);
2547 			break;
2548 		case 8:
2549 			err = kvm_set_cr8(&svm->vcpu, val);
2550 			break;
2551 		default:
2552 			WARN(1, "unhandled write to CR%d", cr);
2553 			kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2554 			return 1;
2555 		}
2556 	} else { /* mov from cr */
2557 		switch (cr) {
2558 		case 0:
2559 			val = kvm_read_cr0(&svm->vcpu);
2560 			break;
2561 		case 2:
2562 			val = svm->vcpu.arch.cr2;
2563 			break;
2564 		case 3:
2565 			val = kvm_read_cr3(&svm->vcpu);
2566 			break;
2567 		case 4:
2568 			val = kvm_read_cr4(&svm->vcpu);
2569 			break;
2570 		case 8:
2571 			val = kvm_get_cr8(&svm->vcpu);
2572 			break;
2573 		default:
2574 			WARN(1, "unhandled read from CR%d", cr);
2575 			kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2576 			return 1;
2577 		}
2578 		kvm_register_write(&svm->vcpu, reg, val);
2579 		trace_kvm_cr_read(cr, val);
2580 	}
2581 	return kvm_complete_insn_gp(&svm->vcpu, err);
2582 }
2583 
2584 static int cr_trap(struct vcpu_svm *svm)
2585 {
2586 	struct kvm_vcpu *vcpu = &svm->vcpu;
2587 	unsigned long old_value, new_value;
2588 	unsigned int cr;
2589 	int ret = 0;
2590 
2591 	new_value = (unsigned long)svm->vmcb->control.exit_info_1;
2592 
2593 	cr = svm->vmcb->control.exit_code - SVM_EXIT_CR0_WRITE_TRAP;
2594 	switch (cr) {
2595 	case 0:
2596 		old_value = kvm_read_cr0(vcpu);
2597 		svm_set_cr0(vcpu, new_value);
2598 
2599 		kvm_post_set_cr0(vcpu, old_value, new_value);
2600 		break;
2601 	case 4:
2602 		old_value = kvm_read_cr4(vcpu);
2603 		svm_set_cr4(vcpu, new_value);
2604 
2605 		kvm_post_set_cr4(vcpu, old_value, new_value);
2606 		break;
2607 	case 8:
2608 		ret = kvm_set_cr8(&svm->vcpu, new_value);
2609 		break;
2610 	default:
2611 		WARN(1, "unhandled CR%d write trap", cr);
2612 		kvm_queue_exception(vcpu, UD_VECTOR);
2613 		return 1;
2614 	}
2615 
2616 	return kvm_complete_insn_gp(vcpu, ret);
2617 }
2618 
2619 static int dr_interception(struct vcpu_svm *svm)
2620 {
2621 	int reg, dr;
2622 	unsigned long val;
2623 	int err = 0;
2624 
2625 	if (svm->vcpu.guest_debug == 0) {
2626 		/*
2627 		 * No more DR vmexits; force a reload of the debug registers
2628 		 * and reenter on this instruction.  The next vmexit will
2629 		 * retrieve the full state of the debug registers.
2630 		 */
2631 		clr_dr_intercepts(svm);
2632 		svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2633 		return 1;
2634 	}
2635 
2636 	if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2637 		return emulate_on_interception(svm);
2638 
2639 	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2640 	dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2641 	if (dr >= 16) { /* mov to DRn  */
2642 		dr -= 16;
2643 		val = kvm_register_read(&svm->vcpu, reg);
2644 		err = kvm_set_dr(&svm->vcpu, dr, val);
2645 	} else {
2646 		kvm_get_dr(&svm->vcpu, dr, &val);
2647 		kvm_register_write(&svm->vcpu, reg, val);
2648 	}
2649 
2650 	return kvm_complete_insn_gp(&svm->vcpu, err);
2651 }
2652 
2653 static int cr8_write_interception(struct vcpu_svm *svm)
2654 {
2655 	struct kvm_run *kvm_run = svm->vcpu.run;
2656 	int r;
2657 
2658 	u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2659 	/* instruction emulation calls kvm_set_cr8() */
2660 	r = cr_interception(svm);
2661 	if (lapic_in_kernel(&svm->vcpu))
2662 		return r;
2663 	if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2664 		return r;
2665 	kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2666 	return 0;
2667 }
2668 
2669 static int efer_trap(struct vcpu_svm *svm)
2670 {
2671 	struct msr_data msr_info;
2672 	int ret;
2673 
2674 	/*
2675 	 * Clear the EFER_SVME bit from EFER. The SVM code always sets this
2676 	 * bit in svm_set_efer(), but __kvm_valid_efer() checks it against
2677 	 * whether the guest has X86_FEATURE_SVM - this avoids a failure if
2678 	 * the guest doesn't have X86_FEATURE_SVM.
2679 	 */
2680 	msr_info.host_initiated = false;
2681 	msr_info.index = MSR_EFER;
2682 	msr_info.data = svm->vmcb->control.exit_info_1 & ~EFER_SVME;
2683 	ret = kvm_set_msr_common(&svm->vcpu, &msr_info);
2684 
2685 	return kvm_complete_insn_gp(&svm->vcpu, ret);
2686 }
2687 
2688 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2689 {
2690 	msr->data = 0;
2691 
2692 	switch (msr->index) {
2693 	case MSR_F10H_DECFG:
2694 		if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2695 			msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2696 		break;
2697 	case MSR_IA32_PERF_CAPABILITIES:
2698 		return 0;
2699 	default:
2700 		return KVM_MSR_RET_INVALID;
2701 	}
2702 
2703 	return 0;
2704 }
2705 
2706 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2707 {
2708 	struct vcpu_svm *svm = to_svm(vcpu);
2709 
2710 	switch (msr_info->index) {
2711 	case MSR_STAR:
2712 		msr_info->data = svm->vmcb->save.star;
2713 		break;
2714 #ifdef CONFIG_X86_64
2715 	case MSR_LSTAR:
2716 		msr_info->data = svm->vmcb->save.lstar;
2717 		break;
2718 	case MSR_CSTAR:
2719 		msr_info->data = svm->vmcb->save.cstar;
2720 		break;
2721 	case MSR_KERNEL_GS_BASE:
2722 		msr_info->data = svm->vmcb->save.kernel_gs_base;
2723 		break;
2724 	case MSR_SYSCALL_MASK:
2725 		msr_info->data = svm->vmcb->save.sfmask;
2726 		break;
2727 #endif
2728 	case MSR_IA32_SYSENTER_CS:
2729 		msr_info->data = svm->vmcb->save.sysenter_cs;
2730 		break;
2731 	case MSR_IA32_SYSENTER_EIP:
2732 		msr_info->data = svm->sysenter_eip;
2733 		break;
2734 	case MSR_IA32_SYSENTER_ESP:
2735 		msr_info->data = svm->sysenter_esp;
2736 		break;
2737 	case MSR_TSC_AUX:
2738 		if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2739 			return 1;
2740 		msr_info->data = svm->tsc_aux;
2741 		break;
2742 	/*
2743 	 * Nobody will change the following 5 values in the VMCB so we can
2744 	 * safely return them on rdmsr. They will always be 0 until LBRV is
2745 	 * implemented.
2746 	 */
2747 	case MSR_IA32_DEBUGCTLMSR:
2748 		msr_info->data = svm->vmcb->save.dbgctl;
2749 		break;
2750 	case MSR_IA32_LASTBRANCHFROMIP:
2751 		msr_info->data = svm->vmcb->save.br_from;
2752 		break;
2753 	case MSR_IA32_LASTBRANCHTOIP:
2754 		msr_info->data = svm->vmcb->save.br_to;
2755 		break;
2756 	case MSR_IA32_LASTINTFROMIP:
2757 		msr_info->data = svm->vmcb->save.last_excp_from;
2758 		break;
2759 	case MSR_IA32_LASTINTTOIP:
2760 		msr_info->data = svm->vmcb->save.last_excp_to;
2761 		break;
2762 	case MSR_VM_HSAVE_PA:
2763 		msr_info->data = svm->nested.hsave_msr;
2764 		break;
2765 	case MSR_VM_CR:
2766 		msr_info->data = svm->nested.vm_cr_msr;
2767 		break;
2768 	case MSR_IA32_SPEC_CTRL:
2769 		if (!msr_info->host_initiated &&
2770 		    !guest_has_spec_ctrl_msr(vcpu))
2771 			return 1;
2772 
2773 		msr_info->data = svm->spec_ctrl;
2774 		break;
2775 	case MSR_AMD64_VIRT_SPEC_CTRL:
2776 		if (!msr_info->host_initiated &&
2777 		    !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2778 			return 1;
2779 
2780 		msr_info->data = svm->virt_spec_ctrl;
2781 		break;
2782 	case MSR_F15H_IC_CFG: {
2783 
2784 		int family, model;
2785 
2786 		family = guest_cpuid_family(vcpu);
2787 		model  = guest_cpuid_model(vcpu);
2788 
2789 		if (family < 0 || model < 0)
2790 			return kvm_get_msr_common(vcpu, msr_info);
2791 
2792 		msr_info->data = 0;
2793 
2794 		if (family == 0x15 &&
2795 		    (model >= 0x2 && model < 0x20))
2796 			msr_info->data = 0x1E;
2797 		}
2798 		break;
2799 	case MSR_F10H_DECFG:
2800 		msr_info->data = svm->msr_decfg;
2801 		break;
2802 	default:
2803 		return kvm_get_msr_common(vcpu, msr_info);
2804 	}
2805 	return 0;
2806 }
2807 
2808 static int svm_complete_emulated_msr(struct kvm_vcpu *vcpu, int err)
2809 {
2810 	struct vcpu_svm *svm = to_svm(vcpu);
2811 	if (!sev_es_guest(svm->vcpu.kvm) || !err)
2812 		return kvm_complete_insn_gp(&svm->vcpu, err);
2813 
2814 	ghcb_set_sw_exit_info_1(svm->ghcb, 1);
2815 	ghcb_set_sw_exit_info_2(svm->ghcb,
2816 				X86_TRAP_GP |
2817 				SVM_EVTINJ_TYPE_EXEPT |
2818 				SVM_EVTINJ_VALID);
2819 	return 1;
2820 }
2821 
2822 static int rdmsr_interception(struct vcpu_svm *svm)
2823 {
2824 	return kvm_emulate_rdmsr(&svm->vcpu);
2825 }
2826 
2827 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2828 {
2829 	struct vcpu_svm *svm = to_svm(vcpu);
2830 	int svm_dis, chg_mask;
2831 
2832 	if (data & ~SVM_VM_CR_VALID_MASK)
2833 		return 1;
2834 
2835 	chg_mask = SVM_VM_CR_VALID_MASK;
2836 
2837 	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2838 		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2839 
2840 	svm->nested.vm_cr_msr &= ~chg_mask;
2841 	svm->nested.vm_cr_msr |= (data & chg_mask);
2842 
2843 	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2844 
2845 	/* check for svm_disable while efer.svme is set */
2846 	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2847 		return 1;
2848 
2849 	return 0;
2850 }
2851 
2852 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2853 {
2854 	struct vcpu_svm *svm = to_svm(vcpu);
2855 
2856 	u32 ecx = msr->index;
2857 	u64 data = msr->data;
2858 	switch (ecx) {
2859 	case MSR_IA32_CR_PAT:
2860 		if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2861 			return 1;
2862 		vcpu->arch.pat = data;
2863 		svm->vmcb->save.g_pat = data;
2864 		vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
2865 		break;
2866 	case MSR_IA32_SPEC_CTRL:
2867 		if (!msr->host_initiated &&
2868 		    !guest_has_spec_ctrl_msr(vcpu))
2869 			return 1;
2870 
2871 		if (kvm_spec_ctrl_test_value(data))
2872 			return 1;
2873 
2874 		svm->spec_ctrl = data;
2875 		if (!data)
2876 			break;
2877 
2878 		/*
2879 		 * For non-nested:
2880 		 * When it's written (to non-zero) for the first time, pass
2881 		 * it through.
