xref: /openbmc/linux/arch/x86/kvm/svm/svm.c (revision dd3438ab)
1 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
2 
3 #include <linux/kvm_host.h>
4 
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "smm.h"
10 #include "cpuid.h"
11 #include "pmu.h"
12 
13 #include <linux/module.h>
14 #include <linux/mod_devicetable.h>
15 #include <linux/kernel.h>
16 #include <linux/vmalloc.h>
17 #include <linux/highmem.h>
18 #include <linux/amd-iommu.h>
19 #include <linux/sched.h>
20 #include <linux/trace_events.h>
21 #include <linux/slab.h>
22 #include <linux/hashtable.h>
23 #include <linux/objtool.h>
24 #include <linux/psp-sev.h>
25 #include <linux/file.h>
26 #include <linux/pagemap.h>
27 #include <linux/swap.h>
28 #include <linux/rwsem.h>
29 #include <linux/cc_platform.h>
30 #include <linux/smp.h>
31 
32 #include <asm/apic.h>
33 #include <asm/perf_event.h>
34 #include <asm/tlbflush.h>
35 #include <asm/desc.h>
36 #include <asm/debugreg.h>
37 #include <asm/kvm_para.h>
38 #include <asm/irq_remapping.h>
39 #include <asm/spec-ctrl.h>
40 #include <asm/cpu_device_id.h>
41 #include <asm/traps.h>
42 #include <asm/reboot.h>
43 #include <asm/fpu/api.h>
44 
45 #include <trace/events/ipi.h>
46 
47 #include "trace.h"
48 
49 #include "svm.h"
50 #include "svm_ops.h"
51 
52 #include "kvm_onhyperv.h"
53 #include "svm_onhyperv.h"
54 
55 MODULE_AUTHOR("Qumranet");
56 MODULE_LICENSE("GPL");
57 
58 #ifdef MODULE
59 static const struct x86_cpu_id svm_cpu_id[] = {
60 	X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
61 	{}
62 };
63 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64 #endif
65 
66 #define SEG_TYPE_LDT 2
67 #define SEG_TYPE_BUSY_TSS16 3
68 
69 static bool erratum_383_found __read_mostly;
70 
71 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
72 
73 /*
74  * Set osvw_len to higher value when updated Revision Guides
75  * are published and we know what the new status bits are
76  */
77 static uint64_t osvw_len = 4, osvw_status;
78 
79 static DEFINE_PER_CPU(u64, current_tsc_ratio);
80 
81 #define X2APIC_MSR(x)	(APIC_BASE_MSR + (x >> 4))
82 
83 static const struct svm_direct_access_msrs {
84 	u32 index;   /* Index of the MSR */
85 	bool always; /* True if intercept is initially cleared */
86 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
87 	{ .index = MSR_STAR,				.always = true  },
88 	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
89 	{ .index = MSR_IA32_SYSENTER_EIP,		.always = false },
90 	{ .index = MSR_IA32_SYSENTER_ESP,		.always = false },
91 #ifdef CONFIG_X86_64
92 	{ .index = MSR_GS_BASE,				.always = true  },
93 	{ .index = MSR_FS_BASE,				.always = true  },
94 	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
95 	{ .index = MSR_LSTAR,				.always = true  },
96 	{ .index = MSR_CSTAR,				.always = true  },
97 	{ .index = MSR_SYSCALL_MASK,			.always = true  },
98 #endif
99 	{ .index = MSR_IA32_SPEC_CTRL,			.always = false },
100 	{ .index = MSR_IA32_PRED_CMD,			.always = false },
101 	{ .index = MSR_IA32_FLUSH_CMD,			.always = false },
102 	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
103 	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
104 	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
105 	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
106 	{ .index = MSR_EFER,				.always = false },
107 	{ .index = MSR_IA32_CR_PAT,			.always = false },
108 	{ .index = MSR_AMD64_SEV_ES_GHCB,		.always = true  },
109 	{ .index = MSR_TSC_AUX,				.always = false },
110 	{ .index = X2APIC_MSR(APIC_ID),			.always = false },
111 	{ .index = X2APIC_MSR(APIC_LVR),		.always = false },
112 	{ .index = X2APIC_MSR(APIC_TASKPRI),		.always = false },
113 	{ .index = X2APIC_MSR(APIC_ARBPRI),		.always = false },
114 	{ .index = X2APIC_MSR(APIC_PROCPRI),		.always = false },
115 	{ .index = X2APIC_MSR(APIC_EOI),		.always = false },
116 	{ .index = X2APIC_MSR(APIC_RRR),		.always = false },
117 	{ .index = X2APIC_MSR(APIC_LDR),		.always = false },
118 	{ .index = X2APIC_MSR(APIC_DFR),		.always = false },
119 	{ .index = X2APIC_MSR(APIC_SPIV),		.always = false },
120 	{ .index = X2APIC_MSR(APIC_ISR),		.always = false },
121 	{ .index = X2APIC_MSR(APIC_TMR),		.always = false },
122 	{ .index = X2APIC_MSR(APIC_IRR),		.always = false },
123 	{ .index = X2APIC_MSR(APIC_ESR),		.always = false },
124 	{ .index = X2APIC_MSR(APIC_ICR),		.always = false },
125 	{ .index = X2APIC_MSR(APIC_ICR2),		.always = false },
126 
127 	/*
128 	 * Note:
129 	 * AMD does not virtualize APIC TSC-deadline timer mode, but it is
130 	 * emulated by KVM. When setting APIC LVTT (0x832) register bit 18,
131 	 * the AVIC hardware would generate GP fault. Therefore, always
132 	 * intercept the MSR 0x832, and do not setup direct_access_msr.
133 	 */
134 	{ .index = X2APIC_MSR(APIC_LVTTHMR),		.always = false },
135 	{ .index = X2APIC_MSR(APIC_LVTPC),		.always = false },
136 	{ .index = X2APIC_MSR(APIC_LVT0),		.always = false },
137 	{ .index = X2APIC_MSR(APIC_LVT1),		.always = false },
138 	{ .index = X2APIC_MSR(APIC_LVTERR),		.always = false },
139 	{ .index = X2APIC_MSR(APIC_TMICT),		.always = false },
140 	{ .index = X2APIC_MSR(APIC_TMCCT),		.always = false },
141 	{ .index = X2APIC_MSR(APIC_TDCR),		.always = false },
142 	{ .index = MSR_INVALID,				.always = false },
143 };
144 
145 /*
146  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
147  * pause_filter_count: On processors that support Pause filtering(indicated
148  *	by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
149  *	count value. On VMRUN this value is loaded into an internal counter.
150  *	Each time a pause instruction is executed, this counter is decremented
151  *	until it reaches zero at which time a #VMEXIT is generated if pause
152  *	intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
153  *	Intercept Filtering for more details.
154  *	This also indicate if ple logic enabled.
155  *
156  * pause_filter_thresh: In addition, some processor families support advanced
157  *	pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
158  *	the amount of time a guest is allowed to execute in a pause loop.
159  *	In this mode, a 16-bit pause filter threshold field is added in the
160  *	VMCB. The threshold value is a cycle count that is used to reset the
161  *	pause counter. As with simple pause filtering, VMRUN loads the pause
162  *	count value from VMCB into an internal counter. Then, on each pause
163  *	instruction the hardware checks the elapsed number of cycles since
164  *	the most recent pause instruction against the pause filter threshold.
165  *	If the elapsed cycle count is greater than the pause filter threshold,
166  *	then the internal pause count is reloaded from the VMCB and execution
167  *	continues. If the elapsed cycle count is less than the pause filter
168  *	threshold, then the internal pause count is decremented. If the count
169  *	value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
170  *	triggered. If advanced pause filtering is supported and pause filter
171  *	threshold field is set to zero, the filter will operate in the simpler,
172  *	count only mode.
173  */
174 
175 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
176 module_param(pause_filter_thresh, ushort, 0444);
177 
178 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
179 module_param(pause_filter_count, ushort, 0444);
180 
181 /* Default doubles per-vcpu window every exit. */
182 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
183 module_param(pause_filter_count_grow, ushort, 0444);
184 
185 /* Default resets per-vcpu window every exit to pause_filter_count. */
186 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
187 module_param(pause_filter_count_shrink, ushort, 0444);
188 
189 /* Default is to compute the maximum so we can never overflow. */
190 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
191 module_param(pause_filter_count_max, ushort, 0444);
192 
193 /*
194  * Use nested page tables by default.  Note, NPT may get forced off by
195  * svm_hardware_setup() if it's unsupported by hardware or the host kernel.
196  */
197 bool npt_enabled = true;
198 module_param_named(npt, npt_enabled, bool, 0444);
199 
200 /* allow nested virtualization in KVM/SVM */
201 static int nested = true;
202 module_param(nested, int, S_IRUGO);
203 
204 /* enable/disable Next RIP Save */
205 int nrips = true;
206 module_param(nrips, int, 0444);
207 
208 /* enable/disable Virtual VMLOAD VMSAVE */
209 static int vls = true;
210 module_param(vls, int, 0444);
211 
212 /* enable/disable Virtual GIF */
213 int vgif = true;
214 module_param(vgif, int, 0444);
215 
216 /* enable/disable LBR virtualization */
217 static int lbrv = true;
218 module_param(lbrv, int, 0444);
219 
220 static int tsc_scaling = true;
221 module_param(tsc_scaling, int, 0444);
222 
223 /*
224  * enable / disable AVIC.  Because the defaults differ for APICv
225  * support between VMX and SVM we cannot use module_param_named.
226  */
227 static bool avic;
228 module_param(avic, bool, 0444);
229 
230 bool __read_mostly dump_invalid_vmcb;
231 module_param(dump_invalid_vmcb, bool, 0644);
232 
233 
234 bool intercept_smi = true;
235 module_param(intercept_smi, bool, 0444);
236 
237 bool vnmi = true;
238 module_param(vnmi, bool, 0444);
239 
240 static bool svm_gp_erratum_intercept = true;
241 
242 static u8 rsm_ins_bytes[] = "\x0f\xaa";
243 
244 static unsigned long iopm_base;
245 
246 DEFINE_PER_CPU(struct svm_cpu_data, svm_data);
247 
248 /*
249  * Only MSR_TSC_AUX is switched via the user return hook.  EFER is switched via
250  * the VMCB, and the SYSCALL/SYSENTER MSRs are handled by VMLOAD/VMSAVE.
251  *
252  * RDTSCP and RDPID are not used in the kernel, specifically to allow KVM to
253  * defer the restoration of TSC_AUX until the CPU returns to userspace.
254  */
255 static int tsc_aux_uret_slot __read_mostly = -1;
256 
257 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
258 
259 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
260 #define MSRS_RANGE_SIZE 2048
261 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
262 
263 u32 svm_msrpm_offset(u32 msr)
264 {
265 	u32 offset;
266 	int i;
267 
268 	for (i = 0; i < NUM_MSR_MAPS; i++) {
269 		if (msr < msrpm_ranges[i] ||
270 		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
271 			continue;
272 
273 		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
274 		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
275 
276 		/* Now we have the u8 offset - but need the u32 offset */
277 		return offset / 4;
278 	}
279 
280 	/* MSR not in any range */
281 	return MSR_INVALID;
282 }
283 
284 static void svm_flush_tlb_current(struct kvm_vcpu *vcpu);
285 
286 static int get_npt_level(void)
287 {
288 #ifdef CONFIG_X86_64
289 	return pgtable_l5_enabled() ? PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
290 #else
291 	return PT32E_ROOT_LEVEL;
292 #endif
293 }
294 
295 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
296 {
297 	struct vcpu_svm *svm = to_svm(vcpu);
298 	u64 old_efer = vcpu->arch.efer;
299 	vcpu->arch.efer = efer;
300 
301 	if (!npt_enabled) {
302 		/* Shadow paging assumes NX to be available.  */
303 		efer |= EFER_NX;
304 
305 		if (!(efer & EFER_LMA))
306 			efer &= ~EFER_LME;
307 	}
308 
309 	if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
310 		if (!(efer & EFER_SVME)) {
311 			svm_leave_nested(vcpu);
312 			svm_set_gif(svm, true);
313 			/* #GP intercept is still needed for vmware backdoor */
314 			if (!enable_vmware_backdoor)
315 				clr_exception_intercept(svm, GP_VECTOR);
316 
317 			/*
318 			 * Free the nested guest state, unless we are in SMM.
319 			 * In this case we will return to the nested guest
320 			 * as soon as we leave SMM.
321 			 */
322 			if (!is_smm(vcpu))
323 				svm_free_nested(svm);
324 
325 		} else {
326 			int ret = svm_allocate_nested(svm);
327 
328 			if (ret) {
329 				vcpu->arch.efer = old_efer;
330 				return ret;
331 			}
332 
333 			/*
334 			 * Never intercept #GP for SEV guests, KVM can't
335 			 * decrypt guest memory to workaround the erratum.
336 			 */
337 			if (svm_gp_erratum_intercept && !sev_guest(vcpu->kvm))
338 				set_exception_intercept(svm, GP_VECTOR);
339 		}
340 	}
341 
342 	svm->vmcb->save.efer = efer | EFER_SVME;
343 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
344 	return 0;
345 }
346 
347 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
348 {
349 	struct vcpu_svm *svm = to_svm(vcpu);
350 	u32 ret = 0;
351 
352 	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
353 		ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
354 	return ret;
355 }
356 
357 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
358 {
359 	struct vcpu_svm *svm = to_svm(vcpu);
360 
361 	if (mask == 0)
362 		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
363 	else
364 		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
365 
366 }
367 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, int emul_type,
368 					void *insn, int insn_len);
369 
370 static int __svm_skip_emulated_instruction(struct kvm_vcpu *vcpu,
371 					   bool commit_side_effects)
372 {
373 	struct vcpu_svm *svm = to_svm(vcpu);
374 	unsigned long old_rflags;
375 
376 	/*
377 	 * SEV-ES does not expose the next RIP. The RIP update is controlled by
378 	 * the type of exit and the #VC handler in the guest.
379 	 */
380 	if (sev_es_guest(vcpu->kvm))
381 		goto done;
382 
383 	if (nrips && svm->vmcb->control.next_rip != 0) {
384 		WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
385 		svm->next_rip = svm->vmcb->control.next_rip;
386 	}
387 
388 	if (!svm->next_rip) {
389 		/*
390 		 * FIXME: Drop this when kvm_emulate_instruction() does the
391 		 * right thing and treats "can't emulate" as outright failure
392 		 * for EMULTYPE_SKIP.
393 		 */
394 		if (!svm_can_emulate_instruction(vcpu, EMULTYPE_SKIP, NULL, 0))
395 			return 0;
396 
397 		if (unlikely(!commit_side_effects))
398 			old_rflags = svm->vmcb->save.rflags;
399 
400 		if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
401 			return 0;
402 
403 		if (unlikely(!commit_side_effects))
404 			svm->vmcb->save.rflags = old_rflags;
405 	} else {
406 		kvm_rip_write(vcpu, svm->next_rip);
407 	}
408 
409 done:
410 	if (likely(commit_side_effects))
411 		svm_set_interrupt_shadow(vcpu, 0);
412 
413 	return 1;
414 }
415 
416 static int svm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
417 {
418 	return __svm_skip_emulated_instruction(vcpu, true);
419 }
420 
421 static int svm_update_soft_interrupt_rip(struct kvm_vcpu *vcpu)
422 {
423 	unsigned long rip, old_rip = kvm_rip_read(vcpu);
424 	struct vcpu_svm *svm = to_svm(vcpu);
425 
426 	/*
427 	 * Due to architectural shortcomings, the CPU doesn't always provide
428 	 * NextRIP, e.g. if KVM intercepted an exception that occurred while
429 	 * the CPU was vectoring an INTO/INT3 in the guest.  Temporarily skip
430 	 * the instruction even if NextRIP is supported to acquire the next
431 	 * RIP so that it can be shoved into the NextRIP field, otherwise
432 	 * hardware will fail to advance guest RIP during event injection.
433 	 * Drop the exception/interrupt if emulation fails and effectively
434 	 * retry the instruction, it's the least awful option.  If NRIPS is
435 	 * in use, the skip must not commit any side effects such as clearing
436 	 * the interrupt shadow or RFLAGS.RF.
437 	 */
438 	if (!__svm_skip_emulated_instruction(vcpu, !nrips))
439 		return -EIO;
440 
441 	rip = kvm_rip_read(vcpu);
442 
443 	/*
444 	 * Save the injection information, even when using next_rip, as the
445 	 * VMCB's next_rip will be lost (cleared on VM-Exit) if the injection
446 	 * doesn't complete due to a VM-Exit occurring while the CPU is
447 	 * vectoring the event.   Decoding the instruction isn't guaranteed to
448 	 * work as there may be no backing instruction, e.g. if the event is
449 	 * being injected by L1 for L2, or if the guest is patching INT3 into
450 	 * a different instruction.
451 	 */
452 	svm->soft_int_injected = true;
453 	svm->soft_int_csbase = svm->vmcb->save.cs.base;
454 	svm->soft_int_old_rip = old_rip;
455 	svm->soft_int_next_rip = rip;
456 
457 	if (nrips)
458 		kvm_rip_write(vcpu, old_rip);
459 
460 	if (static_cpu_has(X86_FEATURE_NRIPS))
461 		svm->vmcb->control.next_rip = rip;
462 
463 	return 0;
464 }
465 
466 static void svm_inject_exception(struct kvm_vcpu *vcpu)
467 {
468 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
469 	struct vcpu_svm *svm = to_svm(vcpu);
470 
471 	kvm_deliver_exception_payload(vcpu, ex);
472 
473 	if (kvm_exception_is_soft(ex->vector) &&
474 	    svm_update_soft_interrupt_rip(vcpu))
475 		return;
476 
477 	svm->vmcb->control.event_inj = ex->vector
478 		| SVM_EVTINJ_VALID
479 		| (ex->has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
480 		| SVM_EVTINJ_TYPE_EXEPT;
481 	svm->vmcb->control.event_inj_err = ex->error_code;
482 }
483 
484 static void svm_init_erratum_383(void)
485 {
486 	u32 low, high;
487 	int err;
488 	u64 val;
489 
490 	if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
491 		return;
492 
493 	/* Use _safe variants to not break nested virtualization */
494 	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
495 	if (err)
496 		return;
497 
498 	val |= (1ULL << 47);
499 
500 	low  = lower_32_bits(val);
501 	high = upper_32_bits(val);
502 
503 	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
504 
505 	erratum_383_found = true;
506 }
507 
508 static void svm_init_osvw(struct kvm_vcpu *vcpu)
509 {
510 	/*
511 	 * Guests should see errata 400 and 415 as fixed (assuming that
512 	 * HLT and IO instructions are intercepted).
513 	 */
514 	vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
515 	vcpu->arch.osvw.status = osvw_status & ~(6ULL);
516 
517 	/*
518 	 * By increasing VCPU's osvw.length to 3 we are telling the guest that
519 	 * all osvw.status bits inside that length, including bit 0 (which is
520 	 * reserved for erratum 298), are valid. However, if host processor's
521 	 * osvw_len is 0 then osvw_status[0] carries no information. We need to
522 	 * be conservative here and therefore we tell the guest that erratum 298
523 	 * is present (because we really don't know).
524 	 */
525 	if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
526 		vcpu->arch.osvw.status |= 1;
527 }
528 
529 static bool __kvm_is_svm_supported(void)
530 {
531 	int cpu = smp_processor_id();
532 	struct cpuinfo_x86 *c = &cpu_data(cpu);
533 
534 	u64 vm_cr;
535 
536 	if (c->x86_vendor != X86_VENDOR_AMD &&
537 	    c->x86_vendor != X86_VENDOR_HYGON) {
538 		pr_err("CPU %d isn't AMD or Hygon\n", cpu);
539 		return false;
540 	}
541 
542 	if (!cpu_has(c, X86_FEATURE_SVM)) {
543 		pr_err("SVM not supported by CPU %d\n", cpu);
544 		return false;
545 	}
546 
547 	if (cc_platform_has(CC_ATTR_GUEST_MEM_ENCRYPT)) {
548 		pr_info("KVM is unsupported when running as an SEV guest\n");
549 		return false;
550 	}
551 
552 	rdmsrl(MSR_VM_CR, vm_cr);
553 	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE)) {
554 		pr_err("SVM disabled (by BIOS) in MSR_VM_CR on CPU %d\n", cpu);
555 		return false;
556 	}
557 
558 	return true;
559 }
560 
561 static bool kvm_is_svm_supported(void)
562 {
563 	bool supported;
564 
565 	migrate_disable();
566 	supported = __kvm_is_svm_supported();
567 	migrate_enable();
568 
569 	return supported;
570 }
571 
572 static int svm_check_processor_compat(void)
573 {
574 	if (!__kvm_is_svm_supported())
575 		return -EIO;
576 
577 	return 0;
578 }
579 
580 static void __svm_write_tsc_multiplier(u64 multiplier)
581 {
582 	if (multiplier == __this_cpu_read(current_tsc_ratio))
583 		return;
584 
585 	wrmsrl(MSR_AMD64_TSC_RATIO, multiplier);
586 	__this_cpu_write(current_tsc_ratio, multiplier);
587 }
588 
589 static inline void kvm_cpu_svm_disable(void)
590 {
591 	uint64_t efer;
592 
593 	wrmsrl(MSR_VM_HSAVE_PA, 0);
594 	rdmsrl(MSR_EFER, efer);
595 	if (efer & EFER_SVME) {
596 		/*
597 		 * Force GIF=1 prior to disabling SVM, e.g. to ensure INIT and
598 		 * NMI aren't blocked.
599 		 */
600 		stgi();
601 		wrmsrl(MSR_EFER, efer & ~EFER_SVME);
602 	}
603 }
604 
605 static void svm_emergency_disable(void)
606 {
607 	kvm_rebooting = true;
608 
609 	kvm_cpu_svm_disable();
610 }
611 
612 static void svm_hardware_disable(void)
613 {
614 	/* Make sure we clean up behind us */
615 	if (tsc_scaling)
616 		__svm_write_tsc_multiplier(SVM_TSC_RATIO_DEFAULT);
617 
618 	kvm_cpu_svm_disable();
619 
620 	amd_pmu_disable_virt();
621 }
622 
623 static int svm_hardware_enable(void)
624 {
625 
626 	struct svm_cpu_data *sd;
627 	uint64_t efer;
628 	int me = raw_smp_processor_id();
629 
630 	rdmsrl(MSR_EFER, efer);
631 	if (efer & EFER_SVME)
632 		return -EBUSY;
633 
634 	sd = per_cpu_ptr(&svm_data, me);
635 	sd->asid_generation = 1;
636 	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
637 	sd->next_asid = sd->max_asid + 1;
638 	sd->min_asid = max_sev_asid + 1;
639 
640 	wrmsrl(MSR_EFER, efer | EFER_SVME);
641 
642 	wrmsrl(MSR_VM_HSAVE_PA, sd->save_area_pa);
643 
644 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
645 		/*
646 		 * Set the default value, even if we don't use TSC scaling
647 		 * to avoid having stale value in the msr
648 		 */
649 		__svm_write_tsc_multiplier(SVM_TSC_RATIO_DEFAULT);
650 	}
651 
652 
653 	/*
654 	 * Get OSVW bits.
655 	 *
656 	 * Note that it is possible to have a system with mixed processor
657 	 * revisions and therefore different OSVW bits. If bits are not the same
658 	 * on different processors then choose the worst case (i.e. if erratum
659 	 * is present on one processor and not on another then assume that the
660 	 * erratum is present everywhere).
661 	 */
662 	if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
663 		uint64_t len, status = 0;
664 		int err;
665 
666 		len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
667 		if (!err)
668 			status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
669 						      &err);
670 
671 		if (err)
672 			osvw_status = osvw_len = 0;
673 		else {
674 			if (len < osvw_len)
675 				osvw_len = len;
676 			osvw_status |= status;
677 			osvw_status &= (1ULL << osvw_len) - 1;
678 		}
679 	} else
680 		osvw_status = osvw_len = 0;
681 
682 	svm_init_erratum_383();
683 
684 	amd_pmu_enable_virt();
685 
686 	/*
687 	 * If TSC_AUX virtualization is supported, TSC_AUX becomes a swap type
688 	 * "B" field (see sev_es_prepare_switch_to_guest()) for SEV-ES guests.
689 	 * Since Linux does not change the value of TSC_AUX once set, prime the
690 	 * TSC_AUX field now to avoid a RDMSR on every vCPU run.
