xref: /linux/arch/x86/kvm/svm/svm.c (revision c9223b616298c3d0e6ff5dd20d14d65c2131c535)
1 #define pr_fmt(fmt) "SVM: " fmt
2 
3 #include <linux/kvm_host.h>
4 
5 #include "irq.h"
6 #include "mmu.h"
7 #include "kvm_cache_regs.h"
8 #include "x86.h"
9 #include "cpuid.h"
10 #include "pmu.h"
11 
12 #include <linux/module.h>
13 #include <linux/mod_devicetable.h>
14 #include <linux/kernel.h>
15 #include <linux/vmalloc.h>
16 #include <linux/highmem.h>
17 #include <linux/amd-iommu.h>
18 #include <linux/sched.h>
19 #include <linux/trace_events.h>
20 #include <linux/slab.h>
21 #include <linux/hashtable.h>
22 #include <linux/objtool.h>
23 #include <linux/psp-sev.h>
24 #include <linux/file.h>
25 #include <linux/pagemap.h>
26 #include <linux/swap.h>
27 #include <linux/rwsem.h>
28 
29 #include <asm/apic.h>
30 #include <asm/perf_event.h>
31 #include <asm/tlbflush.h>
32 #include <asm/desc.h>
33 #include <asm/debugreg.h>
34 #include <asm/kvm_para.h>
35 #include <asm/irq_remapping.h>
36 #include <asm/spec-ctrl.h>
37 #include <asm/cpu_device_id.h>
38 #include <asm/traps.h>
39 
40 #include <asm/virtext.h>
41 #include "trace.h"
42 
43 #include "svm.h"
44 #include "svm_ops.h"
45 
46 #define __ex(x) __kvm_handle_fault_on_reboot(x)
47 
48 MODULE_AUTHOR("Qumranet");
49 MODULE_LICENSE("GPL");
50 
51 #ifdef MODULE
52 static const struct x86_cpu_id svm_cpu_id[] = {
53 	X86_MATCH_FEATURE(X86_FEATURE_SVM, NULL),
54 	{}
55 };
56 MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
57 #endif
58 
59 #define SEG_TYPE_LDT 2
60 #define SEG_TYPE_BUSY_TSS16 3
61 
62 #define SVM_FEATURE_LBRV           (1 <<  1)
63 #define SVM_FEATURE_SVML           (1 <<  2)
64 #define SVM_FEATURE_TSC_RATE       (1 <<  4)
65 #define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
66 #define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
67 #define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
68 #define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
69 
70 #define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
71 
72 #define TSC_RATIO_RSVD          0xffffff0000000000ULL
73 #define TSC_RATIO_MIN		0x0000000000000001ULL
74 #define TSC_RATIO_MAX		0x000000ffffffffffULL
75 
76 static bool erratum_383_found __read_mostly;
77 
78 u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
79 
80 /*
81  * Set osvw_len to higher value when updated Revision Guides
82  * are published and we know what the new status bits are
83  */
84 static uint64_t osvw_len = 4, osvw_status;
85 
86 static DEFINE_PER_CPU(u64, current_tsc_ratio);
87 #define TSC_RATIO_DEFAULT	0x0100000000ULL
88 
89 static const struct svm_direct_access_msrs {
90 	u32 index;   /* Index of the MSR */
91 	bool always; /* True if intercept is initially cleared */
92 } direct_access_msrs[MAX_DIRECT_ACCESS_MSRS] = {
93 	{ .index = MSR_STAR,				.always = true  },
94 	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
95 	{ .index = MSR_IA32_SYSENTER_EIP,		.always = false },
96 	{ .index = MSR_IA32_SYSENTER_ESP,		.always = false },
97 #ifdef CONFIG_X86_64
98 	{ .index = MSR_GS_BASE,				.always = true  },
99 	{ .index = MSR_FS_BASE,				.always = true  },
100 	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
101 	{ .index = MSR_LSTAR,				.always = true  },
102 	{ .index = MSR_CSTAR,				.always = true  },
103 	{ .index = MSR_SYSCALL_MASK,			.always = true  },
104 #endif
105 	{ .index = MSR_IA32_SPEC_CTRL,			.always = false },
106 	{ .index = MSR_IA32_PRED_CMD,			.always = false },
107 	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
108 	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
109 	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
110 	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
111 	{ .index = MSR_EFER,				.always = false },
112 	{ .index = MSR_IA32_CR_PAT,			.always = false },
113 	{ .index = MSR_AMD64_SEV_ES_GHCB,		.always = true  },
114 	{ .index = MSR_INVALID,				.always = false },
115 };
116 
117 /*
118  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
119  * pause_filter_count: On processors that support Pause filtering(indicated
120  *	by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
121  *	count value. On VMRUN this value is loaded into an internal counter.
122  *	Each time a pause instruction is executed, this counter is decremented
123  *	until it reaches zero at which time a #VMEXIT is generated if pause
124  *	intercept is enabled. Refer to  AMD APM Vol 2 Section 15.14.4 Pause
125  *	Intercept Filtering for more details.
126  *	This also indicate if ple logic enabled.
127  *
128  * pause_filter_thresh: In addition, some processor families support advanced
129  *	pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
130  *	the amount of time a guest is allowed to execute in a pause loop.
131  *	In this mode, a 16-bit pause filter threshold field is added in the
132  *	VMCB. The threshold value is a cycle count that is used to reset the
133  *	pause counter. As with simple pause filtering, VMRUN loads the pause
134  *	count value from VMCB into an internal counter. Then, on each pause
135  *	instruction the hardware checks the elapsed number of cycles since
136  *	the most recent pause instruction against the pause filter threshold.
137  *	If the elapsed cycle count is greater than the pause filter threshold,
138  *	then the internal pause count is reloaded from the VMCB and execution
139  *	continues. If the elapsed cycle count is less than the pause filter
140  *	threshold, then the internal pause count is decremented. If the count
141  *	value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
142  *	triggered. If advanced pause filtering is supported and pause filter
143  *	threshold field is set to zero, the filter will operate in the simpler,
144  *	count only mode.
145  */
146 
147 static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
148 module_param(pause_filter_thresh, ushort, 0444);
149 
150 static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
151 module_param(pause_filter_count, ushort, 0444);
152 
153 /* Default doubles per-vcpu window every exit. */
154 static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
155 module_param(pause_filter_count_grow, ushort, 0444);
156 
157 /* Default resets per-vcpu window every exit to pause_filter_count. */
158 static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
159 module_param(pause_filter_count_shrink, ushort, 0444);
160 
161 /* Default is to compute the maximum so we can never overflow. */
162 static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
163 module_param(pause_filter_count_max, ushort, 0444);
164 
165 /*
166  * Use nested page tables by default.  Note, NPT may get forced off by
167  * svm_hardware_setup() if it's unsupported by hardware or the host kernel.
168  */
169 bool npt_enabled = true;
170 module_param_named(npt, npt_enabled, bool, 0444);
171 
172 /* allow nested virtualization in KVM/SVM */
173 static int nested = true;
174 module_param(nested, int, S_IRUGO);
175 
176 /* enable/disable Next RIP Save */
177 static int nrips = true;
178 module_param(nrips, int, 0444);
179 
180 /* enable/disable Virtual VMLOAD VMSAVE */
181 static int vls = true;
182 module_param(vls, int, 0444);
183 
184 /* enable/disable Virtual GIF */
185 static int vgif = true;
186 module_param(vgif, int, 0444);
187 
188 bool __read_mostly dump_invalid_vmcb;
189 module_param(dump_invalid_vmcb, bool, 0644);
190 
191 static bool svm_gp_erratum_intercept = true;
192 
193 static u8 rsm_ins_bytes[] = "\x0f\xaa";
194 
195 static unsigned long iopm_base;
196 
197 struct kvm_ldttss_desc {
198 	u16 limit0;
199 	u16 base0;
200 	unsigned base1:8, type:5, dpl:2, p:1;
201 	unsigned limit1:4, zero0:3, g:1, base2:8;
202 	u32 base3;
203 	u32 zero1;
204 } __attribute__((packed));
205 
206 DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
207 
208 /*
209  * Only MSR_TSC_AUX is switched via the user return hook.  EFER is switched via
210  * the VMCB, and the SYSCALL/SYSENTER MSRs are handled by VMLOAD/VMSAVE.