2882 		 *
2883 		 * For nested:
2884 		 * The handling of the MSR bitmap for L2 guests is done in
2885 		 * nested_svm_vmrun_msrpm.
2886 		 * We update the L1 MSR bit as well since it will end up
2887 		 * touching the MSR anyway now.
2888 		 */
2889 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2890 		break;
2891 	case MSR_IA32_PRED_CMD:
2892 		if (!msr->host_initiated &&
2893 		    !guest_has_pred_cmd_msr(vcpu))
2894 			return 1;
2895 
2896 		if (data & ~PRED_CMD_IBPB)
2897 			return 1;
2898 		if (!boot_cpu_has(X86_FEATURE_IBPB))
2899 			return 1;
2900 		if (!data)
2901 			break;
2902 
2903 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2904 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2905 		break;
2906 	case MSR_AMD64_VIRT_SPEC_CTRL:
2907 		if (!msr->host_initiated &&
2908 		    !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2909 			return 1;
2910 
2911 		if (data & ~SPEC_CTRL_SSBD)
2912 			return 1;
2913 
2914 		svm->virt_spec_ctrl = data;
2915 		break;
2916 	case MSR_STAR:
2917 		svm->vmcb->save.star = data;
2918 		break;
2919 #ifdef CONFIG_X86_64
2920 	case MSR_LSTAR:
2921 		svm->vmcb->save.lstar = data;
2922 		break;
2923 	case MSR_CSTAR:
2924 		svm->vmcb->save.cstar = data;
2925 		break;
2926 	case MSR_KERNEL_GS_BASE:
2927 		svm->vmcb->save.kernel_gs_base = data;
2928 		break;
2929 	case MSR_SYSCALL_MASK:
2930 		svm->vmcb->save.sfmask = data;
2931 		break;
2932 #endif
2933 	case MSR_IA32_SYSENTER_CS:
2934 		svm->vmcb->save.sysenter_cs = data;
2935 		break;
2936 	case MSR_IA32_SYSENTER_EIP:
2937 		svm->sysenter_eip = data;
2938 		svm->vmcb->save.sysenter_eip = data;
2939 		break;
2940 	case MSR_IA32_SYSENTER_ESP:
2941 		svm->sysenter_esp = data;
2942 		svm->vmcb->save.sysenter_esp = data;
2943 		break;
2944 	case MSR_TSC_AUX:
2945 		if (!boot_cpu_has(X86_FEATURE_RDTSCP))
2946 			return 1;
2947 
2948 		/*
2949 		 * This is rare, so we update the MSR here instead of using
2950 		 * direct_access_msrs.  Doing that would require a rdmsr in
2951 		 * svm_vcpu_put.
2952 		 */
2953 		svm->tsc_aux = data;
2954 		wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
2955 		break;
2956 	case MSR_IA32_DEBUGCTLMSR:
2957 		if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2958 			vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2959 				    __func__, data);
2960 			break;
2961 		}
2962 		if (data & DEBUGCTL_RESERVED_BITS)
2963 			return 1;
2964 
2965 		svm->vmcb->save.dbgctl = data;
2966 		vmcb_mark_dirty(svm->vmcb, VMCB_LBR);
2967 		if (data & (1ULL<<0))
2968 			svm_enable_lbrv(vcpu);
2969 		else
2970 			svm_disable_lbrv(vcpu);
2971 		break;
2972 	case MSR_VM_HSAVE_PA:
2973 		svm->nested.hsave_msr = data;
2974 		break;
2975 	case MSR_VM_CR:
2976 		return svm_set_vm_cr(vcpu, data);
2977 	case MSR_VM_IGNNE:
2978 		vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2979 		break;
2980 	case MSR_F10H_DECFG: {
2981 		struct kvm_msr_entry msr_entry;
2982 
2983 		msr_entry.index = msr->index;
2984 		if (svm_get_msr_feature(&msr_entry))
2985 			return 1;
2986 
2987 		/* Check the supported bits */
2988 		if (data & ~msr_entry.data)
2989 			return 1;
2990 
2991 		/* Don't allow the guest to change a bit, #GP */
2992 		if (!msr->host_initiated && (data ^ msr_entry.data))
2993 			return 1;
2994 
2995 		svm->msr_decfg = data;
2996 		break;
2997 	}
2998 	case MSR_IA32_APICBASE:
2999 		if (kvm_vcpu_apicv_active(vcpu))
3000 			avic_update_vapic_bar(to_svm(vcpu), data);
3001 		fallthrough;
3002 	default:
3003 		return kvm_set_msr_common(vcpu, msr);
3004 	}
3005 	return 0;
3006 }
3007 
3008 static int wrmsr_interception(struct vcpu_svm *svm)
3009 {
3010 	return kvm_emulate_wrmsr(&svm->vcpu);
3011 }
3012 
3013 static int msr_interception(struct vcpu_svm *svm)
3014 {
3015 	if (svm->vmcb->control.exit_info_1)
3016 		return wrmsr_interception(svm);
3017 	else
3018 		return rdmsr_interception(svm);
3019 }
3020 
3021 static int interrupt_window_interception(struct vcpu_svm *svm)
3022 {
3023 	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3024 	svm_clear_vintr(svm);
3025 
3026 	/*
3027 	 * For AVIC, the only reason to end up here is ExtINTs.
3028 	 * In this case AVIC was temporarily disabled for
3029 	 * requesting the IRQ window and we have to re-enable it.
3030 	 */
3031 	svm_toggle_avic_for_irq_window(&svm->vcpu, true);
3032 
3033 	++svm->vcpu.stat.irq_window_exits;
3034 	return 1;
3035 }
3036 
3037 static int pause_interception(struct vcpu_svm *svm)
3038 {
3039 	struct kvm_vcpu *vcpu = &svm->vcpu;
3040 	bool in_kernel;
3041 
3042 	/*
3043 	 * CPL is not made available for an SEV-ES guest, therefore
3044 	 * vcpu->arch.preempted_in_kernel can never be true.  Just
3045 	 * set in_kernel to false as well.
3046 	 */
3047 	in_kernel = !sev_es_guest(svm->vcpu.kvm) && svm_get_cpl(vcpu) == 0;
3048 
3049 	if (!kvm_pause_in_guest(vcpu->kvm))
3050 		grow_ple_window(vcpu);
3051 
3052 	kvm_vcpu_on_spin(vcpu, in_kernel);
3053 	return 1;
3054 }
3055 
3056 static int nop_interception(struct vcpu_svm *svm)
3057 {
3058 	return kvm_skip_emulated_instruction(&(svm->vcpu));
3059 }
3060 
3061 static int monitor_interception(struct vcpu_svm *svm)
3062 {
3063 	printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
3064 	return nop_interception(svm);
3065 }
3066 
3067 static int mwait_interception(struct vcpu_svm *svm)
3068 {
3069 	printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
3070 	return nop_interception(svm);
3071 }
3072 
3073 static int invpcid_interception(struct vcpu_svm *svm)
3074 {
3075 	struct kvm_vcpu *vcpu = &svm->vcpu;
3076 	unsigned long type;
3077 	gva_t gva;
3078 
3079 	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
3080 		kvm_queue_exception(vcpu, UD_VECTOR);
3081 		return 1;
3082 	}
3083 
3084 	/*
3085 	 * For an INVPCID intercept:
3086 	 * EXITINFO1 provides the linear address of the memory operand.
3087 	 * EXITINFO2 provides the contents of the register operand.