691 	 */
692 	if (boot_cpu_has(X86_FEATURE_V_TSC_AUX)) {
693 		struct sev_es_save_area *hostsa;
694 		u32 __maybe_unused msr_hi;
695 
696 		hostsa = (struct sev_es_save_area *)(page_address(sd->save_area) + 0x400);
697 
698 		rdmsr(MSR_TSC_AUX, hostsa->tsc_aux, msr_hi);
699 	}
700 
701 	return 0;
702 }
703 
704 static void svm_cpu_uninit(int cpu)
705 {
706 	struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, cpu);
707 
708 	if (!sd->save_area)
709 		return;
710 
711 	kfree(sd->sev_vmcbs);
712 	__free_page(sd->save_area);
713 	sd->save_area_pa = 0;
714 	sd->save_area = NULL;
715 }
716 
717 static int svm_cpu_init(int cpu)
718 {
719 	struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, cpu);
720 	int ret = -ENOMEM;
721 
722 	memset(sd, 0, sizeof(struct svm_cpu_data));
723 	sd->save_area = alloc_page(GFP_KERNEL | __GFP_ZERO);
724 	if (!sd->save_area)
725 		return ret;
726 
727 	ret = sev_cpu_init(sd);
728 	if (ret)
729 		goto free_save_area;
730 
731 	sd->save_area_pa = __sme_page_pa(sd->save_area);
732 	return 0;
733 
734 free_save_area:
735 	__free_page(sd->save_area);
736 	sd->save_area = NULL;
737 	return ret;
738 
739 }
740 
741 static void set_dr_intercepts(struct vcpu_svm *svm)
742 {
743 	struct vmcb *vmcb = svm->vmcb01.ptr;
744 
745 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR0_READ);
746 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR1_READ);
747 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR2_READ);
748 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR3_READ);
749 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR4_READ);
750 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR5_READ);
751 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR6_READ);
752 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR0_WRITE);
753 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR1_WRITE);
754 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR2_WRITE);
755 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR3_WRITE);
756 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR4_WRITE);
757 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR5_WRITE);
758 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR6_WRITE);
759 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR7_READ);
760 	vmcb_set_intercept(&vmcb->control, INTERCEPT_DR7_WRITE);
761 
762 	recalc_intercepts(svm);
763 }
764 
765 static void clr_dr_intercepts(struct vcpu_svm *svm)
766 {
767 	struct vmcb *vmcb = svm->vmcb01.ptr;
768 
769 	vmcb->control.intercepts[INTERCEPT_DR] = 0;
770 
771 	recalc_intercepts(svm);
772 }
773 
774 static int direct_access_msr_slot(u32 msr)
775 {
776 	u32 i;
777 
778 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
779 		if (direct_access_msrs[i].index == msr)
780 			return i;
781 
782 	return -ENOENT;
783 }
784 
785 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
786 				     int write)
787 {
788 	struct vcpu_svm *svm = to_svm(vcpu);
789 	int slot = direct_access_msr_slot(msr);
790 
791 	if (slot == -ENOENT)
792 		return;
793 
794 	/* Set the shadow bitmaps to the desired intercept states */
795 	if (read)
796 		set_bit(slot, svm->shadow_msr_intercept.read);
797 	else
798 		clear_bit(slot, svm->shadow_msr_intercept.read);
799 
800 	if (write)
801 		set_bit(slot, svm->shadow_msr_intercept.write);
802 	else
803 		clear_bit(slot, svm->shadow_msr_intercept.write);
804 }
805 
806 static bool valid_msr_intercept(u32 index)
807 {
808 	return direct_access_msr_slot(index) != -ENOENT;
809 }
810 
811 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
812 {
813 	u8 bit_write;
814 	unsigned long tmp;
815 	u32 offset;
816 	u32 *msrpm;
817 
818 	/*
819 	 * For non-nested case:
820 	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
821 	 * save it.
822 	 *
823 	 * For nested case:
824 	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
825 	 * save it.
826 	 */
827 	msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
828 				      to_svm(vcpu)->msrpm;
829 
830 	offset    = svm_msrpm_offset(msr);
831 	bit_write = 2 * (msr & 0x0f) + 1;
832 	tmp       = msrpm[offset];
833 
834 	BUG_ON(offset == MSR_INVALID);
835 
836 	return test_bit(bit_write, &tmp);
837 }
838 
839 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
840 					u32 msr, int read, int write)
841 {
842 	struct vcpu_svm *svm = to_svm(vcpu);
843 	u8 bit_read, bit_write;
844 	unsigned long tmp;
845 	u32 offset;
846 
847 	/*
848 	 * If this warning triggers extend the direct_access_msrs list at the
849 	 * beginning of the file
850 	 */
851 	WARN_ON(!valid_msr_intercept(msr));
852 
853 	/* Enforce non allowed MSRs to trap */
854 	if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
855 		read = 0;
856 
857 	if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
858 		write = 0;
859 
860 	offset    = svm_msrpm_offset(msr);
861 	bit_read  = 2 * (msr & 0x0f);
862 	bit_write = 2 * (msr & 0x0f) + 1;
863 	tmp       = msrpm[offset];
864 
865 	BUG_ON(offset == MSR_INVALID);
866 
867 	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
868 	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
869 
870 	msrpm[offset] = tmp;
871 
872 	svm_hv_vmcb_dirty_nested_enlightenments(vcpu);
873 	svm->nested.force_msr_bitmap_recalc = true;
874 }
875 
876 void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
877 			  int read, int write)
878 {
879 	set_shadow_msr_intercept(vcpu, msr, read, write);
880 	set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
881 }
882 
883 u32 *svm_vcpu_alloc_msrpm(void)
884 {
885 	unsigned int order = get_order(MSRPM_SIZE);
886 	struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, order);
887 	u32 *msrpm;
888 
889 	if (!pages)
890 		return NULL;
891 
892 	msrpm = page_address(pages);
893 	memset(msrpm, 0xff, PAGE_SIZE * (1 << order));
894 
895 	return msrpm;
896 }
897 
898 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
899 {
900 	int i;
901 
902 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
903 		if (!direct_access_msrs[i].always)
904 			continue;
905 		set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
906 	}
907 }
908 
909 void svm_set_x2apic_msr_interception(struct vcpu_svm *svm, bool intercept)
910 {
911 	int i;
912 
913 	if (intercept == svm->x2avic_msrs_intercepted)
914 		return;
915 
916 	if (!x2avic_enabled)
917 		return;
918 
919 	for (i = 0; i < MAX_DIRECT_ACCESS_MSRS; i++) {
920 		int index = direct_access_msrs[i].index;
921 
922 		if ((index < APIC_BASE_MSR) ||
923 		    (index > APIC_BASE_MSR + 0xff))
924 			continue;
925 		set_msr_interception(&svm->vcpu, svm->msrpm, index,
926 				     !intercept, !intercept);
927 	}
928 
929 	svm->x2avic_msrs_intercepted = intercept;
930 }
931 
932 void svm_vcpu_free_msrpm(u32 *msrpm)
933 {
934 	__free_pages(virt_to_page(msrpm), get_order(MSRPM_SIZE));
935 }
936 
937 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
938 {
939 	struct vcpu_svm *svm = to_svm(vcpu);
940 	u32 i;
941 
942 	/*
943 	 * Set intercept permissions for all direct access MSRs again. They
944 	 * will automatically get filtered through the MSR filter, so we are
945 	 * back in sync after this.
946 	 */
947 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
948 		u32 msr = direct_access_msrs[i].index;
949 		u32 read = test_bit(i, svm->shadow_msr_intercept.read);
950 		u32 write = test_bit(i, svm->shadow_msr_intercept.write);
951 
952 		set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
953 	}
954 }
955 
956 static void add_msr_offset(u32 offset)
957 {
958 	int i;
959 
960 	for (i = 0; i < MSRPM_OFFSETS; ++i) {
961 
962 		/* Offset already in list? */
963 		if (msrpm_offsets[i] == offset)
964 			return;
965 
966 		/* Slot used by another offset? */
967 		if (msrpm_offsets[i] != MSR_INVALID)
968 			continue;
969 
970 		/* Add offset to list */
971 		msrpm_offsets[i] = offset;
972 
973 		return;
974 	}
975 
976 	/*
977 	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
978 	 * increase MSRPM_OFFSETS in this case.
979 	 */
980 	BUG();
981 }
982 
983 static void init_msrpm_offsets(void)
984 {
985 	int i;
986 
987 	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
988 
989 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
990 		u32 offset;
991 
992 		offset = svm_msrpm_offset(direct_access_msrs[i].index);
993 		BUG_ON(offset == MSR_INVALID);
994 
995 		add_msr_offset(offset);
996 	}
997 }
998 
999 void svm_copy_lbrs(struct vmcb *to_vmcb, struct vmcb *from_vmcb)
1000 {
1001 	to_vmcb->save.dbgctl		= from_vmcb->save.dbgctl;
1002 	to_vmcb->save.br_from		= from_vmcb->save.br_from;
1003 	to_vmcb->save.br_to		= from_vmcb->save.br_to;
1004 	to_vmcb->save.last_excp_from	= from_vmcb->save.last_excp_from;
1005 	to_vmcb->save.last_excp_to	= from_vmcb->save.last_excp_to;
1006 
1007 	vmcb_mark_dirty(to_vmcb, VMCB_LBR);
1008 }
1009 
1010 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
1011 {
1012 	struct vcpu_svm *svm = to_svm(vcpu);
1013 
1014 	svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
1015 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1016 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1017 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1018 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1019 
1020 	/* Move the LBR msrs to the vmcb02 so that the guest can see them. */
1021 	if (is_guest_mode(vcpu))
1022 		svm_copy_lbrs(svm->vmcb, svm->vmcb01.ptr);
1023 }
1024 
1025 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
1026 {
1027 	struct vcpu_svm *svm = to_svm(vcpu);
1028 
1029 	svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
1030 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1031 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1032 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1033 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1034 
1035 	/*
1036 	 * Move the LBR msrs back to the vmcb01 to avoid copying them
1037 	 * on nested guest entries.
1038 	 */
1039 	if (is_guest_mode(vcpu))
1040 		svm_copy_lbrs(svm->vmcb01.ptr, svm->vmcb);
1041 }
1042 
1043 static struct vmcb *svm_get_lbr_vmcb(struct vcpu_svm *svm)
1044 {
1045 	/*
1046 	 * If LBR virtualization is disabled, the LBR MSRs are always kept in
1047 	 * vmcb01.  If LBR virtualization is enabled and L1 is running VMs of
1048 	 * its own, the MSRs are moved between vmcb01 and vmcb02 as needed.
1049 	 */
1050 	return svm->vmcb->control.virt_ext & LBR_CTL_ENABLE_MASK ? svm->vmcb :
1051 								   svm->vmcb01.ptr;
1052 }
1053 
1054 void svm_update_lbrv(struct kvm_vcpu *vcpu)
1055 {
1056 	struct vcpu_svm *svm = to_svm(vcpu);
1057 	bool current_enable_lbrv = svm->vmcb->control.virt_ext & LBR_CTL_ENABLE_MASK;
1058 	bool enable_lbrv = (svm_get_lbr_vmcb(svm)->save.dbgctl & DEBUGCTLMSR_LBR) ||
1059 			    (is_guest_mode(vcpu) && guest_can_use(vcpu, X86_FEATURE_LBRV) &&
1060 			    (svm->nested.ctl.virt_ext & LBR_CTL_ENABLE_MASK));
1061 
1062 	if (enable_lbrv == current_enable_lbrv)
1063 		return;
1064 
1065 	if (enable_lbrv)
1066 		svm_enable_lbrv(vcpu);
1067 	else
1068 		svm_disable_lbrv(vcpu);
1069 }
1070 
1071 void disable_nmi_singlestep(struct vcpu_svm *svm)
1072 {
1073 	svm->nmi_singlestep = false;
1074 
1075 	if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1076 		/* Clear our flags if they were not set by the guest */
1077 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1078 			svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1079 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1080 			svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1081 	}
1082 }
1083 
1084 static void grow_ple_window(struct kvm_vcpu *vcpu)
1085 {
1086 	struct vcpu_svm *svm = to_svm(vcpu);
1087 	struct vmcb_control_area *control = &svm->vmcb->control;
1088 	int old = control->pause_filter_count;
1089 
1090 	if (kvm_pause_in_guest(vcpu->kvm))
1091 		return;
1092 
1093 	control->pause_filter_count = __grow_ple_window(old,
1094 							pause_filter_count,
1095 							pause_filter_count_grow,
1096 							pause_filter_count_max);
1097 
1098 	if (control->pause_filter_count != old) {
1099 		vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1100 		trace_kvm_ple_window_update(vcpu->vcpu_id,
1101 					    control->pause_filter_count, old);
1102 	}
1103 }
1104 
1105 static void shrink_ple_window(struct kvm_vcpu *vcpu)
1106 {
1107 	struct vcpu_svm *svm = to_svm(vcpu);
1108 	struct vmcb_control_area *control = &svm->vmcb->control;
1109 	int old = control->pause_filter_count;
1110 
1111 	if (kvm_pause_in_guest(vcpu->kvm))
1112 		return;
1113 
1114 	control->pause_filter_count =
1115 				__shrink_ple_window(old,
1116 						    pause_filter_count,
1117 						    pause_filter_count_shrink,
1118 						    pause_filter_count);
1119 	if (control->pause_filter_count != old) {
1120 		vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1121 		trace_kvm_ple_window_update(vcpu->vcpu_id,
1122 					    control->pause_filter_count, old);
1123 	}
1124 }
1125 
1126 static void svm_hardware_unsetup(void)
1127 {
1128 	int cpu;
1129 
1130 	sev_hardware_unsetup();
1131 
1132 	for_each_possible_cpu(cpu)
1133 		svm_cpu_uninit(cpu);
1134 
1135 	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT),
1136 	get_order(IOPM_SIZE));
1137 	iopm_base = 0;
1138 }
1139 
1140 static void init_seg(struct vmcb_seg *seg)
1141 {
1142 	seg->selector = 0;
1143 	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1144 		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1145 	seg->limit = 0xffff;
1146 	seg->base = 0;
1147 }
1148 
1149 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1150 {
1151 	seg->selector = 0;
1152 	seg->attrib = SVM_SELECTOR_P_MASK | type;
1153 	seg->limit = 0xffff;
1154 	seg->base = 0;
1155 }
1156 
1157 static u64 svm_get_l2_tsc_offset(struct kvm_vcpu *vcpu)
1158 {
1159 	struct vcpu_svm *svm = to_svm(vcpu);
1160 
1161 	return svm->nested.ctl.tsc_offset;
1162 }
1163 
1164 static u64 svm_get_l2_tsc_multiplier(struct kvm_vcpu *vcpu)
1165 {
1166 	struct vcpu_svm *svm = to_svm(vcpu);
1167 
1168 	return svm->tsc_ratio_msr;
1169 }
1170 
1171 static void svm_write_tsc_offset(struct kvm_vcpu *vcpu)
1172 {
1173 	struct vcpu_svm *svm = to_svm(vcpu);
1174 
1175 	svm->vmcb01.ptr->control.tsc_offset = vcpu->arch.l1_tsc_offset;
1176 	svm->vmcb->control.tsc_offset = vcpu->arch.tsc_offset;
1177 	vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1178 }
1179 
1180 void svm_write_tsc_multiplier(struct kvm_vcpu *vcpu)
1181 {
1182 	preempt_disable();
1183 	if (to_svm(vcpu)->guest_state_loaded)
1184 		__svm_write_tsc_multiplier(vcpu->arch.tsc_scaling_ratio);
1185 	preempt_enable();
1186 }
1187 
1188 /* Evaluate instruction intercepts that depend on guest CPUID features. */
1189 static void svm_recalc_instruction_intercepts(struct kvm_vcpu *vcpu,
1190 					      struct vcpu_svm *svm)
1191 {
1192 	/*
1193 	 * Intercept INVPCID if shadow paging is enabled to sync/free shadow
1194 	 * roots, or if INVPCID is disabled in the guest to inject #UD.
1195 	 */
1196 	if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1197 		if (!npt_enabled ||
1198 		    !guest_cpuid_has(&svm->vcpu, X86_FEATURE_INVPCID))
1199 			svm_set_intercept(svm, INTERCEPT_INVPCID);
1200 		else
1201 			svm_clr_intercept(svm, INTERCEPT_INVPCID);
1202 	}
1203 
1204 	if (kvm_cpu_cap_has(X86_FEATURE_RDTSCP)) {
1205 		if (guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1206 			svm_clr_intercept(svm, INTERCEPT_RDTSCP);
1207 		else
1208 			svm_set_intercept(svm, INTERCEPT_RDTSCP);
1209 	}
1210 }
1211 
1212 static inline void init_vmcb_after_set_cpuid(struct kvm_vcpu *vcpu)
1213 {
1214 	struct vcpu_svm *svm = to_svm(vcpu);
1215 
1216 	if (guest_cpuid_is_intel(vcpu)) {
1217 		/*
1218 		 * We must intercept SYSENTER_EIP and SYSENTER_ESP
1219 		 * accesses because the processor only stores 32 bits.
1220 		 * For the same reason we cannot use virtual VMLOAD/VMSAVE.
1221 		 */
1222 		svm_set_intercept(svm, INTERCEPT_VMLOAD);
1223 		svm_set_intercept(svm, INTERCEPT_VMSAVE);
1224 		svm->vmcb->control.virt_ext &= ~VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1225 
1226 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_EIP, 0, 0);
1227 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_ESP, 0, 0);
1228 	} else {
1229 		/*
1230 		 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1231 		 * in VMCB and clear intercepts to avoid #VMEXIT.
1232 		 */
1233 		if (vls) {
1234 			svm_clr_intercept(svm, INTERCEPT_VMLOAD);
1235 			svm_clr_intercept(svm, INTERCEPT_VMSAVE);
1236 			svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1237 		}
1238 		/* No need to intercept these MSRs */
1239 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_EIP, 1, 1);
1240 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_ESP, 1, 1);
1241 	}
1242 }
1243 
1244 static void init_vmcb(struct kvm_vcpu *vcpu)
1245 {
1246 	struct vcpu_svm *svm = to_svm(vcpu);
1247 	struct vmcb *vmcb = svm->vmcb01.ptr;
1248 	struct vmcb_control_area *control = &vmcb->control;
1249 	struct vmcb_save_area *save = &vmcb->save;
1250 
1251 	svm_set_intercept(svm, INTERCEPT_CR0_READ);
1252 	svm_set_intercept(svm, INTERCEPT_CR3_READ);
1253 	svm_set_intercept(svm, INTERCEPT_CR4_READ);
1254 	svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1255 	svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1256 	svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1257 	if (!kvm_vcpu_apicv_active(vcpu))
1258 		svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1259 
1260 	set_dr_intercepts(svm);
1261 
1262 	set_exception_intercept(svm, PF_VECTOR);
1263 	set_exception_intercept(svm, UD_VECTOR);
1264 	set_exception_intercept(svm, MC_VECTOR);
1265 	set_exception_intercept(svm, AC_VECTOR);
1266 	set_exception_intercept(svm, DB_VECTOR);
1267 	/*
1268 	 * Guest access to VMware backdoor ports could legitimately
1269 	 * trigger #GP because of TSS I/O permission bitmap.
1270 	 * We intercept those #GP and allow access to them anyway
1271 	 * as VMware does.
1272 	 */
1273 	if (enable_vmware_backdoor)
1274 		set_exception_intercept(svm, GP_VECTOR);
1275 
1276 	svm_set_intercept(svm, INTERCEPT_INTR);
1277 	svm_set_intercept(svm, INTERCEPT_NMI);
1278 
1279 	if (intercept_smi)
1280 		svm_set_intercept(svm, INTERCEPT_SMI);
1281 
1282 	svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1283 	svm_set_intercept(svm, INTERCEPT_RDPMC);
1284 	svm_set_intercept(svm, INTERCEPT_CPUID);
1285 	svm_set_intercept(svm, INTERCEPT_INVD);
1286 	svm_set_intercept(svm, INTERCEPT_INVLPG);
1287 	svm_set_intercept(svm, INTERCEPT_INVLPGA);
1288 	svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1289 	svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1290 	svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1291 	svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1292 	svm_set_intercept(svm, INTERCEPT_VMRUN);
1293 	svm_set_intercept(svm, INTERCEPT_VMMCALL);
1294 	svm_set_intercept(svm, INTERCEPT_VMLOAD);
1295 	svm_set_intercept(svm, INTERCEPT_VMSAVE);
1296 	svm_set_intercept(svm, INTERCEPT_STGI);
1297 	svm_set_intercept(svm, INTERCEPT_CLGI);
1298 	svm_set_intercept(svm, INTERCEPT_SKINIT);
1299 	svm_set_intercept(svm, INTERCEPT_WBINVD);
1300 	svm_set_intercept(svm, INTERCEPT_XSETBV);
1301 	svm_set_intercept(svm, INTERCEPT_RDPRU);
1302 	svm_set_intercept(svm, INTERCEPT_RSM);
1303 
1304 	if (!kvm_mwait_in_guest(vcpu->kvm)) {
1305 		svm_set_intercept(svm, INTERCEPT_MONITOR);
1306 		svm_set_intercept(svm, INTERCEPT_MWAIT);
1307 	}
1308 
1309 	if (!kvm_hlt_in_guest(vcpu->kvm))
1310 		svm_set_intercept(svm, INTERCEPT_HLT);
1311 
1312 	control->iopm_base_pa = __sme_set(iopm_base);
1313 	control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1314 	control->int_ctl = V_INTR_MASKING_MASK;
1315 
1316 	init_seg(&save->es);
1317 	init_seg(&save->ss);
1318 	init_seg(&save->ds);
1319 	init_seg(&save->fs);
1320 	init_seg(&save->gs);
1321 
1322 	save->cs.selector = 0xf000;
1323 	save->cs.base = 0xffff0000;
1324 	/* Executable/Readable Code Segment */
1325 	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1326 		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1327 	save->cs.limit = 0xffff;
1328 
1329 	save->gdtr.base = 0;
1330 	save->gdtr.limit = 0xffff;
1331 	save->idtr.base = 0;
1332 	save->idtr.limit = 0xffff;
1333 
1334 	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1335 	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1336 
1337 	if (npt_enabled) {
1338 		/* Setup VMCB for Nested Paging */
1339 		control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1340 		svm_clr_intercept(svm, INTERCEPT_INVLPG);
1341 		clr_exception_intercept(svm, PF_VECTOR);
1342 		svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1343 		svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1344 		save->g_pat = vcpu->arch.pat;
1345 		save->cr3 = 0;
1346 	}
1347 	svm->current_vmcb->asid_generation = 0;
1348 	svm->asid = 0;
1349 
1350 	svm->nested.vmcb12_gpa = INVALID_GPA;
1351 	svm->nested.last_vmcb12_gpa = INVALID_GPA;
1352 
1353 	if (!kvm_pause_in_guest(vcpu->kvm)) {
1354 		control->pause_filter_count = pause_filter_count;
1355 		if (pause_filter_thresh)
1356 			control->pause_filter_thresh = pause_filter_thresh;
1357 		svm_set_intercept(svm, INTERCEPT_PAUSE);
1358 	} else {
1359 		svm_clr_intercept(svm, INTERCEPT_PAUSE);
1360 	}
1361 
1362 	svm_recalc_instruction_intercepts(vcpu, svm);
1363 
1364 	/*
1365 	 * If the host supports V_SPEC_CTRL then disable the interception
1366 	 * of MSR_IA32_SPEC_CTRL.
1367 	 */
1368 	if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL))
1369 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
1370 
1371 	if (kvm_vcpu_apicv_active(vcpu))
1372 		avic_init_vmcb(svm, vmcb);
1373 
1374 	if (vnmi)
1375 		svm->vmcb->control.int_ctl |= V_NMI_ENABLE_MASK;
1376 
1377 	if (vgif) {
1378 		svm_clr_intercept(svm, INTERCEPT_STGI);
1379 		svm_clr_intercept(svm, INTERCEPT_CLGI);
1380 		svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1381 	}
1382 
1383 	if (sev_guest(vcpu->kvm))
1384 		sev_init_vmcb(svm);
1385 
1386 	svm_hv_init_vmcb(vmcb);
1387 	init_vmcb_after_set_cpuid(vcpu);
1388 
1389 	vmcb_mark_all_dirty(vmcb);
1390 
1391 	enable_gif(svm);
1392 }
1393 
1394 static void __svm_vcpu_reset(struct kvm_vcpu *vcpu)
1395 {
1396 	struct vcpu_svm *svm = to_svm(vcpu);
1397 
1398 	svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1399 
1400 	svm_init_osvw(vcpu);
1401 	vcpu->arch.microcode_version = 0x01000065;
1402 	svm->tsc_ratio_msr = kvm_caps.default_tsc_scaling_ratio;
1403 
1404 	svm->nmi_masked = false;
1405 	svm->awaiting_iret_completion = false;
1406 
1407 	if (sev_es_guest(vcpu->kvm))
1408 		sev_es_vcpu_reset(svm);
1409 }
1410 
1411 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1412 {
1413 	struct vcpu_svm *svm = to_svm(vcpu);
1414 
1415 	svm->spec_ctrl = 0;
1416 	svm->virt_spec_ctrl = 0;
1417 
1418 	init_vmcb(vcpu);
1419 
1420 	if (!init_event)
1421 		__svm_vcpu_reset(vcpu);
1422 }
1423 
1424 void svm_switch_vmcb(struct vcpu_svm *svm, struct kvm_vmcb_info *target_vmcb)
1425 {
1426 	svm->current_vmcb = target_vmcb;
1427 	svm->vmcb = target_vmcb->ptr;
1428 }
1429 
1430 static int svm_vcpu_create(struct kvm_vcpu *vcpu)
1431 {
1432 	struct vcpu_svm *svm;
1433 	struct page *vmcb01_page;
1434 	struct page *vmsa_page = NULL;
1435 	int err;
1436 
1437 	BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1438 	svm = to_svm(vcpu);
1439 
1440 	err = -ENOMEM;
1441 	vmcb01_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1442 	if (!vmcb01_page)
1443 		goto out;
1444 
1445 	if (sev_es_guest(vcpu->kvm)) {
1446 		/*
1447 		 * SEV-ES guests require a separate VMSA page used to contain
1448 		 * the encrypted register state of the guest.
1449 		 */
1450 		vmsa_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1451 		if (!vmsa_page)
1452 			goto error_free_vmcb_page;
1453 
1454 		/*
1455 		 * SEV-ES guests maintain an encrypted version of their FPU
1456 		 * state which is restored and saved on VMRUN and VMEXIT.
1457 		 * Mark vcpu->arch.guest_fpu->fpstate as scratch so it won't
1458 		 * do xsave/xrstor on it.