211  *
212  * RDTSCP and RDPID are not used in the kernel, specifically to allow KVM to
213  * defer the restoration of TSC_AUX until the CPU returns to userspace.
214  */
215 static int tsc_aux_uret_slot __read_mostly = -1;
216 
217 static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
218 
219 #define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
220 #define MSRS_RANGE_SIZE 2048
221 #define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
222 
223 u32 svm_msrpm_offset(u32 msr)
224 {
225 	u32 offset;
226 	int i;
227 
228 	for (i = 0; i < NUM_MSR_MAPS; i++) {
229 		if (msr < msrpm_ranges[i] ||
230 		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
231 			continue;
232 
233 		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
234 		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */
235 
236 		/* Now we have the u8 offset - but need the u32 offset */
237 		return offset / 4;
238 	}
239 
240 	/* MSR not in any range */
241 	return MSR_INVALID;
242 }
243 
244 #define MAX_INST_SIZE 15
245 
246 static int get_max_npt_level(void)
247 {
248 #ifdef CONFIG_X86_64
249 	return PT64_ROOT_4LEVEL;
250 #else
251 	return PT32E_ROOT_LEVEL;
252 #endif
253 }
254 
255 int svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
256 {
257 	struct vcpu_svm *svm = to_svm(vcpu);
258 	u64 old_efer = vcpu->arch.efer;
259 	vcpu->arch.efer = efer;
260 
261 	if (!npt_enabled) {
262 		/* Shadow paging assumes NX to be available.  */
263 		efer |= EFER_NX;
264 
265 		if (!(efer & EFER_LMA))
266 			efer &= ~EFER_LME;
267 	}
268 
269 	if ((old_efer & EFER_SVME) != (efer & EFER_SVME)) {
270 		if (!(efer & EFER_SVME)) {
271 			svm_leave_nested(svm);
272 			svm_set_gif(svm, true);
273 			/* #GP intercept is still needed for vmware backdoor */
274 			if (!enable_vmware_backdoor)
275 				clr_exception_intercept(svm, GP_VECTOR);
276 
277 			/*
278 			 * Free the nested guest state, unless we are in SMM.
279 			 * In this case we will return to the nested guest
280 			 * as soon as we leave SMM.
281 			 */
282 			if (!is_smm(vcpu))
283 				svm_free_nested(svm);
284 
285 		} else {
286 			int ret = svm_allocate_nested(svm);
287 
288 			if (ret) {
289 				vcpu->arch.efer = old_efer;
290 				return ret;
291 			}
292 
293 			if (svm_gp_erratum_intercept)
294 				set_exception_intercept(svm, GP_VECTOR);
295 		}
296 	}
297 
298 	svm->vmcb->save.efer = efer | EFER_SVME;
299 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
300 	return 0;
301 }
302 
303 static int is_external_interrupt(u32 info)
304 {
305 	info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
306 	return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
307 }
308 
309 static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
310 {
311 	struct vcpu_svm *svm = to_svm(vcpu);
312 	u32 ret = 0;
313 
314 	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
315 		ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
316 	return ret;
317 }
318 
319 static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
320 {
321 	struct vcpu_svm *svm = to_svm(vcpu);
322 
323 	if (mask == 0)
324 		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
325 	else
326 		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
327 
328 }
329 
330 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
331 {
332 	struct vcpu_svm *svm = to_svm(vcpu);
333 
334 	/*
335 	 * SEV-ES does not expose the next RIP. The RIP update is controlled by
336 	 * the type of exit and the #VC handler in the guest.
337 	 */
338 	if (sev_es_guest(vcpu->kvm))
339 		goto done;
340 
341 	if (nrips && svm->vmcb->control.next_rip != 0) {
342 		WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
343 		svm->next_rip = svm->vmcb->control.next_rip;
344 	}
345 
346 	if (!svm->next_rip) {
347 		if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
348 			return 0;
349 	} else {
350 		kvm_rip_write(vcpu, svm->next_rip);
351 	}
352 
353 done:
354 	svm_set_interrupt_shadow(vcpu, 0);
355 
356 	return 1;
357 }
358 
359 static void svm_queue_exception(struct kvm_vcpu *vcpu)
360 {
361 	struct vcpu_svm *svm = to_svm(vcpu);
362 	unsigned nr = vcpu->arch.exception.nr;
363 	bool has_error_code = vcpu->arch.exception.has_error_code;
364 	u32 error_code = vcpu->arch.exception.error_code;
365 
366 	kvm_deliver_exception_payload(vcpu);
367 
368 	if (nr == BP_VECTOR && !nrips) {
369 		unsigned long rip, old_rip = kvm_rip_read(vcpu);
370 
371 		/*
372 		 * For guest debugging where we have to reinject #BP if some
373 		 * INT3 is guest-owned:
374 		 * Emulate nRIP by moving RIP forward. Will fail if injection
375 		 * raises a fault that is not intercepted. Still better than
376 		 * failing in all cases.
377 		 */
378 		(void)skip_emulated_instruction(vcpu);
379 		rip = kvm_rip_read(vcpu);
380 		svm->int3_rip = rip + svm->vmcb->save.cs.base;
381 		svm->int3_injected = rip - old_rip;
382 	}
383 
384 	svm->vmcb->control.event_inj = nr
385 		| SVM_EVTINJ_VALID
386 		| (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
387 		| SVM_EVTINJ_TYPE_EXEPT;
388 	svm->vmcb->control.event_inj_err = error_code;
389 }
390 
391 static void svm_init_erratum_383(void)
392 {
393 	u32 low, high;
394 	int err;
395 	u64 val;
396 
397 	if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
398 		return;
399 
400 	/* Use _safe variants to not break nested virtualization */
401 	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
402 	if (err)
403 		return;
404 
405 	val |= (1ULL << 47);
406 
407 	low  = lower_32_bits(val);
408 	high = upper_32_bits(val);
409 
410 	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
411 
412 	erratum_383_found = true;
413 }
414 
415 static void svm_init_osvw(struct kvm_vcpu *vcpu)
416 {
417 	/*
418 	 * Guests should see errata 400 and 415 as fixed (assuming that
419 	 * HLT and IO instructions are intercepted).
420 	 */
421 	vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
422 	vcpu->arch.osvw.status = osvw_status & ~(6ULL);
423 
424 	/*
425 	 * By increasing VCPU's osvw.length to 3 we are telling the guest that
426 	 * all osvw.status bits inside that length, including bit 0 (which is
427 	 * reserved for erratum 298), are valid. However, if host processor's
428 	 * osvw_len is 0 then osvw_status[0] carries no information. We need to
429 	 * be conservative here and therefore we tell the guest that erratum 298
430 	 * is present (because we really don't know).
431 	 */
432 	if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
433 		vcpu->arch.osvw.status |= 1;
434 }
435 
436 static int has_svm(void)
437 {
438 	const char *msg;
439 
440 	if (!cpu_has_svm(&msg)) {
441 		printk(KERN_INFO "has_svm: %s\n", msg);
442 		return 0;
443 	}
444 
445 	if (sev_active()) {
446 		pr_info("KVM is unsupported when running as an SEV guest\n");
447 		return 0;
448 	}
449 
450 	if (pgtable_l5_enabled()) {
451 		pr_info("KVM doesn't yet support 5-level paging on AMD SVM\n");
452 		return 0;
453 	}
454 
455 	return 1;
456 }
457 
458 static void svm_hardware_disable(void)
459 {
460 	/* Make sure we clean up behind us */
461 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
462 		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
463 
464 	cpu_svm_disable();
465 
466 	amd_pmu_disable_virt();
467 }
468 
469 static int svm_hardware_enable(void)
470 {
471 
472 	struct svm_cpu_data *sd;
473 	uint64_t efer;
474 	struct desc_struct *gdt;
475 	int me = raw_smp_processor_id();
476 
477 	rdmsrl(MSR_EFER, efer);
478 	if (efer & EFER_SVME)
479 		return -EBUSY;
480 
481 	if (!has_svm()) {
482 		pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
483 		return -EINVAL;
484 	}
485 	sd = per_cpu(svm_data, me);
486 	if (!sd) {
487 		pr_err("%s: svm_data is NULL on %d\n", __func__, me);
488 		return -EINVAL;
489 	}
490 
491 	sd->asid_generation = 1;
492 	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
493 	sd->next_asid = sd->max_asid + 1;
494 	sd->min_asid = max_sev_asid + 1;
495 
496 	gdt = get_current_gdt_rw();
497 	sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
498 
499 	wrmsrl(MSR_EFER, efer | EFER_SVME);
500 
501 	wrmsrl(MSR_VM_HSAVE_PA, __sme_page_pa(sd->save_area));
502 
503 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
504 		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
505 		__this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
506 	}
507 
508 
509 	/*
510 	 * Get OSVW bits.