3088 	 */
3089 	type = svm->vmcb->control.exit_info_2;
3090 	gva = svm->vmcb->control.exit_info_1;
3091 
3092 	if (type > 3) {
3093 		kvm_inject_gp(vcpu, 0);
3094 		return 1;
3095 	}
3096 
3097 	return kvm_handle_invpcid(vcpu, type, gva);
3098 }
3099 
3100 static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
3101 	[SVM_EXIT_READ_CR0]			= cr_interception,
3102 	[SVM_EXIT_READ_CR3]			= cr_interception,
3103 	[SVM_EXIT_READ_CR4]			= cr_interception,
3104 	[SVM_EXIT_READ_CR8]			= cr_interception,
3105 	[SVM_EXIT_CR0_SEL_WRITE]		= cr_interception,
3106 	[SVM_EXIT_WRITE_CR0]			= cr_interception,
3107 	[SVM_EXIT_WRITE_CR3]			= cr_interception,
3108 	[SVM_EXIT_WRITE_CR4]			= cr_interception,
3109 	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
3110 	[SVM_EXIT_READ_DR0]			= dr_interception,
3111 	[SVM_EXIT_READ_DR1]			= dr_interception,
3112 	[SVM_EXIT_READ_DR2]			= dr_interception,
3113 	[SVM_EXIT_READ_DR3]			= dr_interception,
3114 	[SVM_EXIT_READ_DR4]			= dr_interception,
3115 	[SVM_EXIT_READ_DR5]			= dr_interception,
3116 	[SVM_EXIT_READ_DR6]			= dr_interception,
3117 	[SVM_EXIT_READ_DR7]			= dr_interception,
3118 	[SVM_EXIT_WRITE_DR0]			= dr_interception,
3119 	[SVM_EXIT_WRITE_DR1]			= dr_interception,
3120 	[SVM_EXIT_WRITE_DR2]			= dr_interception,
3121 	[SVM_EXIT_WRITE_DR3]			= dr_interception,
3122 	[SVM_EXIT_WRITE_DR4]			= dr_interception,
3123 	[SVM_EXIT_WRITE_DR5]			= dr_interception,
3124 	[SVM_EXIT_WRITE_DR6]			= dr_interception,
3125 	[SVM_EXIT_WRITE_DR7]			= dr_interception,
3126 	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
3127 	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
3128 	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
3129 	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
3130 	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
3131 	[SVM_EXIT_EXCP_BASE + AC_VECTOR]	= ac_interception,
3132 	[SVM_EXIT_EXCP_BASE + GP_VECTOR]	= gp_interception,
3133 	[SVM_EXIT_INTR]				= intr_interception,
3134 	[SVM_EXIT_NMI]				= nmi_interception,
3135 	[SVM_EXIT_SMI]				= nop_on_interception,
3136 	[SVM_EXIT_INIT]				= nop_on_interception,
3137 	[SVM_EXIT_VINTR]			= interrupt_window_interception,
3138 	[SVM_EXIT_RDPMC]			= rdpmc_interception,
3139 	[SVM_EXIT_CPUID]			= cpuid_interception,
3140 	[SVM_EXIT_IRET]                         = iret_interception,
3141 	[SVM_EXIT_INVD]                         = invd_interception,
3142 	[SVM_EXIT_PAUSE]			= pause_interception,
3143 	[SVM_EXIT_HLT]				= halt_interception,
3144 	[SVM_EXIT_INVLPG]			= invlpg_interception,
3145 	[SVM_EXIT_INVLPGA]			= invlpga_interception,
3146 	[SVM_EXIT_IOIO]				= io_interception,
3147 	[SVM_EXIT_MSR]				= msr_interception,
3148 	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
3149 	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
3150 	[SVM_EXIT_VMRUN]			= vmrun_interception,
3151 	[SVM_EXIT_VMMCALL]			= vmmcall_interception,
3152 	[SVM_EXIT_VMLOAD]			= vmload_interception,
3153 	[SVM_EXIT_VMSAVE]			= vmsave_interception,
3154 	[SVM_EXIT_STGI]				= stgi_interception,
3155 	[SVM_EXIT_CLGI]				= clgi_interception,
3156 	[SVM_EXIT_SKINIT]			= skinit_interception,
3157 	[SVM_EXIT_WBINVD]                       = wbinvd_interception,
3158 	[SVM_EXIT_MONITOR]			= monitor_interception,
3159 	[SVM_EXIT_MWAIT]			= mwait_interception,
3160 	[SVM_EXIT_XSETBV]			= xsetbv_interception,
3161 	[SVM_EXIT_RDPRU]			= rdpru_interception,
3162 	[SVM_EXIT_EFER_WRITE_TRAP]		= efer_trap,
3163 	[SVM_EXIT_CR0_WRITE_TRAP]		= cr_trap,
3164 	[SVM_EXIT_CR4_WRITE_TRAP]		= cr_trap,
3165 	[SVM_EXIT_CR8_WRITE_TRAP]		= cr_trap,
3166 	[SVM_EXIT_INVPCID]                      = invpcid_interception,
3167 	[SVM_EXIT_NPF]				= npf_interception,
3168 	[SVM_EXIT_RSM]                          = rsm_interception,
3169 	[SVM_EXIT_AVIC_INCOMPLETE_IPI]		= avic_incomplete_ipi_interception,
3170 	[SVM_EXIT_AVIC_UNACCELERATED_ACCESS]	= avic_unaccelerated_access_interception,
3171 	[SVM_EXIT_VMGEXIT]			= sev_handle_vmgexit,
3172 };
3173 
3174 static void dump_vmcb(struct kvm_vcpu *vcpu)
3175 {
3176 	struct vcpu_svm *svm = to_svm(vcpu);
3177 	struct vmcb_control_area *control = &svm->vmcb->control;
3178 	struct vmcb_save_area *save = &svm->vmcb->save;
3179 
3180 	if (!dump_invalid_vmcb) {
3181 		pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
3182 		return;
3183 	}
3184 
3185 	pr_err("VMCB Control Area:\n");
3186 	pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
3187 	pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
3188 	pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
3189 	pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
3190 	pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
3191 	pr_err("%-20s%08x %08x\n", "intercepts:",
3192               control->intercepts[INTERCEPT_WORD3],
3193 	       control->intercepts[INTERCEPT_WORD4]);
3194 	pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3195 	pr_err("%-20s%d\n", "pause filter threshold:",
3196 	       control->pause_filter_thresh);
3197 	pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3198 	pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3199 	pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3200 	pr_err("%-20s%d\n", "asid:", control->asid);
3201 	pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3202 	pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3203 	pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3204 	pr_err("%-20s%08x\n", "int_state:", control->int_state);
3205 	pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3206 	pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3207 	pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3208 	pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3209 	pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3210 	pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3211 	pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3212 	pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
3213 	pr_err("%-20s%016llx\n", "ghcb:", control->ghcb_gpa);
3214 	pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3215 	pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3216 	pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
3217 	pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3218 	pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
3219 	pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
3220 	pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3221 	pr_err("%-20s%016llx\n", "vmsa_pa:", control->vmsa_pa);
3222 	pr_err("VMCB State Save Area:\n");
3223 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3224 	       "es:",
3225 	       save->es.selector, save->es.attrib,
3226 	       save->es.limit, save->es.base);
3227 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3228 	       "cs:",
3229 	       save->cs.selector, save->cs.attrib,
3230 	       save->cs.limit, save->cs.base);
3231 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3232 	       "ss:",
3233 	       save->ss.selector, save->ss.attrib,
3234 	       save->ss.limit, save->ss.base);
3235 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3236 	       "ds:",
3237 	       save->ds.selector, save->ds.attrib,
3238 	       save->ds.limit, save->ds.base);
3239 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3240 	       "fs:",
3241 	       save->fs.selector, save->fs.attrib,
3242 	       save->fs.limit, save->fs.base);
3243 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3244 	       "gs:",
3245 	       save->gs.selector, save->gs.attrib,
3246 	       save->gs.limit, save->gs.base);
3247 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3248 	       "gdtr:",
3249 	       save->gdtr.selector, save->gdtr.attrib,
3250 	       save->gdtr.limit, save->gdtr.base);
3251 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3252 	       "ldtr:",
3253 	       save->ldtr.selector, save->ldtr.attrib,
3254 	       save->ldtr.limit, save->ldtr.base);
3255 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3256 	       "idtr:",
3257 	       save->idtr.selector, save->idtr.attrib,
3258 	       save->idtr.limit, save->idtr.base);
3259 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3260 	       "tr:",
3261 	       save->tr.selector, save->tr.attrib,
3262 	       save->tr.limit, save->tr.base);
3263 	pr_err("cpl:            %d                efer:         %016llx\n",
3264 		save->cpl, save->efer);
3265 	pr_err("%-15s %016llx %-13s %016llx\n",
3266 	       "cr0:", save->cr0, "cr2:", save->cr2);
3267 	pr_err("%-15s %016llx %-13s %016llx\n",
3268 	       "cr3:", save->cr3, "cr4:", save->cr4);
3269 	pr_err("%-15s %016llx %-13s %016llx\n",
3270 	       "dr6:", save->dr6, "dr7:", save->dr7);
3271 	pr_err("%-15s %016llx %-13s %016llx\n",
3272 	       "rip:", save->rip, "rflags:", save->rflags);
3273 	pr_err("%-15s %016llx %-13s %016llx\n",
3274 	       "rsp:", save->rsp, "rax:", save->rax);
3275 	pr_err("%-15s %016llx %-13s %016llx\n",
3276 	       "star:", save->star, "lstar:", save->lstar);
3277 	pr_err("%-15s %016llx %-13s %016llx\n",
3278 	       "cstar:", save->cstar, "sfmask:", save->sfmask);
3279 	pr_err("%-15s %016llx %-13s %016llx\n",
3280 	       "kernel_gs_base:", save->kernel_gs_base,
3281 	       "sysenter_cs:", save->sysenter_cs);
3282 	pr_err("%-15s %016llx %-13s %016llx\n",
3283 	       "sysenter_esp:", save->sysenter_esp,
3284 	       "sysenter_eip:", save->sysenter_eip);
3285 	pr_err("%-15s %016llx %-13s %016llx\n",
3286 	       "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3287 	pr_err("%-15s %016llx %-13s %016llx\n",
3288 	       "br_from:", save->br_from, "br_to:", save->br_to);