1459 		 */
1460 		fpstate_set_confidential(&vcpu->arch.guest_fpu);
1461 	}
1462 
1463 	err = avic_init_vcpu(svm);
1464 	if (err)
1465 		goto error_free_vmsa_page;
1466 
1467 	svm->msrpm = svm_vcpu_alloc_msrpm();
1468 	if (!svm->msrpm) {
1469 		err = -ENOMEM;
1470 		goto error_free_vmsa_page;
1471 	}
1472 
1473 	svm->x2avic_msrs_intercepted = true;
1474 
1475 	svm->vmcb01.ptr = page_address(vmcb01_page);
1476 	svm->vmcb01.pa = __sme_set(page_to_pfn(vmcb01_page) << PAGE_SHIFT);
1477 	svm_switch_vmcb(svm, &svm->vmcb01);
1478 
1479 	if (vmsa_page)
1480 		svm->sev_es.vmsa = page_address(vmsa_page);
1481 
1482 	svm->guest_state_loaded = false;
1483 
1484 	return 0;
1485 
1486 error_free_vmsa_page:
1487 	if (vmsa_page)
1488 		__free_page(vmsa_page);
1489 error_free_vmcb_page:
1490 	__free_page(vmcb01_page);
1491 out:
1492 	return err;
1493 }
1494 
1495 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1496 {
1497 	int i;
1498 
1499 	for_each_online_cpu(i)
1500 		cmpxchg(per_cpu_ptr(&svm_data.current_vmcb, i), vmcb, NULL);
1501 }
1502 
1503 static void svm_vcpu_free(struct kvm_vcpu *vcpu)
1504 {
1505 	struct vcpu_svm *svm = to_svm(vcpu);
1506 
1507 	/*
1508 	 * The vmcb page can be recycled, causing a false negative in
1509 	 * svm_vcpu_load(). So, ensure that no logical CPU has this
1510 	 * vmcb page recorded as its current vmcb.
1511 	 */
1512 	svm_clear_current_vmcb(svm->vmcb);
1513 
1514 	svm_leave_nested(vcpu);
1515 	svm_free_nested(svm);
1516 
1517 	sev_free_vcpu(vcpu);
1518 
1519 	__free_page(pfn_to_page(__sme_clr(svm->vmcb01.pa) >> PAGE_SHIFT));
1520 	__free_pages(virt_to_page(svm->msrpm), get_order(MSRPM_SIZE));
1521 }
1522 
1523 static void svm_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1524 {
1525 	struct vcpu_svm *svm = to_svm(vcpu);
1526 	struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, vcpu->cpu);
1527 
1528 	if (sev_es_guest(vcpu->kvm))
1529 		sev_es_unmap_ghcb(svm);
1530 
1531 	if (svm->guest_state_loaded)
1532 		return;
1533 
1534 	/*
1535 	 * Save additional host state that will be restored on VMEXIT (sev-es)
1536 	 * or subsequent vmload of host save area.
1537 	 */
1538 	vmsave(sd->save_area_pa);
1539 	if (sev_es_guest(vcpu->kvm)) {
1540 		struct sev_es_save_area *hostsa;
1541 		hostsa = (struct sev_es_save_area *)(page_address(sd->save_area) + 0x400);
1542 
1543 		sev_es_prepare_switch_to_guest(hostsa);
1544 	}
1545 
1546 	if (tsc_scaling)
1547 		__svm_write_tsc_multiplier(vcpu->arch.tsc_scaling_ratio);
1548 
1549 	/*
1550 	 * TSC_AUX is always virtualized for SEV-ES guests when the feature is
1551 	 * available. The user return MSR support is not required in this case
1552 	 * because TSC_AUX is restored on #VMEXIT from the host save area
1553 	 * (which has been initialized in svm_hardware_enable()).
1554 	 */
1555 	if (likely(tsc_aux_uret_slot >= 0) &&
1556 	    (!boot_cpu_has(X86_FEATURE_V_TSC_AUX) || !sev_es_guest(vcpu->kvm)))
1557 		kvm_set_user_return_msr(tsc_aux_uret_slot, svm->tsc_aux, -1ull);
1558 
1559 	svm->guest_state_loaded = true;
1560 }
1561 
1562 static void svm_prepare_host_switch(struct kvm_vcpu *vcpu)
1563 {
1564 	to_svm(vcpu)->guest_state_loaded = false;
1565 }
1566 
1567 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1568 {
1569 	struct vcpu_svm *svm = to_svm(vcpu);
1570 	struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, cpu);
1571 
1572 	if (sd->current_vmcb != svm->vmcb) {
1573 		sd->current_vmcb = svm->vmcb;
1574 
1575 		if (!cpu_feature_enabled(X86_FEATURE_IBPB_ON_VMEXIT))
1576 			indirect_branch_prediction_barrier();
1577 	}
1578 	if (kvm_vcpu_apicv_active(vcpu))
1579 		avic_vcpu_load(vcpu, cpu);
1580 }
1581 
1582 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1583 {
1584 	if (kvm_vcpu_apicv_active(vcpu))
1585 		avic_vcpu_put(vcpu);
1586 
1587 	svm_prepare_host_switch(vcpu);
1588 
1589 	++vcpu->stat.host_state_reload;
1590 }
1591 
1592 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1593 {
1594 	struct vcpu_svm *svm = to_svm(vcpu);
1595 	unsigned long rflags = svm->vmcb->save.rflags;
1596 
1597 	if (svm->nmi_singlestep) {
1598 		/* Hide our flags if they were not set by the guest */
1599 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1600 			rflags &= ~X86_EFLAGS_TF;
1601 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1602 			rflags &= ~X86_EFLAGS_RF;
1603 	}
1604 	return rflags;
1605 }
1606 
1607 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1608 {
1609 	if (to_svm(vcpu)->nmi_singlestep)
1610 		rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1611 
1612        /*
1613         * Any change of EFLAGS.VM is accompanied by a reload of SS
1614         * (caused by either a task switch or an inter-privilege IRET),
1615         * so we do not need to update the CPL here.
1616         */
1617 	to_svm(vcpu)->vmcb->save.rflags = rflags;
1618 }
1619 
1620 static bool svm_get_if_flag(struct kvm_vcpu *vcpu)
1621 {
1622 	struct vmcb *vmcb = to_svm(vcpu)->vmcb;
1623 
1624 	return sev_es_guest(vcpu->kvm)
1625 		? vmcb->control.int_state & SVM_GUEST_INTERRUPT_MASK
1626 		: kvm_get_rflags(vcpu) & X86_EFLAGS_IF;
1627 }
1628 
1629 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1630 {
1631 	kvm_register_mark_available(vcpu, reg);
1632 
1633 	switch (reg) {
1634 	case VCPU_EXREG_PDPTR:
1635 		/*
1636 		 * When !npt_enabled, mmu->pdptrs[] is already available since
1637 		 * it is always updated per SDM when moving to CRs.
1638 		 */
1639 		if (npt_enabled)
1640 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
1641 		break;
1642 	default:
1643 		KVM_BUG_ON(1, vcpu->kvm);
1644 	}
1645 }
1646 
1647 static void svm_set_vintr(struct vcpu_svm *svm)
1648 {
1649 	struct vmcb_control_area *control;
1650 
1651 	/*
1652 	 * The following fields are ignored when AVIC is enabled
1653 	 */
1654 	WARN_ON(kvm_vcpu_apicv_activated(&svm->vcpu));
1655 
1656 	svm_set_intercept(svm, INTERCEPT_VINTR);
1657 
1658 	/*
1659 	 * Recalculating intercepts may have cleared the VINTR intercept.  If
1660 	 * V_INTR_MASKING is enabled in vmcb12, then the effective RFLAGS.IF
1661 	 * for L1 physical interrupts is L1's RFLAGS.IF at the time of VMRUN.
1662 	 * Requesting an interrupt window if save.RFLAGS.IF=0 is pointless as
1663 	 * interrupts will never be unblocked while L2 is running.
1664 	 */
1665 	if (!svm_is_intercept(svm, INTERCEPT_VINTR))
1666 		return;
1667 
1668 	/*
1669 	 * This is just a dummy VINTR to actually cause a vmexit to happen.
1670 	 * Actual injection of virtual interrupts happens through EVENTINJ.
1671 	 */
1672 	control = &svm->vmcb->control;
1673 	control->int_vector = 0x0;
1674 	control->int_ctl &= ~V_INTR_PRIO_MASK;
1675 	control->int_ctl |= V_IRQ_MASK |
1676 		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1677 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1678 }
1679 
1680 static void svm_clear_vintr(struct vcpu_svm *svm)
1681 {
1682 	svm_clr_intercept(svm, INTERCEPT_VINTR);
1683 
1684 	/* Drop int_ctl fields related to VINTR injection.  */
1685 	svm->vmcb->control.int_ctl &= ~V_IRQ_INJECTION_BITS_MASK;
1686 	if (is_guest_mode(&svm->vcpu)) {
1687 		svm->vmcb01.ptr->control.int_ctl &= ~V_IRQ_INJECTION_BITS_MASK;
1688 
1689 		WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1690 			(svm->nested.ctl.int_ctl & V_TPR_MASK));
1691 
1692 		svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl &
1693 			V_IRQ_INJECTION_BITS_MASK;
1694 
1695 		svm->vmcb->control.int_vector = svm->nested.ctl.int_vector;
1696 	}
1697 
1698 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1699 }
1700 
1701 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1702 {
1703 	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1704 	struct vmcb_save_area *save01 = &to_svm(vcpu)->vmcb01.ptr->save;
1705 
1706 	switch (seg) {
1707 	case VCPU_SREG_CS: return &save->cs;
1708 	case VCPU_SREG_DS: return &save->ds;
1709 	case VCPU_SREG_ES: return &save->es;
1710 	case VCPU_SREG_FS: return &save01->fs;
1711 	case VCPU_SREG_GS: return &save01->gs;
1712 	case VCPU_SREG_SS: return &save->ss;
1713 	case VCPU_SREG_TR: return &save01->tr;
1714 	case VCPU_SREG_LDTR: return &save01->ldtr;
1715 	}
1716 	BUG();
1717 	return NULL;
1718 }
1719 
1720 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1721 {
1722 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1723 
1724 	return s->base;
1725 }
1726 
1727 static void svm_get_segment(struct kvm_vcpu *vcpu,
1728 			    struct kvm_segment *var, int seg)
1729 {
1730 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1731 
1732 	var->base = s->base;
1733 	var->limit = s->limit;
1734 	var->selector = s->selector;
1735 	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1736 	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1737 	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1738 	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1739 	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1740 	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1741 	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1742 
1743 	/*
1744 	 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1745 	 * However, the SVM spec states that the G bit is not observed by the
1746 	 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1747 	 * So let's synthesize a legal G bit for all segments, this helps
1748 	 * running KVM nested. It also helps cross-vendor migration, because
1749 	 * Intel's vmentry has a check on the 'G' bit.
1750 	 */
1751 	var->g = s->limit > 0xfffff;
1752 
1753 	/*
1754 	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1755 	 * for cross vendor migration purposes by "not present"
1756 	 */
1757 	var->unusable = !var->present;
1758 
1759 	switch (seg) {
1760 	case VCPU_SREG_TR:
1761 		/*
1762 		 * Work around a bug where the busy flag in the tr selector
1763 		 * isn't exposed
1764 		 */
1765 		var->type |= 0x2;
1766 		break;
1767 	case VCPU_SREG_DS:
1768 	case VCPU_SREG_ES:
1769 	case VCPU_SREG_FS:
1770 	case VCPU_SREG_GS:
1771 		/*
1772 		 * The accessed bit must always be set in the segment
1773 		 * descriptor cache, although it can be cleared in the
1774 		 * descriptor, the cached bit always remains at 1. Since
1775 		 * Intel has a check on this, set it here to support
1776 		 * cross-vendor migration.
1777 		 */
1778 		if (!var->unusable)
1779 			var->type |= 0x1;
1780 		break;
1781 	case VCPU_SREG_SS:
1782 		/*
1783 		 * On AMD CPUs sometimes the DB bit in the segment
1784 		 * descriptor is left as 1, although the whole segment has
1785 		 * been made unusable. Clear it here to pass an Intel VMX
1786 		 * entry check when cross vendor migrating.
1787 		 */
1788 		if (var->unusable)
1789 			var->db = 0;
1790 		/* This is symmetric with svm_set_segment() */
1791 		var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1792 		break;
1793 	}
1794 }
1795 
1796 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1797 {
1798 	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1799 
1800 	return save->cpl;
1801 }
1802 
1803 static void svm_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
1804 {
1805 	struct kvm_segment cs;
1806 
1807 	svm_get_segment(vcpu, &cs, VCPU_SREG_CS);
1808 	*db = cs.db;
1809 	*l = cs.l;
1810 }
1811 
1812 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1813 {
1814 	struct vcpu_svm *svm = to_svm(vcpu);
1815 
1816 	dt->size = svm->vmcb->save.idtr.limit;
1817 	dt->address = svm->vmcb->save.idtr.base;
1818 }
1819 
1820 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1821 {
1822 	struct vcpu_svm *svm = to_svm(vcpu);
1823 
1824 	svm->vmcb->save.idtr.limit = dt->size;
1825 	svm->vmcb->save.idtr.base = dt->address ;
1826 	vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1827 }
1828 
1829 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1830 {
1831 	struct vcpu_svm *svm = to_svm(vcpu);
1832 
1833 	dt->size = svm->vmcb->save.gdtr.limit;
1834 	dt->address = svm->vmcb->save.gdtr.base;
1835 }
1836 
1837 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1838 {
1839 	struct vcpu_svm *svm = to_svm(vcpu);
1840 
1841 	svm->vmcb->save.gdtr.limit = dt->size;
1842 	svm->vmcb->save.gdtr.base = dt->address ;
1843 	vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1844 }
1845 
1846 static void sev_post_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1847 {
1848 	struct vcpu_svm *svm = to_svm(vcpu);
1849 
1850 	/*
1851 	 * For guests that don't set guest_state_protected, the cr3 update is
1852 	 * handled via kvm_mmu_load() while entering the guest. For guests
1853 	 * that do (SEV-ES/SEV-SNP), the cr3 update needs to be written to
1854 	 * VMCB save area now, since the save area will become the initial
1855 	 * contents of the VMSA, and future VMCB save area updates won't be
1856 	 * seen.
1857 	 */
1858 	if (sev_es_guest(vcpu->kvm)) {
1859 		svm->vmcb->save.cr3 = cr3;
1860 		vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1861 	}
1862 }
1863 
1864 static bool svm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1865 {
1866 	return true;
1867 }
1868 
1869 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1870 {
1871 	struct vcpu_svm *svm = to_svm(vcpu);
1872 	u64 hcr0 = cr0;
1873 	bool old_paging = is_paging(vcpu);
1874 
1875 #ifdef CONFIG_X86_64
1876 	if (vcpu->arch.efer & EFER_LME && !vcpu->arch.guest_state_protected) {
1877 		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1878 			vcpu->arch.efer |= EFER_LMA;
1879 			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1880 		}
1881 
1882 		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1883 			vcpu->arch.efer &= ~EFER_LMA;
1884 			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1885 		}
1886 	}
1887 #endif
1888 	vcpu->arch.cr0 = cr0;
1889 
1890 	if (!npt_enabled) {
1891 		hcr0 |= X86_CR0_PG | X86_CR0_WP;
1892 		if (old_paging != is_paging(vcpu))
1893 			svm_set_cr4(vcpu, kvm_read_cr4(vcpu));
1894 	}
1895 
1896 	/*
1897 	 * re-enable caching here because the QEMU bios
1898 	 * does not do it - this results in some delay at
1899 	 * reboot
1900 	 */
1901 	if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1902 		hcr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1903 
1904 	svm->vmcb->save.cr0 = hcr0;
1905 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1906 
1907 	/*
1908 	 * SEV-ES guests must always keep the CR intercepts cleared. CR
1909 	 * tracking is done using the CR write traps.
1910 	 */
1911 	if (sev_es_guest(vcpu->kvm))
1912 		return;
1913 
1914 	if (hcr0 == cr0) {
1915 		/* Selective CR0 write remains on.  */
1916 		svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1917 		svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1918 	} else {
1919 		svm_set_intercept(svm, INTERCEPT_CR0_READ);
1920 		svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1921 	}
1922 }
1923 
1924 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1925 {
1926 	return true;
1927 }
1928 
1929 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1930 {
1931 	unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1932 	unsigned long old_cr4 = vcpu->arch.cr4;
1933 
1934 	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1935 		svm_flush_tlb_current(vcpu);
1936 
1937 	vcpu->arch.cr4 = cr4;
1938 	if (!npt_enabled) {
1939 		cr4 |= X86_CR4_PAE;
1940 
1941 		if (!is_paging(vcpu))
1942 			cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
1943 	}
1944 	cr4 |= host_cr4_mce;
1945 	to_svm(vcpu)->vmcb->save.cr4 = cr4;
1946 	vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1947 
1948 	if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
1949 		kvm_update_cpuid_runtime(vcpu);
1950 }
1951 
1952 static void svm_set_segment(struct kvm_vcpu *vcpu,
1953 			    struct kvm_segment *var, int seg)
1954 {
1955 	struct vcpu_svm *svm = to_svm(vcpu);
1956 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1957 
1958 	s->base = var->base;
1959 	s->limit = var->limit;
1960 	s->selector = var->selector;
1961 	s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1962 	s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1963 	s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1964 	s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1965 	s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1966 	s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1967 	s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1968 	s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1969 
1970 	/*
1971 	 * This is always accurate, except if SYSRET returned to a segment
1972 	 * with SS.DPL != 3.  Intel does not have this quirk, and always
1973 	 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1974 	 * would entail passing the CPL to userspace and back.
1975 	 */
1976 	if (seg == VCPU_SREG_SS)
1977 		/* This is symmetric with svm_get_segment() */
1978 		svm->vmcb->save.cpl = (var->dpl & 3);
1979 
1980 	vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1981 }
1982 
1983 static void svm_update_exception_bitmap(struct kvm_vcpu *vcpu)
1984 {
1985 	struct vcpu_svm *svm = to_svm(vcpu);
1986 
1987 	clr_exception_intercept(svm, BP_VECTOR);
1988 
1989 	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1990 		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1991 			set_exception_intercept(svm, BP_VECTOR);
1992 	}
1993 }
1994 
1995 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1996 {
1997 	if (sd->next_asid > sd->max_asid) {
1998 		++sd->asid_generation;
1999 		sd->next_asid = sd->min_asid;
2000 		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
2001 		vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
2002 	}
2003 
2004 	svm->current_vmcb->asid_generation = sd->asid_generation;
2005 	svm->asid = sd->next_asid++;
2006 }
2007 
2008 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
2009 {
2010 	struct vmcb *vmcb = svm->vmcb;
2011 
2012 	if (svm->vcpu.arch.guest_state_protected)
2013 		return;
2014 
2015 	if (unlikely(value != vmcb->save.dr6)) {
2016 		vmcb->save.dr6 = value;
2017 		vmcb_mark_dirty(vmcb, VMCB_DR);
2018 	}
2019 }
2020 
2021 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2022 {
2023 	struct vcpu_svm *svm = to_svm(vcpu);
2024 
2025 	if (WARN_ON_ONCE(sev_es_guest(vcpu->kvm)))
2026 		return;
2027 
2028 	get_debugreg(vcpu->arch.db[0], 0);
2029 	get_debugreg(vcpu->arch.db[1], 1);
2030 	get_debugreg(vcpu->arch.db[2], 2);
2031 	get_debugreg(vcpu->arch.db[3], 3);
2032 	/*
2033 	 * We cannot reset svm->vmcb->save.dr6 to DR6_ACTIVE_LOW here,
2034 	 * because db_interception might need it.  We can do it before vmentry.
2035 	 */
2036 	vcpu->arch.dr6 = svm->vmcb->save.dr6;
2037 	vcpu->arch.dr7 = svm->vmcb->save.dr7;
2038 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2039 	set_dr_intercepts(svm);
2040 }
2041 
2042 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
2043 {
2044 	struct vcpu_svm *svm = to_svm(vcpu);
2045 
2046 	if (vcpu->arch.guest_state_protected)
2047 		return;
2048 
2049 	svm->vmcb->save.dr7 = value;
2050 	vmcb_mark_dirty(svm->vmcb, VMCB_DR);
2051 }
2052 
2053 static int pf_interception(struct kvm_vcpu *vcpu)
2054 {
2055 	struct vcpu_svm *svm = to_svm(vcpu);
2056 
2057 	u64 fault_address = svm->vmcb->control.exit_info_2;
2058 	u64 error_code = svm->vmcb->control.exit_info_1;
2059 
2060 	return kvm_handle_page_fault(vcpu, error_code, fault_address,
2061 			static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2062 			svm->vmcb->control.insn_bytes : NULL,
2063 			svm->vmcb->control.insn_len);
2064 }
2065 
2066 static int npf_interception(struct kvm_vcpu *vcpu)
2067 {
2068 	struct vcpu_svm *svm = to_svm(vcpu);
2069 
2070 	u64 fault_address = svm->vmcb->control.exit_info_2;
2071 	u64 error_code = svm->vmcb->control.exit_info_1;
2072 
2073 	trace_kvm_page_fault(vcpu, fault_address, error_code);
2074 	return kvm_mmu_page_fault(vcpu, fault_address, error_code,
2075 			static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2076 			svm->vmcb->control.insn_bytes : NULL,
2077 			svm->vmcb->control.insn_len);
2078 }
2079 
2080 static int db_interception(struct kvm_vcpu *vcpu)
2081 {
2082 	struct kvm_run *kvm_run = vcpu->run;
2083 	struct vcpu_svm *svm = to_svm(vcpu);
2084 
2085 	if (!(vcpu->guest_debug &
2086 	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
2087 		!svm->nmi_singlestep) {
2088 		u32 payload = svm->vmcb->save.dr6 ^ DR6_ACTIVE_LOW;
2089 		kvm_queue_exception_p(vcpu, DB_VECTOR, payload);
2090 		return 1;
2091 	}
2092 
2093 	if (svm->nmi_singlestep) {
2094 		disable_nmi_singlestep(svm);
2095 		/* Make sure we check for pending NMIs upon entry */
2096 		kvm_make_request(KVM_REQ_EVENT, vcpu);
2097 	}
2098 
2099 	if (vcpu->guest_debug &
2100 	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
2101 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
2102 		kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
2103 		kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
2104 		kvm_run->debug.arch.pc =
2105 			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2106 		kvm_run->debug.arch.exception = DB_VECTOR;
2107 		return 0;
2108 	}
2109 
2110 	return 1;
2111 }
2112 
2113 static int bp_interception(struct kvm_vcpu *vcpu)
2114 {
2115 	struct vcpu_svm *svm = to_svm(vcpu);
2116 	struct kvm_run *kvm_run = vcpu->run;
2117 
2118 	kvm_run->exit_reason = KVM_EXIT_DEBUG;
2119 	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2120 	kvm_run->debug.arch.exception = BP_VECTOR;
2121 	return 0;
2122 }
2123 
2124 static int ud_interception(struct kvm_vcpu *vcpu)
2125 {
2126 	return handle_ud(vcpu);
2127 }
2128 
2129 static int ac_interception(struct kvm_vcpu *vcpu)
2130 {
2131 	kvm_queue_exception_e(vcpu, AC_VECTOR, 0);
2132 	return 1;
2133 }
2134 
2135 static bool is_erratum_383(void)
2136 {
2137 	int err, i;
2138 	u64 value;
2139 
2140 	if (!erratum_383_found)
2141 		return false;
2142 
2143 	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2144 	if (err)
2145 		return false;
2146 
2147 	/* Bit 62 may or may not be set for this mce */
2148 	value &= ~(1ULL << 62);
2149 
2150 	if (value != 0xb600000000010015ULL)
2151 		return false;
2152 
2153 	/* Clear MCi_STATUS registers */
2154 	for (i = 0; i < 6; ++i)
2155 		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2156 
2157 	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2158 	if (!err) {
2159 		u32 low, high;
2160 
2161 		value &= ~(1ULL << 2);
2162 		low    = lower_32_bits(value);
2163 		high   = upper_32_bits(value);
2164 
2165 		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2166 	}
2167 
2168 	/* Flush tlb to evict multi-match entries */
2169 	__flush_tlb_all();
2170 
2171 	return true;
2172 }
2173 
2174 static void svm_handle_mce(struct kvm_vcpu *vcpu)
2175 {
2176 	if (is_erratum_383()) {
2177 		/*
2178 		 * Erratum 383 triggered. Guest state is corrupt so kill the
2179 		 * guest.
2180 		 */
2181 		pr_err("Guest triggered AMD Erratum 383\n");
2182 
2183 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2184 
2185 		return;
2186 	}
2187 
2188 	/*
2189 	 * On an #MC intercept the MCE handler is not called automatically in
2190 	 * the host. So do it by hand here.
2191 	 */
2192 	kvm_machine_check();
2193 }
2194 
2195 static int mc_interception(struct kvm_vcpu *vcpu)
2196 {
2197 	return 1;
2198 }
2199 
2200 static int shutdown_interception(struct kvm_vcpu *vcpu)
2201 {
2202 	struct kvm_run *kvm_run = vcpu->run;
2203 	struct vcpu_svm *svm = to_svm(vcpu);
2204 
2205 	/*
2206 	 * The VM save area has already been encrypted so it
2207 	 * cannot be reinitialized - just terminate.
2208 	 */
2209 	if (sev_es_guest(vcpu->kvm))
2210 		return -EINVAL;
2211 
2212 	/*
2213 	 * VMCB is undefined after a SHUTDOWN intercept.  INIT the vCPU to put
2214 	 * the VMCB in a known good state.  Unfortuately, KVM doesn't have
2215 	 * KVM_MP_STATE_SHUTDOWN and can't add it without potentially breaking
2216 	 * userspace.  At a platform view, INIT is acceptable behavior as
2217 	 * there exist bare metal platforms that automatically INIT the CPU
2218 	 * in response to shutdown.