511 	 *
512 	 * Note that it is possible to have a system with mixed processor
513 	 * revisions and therefore different OSVW bits. If bits are not the same
514 	 * on different processors then choose the worst case (i.e. if erratum
515 	 * is present on one processor and not on another then assume that the
516 	 * erratum is present everywhere).
517 	 */
518 	if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
519 		uint64_t len, status = 0;
520 		int err;
521 
522 		len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
523 		if (!err)
524 			status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
525 						      &err);
526 
527 		if (err)
528 			osvw_status = osvw_len = 0;
529 		else {
530 			if (len < osvw_len)
531 				osvw_len = len;
532 			osvw_status |= status;
533 			osvw_status &= (1ULL << osvw_len) - 1;
534 		}
535 	} else
536 		osvw_status = osvw_len = 0;
537 
538 	svm_init_erratum_383();
539 
540 	amd_pmu_enable_virt();
541 
542 	return 0;
543 }
544 
545 static void svm_cpu_uninit(int cpu)
546 {
547 	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
548 
549 	if (!sd)
550 		return;
551 
552 	per_cpu(svm_data, cpu) = NULL;
553 	kfree(sd->sev_vmcbs);
554 	__free_page(sd->save_area);
555 	kfree(sd);
556 }
557 
558 static int svm_cpu_init(int cpu)
559 {
560 	struct svm_cpu_data *sd;
561 	int ret = -ENOMEM;
562 
563 	sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
564 	if (!sd)
565 		return ret;
566 	sd->cpu = cpu;
567 	sd->save_area = alloc_page(GFP_KERNEL);
568 	if (!sd->save_area)
569 		goto free_cpu_data;
570 
571 	clear_page(page_address(sd->save_area));
572 
573 	ret = sev_cpu_init(sd);
574 	if (ret)
575 		goto free_save_area;
576 
577 	per_cpu(svm_data, cpu) = sd;
578 
579 	return 0;
580 
581 free_save_area:
582 	__free_page(sd->save_area);
583 free_cpu_data:
584 	kfree(sd);
585 	return ret;
586 
587 }
588 
589 static int direct_access_msr_slot(u32 msr)
590 {
591 	u32 i;
592 
593 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
594 		if (direct_access_msrs[i].index == msr)
595 			return i;
596 
597 	return -ENOENT;
598 }
599 
600 static void set_shadow_msr_intercept(struct kvm_vcpu *vcpu, u32 msr, int read,
601 				     int write)
602 {
603 	struct vcpu_svm *svm = to_svm(vcpu);
604 	int slot = direct_access_msr_slot(msr);
605 
606 	if (slot == -ENOENT)
607 		return;
608 
609 	/* Set the shadow bitmaps to the desired intercept states */
610 	if (read)
611 		set_bit(slot, svm->shadow_msr_intercept.read);
612 	else
613 		clear_bit(slot, svm->shadow_msr_intercept.read);
614 
615 	if (write)
616 		set_bit(slot, svm->shadow_msr_intercept.write);
617 	else
618 		clear_bit(slot, svm->shadow_msr_intercept.write);
619 }
620 
621 static bool valid_msr_intercept(u32 index)
622 {
623 	return direct_access_msr_slot(index) != -ENOENT;
624 }
625 
626 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
627 {
628 	u8 bit_write;
629 	unsigned long tmp;
630 	u32 offset;
631 	u32 *msrpm;
632 
633 	msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
634 				      to_svm(vcpu)->msrpm;
635 
636 	offset    = svm_msrpm_offset(msr);
637 	bit_write = 2 * (msr & 0x0f) + 1;
638 	tmp       = msrpm[offset];
639 
640 	BUG_ON(offset == MSR_INVALID);
641 
642 	return !!test_bit(bit_write,  &tmp);
643 }
644 
645 static void set_msr_interception_bitmap(struct kvm_vcpu *vcpu, u32 *msrpm,
646 					u32 msr, int read, int write)
647 {
648 	u8 bit_read, bit_write;
649 	unsigned long tmp;
650 	u32 offset;
651 
652 	/*
653 	 * If this warning triggers extend the direct_access_msrs list at the
654 	 * beginning of the file
655 	 */
656 	WARN_ON(!valid_msr_intercept(msr));
657 
658 	/* Enforce non allowed MSRs to trap */
659 	if (read && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ))
660 		read = 0;
661 
662 	if (write && !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE))
663 		write = 0;
664 
665 	offset    = svm_msrpm_offset(msr);
666 	bit_read  = 2 * (msr & 0x0f);
667 	bit_write = 2 * (msr & 0x0f) + 1;
668 	tmp       = msrpm[offset];
669 
670 	BUG_ON(offset == MSR_INVALID);
671 
672 	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
673 	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
674 
675 	msrpm[offset] = tmp;
676 }
677 
678 void set_msr_interception(struct kvm_vcpu *vcpu, u32 *msrpm, u32 msr,
679 			  int read, int write)
680 {
681 	set_shadow_msr_intercept(vcpu, msr, read, write);
682 	set_msr_interception_bitmap(vcpu, msrpm, msr, read, write);
683 }
684 
685 u32 *svm_vcpu_alloc_msrpm(void)
686 {
687 	unsigned int order = get_order(MSRPM_SIZE);
688 	struct page *pages = alloc_pages(GFP_KERNEL_ACCOUNT, order);
689 	u32 *msrpm;
690 
691 	if (!pages)
692 		return NULL;
693 
694 	msrpm = page_address(pages);
695 	memset(msrpm, 0xff, PAGE_SIZE * (1 << order));
696 
697 	return msrpm;
698 }
699 
700 void svm_vcpu_init_msrpm(struct kvm_vcpu *vcpu, u32 *msrpm)
701 {
702 	int i;
703 
704 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
705 		if (!direct_access_msrs[i].always)
706 			continue;
707 		set_msr_interception(vcpu, msrpm, direct_access_msrs[i].index, 1, 1);
708 	}
709 }
710 
711 
712 void svm_vcpu_free_msrpm(u32 *msrpm)
713 {
714 	__free_pages(virt_to_page(msrpm), get_order(MSRPM_SIZE));
715 }
716 
717 static void svm_msr_filter_changed(struct kvm_vcpu *vcpu)
718 {
719 	struct vcpu_svm *svm = to_svm(vcpu);
720 	u32 i;
721 
722 	/*
723 	 * Set intercept permissions for all direct access MSRs again. They
724 	 * will automatically get filtered through the MSR filter, so we are
725 	 * back in sync after this.
726 	 */
727 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
728 		u32 msr = direct_access_msrs[i].index;
729 		u32 read = test_bit(i, svm->shadow_msr_intercept.read);
730 		u32 write = test_bit(i, svm->shadow_msr_intercept.write);
731 
732 		set_msr_interception_bitmap(vcpu, svm->msrpm, msr, read, write);
733 	}
734 }
735 
736 static void add_msr_offset(u32 offset)
737 {
738 	int i;
739 
740 	for (i = 0; i < MSRPM_OFFSETS; ++i) {
741 
742 		/* Offset already in list? */
743 		if (msrpm_offsets[i] == offset)
744 			return;
745 
746 		/* Slot used by another offset? */
747 		if (msrpm_offsets[i] != MSR_INVALID)
748 			continue;
749 
750 		/* Add offset to list */
751 		msrpm_offsets[i] = offset;
752 
753 		return;
754 	}
755 
756 	/*
757 	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
758 	 * increase MSRPM_OFFSETS in this case.