3289 	pr_err("%-15s %016llx %-13s %016llx\n",
3290 	       "excp_from:", save->last_excp_from,
3291 	       "excp_to:", save->last_excp_to);
3292 }
3293 
3294 static int svm_handle_invalid_exit(struct kvm_vcpu *vcpu, u64 exit_code)
3295 {
3296 	if (exit_code < ARRAY_SIZE(svm_exit_handlers) &&
3297 	    svm_exit_handlers[exit_code])
3298 		return 0;
3299 
3300 	vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%llx\n", exit_code);
3301 	dump_vmcb(vcpu);
3302 	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3303 	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3304 	vcpu->run->internal.ndata = 2;
3305 	vcpu->run->internal.data[0] = exit_code;
3306 	vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3307 
3308 	return -EINVAL;
3309 }
3310 
3311 int svm_invoke_exit_handler(struct vcpu_svm *svm, u64 exit_code)
3312 {
3313 	if (svm_handle_invalid_exit(&svm->vcpu, exit_code))
3314 		return 0;
3315 
3316 #ifdef CONFIG_RETPOLINE
3317 	if (exit_code == SVM_EXIT_MSR)
3318 		return msr_interception(svm);
3319 	else if (exit_code == SVM_EXIT_VINTR)
3320 		return interrupt_window_interception(svm);
3321 	else if (exit_code == SVM_EXIT_INTR)
3322 		return intr_interception(svm);
3323 	else if (exit_code == SVM_EXIT_HLT)
3324 		return halt_interception(svm);
3325 	else if (exit_code == SVM_EXIT_NPF)
3326 		return npf_interception(svm);
3327 #endif
3328 	return svm_exit_handlers[exit_code](svm);
3329 }
3330 
3331 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
3332 			      u32 *intr_info, u32 *error_code)
3333 {
3334 	struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3335 
3336 	*info1 = control->exit_info_1;
3337 	*info2 = control->exit_info_2;
3338 	*intr_info = control->exit_int_info;
3339 	if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3340 	    (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3341 		*error_code = control->exit_int_info_err;
3342 	else
3343 		*error_code = 0;
3344 }
3345 
3346 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3347 {
3348 	struct vcpu_svm *svm = to_svm(vcpu);
3349 	struct kvm_run *kvm_run = vcpu->run;
3350 	u32 exit_code = svm->vmcb->control.exit_code;
3351 
3352 	trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3353 
3354 	/* SEV-ES guests must use the CR write traps to track CR registers. */
3355 	if (!sev_es_guest(vcpu->kvm)) {
3356 		if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3357 			vcpu->arch.cr0 = svm->vmcb->save.cr0;
3358 		if (npt_enabled)
3359 			vcpu->arch.cr3 = svm->vmcb->save.cr3;
3360 	}
3361 
3362 	if (is_guest_mode(vcpu)) {
3363 		int vmexit;
3364 
3365 		trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM);
3366 
3367 		vmexit = nested_svm_exit_special(svm);
3368 
3369 		if (vmexit == NESTED_EXIT_CONTINUE)
3370 			vmexit = nested_svm_exit_handled(svm);
3371 
3372 		if (vmexit == NESTED_EXIT_DONE)
3373 			return 1;
3374 	}
3375 
3376 	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3377 		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3378 		kvm_run->fail_entry.hardware_entry_failure_reason
3379 			= svm->vmcb->control.exit_code;
3380 		kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3381 		dump_vmcb(vcpu);
3382 		return 0;
3383 	}
3384 
3385 	if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3386 	    exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3387 	    exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3388 	    exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3389 		printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
3390 		       "exit_code 0x%x\n",
3391 		       __func__, svm->vmcb->control.exit_int_info,
3392 		       exit_code);
3393 
3394 	if (exit_fastpath != EXIT_FASTPATH_NONE)
3395 		return 1;
3396 
3397 	return svm_invoke_exit_handler(svm, exit_code);
3398 }
3399 
3400 static void reload_tss(struct kvm_vcpu *vcpu)
3401 {
3402 	struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3403 
3404 	sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3405 	load_TR_desc();
3406 }
3407 
3408 static void pre_svm_run(struct vcpu_svm *svm)
3409 {
3410 	struct svm_cpu_data *sd = per_cpu(svm_data, svm->vcpu.cpu);
3411 
3412 	if (sev_guest(svm->vcpu.kvm))
3413 		return pre_sev_run(svm, svm->vcpu.cpu);
3414 
3415 	/* FIXME: handle wraparound of asid_generation */
3416 	if (svm->asid_generation != sd->asid_generation)
3417 		new_asid(svm, sd);
3418 }
3419 
3420 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3421 {
3422 	struct vcpu_svm *svm = to_svm(vcpu);
3423 
3424 	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3425 	vcpu->arch.hflags |= HF_NMI_MASK;
3426 	if (!sev_es_guest(svm->vcpu.kvm))
3427 		svm_set_intercept(svm, INTERCEPT_IRET);
3428 	++vcpu->stat.nmi_injections;
3429 }
3430 
3431 static void svm_set_irq(struct kvm_vcpu *vcpu)
3432 {
3433 	struct vcpu_svm *svm = to_svm(vcpu);
3434 
3435 	BUG_ON(!(gif_set(svm)));
3436 
3437 	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3438 	++vcpu->stat.irq_injections;
3439 
3440 	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3441 		SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3442 }
3443 
3444 static void svm_update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3445 {
3446 	struct vcpu_svm *svm = to_svm(vcpu);
3447 
3448 	/*
3449 	 * SEV-ES guests must always keep the CR intercepts cleared. CR
3450 	 * tracking is done using the CR write traps.
3451 	 */
3452 	if (sev_es_guest(vcpu->kvm))
3453 		return;
3454 
3455 	if (nested_svm_virtualize_tpr(vcpu))
3456 		return;
3457 
3458 	svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3459 
3460 	if (irr == -1)
3461 		return;
3462 
3463 	if (tpr >= irr)
3464 		svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3465 }
3466 
3467 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3468 {
3469 	struct vcpu_svm *svm = to_svm(vcpu);
3470 	struct vmcb *vmcb = svm->vmcb;
3471 	bool ret;
3472 
3473 	if (!gif_set(svm))
3474 		return true;
3475 
3476 	if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3477 		return false;
3478 
3479 	ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) ||
3480 	      (svm->vcpu.arch.hflags & HF_NMI_MASK);
3481 
3482 	return ret;
3483 }
3484 
3485 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3486 {
3487 	struct vcpu_svm *svm = to_svm(vcpu);
3488 	if (svm->nested.nested_run_pending)
3489 		return -EBUSY;
3490 
3491 	/* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3492 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3493 		return -EBUSY;
3494 
3495 	return !svm_nmi_blocked(vcpu);
3496 }
3497 
3498 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3499 {
3500 	struct vcpu_svm *svm = to_svm(vcpu);
3501 
3502 	return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3503 }
3504 
3505 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3506 {
3507 	struct vcpu_svm *svm = to_svm(vcpu);
3508 
3509 	if (masked) {
3510 		svm->vcpu.arch.hflags |= HF_NMI_MASK;
3511 		if (!sev_es_guest(svm->vcpu.kvm))
3512 			svm_set_intercept(svm, INTERCEPT_IRET);
3513 	} else {
3514 		svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3515 		if (!sev_es_guest(svm->vcpu.kvm))
3516 			svm_clr_intercept(svm, INTERCEPT_IRET);
3517 	}
3518 }
3519 
3520 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3521 {
3522 	struct vcpu_svm *svm = to_svm(vcpu);
3523 	struct vmcb *vmcb = svm->vmcb;
3524 
3525 	if (!gif_set(svm))
3526 		return true;
3527 
3528 	if (sev_es_guest(svm->vcpu.kvm)) {
3529 		/*
3530 		 * SEV-ES guests to not expose RFLAGS. Use the VMCB interrupt mask
3531 		 * bit to determine the state of the IF flag.
3532 		 */
3533 		if (!(vmcb->control.int_state & SVM_GUEST_INTERRUPT_MASK))
3534 			return true;
3535 	} else if (is_guest_mode(vcpu)) {
3536 		/* As long as interrupts are being delivered...  */
3537 		if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3538 		    ? !(svm->nested.hsave->save.rflags & X86_EFLAGS_IF)
3539 		    : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3540 			return true;
3541 
3542 		/* ... vmexits aren't blocked by the interrupt shadow  */
3543 		if (nested_exit_on_intr(svm))
3544 			return false;
3545 	} else {
3546 		if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3547 			return true;
3548 	}
3549 
3550 	return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3551 }
3552 
3553 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3554 {
3555 	struct vcpu_svm *svm = to_svm(vcpu);
3556 	if (svm->nested.nested_run_pending)
3557 		return -EBUSY;
3558 
3559 	/*
3560 	 * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3561 	 * e.g. if the IRQ arrived asynchronously after checking nested events.
3562 	 */
3563 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3564 		return -EBUSY;
3565 
3566 	return !svm_interrupt_blocked(vcpu);
3567 }
3568 
3569 static void svm_enable_irq_window(struct kvm_vcpu *vcpu)
3570 {
3571 	struct vcpu_svm *svm = to_svm(vcpu);
3572 
3573 	/*
3574 	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3575 	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3576 	 * get that intercept, this function will be called again though and
3577 	 * we'll get the vintr intercept. However, if the vGIF feature is
3578 	 * enabled, the STGI interception will not occur. Enable the irq
3579 	 * window under the assumption that the hardware will set the GIF.
3580 	 */
3581 	if (vgif_enabled(svm) || gif_set(svm)) {
3582 		/*
3583 		 * IRQ window is not needed when AVIC is enabled,
3584 		 * unless we have pending ExtINT since it cannot be injected
3585 		 * via AVIC. In such case, we need to temporarily disable AVIC,
3586 		 * and fallback to injecting IRQ via V_IRQ.