2219 	 */
2220 	clear_page(svm->vmcb);
2221 	kvm_vcpu_reset(vcpu, true);
2222 
2223 	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2224 	return 0;
2225 }
2226 
2227 static int io_interception(struct kvm_vcpu *vcpu)
2228 {
2229 	struct vcpu_svm *svm = to_svm(vcpu);
2230 	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2231 	int size, in, string;
2232 	unsigned port;
2233 
2234 	++vcpu->stat.io_exits;
2235 	string = (io_info & SVM_IOIO_STR_MASK) != 0;
2236 	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2237 	port = io_info >> 16;
2238 	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2239 
2240 	if (string) {
2241 		if (sev_es_guest(vcpu->kvm))
2242 			return sev_es_string_io(svm, size, port, in);
2243 		else
2244 			return kvm_emulate_instruction(vcpu, 0);
2245 	}
2246 
2247 	svm->next_rip = svm->vmcb->control.exit_info_2;
2248 
2249 	return kvm_fast_pio(vcpu, size, port, in);
2250 }
2251 
2252 static int nmi_interception(struct kvm_vcpu *vcpu)
2253 {
2254 	return 1;
2255 }
2256 
2257 static int smi_interception(struct kvm_vcpu *vcpu)
2258 {
2259 	return 1;
2260 }
2261 
2262 static int intr_interception(struct kvm_vcpu *vcpu)
2263 {
2264 	++vcpu->stat.irq_exits;
2265 	return 1;
2266 }
2267 
2268 static int vmload_vmsave_interception(struct kvm_vcpu *vcpu, bool vmload)
2269 {
2270 	struct vcpu_svm *svm = to_svm(vcpu);
2271 	struct vmcb *vmcb12;
2272 	struct kvm_host_map map;
2273 	int ret;
2274 
2275 	if (nested_svm_check_permissions(vcpu))
2276 		return 1;
2277 
2278 	ret = kvm_vcpu_map(vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2279 	if (ret) {
2280 		if (ret == -EINVAL)
2281 			kvm_inject_gp(vcpu, 0);
2282 		return 1;
2283 	}
2284 
2285 	vmcb12 = map.hva;
2286 
2287 	ret = kvm_skip_emulated_instruction(vcpu);
2288 
2289 	if (vmload) {
2290 		svm_copy_vmloadsave_state(svm->vmcb, vmcb12);
2291 		svm->sysenter_eip_hi = 0;
2292 		svm->sysenter_esp_hi = 0;
2293 	} else {
2294 		svm_copy_vmloadsave_state(vmcb12, svm->vmcb);
2295 	}
2296 
2297 	kvm_vcpu_unmap(vcpu, &map, true);
2298 
2299 	return ret;
2300 }
2301 
2302 static int vmload_interception(struct kvm_vcpu *vcpu)
2303 {
2304 	return vmload_vmsave_interception(vcpu, true);
2305 }
2306 
2307 static int vmsave_interception(struct kvm_vcpu *vcpu)
2308 {
2309 	return vmload_vmsave_interception(vcpu, false);
2310 }
2311 
2312 static int vmrun_interception(struct kvm_vcpu *vcpu)
2313 {
2314 	if (nested_svm_check_permissions(vcpu))
2315 		return 1;
2316 
2317 	return nested_svm_vmrun(vcpu);
2318 }
2319 
2320 enum {
2321 	NONE_SVM_INSTR,
2322 	SVM_INSTR_VMRUN,
2323 	SVM_INSTR_VMLOAD,
2324 	SVM_INSTR_VMSAVE,
2325 };
2326 
2327 /* Return NONE_SVM_INSTR if not SVM instrs, otherwise return decode result */
2328 static int svm_instr_opcode(struct kvm_vcpu *vcpu)
2329 {
2330 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
2331 
2332 	if (ctxt->b != 0x1 || ctxt->opcode_len != 2)
2333 		return NONE_SVM_INSTR;
2334 
2335 	switch (ctxt->modrm) {
2336 	case 0xd8: /* VMRUN */
2337 		return SVM_INSTR_VMRUN;
2338 	case 0xda: /* VMLOAD */
2339 		return SVM_INSTR_VMLOAD;
2340 	case 0xdb: /* VMSAVE */
2341 		return SVM_INSTR_VMSAVE;
2342 	default:
2343 		break;
2344 	}
2345 
2346 	return NONE_SVM_INSTR;
2347 }
2348 
2349 static int emulate_svm_instr(struct kvm_vcpu *vcpu, int opcode)
2350 {
2351 	const int guest_mode_exit_codes[] = {
2352 		[SVM_INSTR_VMRUN] = SVM_EXIT_VMRUN,
2353 		[SVM_INSTR_VMLOAD] = SVM_EXIT_VMLOAD,
2354 		[SVM_INSTR_VMSAVE] = SVM_EXIT_VMSAVE,
2355 	};
2356 	int (*const svm_instr_handlers[])(struct kvm_vcpu *vcpu) = {
2357 		[SVM_INSTR_VMRUN] = vmrun_interception,
2358 		[SVM_INSTR_VMLOAD] = vmload_interception,
2359 		[SVM_INSTR_VMSAVE] = vmsave_interception,
2360 	};
2361 	struct vcpu_svm *svm = to_svm(vcpu);
2362 	int ret;
2363 
2364 	if (is_guest_mode(vcpu)) {
2365 		/* Returns '1' or -errno on failure, '0' on success. */
2366 		ret = nested_svm_simple_vmexit(svm, guest_mode_exit_codes[opcode]);
2367 		if (ret)
2368 			return ret;
2369 		return 1;
2370 	}
2371 	return svm_instr_handlers[opcode](vcpu);
2372 }
2373 
2374 /*
2375  * #GP handling code. Note that #GP can be triggered under the following two
2376  * cases:
2377  *   1) SVM VM-related instructions (VMRUN/VMSAVE/VMLOAD) that trigger #GP on
2378  *      some AMD CPUs when EAX of these instructions are in the reserved memory
2379  *      regions (e.g. SMM memory on host).
2380  *   2) VMware backdoor
2381  */
2382 static int gp_interception(struct kvm_vcpu *vcpu)
2383 {
2384 	struct vcpu_svm *svm = to_svm(vcpu);
2385 	u32 error_code = svm->vmcb->control.exit_info_1;
2386 	int opcode;
2387 
2388 	/* Both #GP cases have zero error_code */
2389 	if (error_code)
2390 		goto reinject;
2391 
2392 	/* Decode the instruction for usage later */
2393 	if (x86_decode_emulated_instruction(vcpu, 0, NULL, 0) != EMULATION_OK)
2394 		goto reinject;
2395 
2396 	opcode = svm_instr_opcode(vcpu);
2397 
2398 	if (opcode == NONE_SVM_INSTR) {
2399 		if (!enable_vmware_backdoor)
2400 			goto reinject;
2401 
2402 		/*
2403 		 * VMware backdoor emulation on #GP interception only handles
2404 		 * IN{S}, OUT{S}, and RDPMC.
2405 		 */
2406 		if (!is_guest_mode(vcpu))
2407 			return kvm_emulate_instruction(vcpu,
2408 				EMULTYPE_VMWARE_GP | EMULTYPE_NO_DECODE);
2409 	} else {
2410 		/* All SVM instructions expect page aligned RAX */
2411 		if (svm->vmcb->save.rax & ~PAGE_MASK)
2412 			goto reinject;
2413 
2414 		return emulate_svm_instr(vcpu, opcode);
2415 	}
2416 
2417 reinject:
2418 	kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2419 	return 1;
2420 }
2421 
2422 void svm_set_gif(struct vcpu_svm *svm, bool value)
2423 {
2424 	if (value) {
2425 		/*
2426 		 * If VGIF is enabled, the STGI intercept is only added to
2427 		 * detect the opening of the SMI/NMI window; remove it now.
2428 		 * Likewise, clear the VINTR intercept, we will set it
2429 		 * again while processing KVM_REQ_EVENT if needed.
2430 		 */
2431 		if (vgif)
2432 			svm_clr_intercept(svm, INTERCEPT_STGI);
2433 		if (svm_is_intercept(svm, INTERCEPT_VINTR))
2434 			svm_clear_vintr(svm);
2435 
2436 		enable_gif(svm);
2437 		if (svm->vcpu.arch.smi_pending ||
2438 		    svm->vcpu.arch.nmi_pending ||
2439 		    kvm_cpu_has_injectable_intr(&svm->vcpu) ||
2440 		    kvm_apic_has_pending_init_or_sipi(&svm->vcpu))
2441 			kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2442 	} else {
2443 		disable_gif(svm);
2444 
2445 		/*
2446 		 * After a CLGI no interrupts should come.  But if vGIF is
2447 		 * in use, we still rely on the VINTR intercept (rather than
2448 		 * STGI) to detect an open interrupt window.
2449 		*/
2450 		if (!vgif)
2451 			svm_clear_vintr(svm);
2452 	}
2453 }
2454 
2455 static int stgi_interception(struct kvm_vcpu *vcpu)
2456 {
2457 	int ret;
2458 
2459 	if (nested_svm_check_permissions(vcpu))
2460 		return 1;
2461 
2462 	ret = kvm_skip_emulated_instruction(vcpu);
2463 	svm_set_gif(to_svm(vcpu), true);
2464 	return ret;
2465 }
2466 
2467 static int clgi_interception(struct kvm_vcpu *vcpu)
2468 {
2469 	int ret;
2470 
2471 	if (nested_svm_check_permissions(vcpu))
2472 		return 1;
2473 
2474 	ret = kvm_skip_emulated_instruction(vcpu);
2475 	svm_set_gif(to_svm(vcpu), false);
2476 	return ret;
2477 }
2478 
2479 static int invlpga_interception(struct kvm_vcpu *vcpu)
2480 {
2481 	gva_t gva = kvm_rax_read(vcpu);
2482 	u32 asid = kvm_rcx_read(vcpu);
2483 
2484 	/* FIXME: Handle an address size prefix. */
2485 	if (!is_long_mode(vcpu))
2486 		gva = (u32)gva;
2487 
2488 	trace_kvm_invlpga(to_svm(vcpu)->vmcb->save.rip, asid, gva);
2489 
2490 	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2491 	kvm_mmu_invlpg(vcpu, gva);
2492 
2493 	return kvm_skip_emulated_instruction(vcpu);
2494 }
2495 
2496 static int skinit_interception(struct kvm_vcpu *vcpu)
2497 {
2498 	trace_kvm_skinit(to_svm(vcpu)->vmcb->save.rip, kvm_rax_read(vcpu));
2499 
2500 	kvm_queue_exception(vcpu, UD_VECTOR);
2501 	return 1;
2502 }
2503 
2504 static int task_switch_interception(struct kvm_vcpu *vcpu)
2505 {
2506 	struct vcpu_svm *svm = to_svm(vcpu);
2507 	u16 tss_selector;
2508 	int reason;
2509 	int int_type = svm->vmcb->control.exit_int_info &
2510 		SVM_EXITINTINFO_TYPE_MASK;
2511 	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2512 	uint32_t type =
2513 		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2514 	uint32_t idt_v =
2515 		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2516 	bool has_error_code = false;
2517 	u32 error_code = 0;
2518 
2519 	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2520 
2521 	if (svm->vmcb->control.exit_info_2 &
2522 	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2523 		reason = TASK_SWITCH_IRET;
2524 	else if (svm->vmcb->control.exit_info_2 &
2525 		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2526 		reason = TASK_SWITCH_JMP;
2527 	else if (idt_v)
2528 		reason = TASK_SWITCH_GATE;
2529 	else
2530 		reason = TASK_SWITCH_CALL;
2531 
2532 	if (reason == TASK_SWITCH_GATE) {
2533 		switch (type) {
2534 		case SVM_EXITINTINFO_TYPE_NMI:
2535 			vcpu->arch.nmi_injected = false;
2536 			break;
2537 		case SVM_EXITINTINFO_TYPE_EXEPT:
2538 			if (svm->vmcb->control.exit_info_2 &
2539 			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2540 				has_error_code = true;
2541 				error_code =
2542 					(u32)svm->vmcb->control.exit_info_2;
2543 			}
2544 			kvm_clear_exception_queue(vcpu);
2545 			break;
2546 		case SVM_EXITINTINFO_TYPE_INTR:
2547 		case SVM_EXITINTINFO_TYPE_SOFT:
2548 			kvm_clear_interrupt_queue(vcpu);
2549 			break;
2550 		default:
2551 			break;
2552 		}
2553 	}
2554 
2555 	if (reason != TASK_SWITCH_GATE ||
2556 	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2557 	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2558 	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2559 		if (!svm_skip_emulated_instruction(vcpu))
2560 			return 0;
2561 	}
2562 
2563 	if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2564 		int_vec = -1;
2565 
2566 	return kvm_task_switch(vcpu, tss_selector, int_vec, reason,
2567 			       has_error_code, error_code);
2568 }
2569 
2570 static void svm_clr_iret_intercept(struct vcpu_svm *svm)
2571 {
2572 	if (!sev_es_guest(svm->vcpu.kvm))
2573 		svm_clr_intercept(svm, INTERCEPT_IRET);
2574 }
2575 
2576 static void svm_set_iret_intercept(struct vcpu_svm *svm)
2577 {
2578 	if (!sev_es_guest(svm->vcpu.kvm))
2579 		svm_set_intercept(svm, INTERCEPT_IRET);
2580 }
2581 
2582 static int iret_interception(struct kvm_vcpu *vcpu)
2583 {
2584 	struct vcpu_svm *svm = to_svm(vcpu);
2585 
2586 	WARN_ON_ONCE(sev_es_guest(vcpu->kvm));
2587 
2588 	++vcpu->stat.nmi_window_exits;
2589 	svm->awaiting_iret_completion = true;
2590 
2591 	svm_clr_iret_intercept(svm);
2592 	svm->nmi_iret_rip = kvm_rip_read(vcpu);
2593 
2594 	kvm_make_request(KVM_REQ_EVENT, vcpu);
2595 	return 1;
2596 }
2597 
2598 static int invlpg_interception(struct kvm_vcpu *vcpu)
2599 {
2600 	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2601 		return kvm_emulate_instruction(vcpu, 0);
2602 
2603 	kvm_mmu_invlpg(vcpu, to_svm(vcpu)->vmcb->control.exit_info_1);
2604 	return kvm_skip_emulated_instruction(vcpu);
2605 }
2606 
2607 static int emulate_on_interception(struct kvm_vcpu *vcpu)
2608 {
2609 	return kvm_emulate_instruction(vcpu, 0);
2610 }
2611 
2612 static int rsm_interception(struct kvm_vcpu *vcpu)
2613 {
2614 	return kvm_emulate_instruction_from_buffer(vcpu, rsm_ins_bytes, 2);
2615 }
2616 
2617 static bool check_selective_cr0_intercepted(struct kvm_vcpu *vcpu,
2618 					    unsigned long val)
2619 {
2620 	struct vcpu_svm *svm = to_svm(vcpu);
2621 	unsigned long cr0 = vcpu->arch.cr0;
2622 	bool ret = false;
2623 
2624 	if (!is_guest_mode(vcpu) ||
2625 	    (!(vmcb12_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2626 		return false;
2627 
2628 	cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2629 	val &= ~SVM_CR0_SELECTIVE_MASK;
2630 
2631 	if (cr0 ^ val) {
2632 		svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2633 		ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2634 	}
2635 
2636 	return ret;
2637 }
2638 
2639 #define CR_VALID (1ULL << 63)
2640 
2641 static int cr_interception(struct kvm_vcpu *vcpu)
2642 {
2643 	struct vcpu_svm *svm = to_svm(vcpu);
2644 	int reg, cr;
2645 	unsigned long val;
2646 	int err;
2647 
2648 	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2649 		return emulate_on_interception(vcpu);
2650 
2651 	if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2652 		return emulate_on_interception(vcpu);
2653 
2654 	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2655 	if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2656 		cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2657 	else
2658 		cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2659 
2660 	err = 0;
2661 	if (cr >= 16) { /* mov to cr */
2662 		cr -= 16;
2663 		val = kvm_register_read(vcpu, reg);
2664 		trace_kvm_cr_write(cr, val);
2665 		switch (cr) {
2666 		case 0:
2667 			if (!check_selective_cr0_intercepted(vcpu, val))
2668 				err = kvm_set_cr0(vcpu, val);
2669 			else
2670 				return 1;
2671 
2672 			break;
2673 		case 3:
2674 			err = kvm_set_cr3(vcpu, val);
2675 			break;
2676 		case 4:
2677 			err = kvm_set_cr4(vcpu, val);
2678 			break;
2679 		case 8:
2680 			err = kvm_set_cr8(vcpu, val);
2681 			break;
2682 		default:
2683 			WARN(1, "unhandled write to CR%d", cr);
2684 			kvm_queue_exception(vcpu, UD_VECTOR);
2685 			return 1;
2686 		}
2687 	} else { /* mov from cr */
2688 		switch (cr) {
2689 		case 0:
2690 			val = kvm_read_cr0(vcpu);
2691 			break;
2692 		case 2:
2693 			val = vcpu->arch.cr2;
2694 			break;
2695 		case 3:
2696 			val = kvm_read_cr3(vcpu);
2697 			break;
2698 		case 4:
2699 			val = kvm_read_cr4(vcpu);
2700 			break;
2701 		case 8:
2702 			val = kvm_get_cr8(vcpu);
2703 			break;
2704 		default:
2705 			WARN(1, "unhandled read from CR%d", cr);
2706 			kvm_queue_exception(vcpu, UD_VECTOR);
2707 			return 1;
2708 		}
2709 		kvm_register_write(vcpu, reg, val);
2710 		trace_kvm_cr_read(cr, val);
2711 	}
2712 	return kvm_complete_insn_gp(vcpu, err);
2713 }
2714 
2715 static int cr_trap(struct kvm_vcpu *vcpu)
2716 {
2717 	struct vcpu_svm *svm = to_svm(vcpu);
2718 	unsigned long old_value, new_value;
2719 	unsigned int cr;
2720 	int ret = 0;
2721 
2722 	new_value = (unsigned long)svm->vmcb->control.exit_info_1;
2723 
2724 	cr = svm->vmcb->control.exit_code - SVM_EXIT_CR0_WRITE_TRAP;
2725 	switch (cr) {
2726 	case 0:
2727 		old_value = kvm_read_cr0(vcpu);
2728 		svm_set_cr0(vcpu, new_value);
2729 
2730 		kvm_post_set_cr0(vcpu, old_value, new_value);
2731 		break;
2732 	case 4:
2733 		old_value = kvm_read_cr4(vcpu);
2734 		svm_set_cr4(vcpu, new_value);
2735 
2736 		kvm_post_set_cr4(vcpu, old_value, new_value);
2737 		break;
2738 	case 8:
2739 		ret = kvm_set_cr8(vcpu, new_value);
2740 		break;
2741 	default:
2742 		WARN(1, "unhandled CR%d write trap", cr);
2743 		kvm_queue_exception(vcpu, UD_VECTOR);
2744 		return 1;
2745 	}
2746 
2747 	return kvm_complete_insn_gp(vcpu, ret);
2748 }
2749 
2750 static int dr_interception(struct kvm_vcpu *vcpu)
2751 {
2752 	struct vcpu_svm *svm = to_svm(vcpu);
2753 	int reg, dr;
2754 	unsigned long val;
2755 	int err = 0;
2756 
2757 	/*
2758 	 * SEV-ES intercepts DR7 only to disable guest debugging and the guest issues a VMGEXIT
2759 	 * for DR7 write only. KVM cannot change DR7 (always swapped as type 'A') so return early.
2760 	 */
2761 	if (sev_es_guest(vcpu->kvm))
2762 		return 1;
2763 
2764 	if (vcpu->guest_debug == 0) {
2765 		/*
2766 		 * No more DR vmexits; force a reload of the debug registers
2767 		 * and reenter on this instruction.  The next vmexit will
2768 		 * retrieve the full state of the debug registers.
2769 		 */
2770 		clr_dr_intercepts(svm);
2771 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2772 		return 1;
2773 	}
2774 
2775 	if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2776 		return emulate_on_interception(vcpu);
2777 
2778 	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2779 	dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2780 	if (dr >= 16) { /* mov to DRn  */
2781 		dr -= 16;
2782 		val = kvm_register_read(vcpu, reg);
2783 		err = kvm_set_dr(vcpu, dr, val);
2784 	} else {
2785 		kvm_get_dr(vcpu, dr, &val);
2786 		kvm_register_write(vcpu, reg, val);
2787 	}
2788 
2789 	return kvm_complete_insn_gp(vcpu, err);
2790 }
2791 
2792 static int cr8_write_interception(struct kvm_vcpu *vcpu)
2793 {
2794 	int r;
2795 
2796 	u8 cr8_prev = kvm_get_cr8(vcpu);
2797 	/* instruction emulation calls kvm_set_cr8() */
2798 	r = cr_interception(vcpu);
2799 	if (lapic_in_kernel(vcpu))
2800 		return r;
2801 	if (cr8_prev <= kvm_get_cr8(vcpu))
2802 		return r;
2803 	vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
2804 	return 0;
2805 }
2806 
2807 static int efer_trap(struct kvm_vcpu *vcpu)
2808 {
2809 	struct msr_data msr_info;
2810 	int ret;
2811 
2812 	/*
2813 	 * Clear the EFER_SVME bit from EFER. The SVM code always sets this
2814 	 * bit in svm_set_efer(), but __kvm_valid_efer() checks it against
2815 	 * whether the guest has X86_FEATURE_SVM - this avoids a failure if
2816 	 * the guest doesn't have X86_FEATURE_SVM.
2817 	 */
2818 	msr_info.host_initiated = false;
2819 	msr_info.index = MSR_EFER;
2820 	msr_info.data = to_svm(vcpu)->vmcb->control.exit_info_1 & ~EFER_SVME;
2821 	ret = kvm_set_msr_common(vcpu, &msr_info);
2822 
2823 	return kvm_complete_insn_gp(vcpu, ret);
2824 }
2825 
2826 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2827 {
2828 	msr->data = 0;
2829 
2830 	switch (msr->index) {
2831 	case MSR_AMD64_DE_CFG:
2832 		if (cpu_feature_enabled(X86_FEATURE_LFENCE_RDTSC))
2833 			msr->data |= MSR_AMD64_DE_CFG_LFENCE_SERIALIZE;
2834 		break;
2835 	default:
2836 		return KVM_MSR_RET_INVALID;
2837 	}
2838 
2839 	return 0;
2840 }
2841 
2842 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2843 {
2844 	struct vcpu_svm *svm = to_svm(vcpu);
2845 
2846 	switch (msr_info->index) {
2847 	case MSR_AMD64_TSC_RATIO:
2848 		if (!msr_info->host_initiated &&
2849 		    !guest_can_use(vcpu, X86_FEATURE_TSCRATEMSR))
2850 			return 1;
2851 		msr_info->data = svm->tsc_ratio_msr;
2852 		break;
2853 	case MSR_STAR:
2854 		msr_info->data = svm->vmcb01.ptr->save.star;
2855 		break;
2856 #ifdef CONFIG_X86_64
2857 	case MSR_LSTAR:
2858 		msr_info->data = svm->vmcb01.ptr->save.lstar;
2859 		break;
2860 	case MSR_CSTAR:
2861 		msr_info->data = svm->vmcb01.ptr->save.cstar;
2862 		break;
2863 	case MSR_KERNEL_GS_BASE:
2864 		msr_info->data = svm->vmcb01.ptr->save.kernel_gs_base;
2865 		break;
2866 	case MSR_SYSCALL_MASK:
2867 		msr_info->data = svm->vmcb01.ptr->save.sfmask;
2868 		break;
2869 #endif
2870 	case MSR_IA32_SYSENTER_CS:
2871 		msr_info->data = svm->vmcb01.ptr->save.sysenter_cs;
2872 		break;
2873 	case MSR_IA32_SYSENTER_EIP:
2874 		msr_info->data = (u32)svm->vmcb01.ptr->save.sysenter_eip;
2875 		if (guest_cpuid_is_intel(vcpu))
2876 			msr_info->data |= (u64)svm->sysenter_eip_hi << 32;
2877 		break;
2878 	case MSR_IA32_SYSENTER_ESP:
2879 		msr_info->data = svm->vmcb01.ptr->save.sysenter_esp;
2880 		if (guest_cpuid_is_intel(vcpu))
2881 			msr_info->data |= (u64)svm->sysenter_esp_hi << 32;
2882 		break;
2883 	case MSR_TSC_AUX:
2884 		msr_info->data = svm->tsc_aux;
2885 		break;
2886 	case MSR_IA32_DEBUGCTLMSR:
2887 		msr_info->data = svm_get_lbr_vmcb(svm)->save.dbgctl;
2888 		break;
2889 	case MSR_IA32_LASTBRANCHFROMIP:
2890 		msr_info->data = svm_get_lbr_vmcb(svm)->save.br_from;
2891 		break;
2892 	case MSR_IA32_LASTBRANCHTOIP:
2893 		msr_info->data = svm_get_lbr_vmcb(svm)->save.br_to;
2894 		break;
2895 	case MSR_IA32_LASTINTFROMIP:
2896 		msr_info->data = svm_get_lbr_vmcb(svm)->save.last_excp_from;
2897 		break;
2898 	case MSR_IA32_LASTINTTOIP:
2899 		msr_info->data = svm_get_lbr_vmcb(svm)->save.last_excp_to;
2900 		break;
2901 	case MSR_VM_HSAVE_PA:
2902 		msr_info->data = svm->nested.hsave_msr;
2903 		break;
2904 	case MSR_VM_CR:
2905 		msr_info->data = svm->nested.vm_cr_msr;
2906 		break;
2907 	case MSR_IA32_SPEC_CTRL:
2908 		if (!msr_info->host_initiated &&
2909 		    !guest_has_spec_ctrl_msr(vcpu))
2910 			return 1;
2911 
2912 		if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL))
2913 			msr_info->data = svm->vmcb->save.spec_ctrl;
2914 		else
2915 			msr_info->data = svm->spec_ctrl;
2916 		break;
2917 	case MSR_AMD64_VIRT_SPEC_CTRL:
2918 		if (!msr_info->host_initiated &&
2919 		    !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2920 			return 1;
2921 
2922 		msr_info->data = svm->virt_spec_ctrl;
2923 		break;
2924 	case MSR_F15H_IC_CFG: {
2925 
2926 		int family, model;
2927 
2928 		family = guest_cpuid_family(vcpu);
2929 		model  = guest_cpuid_model(vcpu);
2930 
2931 		if (family < 0 || model < 0)
2932 			return kvm_get_msr_common(vcpu, msr_info);
2933 
2934 		msr_info->data = 0;
2935 
2936 		if (family == 0x15 &&
2937 		    (model >= 0x2 && model < 0x20))
2938 			msr_info->data = 0x1E;
2939 		}
2940 		break;
2941 	case MSR_AMD64_DE_CFG:
2942 		msr_info->data = svm->msr_decfg;
2943 		break;
2944 	default:
2945 		return kvm_get_msr_common(vcpu, msr_info);
2946 	}
2947 	return 0;
2948 }
2949 
2950 static int svm_complete_emulated_msr(struct kvm_vcpu *vcpu, int err)
2951 {
2952 	struct vcpu_svm *svm = to_svm(vcpu);
2953 	if (!err || !sev_es_guest(vcpu->kvm) || WARN_ON_ONCE(!svm->sev_es.ghcb))
2954 		return kvm_complete_insn_gp(vcpu, err);
2955 
2956 	ghcb_set_sw_exit_info_1(svm->sev_es.ghcb, 1);
2957 	ghcb_set_sw_exit_info_2(svm->sev_es.ghcb,
2958 				X86_TRAP_GP |
2959 				SVM_EVTINJ_TYPE_EXEPT |
2960 				SVM_EVTINJ_VALID);
2961 	return 1;
2962 }
2963 
2964 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2965 {
2966 	struct vcpu_svm *svm = to_svm(vcpu);
2967 	int svm_dis, chg_mask;
2968 
2969 	if (data & ~SVM_VM_CR_VALID_MASK)
2970 		return 1;
2971 
2972 	chg_mask = SVM_VM_CR_VALID_MASK;
2973 
2974 	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2975 		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2976 
2977 	svm->nested.vm_cr_msr &= ~chg_mask;
2978 	svm->nested.vm_cr_msr |= (data & chg_mask);
2979 
2980 	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2981 
2982 	/* check for svm_disable while efer.svme is set */
2983 	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2984 		return 1;
2985 
2986 	return 0;
2987 }
2988 
2989 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2990 {
2991 	struct vcpu_svm *svm = to_svm(vcpu);
2992 	int ret = 0;
2993 
2994 	u32 ecx = msr->index;
2995 	u64 data = msr->data;
2996 	switch (ecx) {
2997 	case MSR_AMD64_TSC_RATIO:
2998 
2999 		if (!guest_can_use(vcpu, X86_FEATURE_TSCRATEMSR)) {
3000 
3001 			if (!msr->host_initiated)
3002 				return 1;
3003 			/*
3004 			 * In case TSC scaling is not enabled, always
3005 			 * leave this MSR at the default value.