759 	 */
760 	BUG();
761 }
762 
763 static void init_msrpm_offsets(void)
764 {
765 	int i;
766 
767 	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
768 
769 	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
770 		u32 offset;
771 
772 		offset = svm_msrpm_offset(direct_access_msrs[i].index);
773 		BUG_ON(offset == MSR_INVALID);
774 
775 		add_msr_offset(offset);
776 	}
777 }
778 
779 static void svm_enable_lbrv(struct kvm_vcpu *vcpu)
780 {
781 	struct vcpu_svm *svm = to_svm(vcpu);
782 
783 	svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
784 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
785 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
786 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
787 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
788 }
789 
790 static void svm_disable_lbrv(struct kvm_vcpu *vcpu)
791 {
792 	struct vcpu_svm *svm = to_svm(vcpu);
793 
794 	svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
795 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
796 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
797 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
798 	set_msr_interception(vcpu, svm->msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
799 }
800 
801 void disable_nmi_singlestep(struct vcpu_svm *svm)
802 {
803 	svm->nmi_singlestep = false;
804 
805 	if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
806 		/* Clear our flags if they were not set by the guest */
807 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
808 			svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
809 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
810 			svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
811 	}
812 }
813 
814 static void grow_ple_window(struct kvm_vcpu *vcpu)
815 {
816 	struct vcpu_svm *svm = to_svm(vcpu);
817 	struct vmcb_control_area *control = &svm->vmcb->control;
818 	int old = control->pause_filter_count;
819 
820 	control->pause_filter_count = __grow_ple_window(old,
821 							pause_filter_count,
822 							pause_filter_count_grow,
823 							pause_filter_count_max);
824 
825 	if (control->pause_filter_count != old) {
826 		vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
827 		trace_kvm_ple_window_update(vcpu->vcpu_id,
828 					    control->pause_filter_count, old);
829 	}
830 }
831 
832 static void shrink_ple_window(struct kvm_vcpu *vcpu)
833 {
834 	struct vcpu_svm *svm = to_svm(vcpu);
835 	struct vmcb_control_area *control = &svm->vmcb->control;
836 	int old = control->pause_filter_count;
837 
838 	control->pause_filter_count =
839 				__shrink_ple_window(old,
840 						    pause_filter_count,
841 						    pause_filter_count_shrink,
842 						    pause_filter_count);
843 	if (control->pause_filter_count != old) {
844 		vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
845 		trace_kvm_ple_window_update(vcpu->vcpu_id,
846 					    control->pause_filter_count, old);
847 	}
848 }
849 
850 /*
851  * The default MMIO mask is a single bit (excluding the present bit),
852  * which could conflict with the memory encryption bit. Check for
853  * memory encryption support and override the default MMIO mask if
854  * memory encryption is enabled.
855  */
856 static __init void svm_adjust_mmio_mask(void)
857 {
858 	unsigned int enc_bit, mask_bit;
859 	u64 msr, mask;
860 
861 	/* If there is no memory encryption support, use existing mask */
862 	if (cpuid_eax(0x80000000) < 0x8000001f)
863 		return;
864 
865 	/* If memory encryption is not enabled, use existing mask */
866 	rdmsrl(MSR_AMD64_SYSCFG, msr);
867 	if (!(msr & MSR_AMD64_SYSCFG_MEM_ENCRYPT))
868 		return;
869 
870 	enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
871 	mask_bit = boot_cpu_data.x86_phys_bits;
872 
873 	/* Increment the mask bit if it is the same as the encryption bit */
874 	if (enc_bit == mask_bit)
875 		mask_bit++;
876 
877 	/*
878 	 * If the mask bit location is below 52, then some bits above the
879 	 * physical addressing limit will always be reserved, so use the
880 	 * rsvd_bits() function to generate the mask. This mask, along with
881 	 * the present bit, will be used to generate a page fault with
882 	 * PFER.RSV = 1.
883 	 *
884 	 * If the mask bit location is 52 (or above), then clear the mask.
885 	 */
886 	mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
887 
888 	kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
889 }
890 
891 static void svm_hardware_teardown(void)
892 {
893 	int cpu;
894 
895 	sev_hardware_teardown();
896 
897 	for_each_possible_cpu(cpu)
898 		svm_cpu_uninit(cpu);
899 
900 	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT),
901 	get_order(IOPM_SIZE));
902 	iopm_base = 0;
903 }
904 
905 static __init void svm_set_cpu_caps(void)
906 {
907 	kvm_set_cpu_caps();
908 
909 	supported_xss = 0;
910 
911 	/* CPUID 0x80000001 and 0x8000000A (SVM features) */
912 	if (nested) {
913 		kvm_cpu_cap_set(X86_FEATURE_SVM);
914 
915 		if (nrips)
916 			kvm_cpu_cap_set(X86_FEATURE_NRIPS);
917 
918 		if (npt_enabled)
919 			kvm_cpu_cap_set(X86_FEATURE_NPT);
920 
921 		/* Nested VM can receive #VMEXIT instead of triggering #GP */
922 		kvm_cpu_cap_set(X86_FEATURE_SVME_ADDR_CHK);
923 	}
924 
925 	/* CPUID 0x80000008 */
926 	if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
927 	    boot_cpu_has(X86_FEATURE_AMD_SSBD))
928 		kvm_cpu_cap_set(X86_FEATURE_VIRT_SSBD);
929 
930 	/* CPUID 0x8000001F (SME/SEV features) */
931 	sev_set_cpu_caps();
932 }
933 
934 static __init int svm_hardware_setup(void)
935 {
936 	int cpu;
937 	struct page *iopm_pages;
938 	void *iopm_va;
939 	int r;
940 	unsigned int order = get_order(IOPM_SIZE);
941 
942 	iopm_pages = alloc_pages(GFP_KERNEL, order);
943 
944 	if (!iopm_pages)
945 		return -ENOMEM;
946 
947 	iopm_va = page_address(iopm_pages);
948 	memset(iopm_va, 0xff, PAGE_SIZE * (1 << order));
949 	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
950 
951 	init_msrpm_offsets();
952 
953 	supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | XFEATURE_MASK_BNDCSR);
954 
955 	if (boot_cpu_has(X86_FEATURE_NX))
956 		kvm_enable_efer_bits(EFER_NX);
957 
958 	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
959 		kvm_enable_efer_bits(EFER_FFXSR);
960 
961 	if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
962 		kvm_has_tsc_control = true;
963 		kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
964 		kvm_tsc_scaling_ratio_frac_bits = 32;
965 	}
966 
967 	tsc_aux_uret_slot = kvm_add_user_return_msr(MSR_TSC_AUX);
968 
969 	/* Check for pause filtering support */
970 	if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
971 		pause_filter_count = 0;
972 		pause_filter_thresh = 0;
973 	} else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
974 		pause_filter_thresh = 0;
975 	}
976 
977 	if (nested) {
978 		printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
979 		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
980 	}
981 
982 	/*
983 	 * KVM's MMU doesn't support using 2-level paging for itself, and thus
984 	 * NPT isn't supported if the host is using 2-level paging since host
985 	 * CR4 is unchanged on VMRUN.
986 	 */
987 	if (!IS_ENABLED(CONFIG_X86_64) && !IS_ENABLED(CONFIG_X86_PAE))
988 		npt_enabled = false;
989 
990 	if (!boot_cpu_has(X86_FEATURE_NPT))
991 		npt_enabled = false;
992 
993 	kvm_configure_mmu(npt_enabled, get_max_npt_level(), PG_LEVEL_1G);
994 	pr_info("kvm: Nested Paging %sabled\n", npt_enabled ? "en" : "dis");
995 
996 	/* Note, SEV setup consumes npt_enabled. */
997 	sev_hardware_setup();
998 
999 	svm_adjust_mmio_mask();
1000 
1001 	for_each_possible_cpu(cpu) {
1002 		r = svm_cpu_init(cpu);
1003 		if (r)
1004 			goto err;
1005 	}
1006 
1007 	if (nrips) {
1008 		if (!boot_cpu_has(X86_FEATURE_NRIPS))
1009 			nrips = false;
1010 	}
1011 
1012 	if (avic) {
1013 		if (!npt_enabled ||
1014 		    !boot_cpu_has(X86_FEATURE_AVIC) ||
1015 		    !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
1016 			avic = false;
1017 		} else {
1018 			pr_info("AVIC enabled\n");
1019 
1020 			amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1021 		}
1022 	}
1023 
1024 	if (vls) {
1025 		if (!npt_enabled ||
1026 		    !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
1027 		    !IS_ENABLED(CONFIG_X86_64)) {
1028 			vls = false;
1029 		} else {
1030 			pr_info("Virtual VMLOAD VMSAVE supported\n");
1031 		}
1032 	}
1033 
1034 	if (boot_cpu_has(X86_FEATURE_SVME_ADDR_CHK))
1035 		svm_gp_erratum_intercept = false;
1036 
1037 	if (vgif) {
1038 		if (!boot_cpu_has(X86_FEATURE_VGIF))
1039 			vgif = false;
1040 		else
1041 			pr_info("Virtual GIF supported\n");
1042 	}
1043 
1044 	svm_set_cpu_caps();
1045 
1046 	/*
1047 	 * It seems that on AMD processors PTE's accessed bit is
1048 	 * being set by the CPU hardware before the NPF vmexit.