3587 		 */
3588 		svm_toggle_avic_for_irq_window(vcpu, false);
3589 		svm_set_vintr(svm);
3590 	}
3591 }
3592 
3593 static void svm_enable_nmi_window(struct kvm_vcpu *vcpu)
3594 {
3595 	struct vcpu_svm *svm = to_svm(vcpu);
3596 
3597 	if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3598 	    == HF_NMI_MASK)
3599 		return; /* IRET will cause a vm exit */
3600 
3601 	if (!gif_set(svm)) {
3602 		if (vgif_enabled(svm))
3603 			svm_set_intercept(svm, INTERCEPT_STGI);
3604 		return; /* STGI will cause a vm exit */
3605 	}
3606 
3607 	/*
3608 	 * Something prevents NMI from been injected. Single step over possible
3609 	 * problem (IRET or exception injection or interrupt shadow)
3610 	 */
3611 	svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3612 	svm->nmi_singlestep = true;
3613 	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3614 }
3615 
3616 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3617 {
3618 	return 0;
3619 }
3620 
3621 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3622 {
3623 	return 0;
3624 }
3625 
3626 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3627 {
3628 	struct vcpu_svm *svm = to_svm(vcpu);
3629 
3630 	/*
3631 	 * Flush only the current ASID even if the TLB flush was invoked via
3632 	 * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3633 	 * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3634 	 * unconditionally does a TLB flush on both nested VM-Enter and nested
3635 	 * VM-Exit (via kvm_mmu_reset_context()).
3636 	 */
3637 	if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3638 		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3639 	else
3640 		svm->asid_generation--;
3641 }
3642 
3643 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3644 {
3645 	struct vcpu_svm *svm = to_svm(vcpu);
3646 
3647 	invlpga(gva, svm->vmcb->control.asid);
3648 }
3649 
3650 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3651 {
3652 	struct vcpu_svm *svm = to_svm(vcpu);
3653 
3654 	if (nested_svm_virtualize_tpr(vcpu))
3655 		return;
3656 
3657 	if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3658 		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3659 		kvm_set_cr8(vcpu, cr8);
3660 	}
3661 }
3662 
3663 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3664 {
3665 	struct vcpu_svm *svm = to_svm(vcpu);
3666 	u64 cr8;
3667 
3668 	if (nested_svm_virtualize_tpr(vcpu) ||
3669 	    kvm_vcpu_apicv_active(vcpu))
3670 		return;
3671 
3672 	cr8 = kvm_get_cr8(vcpu);
3673 	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3674 	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3675 }
3676 
3677 static void svm_complete_interrupts(struct vcpu_svm *svm)
3678 {
3679 	u8 vector;
3680 	int type;
3681 	u32 exitintinfo = svm->vmcb->control.exit_int_info;
3682 	unsigned int3_injected = svm->int3_injected;
3683 
3684 	svm->int3_injected = 0;
3685 
3686 	/*
3687 	 * If we've made progress since setting HF_IRET_MASK, we've
3688 	 * executed an IRET and can allow NMI injection.
3689 	 */
3690 	if ((svm->vcpu.arch.hflags & HF_IRET_MASK) &&
3691 	    (sev_es_guest(svm->vcpu.kvm) ||
3692 	     kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip)) {
3693 		svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3694 		kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3695 	}
3696 
3697 	svm->vcpu.arch.nmi_injected = false;
3698 	kvm_clear_exception_queue(&svm->vcpu);
3699 	kvm_clear_interrupt_queue(&svm->vcpu);
3700 
3701 	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3702 		return;
3703 
3704 	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3705 
3706 	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3707 	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3708 
3709 	switch (type) {
3710 	case SVM_EXITINTINFO_TYPE_NMI:
3711 		svm->vcpu.arch.nmi_injected = true;
3712 		break;
3713 	case SVM_EXITINTINFO_TYPE_EXEPT:
3714 		/*
3715 		 * Never re-inject a #VC exception.
3716 		 */
3717 		if (vector == X86_TRAP_VC)
3718 			break;
3719 
3720 		/*
3721 		 * In case of software exceptions, do not reinject the vector,
3722 		 * but re-execute the instruction instead. Rewind RIP first
3723 		 * if we emulated INT3 before.
3724 		 */
3725 		if (kvm_exception_is_soft(vector)) {
3726 			if (vector == BP_VECTOR && int3_injected &&
3727 			    kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3728 				kvm_rip_write(&svm->vcpu,
3729 					      kvm_rip_read(&svm->vcpu) -
3730 					      int3_injected);
3731 			break;
3732 		}
3733 		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3734 			u32 err = svm->vmcb->control.exit_int_info_err;
3735 			kvm_requeue_exception_e(&svm->vcpu, vector, err);
3736 
3737 		} else
3738 			kvm_requeue_exception(&svm->vcpu, vector);
3739 		break;
3740 	case SVM_EXITINTINFO_TYPE_INTR:
3741 		kvm_queue_interrupt(&svm->vcpu, vector, false);
3742 		break;
3743 	default:
3744 		break;
3745 	}
3746 }
3747 
3748 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3749 {
3750 	struct vcpu_svm *svm = to_svm(vcpu);
3751 	struct vmcb_control_area *control = &svm->vmcb->control;
3752 
3753 	control->exit_int_info = control->event_inj;
3754 	control->exit_int_info_err = control->event_inj_err;
3755 	control->event_inj = 0;
3756 	svm_complete_interrupts(svm);
3757 }
3758 
3759 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3760 {
3761 	if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3762 	    to_svm(vcpu)->vmcb->control.exit_info_1)
3763 		return handle_fastpath_set_msr_irqoff(vcpu);
3764 
3765 	return EXIT_FASTPATH_NONE;
3766 }
3767 
3768 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu,
3769 					struct vcpu_svm *svm)
3770 {
3771 	/*
3772 	 * VMENTER enables interrupts (host state), but the kernel state is
3773 	 * interrupts disabled when this is invoked. Also tell RCU about
3774 	 * it. This is the same logic as for exit_to_user_mode().
3775 	 *
3776 	 * This ensures that e.g. latency analysis on the host observes
3777 	 * guest mode as interrupt enabled.
3778 	 *
3779 	 * guest_enter_irqoff() informs context tracking about the
3780 	 * transition to guest mode and if enabled adjusts RCU state
3781 	 * accordingly.
3782 	 */
3783 	instrumentation_begin();
3784 	trace_hardirqs_on_prepare();
3785 	lockdep_hardirqs_on_prepare(CALLER_ADDR0);
3786 	instrumentation_end();
3787 
3788 	guest_enter_irqoff();
3789 	lockdep_hardirqs_on(CALLER_ADDR0);
3790 
3791 	if (sev_es_guest(svm->vcpu.kvm)) {
3792 		__svm_sev_es_vcpu_run(svm->vmcb_pa);
3793 	} else {
3794 		struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3795 
3796 		__svm_vcpu_run(svm->vmcb_pa, (unsigned long *)&svm->vcpu.arch.regs);
3797 
3798 		vmload(__sme_page_pa(sd->save_area));
3799 	}
3800 
3801 	/*
3802 	 * VMEXIT disables interrupts (host state), but tracing and lockdep
3803 	 * have them in state 'on' as recorded before entering guest mode.
3804 	 * Same as enter_from_user_mode().
3805 	 *
3806 	 * guest_exit_irqoff() restores host context and reinstates RCU if
3807 	 * enabled and required.
3808 	 *
3809 	 * This needs to be done before the below as native_read_msr()
3810 	 * contains a tracepoint and x86_spec_ctrl_restore_host() calls
3811 	 * into world and some more.
3812 	 */
3813 	lockdep_hardirqs_off(CALLER_ADDR0);
3814 	guest_exit_irqoff();
3815 
3816 	instrumentation_begin();
3817 	trace_hardirqs_off_finish();
3818 	instrumentation_end();
3819 }
3820 
3821 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
3822 {
3823 	struct vcpu_svm *svm = to_svm(vcpu);
3824 
3825 	trace_kvm_entry(vcpu);
3826 
3827 	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3828 	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3829 	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3830 
3831 	/*
3832 	 * Disable singlestep if we're injecting an interrupt/exception.
3833 	 * We don't want our modified rflags to be pushed on the stack where
3834 	 * we might not be able to easily reset them if we disabled NMI
3835 	 * singlestep later.
3836 	 */
3837 	if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3838 		/*
3839 		 * Event injection happens before external interrupts cause a
3840 		 * vmexit and interrupts are disabled here, so smp_send_reschedule
3841 		 * is enough to force an immediate vmexit.
3842 		 */
3843 		disable_nmi_singlestep(svm);
3844 		smp_send_reschedule(vcpu->cpu);
3845 	}
3846 
3847 	pre_svm_run(svm);
3848 
3849 	sync_lapic_to_cr8(vcpu);
3850 
3851 	if (unlikely(svm->asid != svm->vmcb->control.asid)) {
3852 		svm->vmcb->control.asid = svm->asid;
3853 		vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
3854 	}
3855 	svm->vmcb->save.cr2 = vcpu->arch.cr2;
3856 
3857 	/*
3858 	 * Run with all-zero DR6 unless needed, so that we can get the exact cause
3859 	 * of a #DB.
3860 	 */
3861 	if (unlikely(svm->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3862 		svm_set_dr6(svm, vcpu->arch.dr6);
3863 	else
3864 		svm_set_dr6(svm, DR6_ACTIVE_LOW);
3865 
3866 	clgi();
3867 	kvm_load_guest_xsave_state(vcpu);
3868 
3869 	kvm_wait_lapic_expire(vcpu);
3870 
3871 	/*
3872 	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3873 	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
3874 	 * is no need to worry about the conditional branch over the wrmsr
3875 	 * being speculatively taken.
3876 	 */
3877 	x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3878 
3879 	svm_vcpu_enter_exit(vcpu, svm);
3880 
3881 	/*
3882 	 * We do not use IBRS in the kernel. If this vCPU has used the
3883 	 * SPEC_CTRL MSR it may have left it on; save the value and
3884 	 * turn it off. This is much more efficient than blindly adding
3885 	 * it to the atomic save/restore list. Especially as the former
3886 	 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3887 	 *
3888 	 * For non-nested case:
3889 	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
3890 	 * save it.