3006 			 *
3007 			 * Due to bug in qemu 6.2.0, it would try to set
3008 			 * this msr to 0 if tsc scaling is not enabled.
3009 			 * Ignore this value as well.
3010 			 */
3011 			if (data != 0 && data != svm->tsc_ratio_msr)
3012 				return 1;
3013 			break;
3014 		}
3015 
3016 		if (data & SVM_TSC_RATIO_RSVD)
3017 			return 1;
3018 
3019 		svm->tsc_ratio_msr = data;
3020 
3021 		if (guest_can_use(vcpu, X86_FEATURE_TSCRATEMSR) &&
3022 		    is_guest_mode(vcpu))
3023 			nested_svm_update_tsc_ratio_msr(vcpu);
3024 
3025 		break;
3026 	case MSR_IA32_CR_PAT:
3027 		ret = kvm_set_msr_common(vcpu, msr);
3028 		if (ret)
3029 			break;
3030 
3031 		svm->vmcb01.ptr->save.g_pat = data;
3032 		if (is_guest_mode(vcpu))
3033 			nested_vmcb02_compute_g_pat(svm);
3034 		vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3035 		break;
3036 	case MSR_IA32_SPEC_CTRL:
3037 		if (!msr->host_initiated &&
3038 		    !guest_has_spec_ctrl_msr(vcpu))
3039 			return 1;
3040 
3041 		if (kvm_spec_ctrl_test_value(data))
3042 			return 1;
3043 
3044 		if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL))
3045 			svm->vmcb->save.spec_ctrl = data;
3046 		else
3047 			svm->spec_ctrl = data;
3048 		if (!data)
3049 			break;
3050 
3051 		/*
3052 		 * For non-nested:
3053 		 * When it's written (to non-zero) for the first time, pass
3054 		 * it through.
3055 		 *
3056 		 * For nested:
3057 		 * The handling of the MSR bitmap for L2 guests is done in
3058 		 * nested_svm_vmrun_msrpm.
3059 		 * We update the L1 MSR bit as well since it will end up
3060 		 * touching the MSR anyway now.
3061 		 */
3062 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
3063 		break;
3064 	case MSR_AMD64_VIRT_SPEC_CTRL:
3065 		if (!msr->host_initiated &&
3066 		    !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
3067 			return 1;
3068 
3069 		if (data & ~SPEC_CTRL_SSBD)
3070 			return 1;
3071 
3072 		svm->virt_spec_ctrl = data;
3073 		break;
3074 	case MSR_STAR:
3075 		svm->vmcb01.ptr->save.star = data;
3076 		break;
3077 #ifdef CONFIG_X86_64
3078 	case MSR_LSTAR:
3079 		svm->vmcb01.ptr->save.lstar = data;
3080 		break;
3081 	case MSR_CSTAR:
3082 		svm->vmcb01.ptr->save.cstar = data;
3083 		break;
3084 	case MSR_KERNEL_GS_BASE:
3085 		svm->vmcb01.ptr->save.kernel_gs_base = data;
3086 		break;
3087 	case MSR_SYSCALL_MASK:
3088 		svm->vmcb01.ptr->save.sfmask = data;
3089 		break;
3090 #endif
3091 	case MSR_IA32_SYSENTER_CS:
3092 		svm->vmcb01.ptr->save.sysenter_cs = data;
3093 		break;
3094 	case MSR_IA32_SYSENTER_EIP:
3095 		svm->vmcb01.ptr->save.sysenter_eip = (u32)data;
3096 		/*
3097 		 * We only intercept the MSR_IA32_SYSENTER_{EIP|ESP} msrs
3098 		 * when we spoof an Intel vendor ID (for cross vendor migration).
3099 		 * In this case we use this intercept to track the high
3100 		 * 32 bit part of these msrs to support Intel's
3101 		 * implementation of SYSENTER/SYSEXIT.
3102 		 */
3103 		svm->sysenter_eip_hi = guest_cpuid_is_intel(vcpu) ? (data >> 32) : 0;
3104 		break;
3105 	case MSR_IA32_SYSENTER_ESP:
3106 		svm->vmcb01.ptr->save.sysenter_esp = (u32)data;
3107 		svm->sysenter_esp_hi = guest_cpuid_is_intel(vcpu) ? (data >> 32) : 0;
3108 		break;
3109 	case MSR_TSC_AUX:
3110 		/*
3111 		 * TSC_AUX is always virtualized for SEV-ES guests when the
3112 		 * feature is available. The user return MSR support is not
3113 		 * required in this case because TSC_AUX is restored on #VMEXIT
3114 		 * from the host save area (which has been initialized in
3115 		 * svm_hardware_enable()).
3116 		 */
3117 		if (boot_cpu_has(X86_FEATURE_V_TSC_AUX) && sev_es_guest(vcpu->kvm))
3118 			break;
3119 
3120 		/*
3121 		 * TSC_AUX is usually changed only during boot and never read
3122 		 * directly.  Intercept TSC_AUX instead of exposing it to the
3123 		 * guest via direct_access_msrs, and switch it via user return.
3124 		 */
3125 		preempt_disable();
3126 		ret = kvm_set_user_return_msr(tsc_aux_uret_slot, data, -1ull);
3127 		preempt_enable();
3128 		if (ret)
3129 			break;
3130 
3131 		svm->tsc_aux = data;
3132 		break;
3133 	case MSR_IA32_DEBUGCTLMSR:
3134 		if (!lbrv) {
3135 			kvm_pr_unimpl_wrmsr(vcpu, ecx, data);
3136 			break;
3137 		}
3138 		if (data & DEBUGCTL_RESERVED_BITS)
3139 			return 1;
3140 
3141 		svm_get_lbr_vmcb(svm)->save.dbgctl = data;
3142 		svm_update_lbrv(vcpu);
3143 		break;
3144 	case MSR_VM_HSAVE_PA:
3145 		/*
3146 		 * Old kernels did not validate the value written to
3147 		 * MSR_VM_HSAVE_PA.  Allow KVM_SET_MSR to set an invalid
3148 		 * value to allow live migrating buggy or malicious guests
3149 		 * originating from those kernels.
3150 		 */
3151 		if (!msr->host_initiated && !page_address_valid(vcpu, data))
3152 			return 1;
3153 
3154 		svm->nested.hsave_msr = data & PAGE_MASK;
3155 		break;
3156 	case MSR_VM_CR:
3157 		return svm_set_vm_cr(vcpu, data);
3158 	case MSR_VM_IGNNE:
3159 		kvm_pr_unimpl_wrmsr(vcpu, ecx, data);
3160 		break;
3161 	case MSR_AMD64_DE_CFG: {
3162 		struct kvm_msr_entry msr_entry;
3163 
3164 		msr_entry.index = msr->index;
3165 		if (svm_get_msr_feature(&msr_entry))
3166 			return 1;
3167 
3168 		/* Check the supported bits */
3169 		if (data & ~msr_entry.data)
3170 			return 1;
3171 
3172 		/* Don't allow the guest to change a bit, #GP */
3173 		if (!msr->host_initiated && (data ^ msr_entry.data))
3174 			return 1;
3175 
3176 		svm->msr_decfg = data;
3177 		break;
3178 	}
3179 	default:
3180 		return kvm_set_msr_common(vcpu, msr);
3181 	}
3182 	return ret;
3183 }
3184 
3185 static int msr_interception(struct kvm_vcpu *vcpu)
3186 {
3187 	if (to_svm(vcpu)->vmcb->control.exit_info_1)
3188 		return kvm_emulate_wrmsr(vcpu);
3189 	else
3190 		return kvm_emulate_rdmsr(vcpu);
3191 }
3192 
3193 static int interrupt_window_interception(struct kvm_vcpu *vcpu)
3194 {
3195 	kvm_make_request(KVM_REQ_EVENT, vcpu);
3196 	svm_clear_vintr(to_svm(vcpu));
3197 
3198 	/*
3199 	 * If not running nested, for AVIC, the only reason to end up here is ExtINTs.
3200 	 * In this case AVIC was temporarily disabled for
3201 	 * requesting the IRQ window and we have to re-enable it.
3202 	 *
3203 	 * If running nested, still remove the VM wide AVIC inhibit to
3204 	 * support case in which the interrupt window was requested when the
3205 	 * vCPU was not running nested.
3206 
3207 	 * All vCPUs which run still run nested, will remain to have their
3208 	 * AVIC still inhibited due to per-cpu AVIC inhibition.
3209 	 */
3210 	kvm_clear_apicv_inhibit(vcpu->kvm, APICV_INHIBIT_REASON_IRQWIN);
3211 
3212 	++vcpu->stat.irq_window_exits;
3213 	return 1;
3214 }
3215 
3216 static int pause_interception(struct kvm_vcpu *vcpu)
3217 {
3218 	bool in_kernel;
3219 	/*
3220 	 * CPL is not made available for an SEV-ES guest, therefore
3221 	 * vcpu->arch.preempted_in_kernel can never be true.  Just
3222 	 * set in_kernel to false as well.
3223 	 */
3224 	in_kernel = !sev_es_guest(vcpu->kvm) && svm_get_cpl(vcpu) == 0;
3225 
3226 	grow_ple_window(vcpu);
3227 
3228 	kvm_vcpu_on_spin(vcpu, in_kernel);
3229 	return kvm_skip_emulated_instruction(vcpu);
3230 }
3231 
3232 static int invpcid_interception(struct kvm_vcpu *vcpu)
3233 {
3234 	struct vcpu_svm *svm = to_svm(vcpu);
3235 	unsigned long type;
3236 	gva_t gva;
3237 
3238 	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
3239 		kvm_queue_exception(vcpu, UD_VECTOR);
3240 		return 1;
3241 	}
3242 
3243 	/*
3244 	 * For an INVPCID intercept:
3245 	 * EXITINFO1 provides the linear address of the memory operand.
3246 	 * EXITINFO2 provides the contents of the register operand.
3247 	 */
3248 	type = svm->vmcb->control.exit_info_2;
3249 	gva = svm->vmcb->control.exit_info_1;
3250 
3251 	return kvm_handle_invpcid(vcpu, type, gva);
3252 }
3253 
3254 static int (*const svm_exit_handlers[])(struct kvm_vcpu *vcpu) = {
3255 	[SVM_EXIT_READ_CR0]			= cr_interception,
3256 	[SVM_EXIT_READ_CR3]			= cr_interception,
3257 	[SVM_EXIT_READ_CR4]			= cr_interception,
3258 	[SVM_EXIT_READ_CR8]			= cr_interception,
3259 	[SVM_EXIT_CR0_SEL_WRITE]		= cr_interception,
3260 	[SVM_EXIT_WRITE_CR0]			= cr_interception,
3261 	[SVM_EXIT_WRITE_CR3]			= cr_interception,
3262 	[SVM_EXIT_WRITE_CR4]			= cr_interception,
3263 	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
3264 	[SVM_EXIT_READ_DR0]			= dr_interception,
3265 	[SVM_EXIT_READ_DR1]			= dr_interception,
3266 	[SVM_EXIT_READ_DR2]			= dr_interception,
3267 	[SVM_EXIT_READ_DR3]			= dr_interception,
3268 	[SVM_EXIT_READ_DR4]			= dr_interception,
3269 	[SVM_EXIT_READ_DR5]			= dr_interception,
3270 	[SVM_EXIT_READ_DR6]			= dr_interception,
3271 	[SVM_EXIT_READ_DR7]			= dr_interception,
3272 	[SVM_EXIT_WRITE_DR0]			= dr_interception,
3273 	[SVM_EXIT_WRITE_DR1]			= dr_interception,
3274 	[SVM_EXIT_WRITE_DR2]			= dr_interception,
3275 	[SVM_EXIT_WRITE_DR3]			= dr_interception,
3276 	[SVM_EXIT_WRITE_DR4]			= dr_interception,
3277 	[SVM_EXIT_WRITE_DR5]			= dr_interception,
3278 	[SVM_EXIT_WRITE_DR6]			= dr_interception,
3279 	[SVM_EXIT_WRITE_DR7]			= dr_interception,
3280 	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
3281 	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
3282 	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
3283 	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
3284 	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
3285 	[SVM_EXIT_EXCP_BASE + AC_VECTOR]	= ac_interception,
3286 	[SVM_EXIT_EXCP_BASE + GP_VECTOR]	= gp_interception,
3287 	[SVM_EXIT_INTR]				= intr_interception,
3288 	[SVM_EXIT_NMI]				= nmi_interception,
3289 	[SVM_EXIT_SMI]				= smi_interception,
3290 	[SVM_EXIT_VINTR]			= interrupt_window_interception,
3291 	[SVM_EXIT_RDPMC]			= kvm_emulate_rdpmc,
3292 	[SVM_EXIT_CPUID]			= kvm_emulate_cpuid,
3293 	[SVM_EXIT_IRET]                         = iret_interception,
3294 	[SVM_EXIT_INVD]                         = kvm_emulate_invd,
3295 	[SVM_EXIT_PAUSE]			= pause_interception,
3296 	[SVM_EXIT_HLT]				= kvm_emulate_halt,
3297 	[SVM_EXIT_INVLPG]			= invlpg_interception,
3298 	[SVM_EXIT_INVLPGA]			= invlpga_interception,
3299 	[SVM_EXIT_IOIO]				= io_interception,
3300 	[SVM_EXIT_MSR]				= msr_interception,
3301 	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
3302 	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
3303 	[SVM_EXIT_VMRUN]			= vmrun_interception,
3304 	[SVM_EXIT_VMMCALL]			= kvm_emulate_hypercall,
3305 	[SVM_EXIT_VMLOAD]			= vmload_interception,
3306 	[SVM_EXIT_VMSAVE]			= vmsave_interception,
3307 	[SVM_EXIT_STGI]				= stgi_interception,
3308 	[SVM_EXIT_CLGI]				= clgi_interception,
3309 	[SVM_EXIT_SKINIT]			= skinit_interception,
3310 	[SVM_EXIT_RDTSCP]			= kvm_handle_invalid_op,
3311 	[SVM_EXIT_WBINVD]                       = kvm_emulate_wbinvd,
3312 	[SVM_EXIT_MONITOR]			= kvm_emulate_monitor,
3313 	[SVM_EXIT_MWAIT]			= kvm_emulate_mwait,
3314 	[SVM_EXIT_XSETBV]			= kvm_emulate_xsetbv,
3315 	[SVM_EXIT_RDPRU]			= kvm_handle_invalid_op,
3316 	[SVM_EXIT_EFER_WRITE_TRAP]		= efer_trap,
3317 	[SVM_EXIT_CR0_WRITE_TRAP]		= cr_trap,
3318 	[SVM_EXIT_CR4_WRITE_TRAP]		= cr_trap,
3319 	[SVM_EXIT_CR8_WRITE_TRAP]		= cr_trap,
3320 	[SVM_EXIT_INVPCID]                      = invpcid_interception,
3321 	[SVM_EXIT_NPF]				= npf_interception,
3322 	[SVM_EXIT_RSM]                          = rsm_interception,
3323 	[SVM_EXIT_AVIC_INCOMPLETE_IPI]		= avic_incomplete_ipi_interception,
3324 	[SVM_EXIT_AVIC_UNACCELERATED_ACCESS]	= avic_unaccelerated_access_interception,
3325 	[SVM_EXIT_VMGEXIT]			= sev_handle_vmgexit,
3326 };
3327 
3328 static void dump_vmcb(struct kvm_vcpu *vcpu)
3329 {
3330 	struct vcpu_svm *svm = to_svm(vcpu);
3331 	struct vmcb_control_area *control = &svm->vmcb->control;
3332 	struct vmcb_save_area *save = &svm->vmcb->save;
3333 	struct vmcb_save_area *save01 = &svm->vmcb01.ptr->save;
3334 
3335 	if (!dump_invalid_vmcb) {
3336 		pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
3337 		return;
3338 	}
3339 
3340 	pr_err("VMCB %p, last attempted VMRUN on CPU %d\n",
3341 	       svm->current_vmcb->ptr, vcpu->arch.last_vmentry_cpu);
3342 	pr_err("VMCB Control Area:\n");
3343 	pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
3344 	pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
3345 	pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
3346 	pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
3347 	pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
3348 	pr_err("%-20s%08x %08x\n", "intercepts:",
3349               control->intercepts[INTERCEPT_WORD3],
3350 	       control->intercepts[INTERCEPT_WORD4]);
3351 	pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3352 	pr_err("%-20s%d\n", "pause filter threshold:",
3353 	       control->pause_filter_thresh);
3354 	pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3355 	pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3356 	pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3357 	pr_err("%-20s%d\n", "asid:", control->asid);
3358 	pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3359 	pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3360 	pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3361 	pr_err("%-20s%08x\n", "int_state:", control->int_state);
3362 	pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3363 	pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3364 	pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3365 	pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3366 	pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3367 	pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3368 	pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3369 	pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
3370 	pr_err("%-20s%016llx\n", "ghcb:", control->ghcb_gpa);
3371 	pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3372 	pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3373 	pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
3374 	pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3375 	pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
3376 	pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
3377 	pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3378 	pr_err("%-20s%016llx\n", "vmsa_pa:", control->vmsa_pa);
3379 	pr_err("VMCB State Save Area:\n");
3380 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3381 	       "es:",
3382 	       save->es.selector, save->es.attrib,
3383 	       save->es.limit, save->es.base);
3384 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3385 	       "cs:",
3386 	       save->cs.selector, save->cs.attrib,
3387 	       save->cs.limit, save->cs.base);
3388 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3389 	       "ss:",
3390 	       save->ss.selector, save->ss.attrib,
3391 	       save->ss.limit, save->ss.base);
3392 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3393 	       "ds:",
3394 	       save->ds.selector, save->ds.attrib,
3395 	       save->ds.limit, save->ds.base);
3396 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3397 	       "fs:",
3398 	       save01->fs.selector, save01->fs.attrib,
3399 	       save01->fs.limit, save01->fs.base);
3400 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3401 	       "gs:",
3402 	       save01->gs.selector, save01->gs.attrib,
3403 	       save01->gs.limit, save01->gs.base);
3404 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3405 	       "gdtr:",
3406 	       save->gdtr.selector, save->gdtr.attrib,
3407 	       save->gdtr.limit, save->gdtr.base);
3408 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3409 	       "ldtr:",
3410 	       save01->ldtr.selector, save01->ldtr.attrib,
3411 	       save01->ldtr.limit, save01->ldtr.base);
3412 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3413 	       "idtr:",
3414 	       save->idtr.selector, save->idtr.attrib,
3415 	       save->idtr.limit, save->idtr.base);
3416 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3417 	       "tr:",
3418 	       save01->tr.selector, save01->tr.attrib,
3419 	       save01->tr.limit, save01->tr.base);
3420 	pr_err("vmpl: %d   cpl:  %d               efer:          %016llx\n",
3421 	       save->vmpl, save->cpl, save->efer);
3422 	pr_err("%-15s %016llx %-13s %016llx\n",
3423 	       "cr0:", save->cr0, "cr2:", save->cr2);
3424 	pr_err("%-15s %016llx %-13s %016llx\n",
3425 	       "cr3:", save->cr3, "cr4:", save->cr4);
3426 	pr_err("%-15s %016llx %-13s %016llx\n",
3427 	       "dr6:", save->dr6, "dr7:", save->dr7);
3428 	pr_err("%-15s %016llx %-13s %016llx\n",
3429 	       "rip:", save->rip, "rflags:", save->rflags);
3430 	pr_err("%-15s %016llx %-13s %016llx\n",
3431 	       "rsp:", save->rsp, "rax:", save->rax);
3432 	pr_err("%-15s %016llx %-13s %016llx\n",
3433 	       "star:", save01->star, "lstar:", save01->lstar);
3434 	pr_err("%-15s %016llx %-13s %016llx\n",
3435 	       "cstar:", save01->cstar, "sfmask:", save01->sfmask);
3436 	pr_err("%-15s %016llx %-13s %016llx\n",
3437 	       "kernel_gs_base:", save01->kernel_gs_base,
3438 	       "sysenter_cs:", save01->sysenter_cs);
3439 	pr_err("%-15s %016llx %-13s %016llx\n",
3440 	       "sysenter_esp:", save01->sysenter_esp,
3441 	       "sysenter_eip:", save01->sysenter_eip);
3442 	pr_err("%-15s %016llx %-13s %016llx\n",
3443 	       "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3444 	pr_err("%-15s %016llx %-13s %016llx\n",
3445 	       "br_from:", save->br_from, "br_to:", save->br_to);
3446 	pr_err("%-15s %016llx %-13s %016llx\n",
3447 	       "excp_from:", save->last_excp_from,
3448 	       "excp_to:", save->last_excp_to);
3449 }
3450 
3451 static bool svm_check_exit_valid(u64 exit_code)
3452 {
3453 	return (exit_code < ARRAY_SIZE(svm_exit_handlers) &&
3454 		svm_exit_handlers[exit_code]);
3455 }
3456 
3457 static int svm_handle_invalid_exit(struct kvm_vcpu *vcpu, u64 exit_code)
3458 {
3459 	vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%llx\n", exit_code);
3460 	dump_vmcb(vcpu);
3461 	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3462 	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3463 	vcpu->run->internal.ndata = 2;
3464 	vcpu->run->internal.data[0] = exit_code;
3465 	vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3466 	return 0;
3467 }
3468 
3469 int svm_invoke_exit_handler(struct kvm_vcpu *vcpu, u64 exit_code)
3470 {
3471 	if (!svm_check_exit_valid(exit_code))
3472 		return svm_handle_invalid_exit(vcpu, exit_code);
3473 
3474 #ifdef CONFIG_RETPOLINE
3475 	if (exit_code == SVM_EXIT_MSR)
3476 		return msr_interception(vcpu);
3477 	else if (exit_code == SVM_EXIT_VINTR)
3478 		return interrupt_window_interception(vcpu);
3479 	else if (exit_code == SVM_EXIT_INTR)
3480 		return intr_interception(vcpu);
3481 	else if (exit_code == SVM_EXIT_HLT)
3482 		return kvm_emulate_halt(vcpu);
3483 	else if (exit_code == SVM_EXIT_NPF)
3484 		return npf_interception(vcpu);
3485 #endif
3486 	return svm_exit_handlers[exit_code](vcpu);
3487 }
3488 
3489 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u32 *reason,
3490 			      u64 *info1, u64 *info2,
3491 			      u32 *intr_info, u32 *error_code)
3492 {
3493 	struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3494 
3495 	*reason = control->exit_code;
3496 	*info1 = control->exit_info_1;
3497 	*info2 = control->exit_info_2;
3498 	*intr_info = control->exit_int_info;
3499 	if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3500 	    (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3501 		*error_code = control->exit_int_info_err;
3502 	else
3503 		*error_code = 0;
3504 }
3505 
3506 static int svm_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3507 {
3508 	struct vcpu_svm *svm = to_svm(vcpu);
3509 	struct kvm_run *kvm_run = vcpu->run;
3510 	u32 exit_code = svm->vmcb->control.exit_code;
3511 
3512 	/* SEV-ES guests must use the CR write traps to track CR registers. */
3513 	if (!sev_es_guest(vcpu->kvm)) {
3514 		if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3515 			vcpu->arch.cr0 = svm->vmcb->save.cr0;
3516 		if (npt_enabled)
3517 			vcpu->arch.cr3 = svm->vmcb->save.cr3;
3518 	}
3519 
3520 	if (is_guest_mode(vcpu)) {
3521 		int vmexit;
3522 
3523 		trace_kvm_nested_vmexit(vcpu, KVM_ISA_SVM);
3524 
3525 		vmexit = nested_svm_exit_special(svm);
3526 
3527 		if (vmexit == NESTED_EXIT_CONTINUE)
3528 			vmexit = nested_svm_exit_handled(svm);
3529 
3530 		if (vmexit == NESTED_EXIT_DONE)
3531 			return 1;
3532 	}
3533 
3534 	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3535 		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3536 		kvm_run->fail_entry.hardware_entry_failure_reason
3537 			= svm->vmcb->control.exit_code;
3538 		kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3539 		dump_vmcb(vcpu);
3540 		return 0;
3541 	}
3542 
3543 	if (exit_fastpath != EXIT_FASTPATH_NONE)
3544 		return 1;
3545 
3546 	return svm_invoke_exit_handler(vcpu, exit_code);
3547 }
3548 
3549 static void pre_svm_run(struct kvm_vcpu *vcpu)
3550 {
3551 	struct svm_cpu_data *sd = per_cpu_ptr(&svm_data, vcpu->cpu);
3552 	struct vcpu_svm *svm = to_svm(vcpu);
3553 
3554 	/*
3555 	 * If the previous vmrun of the vmcb occurred on a different physical
3556 	 * cpu, then mark the vmcb dirty and assign a new asid.  Hardware's
3557 	 * vmcb clean bits are per logical CPU, as are KVM's asid assignments.