1049 	 * This is not expected behaviour and our tests fail because
1050 	 * of it.
1051 	 * A workaround here is to disable support for
1052 	 * GUEST_MAXPHYADDR < HOST_MAXPHYADDR if NPT is enabled.
1053 	 * In this case userspace can know if there is support using
1054 	 * KVM_CAP_SMALLER_MAXPHYADDR extension and decide how to handle
1055 	 * it
1056 	 * If future AMD CPU models change the behaviour described above,
1057 	 * this variable can be changed accordingly
1058 	 */
1059 	allow_smaller_maxphyaddr = !npt_enabled;
1060 
1061 	return 0;
1062 
1063 err:
1064 	svm_hardware_teardown();
1065 	return r;
1066 }
1067 
1068 static void init_seg(struct vmcb_seg *seg)
1069 {
1070 	seg->selector = 0;
1071 	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
1072 		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
1073 	seg->limit = 0xffff;
1074 	seg->base = 0;
1075 }
1076 
1077 static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1078 {
1079 	seg->selector = 0;
1080 	seg->attrib = SVM_SELECTOR_P_MASK | type;
1081 	seg->limit = 0xffff;
1082 	seg->base = 0;
1083 }
1084 
1085 static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1086 {
1087 	struct vcpu_svm *svm = to_svm(vcpu);
1088 	u64 g_tsc_offset = 0;
1089 
1090 	if (is_guest_mode(vcpu)) {
1091 		/* Write L1's TSC offset.  */
1092 		g_tsc_offset = svm->vmcb->control.tsc_offset -
1093 			       svm->vmcb01.ptr->control.tsc_offset;
1094 		svm->vmcb01.ptr->control.tsc_offset = offset;
1095 	}
1096 
1097 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1098 				   svm->vmcb->control.tsc_offset - g_tsc_offset,
1099 				   offset);
1100 
1101 	svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1102 
1103 	vmcb_mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1104 	return svm->vmcb->control.tsc_offset;
1105 }
1106 
1107 /* Evaluate instruction intercepts that depend on guest CPUID features. */
1108 static void svm_recalc_instruction_intercepts(struct kvm_vcpu *vcpu,
1109 					      struct vcpu_svm *svm)
1110 {
1111 	/*
1112 	 * Intercept INVPCID if shadow paging is enabled to sync/free shadow
1113 	 * roots, or if INVPCID is disabled in the guest to inject #UD.
1114 	 */
1115 	if (kvm_cpu_cap_has(X86_FEATURE_INVPCID)) {
1116 		if (!npt_enabled ||
1117 		    !guest_cpuid_has(&svm->vcpu, X86_FEATURE_INVPCID))
1118 			svm_set_intercept(svm, INTERCEPT_INVPCID);
1119 		else
1120 			svm_clr_intercept(svm, INTERCEPT_INVPCID);
1121 	}
1122 
1123 	if (kvm_cpu_cap_has(X86_FEATURE_RDTSCP)) {
1124 		if (guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1125 			svm_clr_intercept(svm, INTERCEPT_RDTSCP);
1126 		else
1127 			svm_set_intercept(svm, INTERCEPT_RDTSCP);
1128 	}
1129 }
1130 
1131 static void init_vmcb(struct kvm_vcpu *vcpu)
1132 {
1133 	struct vcpu_svm *svm = to_svm(vcpu);
1134 	struct vmcb_control_area *control = &svm->vmcb->control;
1135 	struct vmcb_save_area *save = &svm->vmcb->save;
1136 
1137 	vcpu->arch.hflags = 0;
1138 
1139 	svm_set_intercept(svm, INTERCEPT_CR0_READ);
1140 	svm_set_intercept(svm, INTERCEPT_CR3_READ);
1141 	svm_set_intercept(svm, INTERCEPT_CR4_READ);
1142 	svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1143 	svm_set_intercept(svm, INTERCEPT_CR3_WRITE);
1144 	svm_set_intercept(svm, INTERCEPT_CR4_WRITE);
1145 	if (!kvm_vcpu_apicv_active(vcpu))
1146 		svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
1147 
1148 	set_dr_intercepts(svm);
1149 
1150 	set_exception_intercept(svm, PF_VECTOR);
1151 	set_exception_intercept(svm, UD_VECTOR);
1152 	set_exception_intercept(svm, MC_VECTOR);
1153 	set_exception_intercept(svm, AC_VECTOR);
1154 	set_exception_intercept(svm, DB_VECTOR);
1155 	/*
1156 	 * Guest access to VMware backdoor ports could legitimately
1157 	 * trigger #GP because of TSS I/O permission bitmap.
1158 	 * We intercept those #GP and allow access to them anyway
1159 	 * as VMware does.
1160 	 */
1161 	if (enable_vmware_backdoor)
1162 		set_exception_intercept(svm, GP_VECTOR);
1163 
1164 	svm_set_intercept(svm, INTERCEPT_INTR);
1165 	svm_set_intercept(svm, INTERCEPT_NMI);
1166 	svm_set_intercept(svm, INTERCEPT_SMI);
1167 	svm_set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
1168 	svm_set_intercept(svm, INTERCEPT_RDPMC);
1169 	svm_set_intercept(svm, INTERCEPT_CPUID);
1170 	svm_set_intercept(svm, INTERCEPT_INVD);
1171 	svm_set_intercept(svm, INTERCEPT_INVLPG);
1172 	svm_set_intercept(svm, INTERCEPT_INVLPGA);
1173 	svm_set_intercept(svm, INTERCEPT_IOIO_PROT);
1174 	svm_set_intercept(svm, INTERCEPT_MSR_PROT);
1175 	svm_set_intercept(svm, INTERCEPT_TASK_SWITCH);
1176 	svm_set_intercept(svm, INTERCEPT_SHUTDOWN);
1177 	svm_set_intercept(svm, INTERCEPT_VMRUN);
1178 	svm_set_intercept(svm, INTERCEPT_VMMCALL);
1179 	svm_set_intercept(svm, INTERCEPT_VMLOAD);
1180 	svm_set_intercept(svm, INTERCEPT_VMSAVE);
1181 	svm_set_intercept(svm, INTERCEPT_STGI);
1182 	svm_set_intercept(svm, INTERCEPT_CLGI);
1183 	svm_set_intercept(svm, INTERCEPT_SKINIT);
1184 	svm_set_intercept(svm, INTERCEPT_WBINVD);
1185 	svm_set_intercept(svm, INTERCEPT_XSETBV);
1186 	svm_set_intercept(svm, INTERCEPT_RDPRU);
1187 	svm_set_intercept(svm, INTERCEPT_RSM);
1188 
1189 	if (!kvm_mwait_in_guest(vcpu->kvm)) {
1190 		svm_set_intercept(svm, INTERCEPT_MONITOR);
1191 		svm_set_intercept(svm, INTERCEPT_MWAIT);
1192 	}
1193 
1194 	if (!kvm_hlt_in_guest(vcpu->kvm))
1195 		svm_set_intercept(svm, INTERCEPT_HLT);
1196 
1197 	control->iopm_base_pa = __sme_set(iopm_base);
1198 	control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
1199 	control->int_ctl = V_INTR_MASKING_MASK;
1200 
1201 	init_seg(&save->es);
1202 	init_seg(&save->ss);
1203 	init_seg(&save->ds);
1204 	init_seg(&save->fs);
1205 	init_seg(&save->gs);
1206 
1207 	save->cs.selector = 0xf000;
1208 	save->cs.base = 0xffff0000;
1209 	/* Executable/Readable Code Segment */
1210 	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1211 		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1212 	save->cs.limit = 0xffff;
1213 
1214 	save->gdtr.limit = 0xffff;
1215 	save->idtr.limit = 0xffff;
1216 
1217 	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1218 	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1219 
1220 	svm_set_cr4(vcpu, 0);
1221 	svm_set_efer(vcpu, 0);
1222 	save->dr6 = 0xffff0ff0;
1223 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
1224 	save->rip = 0x0000fff0;
1225 	vcpu->arch.regs[VCPU_REGS_RIP] = save->rip;
1226 
1227 	/*
1228 	 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
1229 	 * It also updates the guest-visible cr0 value.