3891 	 *
3892 	 * For nested case:
3893 	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
3894 	 * save it.
3895 	 */
3896 	if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3897 		svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3898 
3899 	if (!sev_es_guest(svm->vcpu.kvm))
3900 		reload_tss(vcpu);
3901 
3902 	x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3903 
3904 	if (!sev_es_guest(svm->vcpu.kvm)) {
3905 		vcpu->arch.cr2 = svm->vmcb->save.cr2;
3906 		vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3907 		vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3908 		vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3909 	}
3910 
3911 	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3912 		kvm_before_interrupt(&svm->vcpu);
3913 
3914 	kvm_load_host_xsave_state(vcpu);
3915 	stgi();
3916 
3917 	/* Any pending NMI will happen here */
3918 
3919 	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3920 		kvm_after_interrupt(&svm->vcpu);
3921 
3922 	sync_cr8_to_lapic(vcpu);
3923 
3924 	svm->next_rip = 0;
3925 	if (is_guest_mode(&svm->vcpu)) {
3926 		sync_nested_vmcb_control(svm);
3927 		svm->nested.nested_run_pending = 0;
3928 	}
3929 
3930 	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3931 	vmcb_mark_all_clean(svm->vmcb);
3932 
3933 	/* if exit due to PF check for async PF */
3934 	if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3935 		svm->vcpu.arch.apf.host_apf_flags =
3936 			kvm_read_and_reset_apf_flags();
3937 
3938 	if (npt_enabled) {
3939 		vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3940 		vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3941 	}
3942 
3943 	/*
3944 	 * We need to handle MC intercepts here before the vcpu has a chance to
3945 	 * change the physical cpu
3946 	 */
3947 	if (unlikely(svm->vmcb->control.exit_code ==
3948 		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
3949 		svm_handle_mce(svm);
3950 
3951 	svm_complete_interrupts(svm);
3952 
3953 	if (is_guest_mode(vcpu))
3954 		return EXIT_FASTPATH_NONE;
3955 
3956 	return svm_exit_handlers_fastpath(vcpu);
3957 }
3958 
3959 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long root,
3960 			     int root_level)
3961 {
3962 	struct vcpu_svm *svm = to_svm(vcpu);
3963 	unsigned long cr3;
3964 
3965 	cr3 = __sme_set(root);
3966 	if (npt_enabled) {
3967 		svm->vmcb->control.nested_cr3 = cr3;
3968 		vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3969 
3970 		/* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3971 		if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3972 			return;
3973 		cr3 = vcpu->arch.cr3;
3974 	}
3975 
3976 	svm->vmcb->save.cr3 = cr3;
3977 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
3978 }
3979 
3980 static int is_disabled(void)
3981 {
3982 	u64 vm_cr;
3983 
3984 	rdmsrl(MSR_VM_CR, vm_cr);
3985 	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3986 		return 1;
3987 
3988 	return 0;
3989 }
3990 
3991 static void
3992 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3993 {
3994 	/*
3995 	 * Patch in the VMMCALL instruction:
3996 	 */
3997 	hypercall[0] = 0x0f;
3998 	hypercall[1] = 0x01;
3999 	hypercall[2] = 0xd9;
4000 }
4001 
4002 static int __init svm_check_processor_compat(void)
4003 {
4004 	return 0;
4005 }
4006 
4007 static bool svm_cpu_has_accelerated_tpr(void)
4008 {
4009 	return false;
4010 }
4011 
4012 /*
4013  * The kvm parameter can be NULL (module initialization, or invocation before
4014  * VM creation). Be sure to check the kvm parameter before using it.
4015  */
4016 static bool svm_has_emulated_msr(struct kvm *kvm, u32 index)
4017 {
4018 	switch (index) {
4019 	case MSR_IA32_MCG_EXT_CTL:
4020 	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
4021 		return false;
4022 	case MSR_IA32_SMBASE:
4023 		/* SEV-ES guests do not support SMM, so report false */
4024 		if (kvm && sev_es_guest(kvm))
4025 			return false;
4026 		break;
4027 	default:
4028 		break;
4029 	}
4030 
4031 	return true;
4032 }
4033 
4034 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
4035 {
4036 	return 0;
4037 }
4038 
4039 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
4040 {
4041 	struct vcpu_svm *svm = to_svm(vcpu);
4042 	struct kvm_cpuid_entry2 *best;
4043 
4044 	vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
4045 				    boot_cpu_has(X86_FEATURE_XSAVE) &&
4046 				    boot_cpu_has(X86_FEATURE_XSAVES);
4047 
4048 	/* Update nrips enabled cache */
4049 	svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
4050 			     guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
4051 
4052 	/* Check again if INVPCID interception if required */
4053 	svm_check_invpcid(svm);
4054 
4055 	/* For sev guests, the memory encryption bit is not reserved in CR3.  */
4056 	if (sev_guest(vcpu->kvm)) {
4057 		best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0);
4058 		if (best)
4059 			vcpu->arch.reserved_gpa_bits &= ~(1UL << (best->ebx & 0x3f));
4060 	}
4061 
4062 	if (!kvm_vcpu_apicv_active(vcpu))
4063 		return;
4064 
4065 	/*
4066 	 * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
4067 	 * is exposed to the guest, disable AVIC.
4068 	 */
4069 	if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
4070 		kvm_request_apicv_update(vcpu->kvm, false,
4071 					 APICV_INHIBIT_REASON_X2APIC);
4072 
4073 	/*
4074 	 * Currently, AVIC does not work with nested virtualization.
4075 	 * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
4076 	 */
4077 	if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4078 		kvm_request_apicv_update(vcpu->kvm, false,
4079 					 APICV_INHIBIT_REASON_NESTED);
4080 }
4081 
4082 static bool svm_has_wbinvd_exit(void)
4083 {
4084 	return true;
4085 }
4086 
4087 #define PRE_EX(exit)  { .exit_code = (exit), \
4088 			.stage = X86_ICPT_PRE_EXCEPT, }
4089 #define POST_EX(exit) { .exit_code = (exit), \
4090 			.stage = X86_ICPT_POST_EXCEPT, }
4091 #define POST_MEM(exit) { .exit_code = (exit), \
4092 			.stage = X86_ICPT_POST_MEMACCESS, }
4093 
4094 static const struct __x86_intercept {
4095 	u32 exit_code;
4096 	enum x86_intercept_stage stage;
4097 } x86_intercept_map[] = {
4098 	[x86_intercept_cr_read]		= POST_EX(SVM_EXIT_READ_CR0),
4099 	[x86_intercept_cr_write]	= POST_EX(SVM_EXIT_WRITE_CR0),
4100 	[x86_intercept_clts]		= POST_EX(SVM_EXIT_WRITE_CR0),
4101 	[x86_intercept_lmsw]		= POST_EX(SVM_EXIT_WRITE_CR0),
4102 	[x86_intercept_smsw]		= POST_EX(SVM_EXIT_READ_CR0),
4103 	[x86_intercept_dr_read]		= POST_EX(SVM_EXIT_READ_DR0),
4104 	[x86_intercept_dr_write]	= POST_EX(SVM_EXIT_WRITE_DR0),
4105 	[x86_intercept_sldt]		= POST_EX(SVM_EXIT_LDTR_READ),
4106 	[x86_intercept_str]		= POST_EX(SVM_EXIT_TR_READ),
4107 	[x86_intercept_lldt]		= POST_EX(SVM_EXIT_LDTR_WRITE),
4108 	[x86_intercept_ltr]		= POST_EX(SVM_EXIT_TR_WRITE),
4109 	[x86_intercept_sgdt]		= POST_EX(SVM_EXIT_GDTR_READ),
4110 	[x86_intercept_sidt]		= POST_EX(SVM_EXIT_IDTR_READ),
4111 	[x86_intercept_lgdt]		= POST_EX(SVM_EXIT_GDTR_WRITE),
4112 	[x86_intercept_lidt]		= POST_EX(SVM_EXIT_IDTR_WRITE),
4113 	[x86_intercept_vmrun]		= POST_EX(SVM_EXIT_VMRUN),
4114 	[x86_intercept_vmmcall]		= POST_EX(SVM_EXIT_VMMCALL),
4115 	[x86_intercept_vmload]		= POST_EX(SVM_EXIT_VMLOAD),
4116 	[x86_intercept_vmsave]		= POST_EX(SVM_EXIT_VMSAVE),
4117 	[x86_intercept_stgi]		= POST_EX(SVM_EXIT_STGI),
4118 	[x86_intercept_clgi]		= POST_EX(SVM_EXIT_CLGI),
4119 	[x86_intercept_skinit]		= POST_EX(SVM_EXIT_SKINIT),
4120 	[x86_intercept_invlpga]		= POST_EX(SVM_EXIT_INVLPGA),
4121 	[x86_intercept_rdtscp]		= POST_EX(SVM_EXIT_RDTSCP),
4122 	[x86_intercept_monitor]		= POST_MEM(SVM_EXIT_MONITOR),
4123 	[x86_intercept_mwait]		= POST_EX(SVM_EXIT_MWAIT),
4124 	[x86_intercept_invlpg]		= POST_EX(SVM_EXIT_INVLPG),
4125 	[x86_intercept_invd]		= POST_EX(SVM_EXIT_INVD),
4126 	[x86_intercept_wbinvd]		= POST_EX(SVM_EXIT_WBINVD),
4127 	[x86_intercept_wrmsr]		= POST_EX(SVM_EXIT_MSR),
4128 	[x86_intercept_rdtsc]		= POST_EX(SVM_EXIT_RDTSC),
4129 	[x86_intercept_rdmsr]		= POST_EX(SVM_EXIT_MSR),
4130 	[x86_intercept_rdpmc]		= POST_EX(SVM_EXIT_RDPMC),
4131 	[x86_intercept_cpuid]		= PRE_EX(SVM_EXIT_CPUID),
4132 	[x86_intercept_rsm]		= PRE_EX(SVM_EXIT_RSM),
4133 	[x86_intercept_pause]		= PRE_EX(SVM_EXIT_PAUSE),
4134 	[x86_intercept_pushf]		= PRE_EX(SVM_EXIT_PUSHF),