3558 	 */
3559 	if (unlikely(svm->current_vmcb->cpu != vcpu->cpu)) {
3560 		svm->current_vmcb->asid_generation = 0;
3561 		vmcb_mark_all_dirty(svm->vmcb);
3562 		svm->current_vmcb->cpu = vcpu->cpu;
3563         }
3564 
3565 	if (sev_guest(vcpu->kvm))
3566 		return pre_sev_run(svm, vcpu->cpu);
3567 
3568 	/* FIXME: handle wraparound of asid_generation */
3569 	if (svm->current_vmcb->asid_generation != sd->asid_generation)
3570 		new_asid(svm, sd);
3571 }
3572 
3573 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3574 {
3575 	struct vcpu_svm *svm = to_svm(vcpu);
3576 
3577 	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3578 
3579 	if (svm->nmi_l1_to_l2)
3580 		return;
3581 
3582 	svm->nmi_masked = true;
3583 	svm_set_iret_intercept(svm);
3584 	++vcpu->stat.nmi_injections;
3585 }
3586 
3587 static bool svm_is_vnmi_pending(struct kvm_vcpu *vcpu)
3588 {
3589 	struct vcpu_svm *svm = to_svm(vcpu);
3590 
3591 	if (!is_vnmi_enabled(svm))
3592 		return false;
3593 
3594 	return !!(svm->vmcb->control.int_ctl & V_NMI_PENDING_MASK);
3595 }
3596 
3597 static bool svm_set_vnmi_pending(struct kvm_vcpu *vcpu)
3598 {
3599 	struct vcpu_svm *svm = to_svm(vcpu);
3600 
3601 	if (!is_vnmi_enabled(svm))
3602 		return false;
3603 
3604 	if (svm->vmcb->control.int_ctl & V_NMI_PENDING_MASK)
3605 		return false;
3606 
3607 	svm->vmcb->control.int_ctl |= V_NMI_PENDING_MASK;
3608 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
3609 
3610 	/*
3611 	 * Because the pending NMI is serviced by hardware, KVM can't know when
3612 	 * the NMI is "injected", but for all intents and purposes, passing the
3613 	 * NMI off to hardware counts as injection.
3614 	 */
3615 	++vcpu->stat.nmi_injections;
3616 
3617 	return true;
3618 }
3619 
3620 static void svm_inject_irq(struct kvm_vcpu *vcpu, bool reinjected)
3621 {
3622 	struct vcpu_svm *svm = to_svm(vcpu);
3623 	u32 type;
3624 
3625 	if (vcpu->arch.interrupt.soft) {
3626 		if (svm_update_soft_interrupt_rip(vcpu))
3627 			return;
3628 
3629 		type = SVM_EVTINJ_TYPE_SOFT;
3630 	} else {
3631 		type = SVM_EVTINJ_TYPE_INTR;
3632 	}
3633 
3634 	trace_kvm_inj_virq(vcpu->arch.interrupt.nr,
3635 			   vcpu->arch.interrupt.soft, reinjected);
3636 	++vcpu->stat.irq_injections;
3637 
3638 	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3639 				       SVM_EVTINJ_VALID | type;
3640 }
3641 
3642 void svm_complete_interrupt_delivery(struct kvm_vcpu *vcpu, int delivery_mode,
3643 				     int trig_mode, int vector)
3644 {
3645 	/*
3646 	 * apic->apicv_active must be read after vcpu->mode.
3647 	 * Pairs with smp_store_release in vcpu_enter_guest.
3648 	 */
3649 	bool in_guest_mode = (smp_load_acquire(&vcpu->mode) == IN_GUEST_MODE);
3650 
3651 	/* Note, this is called iff the local APIC is in-kernel. */
3652 	if (!READ_ONCE(vcpu->arch.apic->apicv_active)) {
3653 		/* Process the interrupt via kvm_check_and_inject_events(). */
3654 		kvm_make_request(KVM_REQ_EVENT, vcpu);
3655 		kvm_vcpu_kick(vcpu);
3656 		return;
3657 	}
3658 
3659 	trace_kvm_apicv_accept_irq(vcpu->vcpu_id, delivery_mode, trig_mode, vector);
3660 	if (in_guest_mode) {
3661 		/*
3662 		 * Signal the doorbell to tell hardware to inject the IRQ.  If
3663 		 * the vCPU exits the guest before the doorbell chimes, hardware
3664 		 * will automatically process AVIC interrupts at the next VMRUN.
3665 		 */
3666 		avic_ring_doorbell(vcpu);
3667 	} else {
3668 		/*
3669 		 * Wake the vCPU if it was blocking.  KVM will then detect the
3670 		 * pending IRQ when checking if the vCPU has a wake event.
3671 		 */
3672 		kvm_vcpu_wake_up(vcpu);
3673 	}
3674 }
3675 
3676 static void svm_deliver_interrupt(struct kvm_lapic *apic,  int delivery_mode,
3677 				  int trig_mode, int vector)
3678 {
3679 	kvm_lapic_set_irr(vector, apic);
3680 
3681 	/*
3682 	 * Pairs with the smp_mb_*() after setting vcpu->guest_mode in
3683 	 * vcpu_enter_guest() to ensure the write to the vIRR is ordered before
3684 	 * the read of guest_mode.  This guarantees that either VMRUN will see
3685 	 * and process the new vIRR entry, or that svm_complete_interrupt_delivery
3686 	 * will signal the doorbell if the CPU has already entered the guest.
3687 	 */
3688 	smp_mb__after_atomic();
3689 	svm_complete_interrupt_delivery(apic->vcpu, delivery_mode, trig_mode, vector);
3690 }
3691 
3692 static void svm_update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3693 {
3694 	struct vcpu_svm *svm = to_svm(vcpu);
3695 
3696 	/*
3697 	 * SEV-ES guests must always keep the CR intercepts cleared. CR
3698 	 * tracking is done using the CR write traps.
3699 	 */
3700 	if (sev_es_guest(vcpu->kvm))
3701 		return;
3702 
3703 	if (nested_svm_virtualize_tpr(vcpu))
3704 		return;
3705 
3706 	svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3707 
3708 	if (irr == -1)
3709 		return;
3710 
3711 	if (tpr >= irr)
3712 		svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3713 }
3714 
3715 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3716 {
3717 	struct vcpu_svm *svm = to_svm(vcpu);
3718 
3719 	if (is_vnmi_enabled(svm))
3720 		return svm->vmcb->control.int_ctl & V_NMI_BLOCKING_MASK;
3721 	else
3722 		return svm->nmi_masked;
3723 }
3724 
3725 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3726 {
3727 	struct vcpu_svm *svm = to_svm(vcpu);
3728 
3729 	if (is_vnmi_enabled(svm)) {
3730 		if (masked)
3731 			svm->vmcb->control.int_ctl |= V_NMI_BLOCKING_MASK;
3732 		else
3733 			svm->vmcb->control.int_ctl &= ~V_NMI_BLOCKING_MASK;
3734 
3735 	} else {
3736 		svm->nmi_masked = masked;
3737 		if (masked)
3738 			svm_set_iret_intercept(svm);
3739 		else
3740 			svm_clr_iret_intercept(svm);
3741 	}
3742 }
3743 
3744 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3745 {
3746 	struct vcpu_svm *svm = to_svm(vcpu);
3747 	struct vmcb *vmcb = svm->vmcb;
3748 
3749 	if (!gif_set(svm))
3750 		return true;
3751 
3752 	if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3753 		return false;
3754 
3755 	if (svm_get_nmi_mask(vcpu))
3756 		return true;
3757 
3758 	return vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK;
3759 }
3760 
3761 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3762 {
3763 	struct vcpu_svm *svm = to_svm(vcpu);
3764 	if (svm->nested.nested_run_pending)
3765 		return -EBUSY;
3766 
3767 	if (svm_nmi_blocked(vcpu))
3768 		return 0;
3769 
3770 	/* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3771 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3772 		return -EBUSY;
3773 	return 1;
3774 }
3775 
3776 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3777 {
3778 	struct vcpu_svm *svm = to_svm(vcpu);
3779 	struct vmcb *vmcb = svm->vmcb;
3780 
3781 	if (!gif_set(svm))
3782 		return true;
3783 
3784 	if (is_guest_mode(vcpu)) {
3785 		/* As long as interrupts are being delivered...  */
3786 		if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3787 		    ? !(svm->vmcb01.ptr->save.rflags & X86_EFLAGS_IF)
3788 		    : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3789 			return true;
3790 
3791 		/* ... vmexits aren't blocked by the interrupt shadow  */
3792 		if (nested_exit_on_intr(svm))
3793 			return false;
3794 	} else {
3795 		if (!svm_get_if_flag(vcpu))
3796 			return true;
3797 	}
3798 
3799 	return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3800 }
3801 
3802 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3803 {
3804 	struct vcpu_svm *svm = to_svm(vcpu);
3805 
3806 	if (svm->nested.nested_run_pending)
3807 		return -EBUSY;
3808 
3809 	if (svm_interrupt_blocked(vcpu))
3810 		return 0;
3811 
3812 	/*
3813 	 * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3814 	 * e.g. if the IRQ arrived asynchronously after checking nested events.
3815 	 */
3816 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3817 		return -EBUSY;
3818 
3819 	return 1;
3820 }
3821 
3822 static void svm_enable_irq_window(struct kvm_vcpu *vcpu)
3823 {
3824 	struct vcpu_svm *svm = to_svm(vcpu);
3825 
3826 	/*
3827 	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3828 	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3829 	 * get that intercept, this function will be called again though and
3830 	 * we'll get the vintr intercept. However, if the vGIF feature is
3831 	 * enabled, the STGI interception will not occur. Enable the irq
3832 	 * window under the assumption that the hardware will set the GIF.
3833 	 */
3834 	if (vgif || gif_set(svm)) {
3835 		/*
3836 		 * IRQ window is not needed when AVIC is enabled,
3837 		 * unless we have pending ExtINT since it cannot be injected
3838 		 * via AVIC. In such case, KVM needs to temporarily disable AVIC,
3839 		 * and fallback to injecting IRQ via V_IRQ.
3840 		 *
3841 		 * If running nested, AVIC is already locally inhibited
3842 		 * on this vCPU, therefore there is no need to request
3843 		 * the VM wide AVIC inhibition.
3844 		 */
3845 		if (!is_guest_mode(vcpu))
3846 			kvm_set_apicv_inhibit(vcpu->kvm, APICV_INHIBIT_REASON_IRQWIN);
3847 
3848 		svm_set_vintr(svm);
3849 	}
3850 }
3851 
3852 static void svm_enable_nmi_window(struct kvm_vcpu *vcpu)
3853 {
3854 	struct vcpu_svm *svm = to_svm(vcpu);
3855 
3856 	/*
3857 	 * KVM should never request an NMI window when vNMI is enabled, as KVM
3858 	 * allows at most one to-be-injected NMI and one pending NMI, i.e. if
3859 	 * two NMIs arrive simultaneously, KVM will inject one and set
3860 	 * V_NMI_PENDING for the other.  WARN, but continue with the standard
3861 	 * single-step approach to try and salvage the pending NMI.
3862 	 */
3863 	WARN_ON_ONCE(is_vnmi_enabled(svm));
3864 
3865 	if (svm_get_nmi_mask(vcpu) && !svm->awaiting_iret_completion)
3866 		return; /* IRET will cause a vm exit */
3867 
3868 	/*
3869 	 * SEV-ES guests are responsible for signaling when a vCPU is ready to
3870 	 * receive a new NMI, as SEV-ES guests can't be single-stepped, i.e.
3871 	 * KVM can't intercept and single-step IRET to detect when NMIs are
3872 	 * unblocked (architecturally speaking).  See SVM_VMGEXIT_NMI_COMPLETE.
3873 	 *
3874 	 * Note, GIF is guaranteed to be '1' for SEV-ES guests as hardware
3875 	 * ignores SEV-ES guest writes to EFER.SVME *and* CLGI/STGI are not
3876 	 * supported NAEs in the GHCB protocol.
3877 	 */
3878 	if (sev_es_guest(vcpu->kvm))
3879 		return;
3880 
3881 	if (!gif_set(svm)) {
3882 		if (vgif)
3883 			svm_set_intercept(svm, INTERCEPT_STGI);
3884 		return; /* STGI will cause a vm exit */
3885 	}
3886 
3887 	/*
3888 	 * Something prevents NMI from been injected. Single step over possible
3889 	 * problem (IRET or exception injection or interrupt shadow)
3890 	 */
3891 	svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3892 	svm->nmi_singlestep = true;
3893 	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3894 }
3895 
3896 static void svm_flush_tlb_asid(struct kvm_vcpu *vcpu)
3897 {
3898 	struct vcpu_svm *svm = to_svm(vcpu);
3899 
3900 	/*
3901 	 * Unlike VMX, SVM doesn't provide a way to flush only NPT TLB entries.
3902 	 * A TLB flush for the current ASID flushes both "host" and "guest" TLB
3903 	 * entries, and thus is a superset of Hyper-V's fine grained flushing.
3904 	 */
3905 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3906 
3907 	/*
3908 	 * Flush only the current ASID even if the TLB flush was invoked via
3909 	 * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3910 	 * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3911 	 * unconditionally does a TLB flush on both nested VM-Enter and nested
3912 	 * VM-Exit (via kvm_mmu_reset_context()).
3913 	 */
3914 	if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3915 		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3916 	else
3917 		svm->current_vmcb->asid_generation--;
3918 }
3919 
3920 static void svm_flush_tlb_current(struct kvm_vcpu *vcpu)
3921 {
3922 	hpa_t root_tdp = vcpu->arch.mmu->root.hpa;
3923 
3924 	/*
3925 	 * When running on Hyper-V with EnlightenedNptTlb enabled, explicitly
3926 	 * flush the NPT mappings via hypercall as flushing the ASID only
3927 	 * affects virtual to physical mappings, it does not invalidate guest
3928 	 * physical to host physical mappings.
3929 	 */
3930 	if (svm_hv_is_enlightened_tlb_enabled(vcpu) && VALID_PAGE(root_tdp))
3931 		hyperv_flush_guest_mapping(root_tdp);
3932 
3933 	svm_flush_tlb_asid(vcpu);
3934 }
3935 
3936 static void svm_flush_tlb_all(struct kvm_vcpu *vcpu)
3937 {
3938 	/*
3939 	 * When running on Hyper-V with EnlightenedNptTlb enabled, remote TLB
3940 	 * flushes should be routed to hv_flush_remote_tlbs() without requesting
3941 	 * a "regular" remote flush.  Reaching this point means either there's
3942 	 * a KVM bug or a prior hv_flush_remote_tlbs() call failed, both of
3943 	 * which might be fatal to the guest.  Yell, but try to recover.
3944 	 */
3945 	if (WARN_ON_ONCE(svm_hv_is_enlightened_tlb_enabled(vcpu)))
3946 		hv_flush_remote_tlbs(vcpu->kvm);
3947 
3948 	svm_flush_tlb_asid(vcpu);
3949 }
3950 
3951 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3952 {
3953 	struct vcpu_svm *svm = to_svm(vcpu);
3954 
3955 	invlpga(gva, svm->vmcb->control.asid);
3956 }
3957 
3958 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3959 {
3960 	struct vcpu_svm *svm = to_svm(vcpu);
3961 
3962 	if (nested_svm_virtualize_tpr(vcpu))
3963 		return;
3964 
3965 	if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3966 		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3967 		kvm_set_cr8(vcpu, cr8);
3968 	}
3969 }
3970 
3971 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3972 {
3973 	struct vcpu_svm *svm = to_svm(vcpu);
3974 	u64 cr8;
3975 
3976 	if (nested_svm_virtualize_tpr(vcpu) ||
3977 	    kvm_vcpu_apicv_active(vcpu))
3978 		return;
3979 
3980 	cr8 = kvm_get_cr8(vcpu);
3981 	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3982 	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3983 }
3984 
3985 static void svm_complete_soft_interrupt(struct kvm_vcpu *vcpu, u8 vector,
3986 					int type)
3987 {
3988 	bool is_exception = (type == SVM_EXITINTINFO_TYPE_EXEPT);
3989 	bool is_soft = (type == SVM_EXITINTINFO_TYPE_SOFT);
3990 	struct vcpu_svm *svm = to_svm(vcpu);
3991 
3992 	/*
3993 	 * If NRIPS is enabled, KVM must snapshot the pre-VMRUN next_rip that's
3994 	 * associated with the original soft exception/interrupt.  next_rip is
3995 	 * cleared on all exits that can occur while vectoring an event, so KVM
3996 	 * needs to manually set next_rip for re-injection.  Unlike the !nrips
3997 	 * case below, this needs to be done if and only if KVM is re-injecting
3998 	 * the same event, i.e. if the event is a soft exception/interrupt,
3999 	 * otherwise next_rip is unused on VMRUN.
4000 	 */
4001 	if (nrips && (is_soft || (is_exception && kvm_exception_is_soft(vector))) &&
4002 	    kvm_is_linear_rip(vcpu, svm->soft_int_old_rip + svm->soft_int_csbase))
4003 		svm->vmcb->control.next_rip = svm->soft_int_next_rip;
4004 	/*
4005 	 * If NRIPS isn't enabled, KVM must manually advance RIP prior to
4006 	 * injecting the soft exception/interrupt.  That advancement needs to
4007 	 * be unwound if vectoring didn't complete.  Note, the new event may
4008 	 * not be the injected event, e.g. if KVM injected an INTn, the INTn
4009 	 * hit a #NP in the guest, and the #NP encountered a #PF, the #NP will
4010 	 * be the reported vectored event, but RIP still needs to be unwound.
4011 	 */
4012 	else if (!nrips && (is_soft || is_exception) &&
4013 		 kvm_is_linear_rip(vcpu, svm->soft_int_next_rip + svm->soft_int_csbase))
4014 		kvm_rip_write(vcpu, svm->soft_int_old_rip);
4015 }
4016 
4017 static void svm_complete_interrupts(struct kvm_vcpu *vcpu)
4018 {
4019 	struct vcpu_svm *svm = to_svm(vcpu);
4020 	u8 vector;
4021 	int type;
4022 	u32 exitintinfo = svm->vmcb->control.exit_int_info;
4023 	bool nmi_l1_to_l2 = svm->nmi_l1_to_l2;
4024 	bool soft_int_injected = svm->soft_int_injected;
4025 
4026 	svm->nmi_l1_to_l2 = false;
4027 	svm->soft_int_injected = false;
4028 
4029 	/*
4030 	 * If we've made progress since setting awaiting_iret_completion, we've
4031 	 * executed an IRET and can allow NMI injection.
4032 	 */
4033 	if (svm->awaiting_iret_completion &&
4034 	    kvm_rip_read(vcpu) != svm->nmi_iret_rip) {
4035 		svm->awaiting_iret_completion = false;
4036 		svm->nmi_masked = false;
4037 		kvm_make_request(KVM_REQ_EVENT, vcpu);
4038 	}
4039 
4040 	vcpu->arch.nmi_injected = false;
4041 	kvm_clear_exception_queue(vcpu);
4042 	kvm_clear_interrupt_queue(vcpu);
4043 
4044 	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
4045 		return;
4046 
4047 	kvm_make_request(KVM_REQ_EVENT, vcpu);
4048 
4049 	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
4050 	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
4051 
4052 	if (soft_int_injected)
4053 		svm_complete_soft_interrupt(vcpu, vector, type);
4054 
4055 	switch (type) {
4056 	case SVM_EXITINTINFO_TYPE_NMI:
4057 		vcpu->arch.nmi_injected = true;
4058 		svm->nmi_l1_to_l2 = nmi_l1_to_l2;
4059 		break;
4060 	case SVM_EXITINTINFO_TYPE_EXEPT:
4061 		/*
4062 		 * Never re-inject a #VC exception.
4063 		 */
4064 		if (vector == X86_TRAP_VC)
4065 			break;
4066 
4067 		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
4068 			u32 err = svm->vmcb->control.exit_int_info_err;
4069 			kvm_requeue_exception_e(vcpu, vector, err);
4070 
4071 		} else
4072 			kvm_requeue_exception(vcpu, vector);
4073 		break;
4074 	case SVM_EXITINTINFO_TYPE_INTR:
4075 		kvm_queue_interrupt(vcpu, vector, false);
4076 		break;
4077 	case SVM_EXITINTINFO_TYPE_SOFT:
4078 		kvm_queue_interrupt(vcpu, vector, true);
4079 		break;
4080 	default:
4081 		break;
4082 	}
4083 
4084 }
4085 
4086 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
4087 {
4088 	struct vcpu_svm *svm = to_svm(vcpu);
4089 	struct vmcb_control_area *control = &svm->vmcb->control;
4090 
4091 	control->exit_int_info = control->event_inj;
4092 	control->exit_int_info_err = control->event_inj_err;
4093 	control->event_inj = 0;
4094 	svm_complete_interrupts(vcpu);
4095 }
4096 
4097 static int svm_vcpu_pre_run(struct kvm_vcpu *vcpu)
4098 {
4099 	return 1;
4100 }
4101 
4102 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
4103 {
4104 	if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
4105 	    to_svm(vcpu)->vmcb->control.exit_info_1)
4106 		return handle_fastpath_set_msr_irqoff(vcpu);
4107 
4108 	return EXIT_FASTPATH_NONE;
4109 }
4110 
4111 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu, bool spec_ctrl_intercepted)
4112 {
4113 	struct vcpu_svm *svm = to_svm(vcpu);
4114 
4115 	guest_state_enter_irqoff();
4116 
4117 	amd_clear_divider();
4118 
4119 	if (sev_es_guest(vcpu->kvm))
4120 		__svm_sev_es_vcpu_run(svm, spec_ctrl_intercepted);
4121 	else
4122 		__svm_vcpu_run(svm, spec_ctrl_intercepted);
4123 
4124 	guest_state_exit_irqoff();
4125 }
4126 
4127 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
4128 {
4129 	struct vcpu_svm *svm = to_svm(vcpu);
4130 	bool spec_ctrl_intercepted = msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL);
4131 
4132 	trace_kvm_entry(vcpu);
4133 
4134 	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4135 	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4136 	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4137 
4138 	/*
4139 	 * Disable singlestep if we're injecting an interrupt/exception.
4140 	 * We don't want our modified rflags to be pushed on the stack where
4141 	 * we might not be able to easily reset them if we disabled NMI
4142 	 * singlestep later.
4143 	 */
4144 	if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
4145 		/*
4146 		 * Event injection happens before external interrupts cause a
4147 		 * vmexit and interrupts are disabled here, so smp_send_reschedule
4148 		 * is enough to force an immediate vmexit.
4149 		 */
4150 		disable_nmi_singlestep(svm);
4151 		smp_send_reschedule(vcpu->cpu);
4152 	}
4153 
4154 	pre_svm_run(vcpu);
4155 
4156 	sync_lapic_to_cr8(vcpu);
4157 
4158 	if (unlikely(svm->asid != svm->vmcb->control.asid)) {
4159 		svm->vmcb->control.asid = svm->asid;
4160 		vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
4161 	}
4162 	svm->vmcb->save.cr2 = vcpu->arch.cr2;
4163 
4164 	svm_hv_update_vp_id(svm->vmcb, vcpu);
4165 
4166 	/*
4167 	 * Run with all-zero DR6 unless needed, so that we can get the exact cause
4168 	 * of a #DB.
4169 	 */
4170 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
4171 		svm_set_dr6(svm, vcpu->arch.dr6);
4172 	else
4173 		svm_set_dr6(svm, DR6_ACTIVE_LOW);
4174 
4175 	clgi();
4176 	kvm_load_guest_xsave_state(vcpu);
4177 
4178 	kvm_wait_lapic_expire(vcpu);
4179 
4180 	/*
4181 	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
4182 	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
4183 	 * is no need to worry about the conditional branch over the wrmsr
4184 	 * being speculatively taken.