1230 	 */
1231 	svm_set_cr0(vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1232 	kvm_mmu_reset_context(vcpu);
1233 
1234 	save->cr4 = X86_CR4_PAE;
1235 	/* rdx = ?? */
1236 
1237 	if (npt_enabled) {
1238 		/* Setup VMCB for Nested Paging */
1239 		control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
1240 		svm_clr_intercept(svm, INTERCEPT_INVLPG);
1241 		clr_exception_intercept(svm, PF_VECTOR);
1242 		svm_clr_intercept(svm, INTERCEPT_CR3_READ);
1243 		svm_clr_intercept(svm, INTERCEPT_CR3_WRITE);
1244 		save->g_pat = vcpu->arch.pat;
1245 		save->cr3 = 0;
1246 		save->cr4 = 0;
1247 	}
1248 	svm->current_vmcb->asid_generation = 0;
1249 	svm->asid = 0;
1250 
1251 	svm->nested.vmcb12_gpa = INVALID_GPA;
1252 	svm->nested.last_vmcb12_gpa = INVALID_GPA;
1253 	vcpu->arch.hflags = 0;
1254 
1255 	if (!kvm_pause_in_guest(vcpu->kvm)) {
1256 		control->pause_filter_count = pause_filter_count;
1257 		if (pause_filter_thresh)
1258 			control->pause_filter_thresh = pause_filter_thresh;
1259 		svm_set_intercept(svm, INTERCEPT_PAUSE);
1260 	} else {
1261 		svm_clr_intercept(svm, INTERCEPT_PAUSE);
1262 	}
1263 
1264 	svm_recalc_instruction_intercepts(vcpu, svm);
1265 
1266 	/*
1267 	 * If the host supports V_SPEC_CTRL then disable the interception
1268 	 * of MSR_IA32_SPEC_CTRL.
1269 	 */
1270 	if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL))
1271 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
1272 
1273 	if (kvm_vcpu_apicv_active(vcpu))
1274 		avic_init_vmcb(svm);
1275 
1276 	if (vgif) {
1277 		svm_clr_intercept(svm, INTERCEPT_STGI);
1278 		svm_clr_intercept(svm, INTERCEPT_CLGI);
1279 		svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1280 	}
1281 
1282 	if (sev_guest(vcpu->kvm)) {
1283 		svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
1284 		clr_exception_intercept(svm, UD_VECTOR);
1285 
1286 		if (sev_es_guest(vcpu->kvm)) {
1287 			/* Perform SEV-ES specific VMCB updates */
1288 			sev_es_init_vmcb(svm);
1289 		}
1290 	}
1291 
1292 	vmcb_mark_all_dirty(svm->vmcb);
1293 
1294 	enable_gif(svm);
1295 
1296 }
1297 
1298 static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
1299 {
1300 	struct vcpu_svm *svm = to_svm(vcpu);
1301 	u32 dummy;
1302 	u32 eax = 1;
1303 
1304 	svm->spec_ctrl = 0;
1305 	svm->virt_spec_ctrl = 0;
1306 
1307 	if (!init_event) {
1308 		vcpu->arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1309 				       MSR_IA32_APICBASE_ENABLE;
1310 		if (kvm_vcpu_is_reset_bsp(vcpu))
1311 			vcpu->arch.apic_base |= MSR_IA32_APICBASE_BSP;
1312 	}
1313 	init_vmcb(vcpu);
1314 
1315 	kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, false);
1316 	kvm_rdx_write(vcpu, eax);
1317 
1318 	if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1319 		avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
1320 }
1321 
1322 void svm_switch_vmcb(struct vcpu_svm *svm, struct kvm_vmcb_info *target_vmcb)
1323 {
1324 	svm->current_vmcb = target_vmcb;
1325 	svm->vmcb = target_vmcb->ptr;
1326 }
1327 
1328 static int svm_create_vcpu(struct kvm_vcpu *vcpu)
1329 {
1330 	struct vcpu_svm *svm;
1331 	struct page *vmcb01_page;
1332 	struct page *vmsa_page = NULL;
1333 	int err;
1334 
1335 	BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
1336 	svm = to_svm(vcpu);
1337 
1338 	err = -ENOMEM;
1339 	vmcb01_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1340 	if (!vmcb01_page)
1341 		goto out;
1342 
1343 	if (sev_es_guest(vcpu->kvm)) {
1344 		/*
1345 		 * SEV-ES guests require a separate VMSA page used to contain
1346 		 * the encrypted register state of the guest.
1347 		 */
1348 		vmsa_page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
1349 		if (!vmsa_page)
1350 			goto error_free_vmcb_page;
1351 
1352 		/*
1353 		 * SEV-ES guests maintain an encrypted version of their FPU
1354 		 * state which is restored and saved on VMRUN and VMEXIT.
1355 		 * Free the fpu structure to prevent KVM from attempting to
1356 		 * access the FPU state.
1357 		 */
1358 		kvm_free_guest_fpu(vcpu);
1359 	}
1360 
1361 	err = avic_init_vcpu(svm);
1362 	if (err)
1363 		goto error_free_vmsa_page;
1364 
1365 	/* We initialize this flag to true to make sure that the is_running
1366 	 * bit would be set the first time the vcpu is loaded.
1367 	 */
1368 	if (irqchip_in_kernel(vcpu->kvm) && kvm_apicv_activated(vcpu->kvm))
1369 		svm->avic_is_running = true;
1370 
1371 	svm->msrpm = svm_vcpu_alloc_msrpm();
1372 	if (!svm->msrpm) {
1373 		err = -ENOMEM;
1374 		goto error_free_vmsa_page;
1375 	}
1376 
1377 	svm_vcpu_init_msrpm(vcpu, svm->msrpm);
1378 
1379 	svm->vmcb01.ptr = page_address(vmcb01_page);
1380 	svm->vmcb01.pa = __sme_set(page_to_pfn(vmcb01_page) << PAGE_SHIFT);
1381 
1382 	if (vmsa_page)
1383 		svm->vmsa = page_address(vmsa_page);
1384 
1385 	svm->guest_state_loaded = false;
1386 
1387 	svm_switch_vmcb(svm, &svm->vmcb01);
1388 	init_vmcb(vcpu);
1389 
1390 	svm_init_osvw(vcpu);
1391 	vcpu->arch.microcode_version = 0x01000065;
1392 
1393 	if (sev_es_guest(vcpu->kvm))
1394 		/* Perform SEV-ES specific VMCB creation updates */
1395 		sev_es_create_vcpu(svm);
1396 
1397 	return 0;
1398 
1399 error_free_vmsa_page:
1400 	if (vmsa_page)
1401 		__free_page(vmsa_page);
1402 error_free_vmcb_page:
1403 	__free_page(vmcb01_page);
1404 out:
1405 	return err;
1406 }
1407 
1408 static void svm_clear_current_vmcb(struct vmcb *vmcb)
1409 {
1410 	int i;
1411 
1412 	for_each_online_cpu(i)
1413 		cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1414 }
1415 
1416 static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1417 {
1418 	struct vcpu_svm *svm = to_svm(vcpu);
1419 
1420 	/*
1421 	 * The vmcb page can be recycled, causing a false negative in
1422 	 * svm_vcpu_load(). So, ensure that no logical CPU has this
1423 	 * vmcb page recorded as its current vmcb.