4135 	[x86_intercept_popf]		= PRE_EX(SVM_EXIT_POPF),
4136 	[x86_intercept_intn]		= PRE_EX(SVM_EXIT_SWINT),
4137 	[x86_intercept_iret]		= PRE_EX(SVM_EXIT_IRET),
4138 	[x86_intercept_icebp]		= PRE_EX(SVM_EXIT_ICEBP),
4139 	[x86_intercept_hlt]		= POST_EX(SVM_EXIT_HLT),
4140 	[x86_intercept_in]		= POST_EX(SVM_EXIT_IOIO),
4141 	[x86_intercept_ins]		= POST_EX(SVM_EXIT_IOIO),
4142 	[x86_intercept_out]		= POST_EX(SVM_EXIT_IOIO),
4143 	[x86_intercept_outs]		= POST_EX(SVM_EXIT_IOIO),
4144 	[x86_intercept_xsetbv]		= PRE_EX(SVM_EXIT_XSETBV),
4145 };
4146 
4147 #undef PRE_EX
4148 #undef POST_EX
4149 #undef POST_MEM
4150 
4151 static int svm_check_intercept(struct kvm_vcpu *vcpu,
4152 			       struct x86_instruction_info *info,
4153 			       enum x86_intercept_stage stage,
4154 			       struct x86_exception *exception)
4155 {
4156 	struct vcpu_svm *svm = to_svm(vcpu);
4157 	int vmexit, ret = X86EMUL_CONTINUE;
4158 	struct __x86_intercept icpt_info;
4159 	struct vmcb *vmcb = svm->vmcb;
4160 
4161 	if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4162 		goto out;
4163 
4164 	icpt_info = x86_intercept_map[info->intercept];
4165 
4166 	if (stage != icpt_info.stage)
4167 		goto out;
4168 
4169 	switch (icpt_info.exit_code) {
4170 	case SVM_EXIT_READ_CR0:
4171 		if (info->intercept == x86_intercept_cr_read)
4172 			icpt_info.exit_code += info->modrm_reg;
4173 		break;
4174 	case SVM_EXIT_WRITE_CR0: {
4175 		unsigned long cr0, val;
4176 
4177 		if (info->intercept == x86_intercept_cr_write)
4178 			icpt_info.exit_code += info->modrm_reg;
4179 
4180 		if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
4181 		    info->intercept == x86_intercept_clts)
4182 			break;
4183 
4184 		if (!(vmcb_is_intercept(&svm->nested.ctl,
4185 					INTERCEPT_SELECTIVE_CR0)))
4186 			break;
4187 
4188 		cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4189 		val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
4190 
4191 		if (info->intercept == x86_intercept_lmsw) {
4192 			cr0 &= 0xfUL;
4193 			val &= 0xfUL;
4194 			/* lmsw can't clear PE - catch this here */
4195 			if (cr0 & X86_CR0_PE)
4196 				val |= X86_CR0_PE;
4197 		}
4198 
4199 		if (cr0 ^ val)
4200 			icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4201 
4202 		break;
4203 	}
4204 	case SVM_EXIT_READ_DR0:
4205 	case SVM_EXIT_WRITE_DR0:
4206 		icpt_info.exit_code += info->modrm_reg;
4207 		break;
4208 	case SVM_EXIT_MSR:
4209 		if (info->intercept == x86_intercept_wrmsr)
4210 			vmcb->control.exit_info_1 = 1;
4211 		else
4212 			vmcb->control.exit_info_1 = 0;
4213 		break;
4214 	case SVM_EXIT_PAUSE:
4215 		/*
4216 		 * We get this for NOP only, but pause
4217 		 * is rep not, check this here
4218 		 */
4219 		if (info->rep_prefix != REPE_PREFIX)
4220 			goto out;
4221 		break;
4222 	case SVM_EXIT_IOIO: {
4223 		u64 exit_info;
4224 		u32 bytes;
4225 
4226 		if (info->intercept == x86_intercept_in ||
4227 		    info->intercept == x86_intercept_ins) {
4228 			exit_info = ((info->src_val & 0xffff) << 16) |
4229 				SVM_IOIO_TYPE_MASK;
4230 			bytes = info->dst_bytes;
4231 		} else {
4232 			exit_info = (info->dst_val & 0xffff) << 16;
4233 			bytes = info->src_bytes;
4234 		}
4235 
4236 		if (info->intercept == x86_intercept_outs ||
4237 		    info->intercept == x86_intercept_ins)
4238 			exit_info |= SVM_IOIO_STR_MASK;
4239 
4240 		if (info->rep_prefix)
4241 			exit_info |= SVM_IOIO_REP_MASK;
4242 
4243 		bytes = min(bytes, 4u);
4244 
4245 		exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4246 
4247 		exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4248 
4249 		vmcb->control.exit_info_1 = exit_info;
4250 		vmcb->control.exit_info_2 = info->next_rip;
4251 
4252 		break;
4253 	}
4254 	default:
4255 		break;
4256 	}
4257 
4258 	/* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4259 	if (static_cpu_has(X86_FEATURE_NRIPS))
4260 		vmcb->control.next_rip  = info->next_rip;
4261 	vmcb->control.exit_code = icpt_info.exit_code;
4262 	vmexit = nested_svm_exit_handled(svm);
4263 
4264 	ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4265 					   : X86EMUL_CONTINUE;
4266 
4267 out:
4268 	return ret;
4269 }
4270 
4271 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
4272 {
4273 }
4274 
4275 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4276 {
4277 	if (!kvm_pause_in_guest(vcpu->kvm))
4278 		shrink_ple_window(vcpu);
4279 }
4280 
4281 static void svm_setup_mce(struct kvm_vcpu *vcpu)
4282 {
4283 	/* [63:9] are reserved. */
4284 	vcpu->arch.mcg_cap &= 0x1ff;
4285 }
4286 
4287 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
4288 {
4289 	struct vcpu_svm *svm = to_svm(vcpu);
4290 
4291 	/* Per APM Vol.2 15.22.2 "Response to SMI" */
4292 	if (!gif_set(svm))
4293 		return true;
4294 
4295 	return is_smm(vcpu);
4296 }
4297 
4298 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4299 {
4300 	struct vcpu_svm *svm = to_svm(vcpu);
4301 	if (svm->nested.nested_run_pending)
4302 		return -EBUSY;
4303 
4304 	/* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4305 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4306 		return -EBUSY;
4307 
4308 	return !svm_smi_blocked(vcpu);
4309 }
4310 
4311 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
4312 {
4313 	struct vcpu_svm *svm = to_svm(vcpu);
4314 	int ret;
4315 
4316 	if (is_guest_mode(vcpu)) {
4317 		/* FED8h - SVM Guest */
4318 		put_smstate(u64, smstate, 0x7ed8, 1);
4319 		/* FEE0h - SVM Guest VMCB Physical Address */
4320 		put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa);
4321 
4322 		svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4323 		svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4324 		svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4325 
4326 		ret = nested_svm_vmexit(svm);
4327 		if (ret)
4328 			return ret;
4329 	}
4330 	return 0;
4331 }
4332 
4333 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
4334 {
4335 	struct vcpu_svm *svm = to_svm(vcpu);
4336 	struct kvm_host_map map;
4337 	int ret = 0;
4338 
4339 	if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) {
4340 		u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0);
4341 		u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
4342 		u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0);
4343 
4344 		if (guest) {
4345 			if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4346 				return 1;
4347 
4348 			if (!(saved_efer & EFER_SVME))
4349 				return 1;
4350 
4351 			if (kvm_vcpu_map(&svm->vcpu,
4352 					 gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL)
4353 				return 1;
4354 
4355 			if (svm_allocate_nested(svm))
4356 				return 1;
4357 
4358 			ret = enter_svm_guest_mode(svm, vmcb12_gpa, map.hva);
4359 			kvm_vcpu_unmap(&svm->vcpu, &map, true);
4360 		}
4361 	}
4362 
4363 	return ret;
4364 }
4365 
4366 static void svm_enable_smi_window(struct kvm_vcpu *vcpu)
4367 {
4368 	struct vcpu_svm *svm = to_svm(vcpu);
4369 
4370 	if (!gif_set(svm)) {
4371 		if (vgif_enabled(svm))
4372 			svm_set_intercept(svm, INTERCEPT_STGI);
4373 		/* STGI will cause a vm exit */
4374 	} else {
4375 		/* We must be in SMM; RSM will cause a vmexit anyway.  */
4376 	}
4377 }
4378 
4379 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
4380 {
4381 	bool smep, smap, is_user;
4382 	unsigned long cr4;
4383 
4384 	/*
4385 	 * When the guest is an SEV-ES guest, emulation is not possible.
4386 	 */
4387 	if (sev_es_guest(vcpu->kvm))
4388 		return false;
4389 
4390 	/*
4391 	 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4392 	 *
4393 	 * Errata:
4394 	 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
4395 	 * possible that CPU microcode implementing DecodeAssist will fail
4396 	 * to read bytes of instruction which caused #NPF. In this case,
4397 	 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
4398 	 * return 0 instead of the correct guest instruction bytes.
4399 	 *
4400 	 * This happens because CPU microcode reading instruction bytes
4401 	 * uses a special opcode which attempts to read data using CPL=0
4402 	 * priviledges. The microcode reads CS:RIP and if it hits a SMAP
4403 	 * fault, it gives up and returns no instruction bytes.
4404 	 *
4405 	 * Detection:
4406 	 * We reach here in case CPU supports DecodeAssist, raised #NPF and
4407 	 * returned 0 in GuestIntrBytes field of the VMCB.