4185 	 */
4186 	if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL))
4187 		x86_spec_ctrl_set_guest(svm->virt_spec_ctrl);
4188 
4189 	svm_vcpu_enter_exit(vcpu, spec_ctrl_intercepted);
4190 
4191 	if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL))
4192 		x86_spec_ctrl_restore_host(svm->virt_spec_ctrl);
4193 
4194 	if (!sev_es_guest(vcpu->kvm)) {
4195 		vcpu->arch.cr2 = svm->vmcb->save.cr2;
4196 		vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
4197 		vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
4198 		vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
4199 	}
4200 	vcpu->arch.regs_dirty = 0;
4201 
4202 	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
4203 		kvm_before_interrupt(vcpu, KVM_HANDLING_NMI);
4204 
4205 	kvm_load_host_xsave_state(vcpu);
4206 	stgi();
4207 
4208 	/* Any pending NMI will happen here */
4209 
4210 	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
4211 		kvm_after_interrupt(vcpu);
4212 
4213 	sync_cr8_to_lapic(vcpu);
4214 
4215 	svm->next_rip = 0;
4216 	if (is_guest_mode(vcpu)) {
4217 		nested_sync_control_from_vmcb02(svm);
4218 
4219 		/* Track VMRUNs that have made past consistency checking */
4220 		if (svm->nested.nested_run_pending &&
4221 		    svm->vmcb->control.exit_code != SVM_EXIT_ERR)
4222                         ++vcpu->stat.nested_run;
4223 
4224 		svm->nested.nested_run_pending = 0;
4225 	}
4226 
4227 	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
4228 	vmcb_mark_all_clean(svm->vmcb);
4229 
4230 	/* if exit due to PF check for async PF */
4231 	if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
4232 		vcpu->arch.apf.host_apf_flags =
4233 			kvm_read_and_reset_apf_flags();
4234 
4235 	vcpu->arch.regs_avail &= ~SVM_REGS_LAZY_LOAD_SET;
4236 
4237 	/*
4238 	 * We need to handle MC intercepts here before the vcpu has a chance to
4239 	 * change the physical cpu
4240 	 */
4241 	if (unlikely(svm->vmcb->control.exit_code ==
4242 		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
4243 		svm_handle_mce(vcpu);
4244 
4245 	trace_kvm_exit(vcpu, KVM_ISA_SVM);
4246 
4247 	svm_complete_interrupts(vcpu);
4248 
4249 	if (is_guest_mode(vcpu))
4250 		return EXIT_FASTPATH_NONE;
4251 
4252 	return svm_exit_handlers_fastpath(vcpu);
4253 }
4254 
4255 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, hpa_t root_hpa,
4256 			     int root_level)
4257 {
4258 	struct vcpu_svm *svm = to_svm(vcpu);
4259 	unsigned long cr3;
4260 
4261 	if (npt_enabled) {
4262 		svm->vmcb->control.nested_cr3 = __sme_set(root_hpa);
4263 		vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
4264 
4265 		hv_track_root_tdp(vcpu, root_hpa);
4266 
4267 		cr3 = vcpu->arch.cr3;
4268 	} else if (root_level >= PT64_ROOT_4LEVEL) {
4269 		cr3 = __sme_set(root_hpa) | kvm_get_active_pcid(vcpu);
4270 	} else {
4271 		/* PCID in the guest should be impossible with a 32-bit MMU. */
4272 		WARN_ON_ONCE(kvm_get_active_pcid(vcpu));
4273 		cr3 = root_hpa;
4274 	}
4275 
4276 	svm->vmcb->save.cr3 = cr3;
4277 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
4278 }
4279 
4280 static void
4281 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4282 {
4283 	/*
4284 	 * Patch in the VMMCALL instruction:
4285 	 */
4286 	hypercall[0] = 0x0f;
4287 	hypercall[1] = 0x01;
4288 	hypercall[2] = 0xd9;
4289 }
4290 
4291 /*
4292  * The kvm parameter can be NULL (module initialization, or invocation before
4293  * VM creation). Be sure to check the kvm parameter before using it.
4294  */
4295 static bool svm_has_emulated_msr(struct kvm *kvm, u32 index)
4296 {
4297 	switch (index) {
4298 	case MSR_IA32_MCG_EXT_CTL:
4299 	case KVM_FIRST_EMULATED_VMX_MSR ... KVM_LAST_EMULATED_VMX_MSR:
4300 		return false;
4301 	case MSR_IA32_SMBASE:
4302 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4303 			return false;
4304 		/* SEV-ES guests do not support SMM, so report false */
4305 		if (kvm && sev_es_guest(kvm))
4306 			return false;
4307 		break;
4308 	default:
4309 		break;
4310 	}
4311 
4312 	return true;
4313 }
4314 
4315 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
4316 {
4317 	struct vcpu_svm *svm = to_svm(vcpu);
4318 
4319 	/*
4320 	 * SVM doesn't provide a way to disable just XSAVES in the guest, KVM
4321 	 * can only disable all variants of by disallowing CR4.OSXSAVE from
4322 	 * being set.  As a result, if the host has XSAVE and XSAVES, and the
4323 	 * guest has XSAVE enabled, the guest can execute XSAVES without
4324 	 * faulting.  Treat XSAVES as enabled in this case regardless of
4325 	 * whether it's advertised to the guest so that KVM context switches
4326 	 * XSS on VM-Enter/VM-Exit.  Failure to do so would effectively give
4327 	 * the guest read/write access to the host's XSS.
4328 	 */
4329 	if (boot_cpu_has(X86_FEATURE_XSAVE) &&
4330 	    boot_cpu_has(X86_FEATURE_XSAVES) &&
4331 	    guest_cpuid_has(vcpu, X86_FEATURE_XSAVE))
4332 		kvm_governed_feature_set(vcpu, X86_FEATURE_XSAVES);
4333 
4334 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_NRIPS);
4335 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_TSCRATEMSR);
4336 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_LBRV);
4337 
4338 	/*
4339 	 * Intercept VMLOAD if the vCPU mode is Intel in order to emulate that
4340 	 * VMLOAD drops bits 63:32 of SYSENTER (ignoring the fact that exposing
4341 	 * SVM on Intel is bonkers and extremely unlikely to work).
4342 	 */
4343 	if (!guest_cpuid_is_intel(vcpu))
4344 		kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_V_VMSAVE_VMLOAD);
4345 
4346 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_PAUSEFILTER);
4347 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_PFTHRESHOLD);
4348 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_VGIF);
4349 	kvm_governed_feature_check_and_set(vcpu, X86_FEATURE_VNMI);
4350 
4351 	svm_recalc_instruction_intercepts(vcpu, svm);
4352 
4353 	if (boot_cpu_has(X86_FEATURE_IBPB))
4354 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0,
4355 				     !!guest_has_pred_cmd_msr(vcpu));
4356 
4357 	if (boot_cpu_has(X86_FEATURE_FLUSH_L1D))
4358 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_FLUSH_CMD, 0,
4359 				     !!guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D));
4360 
4361 	if (sev_guest(vcpu->kvm))
4362 		sev_vcpu_after_set_cpuid(svm);
4363 
4364 	init_vmcb_after_set_cpuid(vcpu);
4365 }
4366 
4367 static bool svm_has_wbinvd_exit(void)
4368 {
4369 	return true;
4370 }
4371 
4372 #define PRE_EX(exit)  { .exit_code = (exit), \
4373 			.stage = X86_ICPT_PRE_EXCEPT, }
4374 #define POST_EX(exit) { .exit_code = (exit), \
4375 			.stage = X86_ICPT_POST_EXCEPT, }
4376 #define POST_MEM(exit) { .exit_code = (exit), \
4377 			.stage = X86_ICPT_POST_MEMACCESS, }
4378 
4379 static const struct __x86_intercept {
4380 	u32 exit_code;
4381 	enum x86_intercept_stage stage;
4382 } x86_intercept_map[] = {
4383 	[x86_intercept_cr_read]		= POST_EX(SVM_EXIT_READ_CR0),
4384 	[x86_intercept_cr_write]	= POST_EX(SVM_EXIT_WRITE_CR0),
4385 	[x86_intercept_clts]		= POST_EX(SVM_EXIT_WRITE_CR0),
4386 	[x86_intercept_lmsw]		= POST_EX(SVM_EXIT_WRITE_CR0),
4387 	[x86_intercept_smsw]		= POST_EX(SVM_EXIT_READ_CR0),
4388 	[x86_intercept_dr_read]		= POST_EX(SVM_EXIT_READ_DR0),
4389 	[x86_intercept_dr_write]	= POST_EX(SVM_EXIT_WRITE_DR0),
4390 	[x86_intercept_sldt]		= POST_EX(SVM_EXIT_LDTR_READ),
4391 	[x86_intercept_str]		= POST_EX(SVM_EXIT_TR_READ),
4392 	[x86_intercept_lldt]		= POST_EX(SVM_EXIT_LDTR_WRITE),
4393 	[x86_intercept_ltr]		= POST_EX(SVM_EXIT_TR_WRITE),
4394 	[x86_intercept_sgdt]		= POST_EX(SVM_EXIT_GDTR_READ),
4395 	[x86_intercept_sidt]		= POST_EX(SVM_EXIT_IDTR_READ),
4396 	[x86_intercept_lgdt]		= POST_EX(SVM_EXIT_GDTR_WRITE),
4397 	[x86_intercept_lidt]		= POST_EX(SVM_EXIT_IDTR_WRITE),
4398 	[x86_intercept_vmrun]		= POST_EX(SVM_EXIT_VMRUN),
4399 	[x86_intercept_vmmcall]		= POST_EX(SVM_EXIT_VMMCALL),
4400 	[x86_intercept_vmload]		= POST_EX(SVM_EXIT_VMLOAD),
4401 	[x86_intercept_vmsave]		= POST_EX(SVM_EXIT_VMSAVE),
4402 	[x86_intercept_stgi]		= POST_EX(SVM_EXIT_STGI),
4403 	[x86_intercept_clgi]		= POST_EX(SVM_EXIT_CLGI),
4404 	[x86_intercept_skinit]		= POST_EX(SVM_EXIT_SKINIT),
4405 	[x86_intercept_invlpga]		= POST_EX(SVM_EXIT_INVLPGA),
4406 	[x86_intercept_rdtscp]		= POST_EX(SVM_EXIT_RDTSCP),
4407 	[x86_intercept_monitor]		= POST_MEM(SVM_EXIT_MONITOR),
4408 	[x86_intercept_mwait]		= POST_EX(SVM_EXIT_MWAIT),
4409 	[x86_intercept_invlpg]		= POST_EX(SVM_EXIT_INVLPG),
4410 	[x86_intercept_invd]		= POST_EX(SVM_EXIT_INVD),
4411 	[x86_intercept_wbinvd]		= POST_EX(SVM_EXIT_WBINVD),
4412 	[x86_intercept_wrmsr]		= POST_EX(SVM_EXIT_MSR),
4413 	[x86_intercept_rdtsc]		= POST_EX(SVM_EXIT_RDTSC),
4414 	[x86_intercept_rdmsr]		= POST_EX(SVM_EXIT_MSR),
4415 	[x86_intercept_rdpmc]		= POST_EX(SVM_EXIT_RDPMC),
4416 	[x86_intercept_cpuid]		= PRE_EX(SVM_EXIT_CPUID),
4417 	[x86_intercept_rsm]		= PRE_EX(SVM_EXIT_RSM),
4418 	[x86_intercept_pause]		= PRE_EX(SVM_EXIT_PAUSE),
4419 	[x86_intercept_pushf]		= PRE_EX(SVM_EXIT_PUSHF),
4420 	[x86_intercept_popf]		= PRE_EX(SVM_EXIT_POPF),
4421 	[x86_intercept_intn]		= PRE_EX(SVM_EXIT_SWINT),
4422 	[x86_intercept_iret]		= PRE_EX(SVM_EXIT_IRET),
4423 	[x86_intercept_icebp]		= PRE_EX(SVM_EXIT_ICEBP),
4424 	[x86_intercept_hlt]		= POST_EX(SVM_EXIT_HLT),
4425 	[x86_intercept_in]		= POST_EX(SVM_EXIT_IOIO),
4426 	[x86_intercept_ins]		= POST_EX(SVM_EXIT_IOIO),
4427 	[x86_intercept_out]		= POST_EX(SVM_EXIT_IOIO),
4428 	[x86_intercept_outs]		= POST_EX(SVM_EXIT_IOIO),
4429 	[x86_intercept_xsetbv]		= PRE_EX(SVM_EXIT_XSETBV),
4430 };
4431 
4432 #undef PRE_EX
4433 #undef POST_EX
4434 #undef POST_MEM
4435 
4436 static int svm_check_intercept(struct kvm_vcpu *vcpu,
4437 			       struct x86_instruction_info *info,
4438 			       enum x86_intercept_stage stage,
4439 			       struct x86_exception *exception)
4440 {
4441 	struct vcpu_svm *svm = to_svm(vcpu);
4442 	int vmexit, ret = X86EMUL_CONTINUE;
4443 	struct __x86_intercept icpt_info;
4444 	struct vmcb *vmcb = svm->vmcb;
4445 
4446 	if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4447 		goto out;
4448 
4449 	icpt_info = x86_intercept_map[info->intercept];
4450 
4451 	if (stage != icpt_info.stage)
4452 		goto out;
4453 
4454 	switch (icpt_info.exit_code) {
4455 	case SVM_EXIT_READ_CR0:
4456 		if (info->intercept == x86_intercept_cr_read)
4457 			icpt_info.exit_code += info->modrm_reg;
4458 		break;
4459 	case SVM_EXIT_WRITE_CR0: {
4460 		unsigned long cr0, val;
4461 
4462 		if (info->intercept == x86_intercept_cr_write)
4463 			icpt_info.exit_code += info->modrm_reg;
4464 
4465 		if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
4466 		    info->intercept == x86_intercept_clts)
4467 			break;
4468 
4469 		if (!(vmcb12_is_intercept(&svm->nested.ctl,
4470 					INTERCEPT_SELECTIVE_CR0)))
4471 			break;
4472 
4473 		cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4474 		val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
4475 
4476 		if (info->intercept == x86_intercept_lmsw) {
4477 			cr0 &= 0xfUL;
4478 			val &= 0xfUL;
4479 			/* lmsw can't clear PE - catch this here */
4480 			if (cr0 & X86_CR0_PE)
4481 				val |= X86_CR0_PE;
4482 		}
4483 
4484 		if (cr0 ^ val)
4485 			icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4486 
4487 		break;
4488 	}
4489 	case SVM_EXIT_READ_DR0:
4490 	case SVM_EXIT_WRITE_DR0:
4491 		icpt_info.exit_code += info->modrm_reg;
4492 		break;
4493 	case SVM_EXIT_MSR:
4494 		if (info->intercept == x86_intercept_wrmsr)
4495 			vmcb->control.exit_info_1 = 1;
4496 		else
4497 			vmcb->control.exit_info_1 = 0;
4498 		break;
4499 	case SVM_EXIT_PAUSE:
4500 		/*
4501 		 * We get this for NOP only, but pause
4502 		 * is rep not, check this here
4503 		 */
4504 		if (info->rep_prefix != REPE_PREFIX)
4505 			goto out;
4506 		break;
4507 	case SVM_EXIT_IOIO: {
4508 		u64 exit_info;
4509 		u32 bytes;
4510 
4511 		if (info->intercept == x86_intercept_in ||
4512 		    info->intercept == x86_intercept_ins) {
4513 			exit_info = ((info->src_val & 0xffff) << 16) |
4514 				SVM_IOIO_TYPE_MASK;
4515 			bytes = info->dst_bytes;
4516 		} else {
4517 			exit_info = (info->dst_val & 0xffff) << 16;
4518 			bytes = info->src_bytes;
4519 		}
4520 
4521 		if (info->intercept == x86_intercept_outs ||
4522 		    info->intercept == x86_intercept_ins)
4523 			exit_info |= SVM_IOIO_STR_MASK;
4524 
4525 		if (info->rep_prefix)
4526 			exit_info |= SVM_IOIO_REP_MASK;
4527 
4528 		bytes = min(bytes, 4u);
4529 
4530 		exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4531 
4532 		exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4533 
4534 		vmcb->control.exit_info_1 = exit_info;
4535 		vmcb->control.exit_info_2 = info->next_rip;
4536 
4537 		break;
4538 	}
4539 	default:
4540 		break;
4541 	}
4542 
4543 	/* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4544 	if (static_cpu_has(X86_FEATURE_NRIPS))
4545 		vmcb->control.next_rip  = info->next_rip;
4546 	vmcb->control.exit_code = icpt_info.exit_code;
4547 	vmexit = nested_svm_exit_handled(svm);
4548 
4549 	ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4550 					   : X86EMUL_CONTINUE;
4551 
4552 out:
4553 	return ret;
4554 }
4555 
4556 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
4557 {
4558 	if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_INTR)
4559 		vcpu->arch.at_instruction_boundary = true;
4560 }
4561 
4562 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4563 {
4564 	if (!kvm_pause_in_guest(vcpu->kvm))
4565 		shrink_ple_window(vcpu);
4566 }
4567 
4568 static void svm_setup_mce(struct kvm_vcpu *vcpu)
4569 {
4570 	/* [63:9] are reserved. */
4571 	vcpu->arch.mcg_cap &= 0x1ff;
4572 }
4573 
4574 #ifdef CONFIG_KVM_SMM
4575 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
4576 {
4577 	struct vcpu_svm *svm = to_svm(vcpu);
4578 
4579 	/* Per APM Vol.2 15.22.2 "Response to SMI" */
4580 	if (!gif_set(svm))
4581 		return true;
4582 
4583 	return is_smm(vcpu);
4584 }
4585 
4586 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4587 {
4588 	struct vcpu_svm *svm = to_svm(vcpu);
4589 	if (svm->nested.nested_run_pending)
4590 		return -EBUSY;
4591 
4592 	if (svm_smi_blocked(vcpu))
4593 		return 0;
4594 
4595 	/* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4596 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4597 		return -EBUSY;
4598 
4599 	return 1;
4600 }
4601 
4602 static int svm_enter_smm(struct kvm_vcpu *vcpu, union kvm_smram *smram)
4603 {
4604 	struct vcpu_svm *svm = to_svm(vcpu);
4605 	struct kvm_host_map map_save;
4606 	int ret;
4607 
4608 	if (!is_guest_mode(vcpu))
4609 		return 0;
4610 
4611 	/*
4612 	 * 32-bit SMRAM format doesn't preserve EFER and SVM state.  Userspace is
4613 	 * responsible for ensuring nested SVM and SMIs are mutually exclusive.
4614 	 */
4615 
4616 	if (!guest_cpuid_has(vcpu, X86_FEATURE_LM))
4617 		return 1;
4618 
4619 	smram->smram64.svm_guest_flag = 1;
4620 	smram->smram64.svm_guest_vmcb_gpa = svm->nested.vmcb12_gpa;
4621 
4622 	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4623 	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4624 	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4625 
4626 	ret = nested_svm_simple_vmexit(svm, SVM_EXIT_SW);
4627 	if (ret)
4628 		return ret;
4629 
4630 	/*
4631 	 * KVM uses VMCB01 to store L1 host state while L2 runs but
4632 	 * VMCB01 is going to be used during SMM and thus the state will
4633 	 * be lost. Temporary save non-VMLOAD/VMSAVE state to the host save
4634 	 * area pointed to by MSR_VM_HSAVE_PA. APM guarantees that the
4635 	 * format of the area is identical to guest save area offsetted
4636 	 * by 0x400 (matches the offset of 'struct vmcb_save_area'
4637 	 * within 'struct vmcb'). Note: HSAVE area may also be used by
4638 	 * L1 hypervisor to save additional host context (e.g. KVM does
4639 	 * that, see svm_prepare_switch_to_guest()) which must be
4640 	 * preserved.
4641 	 */
4642 	if (kvm_vcpu_map(vcpu, gpa_to_gfn(svm->nested.hsave_msr), &map_save))
4643 		return 1;
4644 
4645 	BUILD_BUG_ON(offsetof(struct vmcb, save) != 0x400);
4646 
4647 	svm_copy_vmrun_state(map_save.hva + 0x400,
4648 			     &svm->vmcb01.ptr->save);
4649 
4650 	kvm_vcpu_unmap(vcpu, &map_save, true);
4651 	return 0;
4652 }
4653 
4654 static int svm_leave_smm(struct kvm_vcpu *vcpu, const union kvm_smram *smram)
4655 {
4656 	struct vcpu_svm *svm = to_svm(vcpu);
4657 	struct kvm_host_map map, map_save;
4658 	struct vmcb *vmcb12;
4659 	int ret;
4660 
4661 	const struct kvm_smram_state_64 *smram64 = &smram->smram64;
4662 
4663 	if (!guest_cpuid_has(vcpu, X86_FEATURE_LM))
4664 		return 0;
4665 
4666 	/* Non-zero if SMI arrived while vCPU was in guest mode. */
4667 	if (!smram64->svm_guest_flag)
4668 		return 0;
4669 
4670 	if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4671 		return 1;
4672 
4673 	if (!(smram64->efer & EFER_SVME))
4674 		return 1;
4675 
4676 	if (kvm_vcpu_map(vcpu, gpa_to_gfn(smram64->svm_guest_vmcb_gpa), &map))
4677 		return 1;
4678 
4679 	ret = 1;
4680 	if (kvm_vcpu_map(vcpu, gpa_to_gfn(svm->nested.hsave_msr), &map_save))
4681 		goto unmap_map;
4682 
4683 	if (svm_allocate_nested(svm))
4684 		goto unmap_save;
4685 
4686 	/*
4687 	 * Restore L1 host state from L1 HSAVE area as VMCB01 was
4688 	 * used during SMM (see svm_enter_smm())
4689 	 */
4690 
4691 	svm_copy_vmrun_state(&svm->vmcb01.ptr->save, map_save.hva + 0x400);
4692 
4693 	/*
4694 	 * Enter the nested guest now
4695 	 */
4696 
4697 	vmcb_mark_all_dirty(svm->vmcb01.ptr);
4698 
4699 	vmcb12 = map.hva;
4700 	nested_copy_vmcb_control_to_cache(svm, &vmcb12->control);
4701 	nested_copy_vmcb_save_to_cache(svm, &vmcb12->save);
4702 	ret = enter_svm_guest_mode(vcpu, smram64->svm_guest_vmcb_gpa, vmcb12, false);
4703 
4704 	if (ret)
4705 		goto unmap_save;
4706 
4707 	svm->nested.nested_run_pending = 1;
4708 
4709 unmap_save:
4710 	kvm_vcpu_unmap(vcpu, &map_save, true);
4711 unmap_map:
4712 	kvm_vcpu_unmap(vcpu, &map, true);
4713 	return ret;
4714 }
4715 
4716 static void svm_enable_smi_window(struct kvm_vcpu *vcpu)
4717 {
4718 	struct vcpu_svm *svm = to_svm(vcpu);
4719 
4720 	if (!gif_set(svm)) {
4721 		if (vgif)
4722 			svm_set_intercept(svm, INTERCEPT_STGI);
4723 		/* STGI will cause a vm exit */
4724 	} else {
4725 		/* We must be in SMM; RSM will cause a vmexit anyway.  */
4726 	}
4727 }
4728 #endif
4729 
4730 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, int emul_type,
4731 					void *insn, int insn_len)
4732 {
4733 	bool smep, smap, is_user;
4734 	u64 error_code;
4735 
4736 	/* Emulation is always possible when KVM has access to all guest state. */
4737 	if (!sev_guest(vcpu->kvm))
4738 		return true;
4739 
4740 	/* #UD and #GP should never be intercepted for SEV guests. */
4741 	WARN_ON_ONCE(emul_type & (EMULTYPE_TRAP_UD |
4742 				  EMULTYPE_TRAP_UD_FORCED |
4743 				  EMULTYPE_VMWARE_GP));
4744 
4745 	/*
4746 	 * Emulation is impossible for SEV-ES guests as KVM doesn't have access
4747 	 * to guest register state.
4748 	 */
4749 	if (sev_es_guest(vcpu->kvm))
4750 		return false;
4751 
4752 	/*
4753 	 * Emulation is possible if the instruction is already decoded, e.g.
4754 	 * when completing I/O after returning from userspace.
4755 	 */
4756 	if (emul_type & EMULTYPE_NO_DECODE)
4757 		return true;
4758 
4759 	/*
4760 	 * Emulation is possible for SEV guests if and only if a prefilled
4761 	 * buffer containing the bytes of the intercepted instruction is
4762 	 * available. SEV guest memory is encrypted with a guest specific key
4763 	 * and cannot be decrypted by KVM, i.e. KVM would read cyphertext and
4764 	 * decode garbage.
4765 	 *
4766 	 * If KVM is NOT trying to simply skip an instruction, inject #UD if
4767 	 * KVM reached this point without an instruction buffer.  In practice,
4768 	 * this path should never be hit by a well-behaved guest, e.g. KVM
4769 	 * doesn't intercept #UD or #GP for SEV guests, but this path is still
4770 	 * theoretically reachable, e.g. via unaccelerated fault-like AVIC
4771 	 * access, and needs to be handled by KVM to avoid putting the guest
4772 	 * into an infinite loop.   Injecting #UD is somewhat arbitrary, but
4773 	 * its the least awful option given lack of insight into the guest.
4774 	 *
4775 	 * If KVM is trying to skip an instruction, simply resume the guest.
4776 	 * If a #NPF occurs while the guest is vectoring an INT3/INTO, then KVM
4777 	 * will attempt to re-inject the INT3/INTO and skip the instruction.
4778 	 * In that scenario, retrying the INT3/INTO and hoping the guest will
4779 	 * make forward progress is the only option that has a chance of
4780 	 * success (and in practice it will work the vast majority of the time).