1424 	 */
1425 	svm_clear_current_vmcb(svm->vmcb);
1426 
1427 	svm_free_nested(svm);
1428 
1429 	sev_free_vcpu(vcpu);
1430 
1431 	__free_page(pfn_to_page(__sme_clr(svm->vmcb01.pa) >> PAGE_SHIFT));
1432 	__free_pages(virt_to_page(svm->msrpm), get_order(MSRPM_SIZE));
1433 }
1434 
1435 static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
1436 {
1437 	struct vcpu_svm *svm = to_svm(vcpu);
1438 	struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
1439 
1440 	if (sev_es_guest(vcpu->kvm))
1441 		sev_es_unmap_ghcb(svm);
1442 
1443 	if (svm->guest_state_loaded)
1444 		return;
1445 
1446 	/*
1447 	 * Save additional host state that will be restored on VMEXIT (sev-es)
1448 	 * or subsequent vmload of host save area.
1449 	 */
1450 	if (sev_es_guest(vcpu->kvm)) {
1451 		sev_es_prepare_guest_switch(svm, vcpu->cpu);
1452 	} else {
1453 		vmsave(__sme_page_pa(sd->save_area));
1454 	}
1455 
1456 	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1457 		u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1458 		if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1459 			__this_cpu_write(current_tsc_ratio, tsc_ratio);
1460 			wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1461 		}
1462 	}
1463 
1464 	if (likely(tsc_aux_uret_slot >= 0))
1465 		kvm_set_user_return_msr(tsc_aux_uret_slot, svm->tsc_aux, -1ull);
1466 
1467 	svm->guest_state_loaded = true;
1468 }
1469 
1470 static void svm_prepare_host_switch(struct kvm_vcpu *vcpu)
1471 {
1472 	to_svm(vcpu)->guest_state_loaded = false;
1473 }
1474 
1475 static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1476 {
1477 	struct vcpu_svm *svm = to_svm(vcpu);
1478 	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
1479 
1480 	if (sd->current_vmcb != svm->vmcb) {
1481 		sd->current_vmcb = svm->vmcb;
1482 		indirect_branch_prediction_barrier();
1483 	}
1484 	avic_vcpu_load(vcpu, cpu);
1485 }
1486 
1487 static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1488 {
1489 	avic_vcpu_put(vcpu);
1490 	svm_prepare_host_switch(vcpu);
1491 
1492 	++vcpu->stat.host_state_reload;
1493 }
1494 
1495 static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1496 {
1497 	struct vcpu_svm *svm = to_svm(vcpu);
1498 	unsigned long rflags = svm->vmcb->save.rflags;
1499 
1500 	if (svm->nmi_singlestep) {
1501 		/* Hide our flags if they were not set by the guest */
1502 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1503 			rflags &= ~X86_EFLAGS_TF;
1504 		if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1505 			rflags &= ~X86_EFLAGS_RF;
1506 	}
1507 	return rflags;
1508 }
1509 
1510 static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1511 {
1512 	if (to_svm(vcpu)->nmi_singlestep)
1513 		rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1514 
1515        /*
1516         * Any change of EFLAGS.VM is accompanied by a reload of SS
1517         * (caused by either a task switch or an inter-privilege IRET),
1518         * so we do not need to update the CPL here.
1519         */
1520 	to_svm(vcpu)->vmcb->save.rflags = rflags;
1521 }
1522 
1523 static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1524 {
1525 	switch (reg) {
1526 	case VCPU_EXREG_PDPTR:
1527 		BUG_ON(!npt_enabled);
1528 		load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
1529 		break;
1530 	default:
1531 		WARN_ON_ONCE(1);
1532 	}
1533 }
1534 
1535 static void svm_set_vintr(struct vcpu_svm *svm)
1536 {
1537 	struct vmcb_control_area *control;
1538 
1539 	/* The following fields are ignored when AVIC is enabled */
1540 	WARN_ON(kvm_vcpu_apicv_active(&svm->vcpu));
1541 	svm_set_intercept(svm, INTERCEPT_VINTR);
1542 
1543 	/*
1544 	 * This is just a dummy VINTR to actually cause a vmexit to happen.
1545 	 * Actual injection of virtual interrupts happens through EVENTINJ.
1546 	 */
1547 	control = &svm->vmcb->control;
1548 	control->int_vector = 0x0;
1549 	control->int_ctl &= ~V_INTR_PRIO_MASK;
1550 	control->int_ctl |= V_IRQ_MASK |
1551 		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
1552 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1553 }
1554 
1555 static void svm_clear_vintr(struct vcpu_svm *svm)
1556 {
1557 	const u32 mask = V_TPR_MASK | V_GIF_ENABLE_MASK | V_GIF_MASK | V_INTR_MASKING_MASK;
1558 	svm_clr_intercept(svm, INTERCEPT_VINTR);
1559 
1560 	/* Drop int_ctl fields related to VINTR injection.  */
1561 	svm->vmcb->control.int_ctl &= mask;
1562 	if (is_guest_mode(&svm->vcpu)) {
1563 		svm->vmcb01.ptr->control.int_ctl &= mask;
1564 
1565 		WARN_ON((svm->vmcb->control.int_ctl & V_TPR_MASK) !=
1566 			(svm->nested.ctl.int_ctl & V_TPR_MASK));
1567 		svm->vmcb->control.int_ctl |= svm->nested.ctl.int_ctl & ~mask;
1568 	}
1569 
1570 	vmcb_mark_dirty(svm->vmcb, VMCB_INTR);
1571 }
1572 
1573 static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1574 {
1575 	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1576 	struct vmcb_save_area *save01 = &to_svm(vcpu)->vmcb01.ptr->save;
1577 
1578 	switch (seg) {
1579 	case VCPU_SREG_CS: return &save->cs;
1580 	case VCPU_SREG_DS: return &save->ds;
1581 	case VCPU_SREG_ES: return &save->es;
1582 	case VCPU_SREG_FS: return &save01->fs;
1583 	case VCPU_SREG_GS: return &save01->gs;
1584 	case VCPU_SREG_SS: return &save->ss;
1585 	case VCPU_SREG_TR: return &save01->tr;
1586 	case VCPU_SREG_LDTR: return &save01->ldtr;
1587 	}
1588 	BUG();
1589 	return NULL;
1590 }
1591 
1592 static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1593 {
1594 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1595 
1596 	return s->base;
1597 }
1598 
1599 static void svm_get_segment(struct kvm_vcpu *vcpu,
1600 			    struct kvm_segment *var, int seg)
1601 {
1602 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1603 
1604 	var->base = s->base;
1605 	var->limit = s->limit;
1606 	var->selector = s->selector;
1607 	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1608 	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1609 	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1610 	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1611 	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1612 	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1613 	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1614 
1615 	/*
1616 	 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1617 	 * However, the SVM spec states that the G bit is not observed by the
1618 	 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1619 	 * So let's synthesize a legal G bit for all segments, this helps
1620 	 * running KVM nested. It also helps cross-vendor migration, because
1621 	 * Intel's vmentry has a check on the 'G' bit.
1622 	 */
1623 	var->g = s->limit > 0xfffff;
1624 
1625 	/*
1626 	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1627 	 * for cross vendor migration purposes by "not present"
1628 	 */
1629 	var->unusable = !var->present;
1630 
1631 	switch (seg) {
1632 	case VCPU_SREG_TR:
1633 		/*
1634 		 * Work around a bug where the busy flag in the tr selector
1635 		 * isn't exposed
1636 		 */
1637 		var->type |= 0x2;
1638 		break;
1639 	case VCPU_SREG_DS:
1640 	case VCPU_SREG_ES:
1641 	case VCPU_SREG_FS:
1642 	case VCPU_SREG_GS:
1643 		/*
1644 		 * The accessed bit must always be set in the segment
1645 		 * descriptor cache, although it can be cleared in the
1646 		 * descriptor, the cached bit always remains at 1. Since
1647 		 * Intel has a check on this, set it here to support
1648 		 * cross-vendor migration.
1649 		 */
1650 		if (!var->unusable)
1651 			var->type |= 0x1;
1652 		break;
1653 	case VCPU_SREG_SS:
1654 		/*
1655 		 * On AMD CPUs sometimes the DB bit in the segment
1656 		 * descriptor is left as 1, although the whole segment has
1657 		 * been made unusable. Clear it here to pass an Intel VMX
1658 		 * entry check when cross vendor migrating.