4408 	 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
4409 	 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
4410 	 * in case vCPU CPL==3 (Because otherwise guest would have triggered
4411 	 * a SMEP fault instead of #NPF).
4412 	 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
4413 	 * As most guests enable SMAP if they have also enabled SMEP, use above
4414 	 * logic in order to attempt minimize false-positive of detecting errata
4415 	 * while still preserving all cases semantic correctness.
4416 	 *
4417 	 * Workaround:
4418 	 * To determine what instruction the guest was executing, the hypervisor
4419 	 * will have to decode the instruction at the instruction pointer.
4420 	 *
4421 	 * In non SEV guest, hypervisor will be able to read the guest
4422 	 * memory to decode the instruction pointer when insn_len is zero
4423 	 * so we return true to indicate that decoding is possible.
4424 	 *
4425 	 * But in the SEV guest, the guest memory is encrypted with the
4426 	 * guest specific key and hypervisor will not be able to decode the
4427 	 * instruction pointer so we will not able to workaround it. Lets
4428 	 * print the error and request to kill the guest.
4429 	 */
4430 	if (likely(!insn || insn_len))
4431 		return true;
4432 
4433 	/*
4434 	 * If RIP is invalid, go ahead with emulation which will cause an
4435 	 * internal error exit.
4436 	 */
4437 	if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
4438 		return true;
4439 
4440 	cr4 = kvm_read_cr4(vcpu);
4441 	smep = cr4 & X86_CR4_SMEP;
4442 	smap = cr4 & X86_CR4_SMAP;
4443 	is_user = svm_get_cpl(vcpu) == 3;
4444 	if (smap && (!smep || is_user)) {
4445 		if (!sev_guest(vcpu->kvm))
4446 			return true;
4447 
4448 		pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
4449 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4450 	}
4451 
4452 	return false;
4453 }
4454 
4455 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4456 {
4457 	struct vcpu_svm *svm = to_svm(vcpu);
4458 
4459 	/*
4460 	 * TODO: Last condition latch INIT signals on vCPU when
4461 	 * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
4462 	 * To properly emulate the INIT intercept,
4463 	 * svm_check_nested_events() should call nested_svm_vmexit()
4464 	 * if an INIT signal is pending.
4465 	 */
4466 	return !gif_set(svm) ||
4467 		   (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT));
4468 }
4469 
4470 static void svm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
4471 {
4472 	if (!sev_es_guest(vcpu->kvm))
4473 		return kvm_vcpu_deliver_sipi_vector(vcpu, vector);
4474 
4475 	sev_vcpu_deliver_sipi_vector(vcpu, vector);
4476 }
4477 
4478 static void svm_vm_destroy(struct kvm *kvm)
4479 {
4480 	avic_vm_destroy(kvm);
4481 	sev_vm_destroy(kvm);
4482 }
4483 
4484 static int svm_vm_init(struct kvm *kvm)
4485 {
4486 	if (!pause_filter_count || !pause_filter_thresh)
4487 		kvm->arch.pause_in_guest = true;
4488 
4489 	if (avic) {
4490 		int ret = avic_vm_init(kvm);
4491 		if (ret)
4492 			return ret;
4493 	}
4494 
4495 	kvm_apicv_init(kvm, avic);
4496 	return 0;
4497 }
4498 
4499 static struct kvm_x86_ops svm_x86_ops __initdata = {
4500 	.hardware_unsetup = svm_hardware_teardown,
4501 	.hardware_enable = svm_hardware_enable,
4502 	.hardware_disable = svm_hardware_disable,
4503 	.cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
4504 	.has_emulated_msr = svm_has_emulated_msr,
4505 
4506 	.vcpu_create = svm_create_vcpu,
4507 	.vcpu_free = svm_free_vcpu,
4508 	.vcpu_reset = svm_vcpu_reset,
4509 
4510 	.vm_size = sizeof(struct kvm_svm),
4511 	.vm_init = svm_vm_init,
4512 	.vm_destroy = svm_vm_destroy,
4513 
4514 	.prepare_guest_switch = svm_prepare_guest_switch,
4515 	.vcpu_load = svm_vcpu_load,
4516 	.vcpu_put = svm_vcpu_put,
4517 	.vcpu_blocking = svm_vcpu_blocking,
4518 	.vcpu_unblocking = svm_vcpu_unblocking,
4519 
4520 	.update_exception_bitmap = svm_update_exception_bitmap,
4521 	.get_msr_feature = svm_get_msr_feature,
4522 	.get_msr = svm_get_msr,
4523 	.set_msr = svm_set_msr,
4524 	.get_segment_base = svm_get_segment_base,
4525 	.get_segment = svm_get_segment,
4526 	.set_segment = svm_set_segment,
4527 	.get_cpl = svm_get_cpl,
4528 	.get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4529 	.set_cr0 = svm_set_cr0,
4530 	.is_valid_cr4 = svm_is_valid_cr4,
4531 	.set_cr4 = svm_set_cr4,
4532 	.set_efer = svm_set_efer,
4533 	.get_idt = svm_get_idt,
4534 	.set_idt = svm_set_idt,
4535 	.get_gdt = svm_get_gdt,
4536 	.set_gdt = svm_set_gdt,
4537 	.set_dr7 = svm_set_dr7,
4538 	.sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4539 	.cache_reg = svm_cache_reg,
4540 	.get_rflags = svm_get_rflags,
4541 	.set_rflags = svm_set_rflags,
4542 
4543 	.tlb_flush_all = svm_flush_tlb,
4544 	.tlb_flush_current = svm_flush_tlb,
4545 	.tlb_flush_gva = svm_flush_tlb_gva,
4546 	.tlb_flush_guest = svm_flush_tlb,
4547 
4548 	.run = svm_vcpu_run,
4549 	.handle_exit = handle_exit,
4550 	.skip_emulated_instruction = skip_emulated_instruction,
4551 	.update_emulated_instruction = NULL,
4552 	.set_interrupt_shadow = svm_set_interrupt_shadow,
4553 	.get_interrupt_shadow = svm_get_interrupt_shadow,
4554 	.patch_hypercall = svm_patch_hypercall,
4555 	.set_irq = svm_set_irq,
4556 	.set_nmi = svm_inject_nmi,
4557 	.queue_exception = svm_queue_exception,
4558 	.cancel_injection = svm_cancel_injection,
4559 	.interrupt_allowed = svm_interrupt_allowed,
4560 	.nmi_allowed = svm_nmi_allowed,
4561 	.get_nmi_mask = svm_get_nmi_mask,
4562 	.set_nmi_mask = svm_set_nmi_mask,
4563 	.enable_nmi_window = svm_enable_nmi_window,
4564 	.enable_irq_window = svm_enable_irq_window,
4565 	.update_cr8_intercept = svm_update_cr8_intercept,
4566 	.set_virtual_apic_mode = svm_set_virtual_apic_mode,
4567 	.refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4568 	.check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4569 	.pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4570 	.load_eoi_exitmap = svm_load_eoi_exitmap,
4571 	.hwapic_irr_update = svm_hwapic_irr_update,
4572 	.hwapic_isr_update = svm_hwapic_isr_update,
4573 	.sync_pir_to_irr = kvm_lapic_find_highest_irr,
4574 	.apicv_post_state_restore = avic_post_state_restore,
4575 
4576 	.set_tss_addr = svm_set_tss_addr,
4577 	.set_identity_map_addr = svm_set_identity_map_addr,
4578 	.get_mt_mask = svm_get_mt_mask,
4579 
4580 	.get_exit_info = svm_get_exit_info,
4581 
4582 	.vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4583 
4584 	.has_wbinvd_exit = svm_has_wbinvd_exit,
4585 
4586 	.write_l1_tsc_offset = svm_write_l1_tsc_offset,
4587 
4588 	.load_mmu_pgd = svm_load_mmu_pgd,
4589 
4590 	.check_intercept = svm_check_intercept,
4591 	.handle_exit_irqoff = svm_handle_exit_irqoff,
4592 
4593 	.request_immediate_exit = __kvm_request_immediate_exit,
4594 
4595 	.sched_in = svm_sched_in,
4596 
4597 	.pmu_ops = &amd_pmu_ops,
4598 	.nested_ops = &svm_nested_ops,
4599 
4600 	.deliver_posted_interrupt = svm_deliver_avic_intr,
4601 	.dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4602 	.update_pi_irte = svm_update_pi_irte,
4603 	.setup_mce = svm_setup_mce,
4604 
4605 	.smi_allowed = svm_smi_allowed,
4606 	.pre_enter_smm = svm_pre_enter_smm,
4607 	.pre_leave_smm = svm_pre_leave_smm,
4608 	.enable_smi_window = svm_enable_smi_window,
4609 
4610 	.mem_enc_op = svm_mem_enc_op,
4611 	.mem_enc_reg_region = svm_register_enc_region,
4612 	.mem_enc_unreg_region = svm_unregister_enc_region,
4613 
4614 	.can_emulate_instruction = svm_can_emulate_instruction,
4615 
4616 	.apic_init_signal_blocked = svm_apic_init_signal_blocked,
4617 
4618 	.msr_filter_changed = svm_msr_filter_changed,
4619 	.complete_emulated_msr = svm_complete_emulated_msr,
4620 
4621 	.vcpu_deliver_sipi_vector = svm_vcpu_deliver_sipi_vector,
4622 };
4623 
4624 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4625 	.cpu_has_kvm_support = has_svm,
4626 	.disabled_by_bios = is_disabled,
4627 	.hardware_setup = svm_hardware_setup,
4628 	.check_processor_compatibility = svm_check_processor_compat,
4629 
4630 	.runtime_ops = &svm_x86_ops,
4631 };
4632 
4633 static int __init svm_init(void)
4634 {
4635 	__unused_size_checks();
4636 
4637 	return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4638 			__alignof__(struct vcpu_svm), THIS_MODULE);
4639 }
4640 
4641 static void __exit svm_exit(void)
4642 {
4643 	kvm_exit();
4644 }
4645 
4646 module_init(svm_init)
4647 module_exit(svm_exit)
4648