4781 	 */
4782 	if (unlikely(!insn)) {
4783 		if (!(emul_type & EMULTYPE_SKIP))
4784 			kvm_queue_exception(vcpu, UD_VECTOR);
4785 		return false;
4786 	}
4787 
4788 	/*
4789 	 * Emulate for SEV guests if the insn buffer is not empty.  The buffer
4790 	 * will be empty if the DecodeAssist microcode cannot fetch bytes for
4791 	 * the faulting instruction because the code fetch itself faulted, e.g.
4792 	 * the guest attempted to fetch from emulated MMIO or a guest page
4793 	 * table used to translate CS:RIP resides in emulated MMIO.
4794 	 */
4795 	if (likely(insn_len))
4796 		return true;
4797 
4798 	/*
4799 	 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4800 	 *
4801 	 * Errata:
4802 	 * When CPU raises #NPF on guest data access and vCPU CR4.SMAP=1, it is
4803 	 * possible that CPU microcode implementing DecodeAssist will fail to
4804 	 * read guest memory at CS:RIP and vmcb.GuestIntrBytes will incorrectly
4805 	 * be '0'.  This happens because microcode reads CS:RIP using a _data_
4806 	 * loap uop with CPL=0 privileges.  If the load hits a SMAP #PF, ucode
4807 	 * gives up and does not fill the instruction bytes buffer.
4808 	 *
4809 	 * As above, KVM reaches this point iff the VM is an SEV guest, the CPU
4810 	 * supports DecodeAssist, a #NPF was raised, KVM's page fault handler
4811 	 * triggered emulation (e.g. for MMIO), and the CPU returned 0 in the
4812 	 * GuestIntrBytes field of the VMCB.
4813 	 *
4814 	 * This does _not_ mean that the erratum has been encountered, as the
4815 	 * DecodeAssist will also fail if the load for CS:RIP hits a legitimate
4816 	 * #PF, e.g. if the guest attempt to execute from emulated MMIO and
4817 	 * encountered a reserved/not-present #PF.
4818 	 *
4819 	 * To hit the erratum, the following conditions must be true:
4820 	 *    1. CR4.SMAP=1 (obviously).
4821 	 *    2. CR4.SMEP=0 || CPL=3.  If SMEP=1 and CPL<3, the erratum cannot
4822 	 *       have been hit as the guest would have encountered a SMEP
4823 	 *       violation #PF, not a #NPF.
4824 	 *    3. The #NPF is not due to a code fetch, in which case failure to
4825 	 *       retrieve the instruction bytes is legitimate (see abvoe).
4826 	 *
4827 	 * In addition, don't apply the erratum workaround if the #NPF occurred
4828 	 * while translating guest page tables (see below).
4829 	 */
4830 	error_code = to_svm(vcpu)->vmcb->control.exit_info_1;
4831 	if (error_code & (PFERR_GUEST_PAGE_MASK | PFERR_FETCH_MASK))
4832 		goto resume_guest;
4833 
4834 	smep = kvm_is_cr4_bit_set(vcpu, X86_CR4_SMEP);
4835 	smap = kvm_is_cr4_bit_set(vcpu, X86_CR4_SMAP);
4836 	is_user = svm_get_cpl(vcpu) == 3;
4837 	if (smap && (!smep || is_user)) {
4838 		pr_err_ratelimited("SEV Guest triggered AMD Erratum 1096\n");
4839 
4840 		/*
4841 		 * If the fault occurred in userspace, arbitrarily inject #GP
4842 		 * to avoid killing the guest and to hopefully avoid confusing
4843 		 * the guest kernel too much, e.g. injecting #PF would not be
4844 		 * coherent with respect to the guest's page tables.  Request
4845 		 * triple fault if the fault occurred in the kernel as there's
4846 		 * no fault that KVM can inject without confusing the guest.
4847 		 * In practice, the triple fault is moot as no sane SEV kernel
4848 		 * will execute from user memory while also running with SMAP=1.
4849 		 */
4850 		if (is_user)
4851 			kvm_inject_gp(vcpu, 0);
4852 		else
4853 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4854 	}
4855 
4856 resume_guest:
4857 	/*
4858 	 * If the erratum was not hit, simply resume the guest and let it fault
4859 	 * again.  While awful, e.g. the vCPU may get stuck in an infinite loop
4860 	 * if the fault is at CPL=0, it's the lesser of all evils.  Exiting to
4861 	 * userspace will kill the guest, and letting the emulator read garbage
4862 	 * will yield random behavior and potentially corrupt the guest.
4863 	 *
4864 	 * Simply resuming the guest is technically not a violation of the SEV
4865 	 * architecture.  AMD's APM states that all code fetches and page table
4866 	 * accesses for SEV guest are encrypted, regardless of the C-Bit.  The
4867 	 * APM also states that encrypted accesses to MMIO are "ignored", but
4868 	 * doesn't explicitly define "ignored", i.e. doing nothing and letting
4869 	 * the guest spin is technically "ignoring" the access.
4870 	 */
4871 	return false;
4872 }
4873 
4874 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4875 {
4876 	struct vcpu_svm *svm = to_svm(vcpu);
4877 
4878 	return !gif_set(svm);
4879 }
4880 
4881 static void svm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
4882 {
4883 	if (!sev_es_guest(vcpu->kvm))
4884 		return kvm_vcpu_deliver_sipi_vector(vcpu, vector);
4885 
4886 	sev_vcpu_deliver_sipi_vector(vcpu, vector);
4887 }
4888 
4889 static void svm_vm_destroy(struct kvm *kvm)
4890 {
4891 	avic_vm_destroy(kvm);
4892 	sev_vm_destroy(kvm);
4893 }
4894 
4895 static int svm_vm_init(struct kvm *kvm)
4896 {
4897 	if (!pause_filter_count || !pause_filter_thresh)
4898 		kvm->arch.pause_in_guest = true;
4899 
4900 	if (enable_apicv) {
4901 		int ret = avic_vm_init(kvm);
4902 		if (ret)
4903 			return ret;
4904 	}
4905 
4906 	return 0;
4907 }
4908 
4909 static struct kvm_x86_ops svm_x86_ops __initdata = {
4910 	.name = KBUILD_MODNAME,
4911 
4912 	.check_processor_compatibility = svm_check_processor_compat,
4913 
4914 	.hardware_unsetup = svm_hardware_unsetup,
4915 	.hardware_enable = svm_hardware_enable,
4916 	.hardware_disable = svm_hardware_disable,
4917 	.has_emulated_msr = svm_has_emulated_msr,
4918 
4919 	.vcpu_create = svm_vcpu_create,
4920 	.vcpu_free = svm_vcpu_free,
4921 	.vcpu_reset = svm_vcpu_reset,
4922 
4923 	.vm_size = sizeof(struct kvm_svm),
4924 	.vm_init = svm_vm_init,
4925 	.vm_destroy = svm_vm_destroy,
4926 
4927 	.prepare_switch_to_guest = svm_prepare_switch_to_guest,
4928 	.vcpu_load = svm_vcpu_load,
4929 	.vcpu_put = svm_vcpu_put,
4930 	.vcpu_blocking = avic_vcpu_blocking,
4931 	.vcpu_unblocking = avic_vcpu_unblocking,
4932 
4933 	.update_exception_bitmap = svm_update_exception_bitmap,
4934 	.get_msr_feature = svm_get_msr_feature,
4935 	.get_msr = svm_get_msr,
4936 	.set_msr = svm_set_msr,
4937 	.get_segment_base = svm_get_segment_base,
4938 	.get_segment = svm_get_segment,
4939 	.set_segment = svm_set_segment,
4940 	.get_cpl = svm_get_cpl,
4941 	.get_cs_db_l_bits = svm_get_cs_db_l_bits,
4942 	.is_valid_cr0 = svm_is_valid_cr0,
4943 	.set_cr0 = svm_set_cr0,
4944 	.post_set_cr3 = sev_post_set_cr3,
4945 	.is_valid_cr4 = svm_is_valid_cr4,
4946 	.set_cr4 = svm_set_cr4,
4947 	.set_efer = svm_set_efer,
4948 	.get_idt = svm_get_idt,
4949 	.set_idt = svm_set_idt,
4950 	.get_gdt = svm_get_gdt,
4951 	.set_gdt = svm_set_gdt,
4952 	.set_dr7 = svm_set_dr7,
4953 	.sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4954 	.cache_reg = svm_cache_reg,
4955 	.get_rflags = svm_get_rflags,
4956 	.set_rflags = svm_set_rflags,
4957 	.get_if_flag = svm_get_if_flag,
4958 
4959 	.flush_tlb_all = svm_flush_tlb_all,
4960 	.flush_tlb_current = svm_flush_tlb_current,
4961 	.flush_tlb_gva = svm_flush_tlb_gva,
4962 	.flush_tlb_guest = svm_flush_tlb_asid,
4963 
4964 	.vcpu_pre_run = svm_vcpu_pre_run,
4965 	.vcpu_run = svm_vcpu_run,
4966 	.handle_exit = svm_handle_exit,
4967 	.skip_emulated_instruction = svm_skip_emulated_instruction,
4968 	.update_emulated_instruction = NULL,
4969 	.set_interrupt_shadow = svm_set_interrupt_shadow,
4970 	.get_interrupt_shadow = svm_get_interrupt_shadow,
4971 	.patch_hypercall = svm_patch_hypercall,
4972 	.inject_irq = svm_inject_irq,
4973 	.inject_nmi = svm_inject_nmi,
4974 	.is_vnmi_pending = svm_is_vnmi_pending,
4975 	.set_vnmi_pending = svm_set_vnmi_pending,
4976 	.inject_exception = svm_inject_exception,
4977 	.cancel_injection = svm_cancel_injection,
4978 	.interrupt_allowed = svm_interrupt_allowed,
4979 	.nmi_allowed = svm_nmi_allowed,
4980 	.get_nmi_mask = svm_get_nmi_mask,
4981 	.set_nmi_mask = svm_set_nmi_mask,
4982 	.enable_nmi_window = svm_enable_nmi_window,
4983 	.enable_irq_window = svm_enable_irq_window,
4984 	.update_cr8_intercept = svm_update_cr8_intercept,
4985 	.set_virtual_apic_mode = avic_refresh_virtual_apic_mode,
4986 	.refresh_apicv_exec_ctrl = avic_refresh_apicv_exec_ctrl,
4987 	.apicv_post_state_restore = avic_apicv_post_state_restore,
4988 	.required_apicv_inhibits = AVIC_REQUIRED_APICV_INHIBITS,
4989 
4990 	.get_exit_info = svm_get_exit_info,
4991 
4992 	.vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4993 
4994 	.has_wbinvd_exit = svm_has_wbinvd_exit,
4995 
4996 	.get_l2_tsc_offset = svm_get_l2_tsc_offset,
4997 	.get_l2_tsc_multiplier = svm_get_l2_tsc_multiplier,
4998 	.write_tsc_offset = svm_write_tsc_offset,
4999 	.write_tsc_multiplier = svm_write_tsc_multiplier,
5000 
5001 	.load_mmu_pgd = svm_load_mmu_pgd,
5002 
5003 	.check_intercept = svm_check_intercept,
5004 	.handle_exit_irqoff = svm_handle_exit_irqoff,
5005 
5006 	.request_immediate_exit = __kvm_request_immediate_exit,
5007 
5008 	.sched_in = svm_sched_in,
5009 
5010 	.nested_ops = &svm_nested_ops,
5011 
5012 	.deliver_interrupt = svm_deliver_interrupt,
5013 	.pi_update_irte = avic_pi_update_irte,
5014 	.setup_mce = svm_setup_mce,
5015 
5016 #ifdef CONFIG_KVM_SMM
5017 	.smi_allowed = svm_smi_allowed,
5018 	.enter_smm = svm_enter_smm,
5019 	.leave_smm = svm_leave_smm,
5020 	.enable_smi_window = svm_enable_smi_window,
5021 #endif
5022 
5023 	.mem_enc_ioctl = sev_mem_enc_ioctl,
5024 	.mem_enc_register_region = sev_mem_enc_register_region,
5025 	.mem_enc_unregister_region = sev_mem_enc_unregister_region,
5026 	.guest_memory_reclaimed = sev_guest_memory_reclaimed,
5027 
5028 	.vm_copy_enc_context_from = sev_vm_copy_enc_context_from,
5029 	.vm_move_enc_context_from = sev_vm_move_enc_context_from,
5030 
5031 	.can_emulate_instruction = svm_can_emulate_instruction,
5032 
5033 	.apic_init_signal_blocked = svm_apic_init_signal_blocked,
5034 
5035 	.msr_filter_changed = svm_msr_filter_changed,
5036 	.complete_emulated_msr = svm_complete_emulated_msr,
5037 
5038 	.vcpu_deliver_sipi_vector = svm_vcpu_deliver_sipi_vector,
5039 	.vcpu_get_apicv_inhibit_reasons = avic_vcpu_get_apicv_inhibit_reasons,
5040 };
5041 
5042 /*
5043  * The default MMIO mask is a single bit (excluding the present bit),
5044  * which could conflict with the memory encryption bit. Check for
5045  * memory encryption support and override the default MMIO mask if
5046  * memory encryption is enabled.
5047  */
5048 static __init void svm_adjust_mmio_mask(void)
5049 {
5050 	unsigned int enc_bit, mask_bit;
5051 	u64 msr, mask;
5052 
5053 	/* If there is no memory encryption support, use existing mask */
5054 	if (cpuid_eax(0x80000000) < 0x8000001f)
5055 		return;
5056 
5057 	/* If memory encryption is not enabled, use existing mask */
5058 	rdmsrl(MSR_AMD64_SYSCFG, msr);
5059 	if (!(msr & MSR_AMD64_SYSCFG_MEM_ENCRYPT))
5060 		return;
5061 
5062 	enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
5063 	mask_bit = boot_cpu_data.x86_phys_bits;
5064 
5065 	/* Increment the mask bit if it is the same as the encryption bit */
5066 	if (enc_bit == mask_bit)
5067 		mask_bit++;
5068 
5069 	/*
5070 	 * If the mask bit location is below 52, then some bits above the
5071 	 * physical addressing limit will always be reserved, so use the
5072 	 * rsvd_bits() function to generate the mask. This mask, along with
5073 	 * the present bit, will be used to generate a page fault with
5074 	 * PFER.RSV = 1.
5075 	 *
5076 	 * If the mask bit location is 52 (or above), then clear the mask.
5077 	 */
5078 	mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
5079 
5080 	kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
5081 }
5082 
5083 static __init void svm_set_cpu_caps(void)
5084 {
5085 	kvm_set_cpu_caps();
5086 
5087 	kvm_caps.supported_perf_cap = 0;
5088 	kvm_caps.supported_xss = 0;
5089 
5090 	/* CPUID 0x80000001 and 0x8000000A (SVM features) */
5091 	if (nested) {
5092 		kvm_cpu_cap_set(X86_FEATURE_SVM);
5093 		kvm_cpu_cap_set(X86_FEATURE_VMCBCLEAN);
5094 
5095 		if (nrips)
5096 			kvm_cpu_cap_set(X86_FEATURE_NRIPS);
5097 
5098 		if (npt_enabled)
5099 			kvm_cpu_cap_set(X86_FEATURE_NPT);
5100 
5101 		if (tsc_scaling)
5102 			kvm_cpu_cap_set(X86_FEATURE_TSCRATEMSR);
5103 
5104 		if (vls)
5105 			kvm_cpu_cap_set(X86_FEATURE_V_VMSAVE_VMLOAD);
5106 		if (lbrv)
5107 			kvm_cpu_cap_set(X86_FEATURE_LBRV);
5108 
5109 		if (boot_cpu_has(X86_FEATURE_PAUSEFILTER))
5110 			kvm_cpu_cap_set(X86_FEATURE_PAUSEFILTER);
5111 
5112 		if (boot_cpu_has(X86_FEATURE_PFTHRESHOLD))
5113 			kvm_cpu_cap_set(X86_FEATURE_PFTHRESHOLD);
5114 
5115 		if (vgif)
5116 			kvm_cpu_cap_set(X86_FEATURE_VGIF);
5117 
5118 		if (vnmi)
5119 			kvm_cpu_cap_set(X86_FEATURE_VNMI);
5120 
5121 		/* Nested VM can receive #VMEXIT instead of triggering #GP */
5122 		kvm_cpu_cap_set(X86_FEATURE_SVME_ADDR_CHK);
5123 	}
5124 
5125 	/* CPUID 0x80000008 */
5126 	if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
5127 	    boot_cpu_has(X86_FEATURE_AMD_SSBD))
5128 		kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
5129 
5130 	if (enable_pmu) {
5131 		/*
5132 		 * Enumerate support for PERFCTR_CORE if and only if KVM has
5133 		 * access to enough counters to virtualize "core" support,
5134 		 * otherwise limit vPMU support to the legacy number of counters.
5135 		 */
5136 		if (kvm_pmu_cap.num_counters_gp < AMD64_NUM_COUNTERS_CORE)
5137 			kvm_pmu_cap.num_counters_gp = min(AMD64_NUM_COUNTERS,
5138 							  kvm_pmu_cap.num_counters_gp);
5139 		else
5140 			kvm_cpu_cap_check_and_set(X86_FEATURE_PERFCTR_CORE);
5141 
5142 		if (kvm_pmu_cap.version != 2 ||
5143 		    !kvm_cpu_cap_has(X86_FEATURE_PERFCTR_CORE))
5144 			kvm_cpu_cap_clear(X86_FEATURE_PERFMON_V2);
5145 	}
5146 
5147 	/* CPUID 0x8000001F (SME/SEV features) */
5148 	sev_set_cpu_caps();
5149 }
5150 
5151 static __init int svm_hardware_setup(void)
5152 {
5153 	int cpu;
5154 	struct page *iopm_pages;
5155 	void *iopm_va;
5156 	int r;
5157 	unsigned int order = get_order(IOPM_SIZE);
5158 
5159 	/*
5160 	 * NX is required for shadow paging and for NPT if the NX huge pages
5161 	 * mitigation is enabled.
5162 	 */
5163 	if (!boot_cpu_has(X86_FEATURE_NX)) {
5164 		pr_err_ratelimited("NX (Execute Disable) not supported\n");
5165 		return -EOPNOTSUPP;
5166 	}
5167 	kvm_enable_efer_bits(EFER_NX);
5168 
5169 	iopm_pages = alloc_pages(GFP_KERNEL, order);
5170 
5171 	if (!iopm_pages)
5172 		return -ENOMEM;
5173 
5174 	iopm_va = page_address(iopm_pages);
5175 	memset(iopm_va, 0xff, PAGE_SIZE * (1 << order));
5176 	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
5177 
5178 	init_msrpm_offsets();
5179 
5180 	kvm_caps.supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS |
5181 				     XFEATURE_MASK_BNDCSR);
5182 
5183 	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
5184 		kvm_enable_efer_bits(EFER_FFXSR);
5185 
5186 	if (tsc_scaling) {
5187 		if (!boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
5188 			tsc_scaling = false;
5189 		} else {
5190 			pr_info("TSC scaling supported\n");
5191 			kvm_caps.has_tsc_control = true;
5192 		}
5193 	}
5194 	kvm_caps.max_tsc_scaling_ratio = SVM_TSC_RATIO_MAX;
5195 	kvm_caps.tsc_scaling_ratio_frac_bits = 32;
5196 
5197 	tsc_aux_uret_slot = kvm_add_user_return_msr(MSR_TSC_AUX);
5198 
5199 	if (boot_cpu_has(X86_FEATURE_AUTOIBRS))
5200 		kvm_enable_efer_bits(EFER_AUTOIBRS);
5201 
5202 	/* Check for pause filtering support */
5203 	if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
5204 		pause_filter_count = 0;
5205 		pause_filter_thresh = 0;
5206 	} else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
5207 		pause_filter_thresh = 0;
5208 	}
5209 
5210 	if (nested) {
5211 		pr_info("Nested Virtualization enabled\n");
5212 		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
5213 	}
5214 
5215 	/*
5216 	 * KVM's MMU doesn't support using 2-level paging for itself, and thus
5217 	 * NPT isn't supported if the host is using 2-level paging since host
5218 	 * CR4 is unchanged on VMRUN.
5219 	 */
5220 	if (!IS_ENABLED(CONFIG_X86_64) && !IS_ENABLED(CONFIG_X86_PAE))
5221 		npt_enabled = false;
5222 
5223 	if (!boot_cpu_has(X86_FEATURE_NPT))
5224 		npt_enabled = false;
5225 
5226 	/* Force VM NPT level equal to the host's paging level */
5227 	kvm_configure_mmu(npt_enabled, get_npt_level(),
5228 			  get_npt_level(), PG_LEVEL_1G);
5229 	pr_info("Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
5230 
5231 	/* Setup shadow_me_value and shadow_me_mask */
5232 	kvm_mmu_set_me_spte_mask(sme_me_mask, sme_me_mask);
5233 
5234 	svm_adjust_mmio_mask();
5235 
5236 	nrips = nrips && boot_cpu_has(X86_FEATURE_NRIPS);
5237 
5238 	/*
5239 	 * Note, SEV setup consumes npt_enabled and enable_mmio_caching (which
5240 	 * may be modified by svm_adjust_mmio_mask()), as well as nrips.
5241 	 */
5242 	sev_hardware_setup();
5243 
5244 	svm_hv_hardware_setup();
5245 
5246 	for_each_possible_cpu(cpu) {
5247 		r = svm_cpu_init(cpu);
5248 		if (r)
5249 			goto err;
5250 	}
5251 
5252 	enable_apicv = avic = avic && avic_hardware_setup();
5253 
5254 	if (!enable_apicv) {
5255 		svm_x86_ops.vcpu_blocking = NULL;
5256 		svm_x86_ops.vcpu_unblocking = NULL;
5257 		svm_x86_ops.vcpu_get_apicv_inhibit_reasons = NULL;
5258 	} else if (!x2avic_enabled) {
5259 		svm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization = true;
5260 	}
5261 
5262 	if (vls) {
5263 		if (!npt_enabled ||
5264 		    !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
5265 		    !IS_ENABLED(CONFIG_X86_64)) {
5266 			vls = false;
5267 		} else {
5268 			pr_info("Virtual VMLOAD VMSAVE supported\n");
5269 		}
5270 	}
5271 
5272 	if (boot_cpu_has(X86_FEATURE_SVME_ADDR_CHK))
5273 		svm_gp_erratum_intercept = false;
5274 
5275 	if (vgif) {
5276 		if (!boot_cpu_has(X86_FEATURE_VGIF))
5277 			vgif = false;
5278 		else
5279 			pr_info("Virtual GIF supported\n");
5280 	}
5281 
5282 	vnmi = vgif && vnmi && boot_cpu_has(X86_FEATURE_VNMI);
5283 	if (vnmi)
5284 		pr_info("Virtual NMI enabled\n");
5285 
5286 	if (!vnmi) {
5287 		svm_x86_ops.is_vnmi_pending = NULL;
5288 		svm_x86_ops.set_vnmi_pending = NULL;
5289 	}
5290 
5291 
5292 	if (lbrv) {
5293 		if (!boot_cpu_has(X86_FEATURE_LBRV))
5294 			lbrv = false;
5295 		else
5296 			pr_info("LBR virtualization supported\n");
5297 	}
5298 
5299 	if (!enable_pmu)
5300 		pr_info("PMU virtualization is disabled\n");
5301 
5302 	svm_set_cpu_caps();
5303 
5304 	/*
5305 	 * It seems that on AMD processors PTE's accessed bit is
5306 	 * being set by the CPU hardware before the NPF vmexit.
5307 	 * This is not expected behaviour and our tests fail because
5308 	 * of it.
5309 	 * A workaround here is to disable support for
5310 	 * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
5311 	 * In this case userspace can know if there is support using
5312 	 * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
5313 	 * it
5314 	 * If future AMD CPU models change the behaviour described above,
5315 	 * this variable can be changed accordingly
5316 	 */
5317 	allow_smaller_maxphyaddr = !npt_enabled;
5318 
5319 	return 0;
5320 
5321 err:
5322 	svm_hardware_unsetup();
5323 	return r;
5324 }
5325 
5326 
5327 static struct kvm_x86_init_ops svm_init_ops __initdata = {
5328 	.hardware_setup = svm_hardware_setup,
5329 
5330 	.runtime_ops = &svm_x86_ops,
5331 	.pmu_ops = &amd_pmu_ops,
5332 };
5333 
5334 static void __svm_exit(void)
5335 {
5336 	kvm_x86_vendor_exit();
5337 
5338 	cpu_emergency_unregister_virt_callback(svm_emergency_disable);
5339 }
5340 
5341 static int __init svm_init(void)
5342 {
5343 	int r;
5344 
5345 	__unused_size_checks();
5346 
5347 	if (!kvm_is_svm_supported())
5348 		return -EOPNOTSUPP;
5349 
5350 	r = kvm_x86_vendor_init(&svm_init_ops);
5351 	if (r)
5352 		return r;
5353 
5354 	cpu_emergency_register_virt_callback(svm_emergency_disable);
5355 
5356 	/*
5357 	 * Common KVM initialization _must_ come last, after this, /dev/kvm is
5358 	 * exposed to userspace!
5359 	 */
5360 	r = kvm_init(sizeof(struct vcpu_svm), __alignof__(struct vcpu_svm),
5361 		     THIS_MODULE);
5362 	if (r)
5363 		goto err_kvm_init;
5364 
5365 	return 0;
5366 
5367 err_kvm_init:
5368 	__svm_exit();
5369 	return r;
5370 }
5371 
5372 static void __exit svm_exit(void)
5373 {
5374 	kvm_exit();
5375 	__svm_exit();
5376 }
5377 
5378 module_init(svm_init)
5379 module_exit(svm_exit)
5380