1659 		 */
1660 		if (var->unusable)
1661 			var->db = 0;
1662 		/* This is symmetric with svm_set_segment() */
1663 		var->dpl = to_svm(vcpu)->vmcb->save.cpl;
1664 		break;
1665 	}
1666 }
1667 
1668 static int svm_get_cpl(struct kvm_vcpu *vcpu)
1669 {
1670 	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1671 
1672 	return save->cpl;
1673 }
1674 
1675 static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1676 {
1677 	struct vcpu_svm *svm = to_svm(vcpu);
1678 
1679 	dt->size = svm->vmcb->save.idtr.limit;
1680 	dt->address = svm->vmcb->save.idtr.base;
1681 }
1682 
1683 static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1684 {
1685 	struct vcpu_svm *svm = to_svm(vcpu);
1686 
1687 	svm->vmcb->save.idtr.limit = dt->size;
1688 	svm->vmcb->save.idtr.base = dt->address ;
1689 	vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1690 }
1691 
1692 static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1693 {
1694 	struct vcpu_svm *svm = to_svm(vcpu);
1695 
1696 	dt->size = svm->vmcb->save.gdtr.limit;
1697 	dt->address = svm->vmcb->save.gdtr.base;
1698 }
1699 
1700 static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
1701 {
1702 	struct vcpu_svm *svm = to_svm(vcpu);
1703 
1704 	svm->vmcb->save.gdtr.limit = dt->size;
1705 	svm->vmcb->save.gdtr.base = dt->address ;
1706 	vmcb_mark_dirty(svm->vmcb, VMCB_DT);
1707 }
1708 
1709 void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1710 {
1711 	struct vcpu_svm *svm = to_svm(vcpu);
1712 	u64 hcr0 = cr0;
1713 
1714 #ifdef CONFIG_X86_64
1715 	if (vcpu->arch.efer & EFER_LME && !vcpu->arch.guest_state_protected) {
1716 		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1717 			vcpu->arch.efer |= EFER_LMA;
1718 			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
1719 		}
1720 
1721 		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1722 			vcpu->arch.efer &= ~EFER_LMA;
1723 			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
1724 		}
1725 	}
1726 #endif
1727 	vcpu->arch.cr0 = cr0;
1728 
1729 	if (!npt_enabled)
1730 		hcr0 |= X86_CR0_PG | X86_CR0_WP;
1731 
1732 	/*
1733 	 * re-enable caching here because the QEMU bios
1734 	 * does not do it - this results in some delay at
1735 	 * reboot
1736 	 */
1737 	if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1738 		hcr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1739 
1740 	svm->vmcb->save.cr0 = hcr0;
1741 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
1742 
1743 	/*
1744 	 * SEV-ES guests must always keep the CR intercepts cleared. CR
1745 	 * tracking is done using the CR write traps.
1746 	 */
1747 	if (sev_es_guest(vcpu->kvm))
1748 		return;
1749 
1750 	if (hcr0 == cr0) {
1751 		/* Selective CR0 write remains on.  */
1752 		svm_clr_intercept(svm, INTERCEPT_CR0_READ);
1753 		svm_clr_intercept(svm, INTERCEPT_CR0_WRITE);
1754 	} else {
1755 		svm_set_intercept(svm, INTERCEPT_CR0_READ);
1756 		svm_set_intercept(svm, INTERCEPT_CR0_WRITE);
1757 	}
1758 }
1759 
1760 static bool svm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1761 {
1762 	return true;
1763 }
1764 
1765 void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1766 {
1767 	unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
1768 	unsigned long old_cr4 = vcpu->arch.cr4;
1769 
1770 	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1771 		svm_flush_tlb(vcpu);
1772 
1773 	vcpu->arch.cr4 = cr4;
1774 	if (!npt_enabled)
1775 		cr4 |= X86_CR4_PAE;
1776 	cr4 |= host_cr4_mce;
1777 	to_svm(vcpu)->vmcb->save.cr4 = cr4;
1778 	vmcb_mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1779 
1780 	if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
1781 		kvm_update_cpuid_runtime(vcpu);
1782 }
1783 
1784 static void svm_set_segment(struct kvm_vcpu *vcpu,
1785 			    struct kvm_segment *var, int seg)
1786 {
1787 	struct vcpu_svm *svm = to_svm(vcpu);
1788 	struct vmcb_seg *s = svm_seg(vcpu, seg);
1789 
1790 	s->base = var->base;
1791 	s->limit = var->limit;
1792 	s->selector = var->selector;
1793 	s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1794 	s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1795 	s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1796 	s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
1797 	s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1798 	s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1799 	s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1800 	s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1801 
1802 	/*
1803 	 * This is always accurate, except if SYSRET returned to a segment
1804 	 * with SS.DPL != 3.  Intel does not have this quirk, and always
1805 	 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1806 	 * would entail passing the CPL to userspace and back.
1807 	 */
1808 	if (seg == VCPU_SREG_SS)
1809 		/* This is symmetric with svm_get_segment() */
1810 		svm->vmcb->save.cpl = (var->dpl & 3);
1811 
1812 	vmcb_mark_dirty(svm->vmcb, VMCB_SEG);
1813 }
1814 
1815 static void svm_update_exception_bitmap(struct kvm_vcpu *vcpu)
1816 {
1817 	struct vcpu_svm *svm = to_svm(vcpu);
1818 
1819 	clr_exception_intercept(svm, BP_VECTOR);
1820 
1821 	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1822 		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1823 			set_exception_intercept(svm, BP_VECTOR);
1824 	}
1825 }
1826 
1827 static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
1828 {
1829 	if (sd->next_asid > sd->max_asid) {
1830 		++sd->asid_generation;
1831 		sd->next_asid = sd->min_asid;
1832 		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
1833 		vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
1834 	}
1835 
1836 	svm->current_vmcb->asid_generation = sd->asid_generation;
1837 	svm->asid = sd->next_asid++;
1838 }
1839 
1840 static void svm_set_dr6(struct vcpu_svm *svm, unsigned long value)
1841 {
1842 	struct vmcb *vmcb = svm->vmcb;
1843 
1844 	if (svm->vcpu.arch.guest_state_protected)
1845 		return;
1846 
1847 	if (unlikely(value != vmcb->save.dr6)) {
1848 		vmcb->save.dr6 = value;
1849 		vmcb_mark_dirty(vmcb, VMCB_DR);
1850 	}
1851 }
1852 
1853 static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1854 {
1855 	struct vcpu_svm *svm = to_svm(vcpu);
1856 
1857 	if (vcpu->arch.guest_state_protected)
1858 		return;
1859 
1860 	get_debugreg(vcpu->arch.db[0], 0);
1861 	get_debugreg(vcpu->arch.db[1], 1);
1862 	get_debugreg(vcpu->arch.db[2], 2);
1863 	get_debugreg(vcpu->arch.db[3], 3);
1864 	/*
1865 	 * We cannot reset svm->vmcb->save.dr6 to DR6_ACTIVE_LOW here,
1866 	 * because db_interception might need it.  We can do it before vmentry.
1867 	 */
1868 	vcpu->arch.dr6 = svm->vmcb->save.dr6;
1869 	vcpu->arch.dr7 = svm->vmcb->save.dr7;
1870 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1871 	set_dr_intercepts(svm);
1872 }
1873 
1874 static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
1875 {
1876 	struct vcpu_svm *svm = to_svm(vcpu);
1877 
1878 	if (vcpu->arch.guest_state_protected)
1879 		return;
1880 
1881 	svm->vmcb->save.dr7 = value;
1882 	vmcb_mark_dirty(svm->vmcb, VMCB_DR);
1883 }
1884 
1885 static int pf_interception(struct kvm_vcpu *vcpu)
1886 {
1887 	struct vcpu_svm *svm = to_svm(vcpu);
1888 
1889 	u64 fault_address = svm->vmcb->control.exit_info_2;
1890 	u64 error_code = svm->vmcb->control.exit_info_1;
1891 
1892 	return kvm_handle_page_fault(vcpu, error_code, fault_address,
1893 			static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1894 			svm->vmcb->control.insn_bytes : NULL,
1895 			svm->vmcb->control.insn_len);
1896 }
1897 
1898 static int npf_interception(struct kvm_vcpu *vcpu)
1899 {
1900 	struct vcpu_svm *svm = to_svm(vcpu);
1901 
1902 	u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1903 	u64 error_code = svm->vmcb->control.exit_info_1;
1904 
1905 	trace_kvm_page_fault(fault_address, error_code);
1906 	return kvm_mmu_page_fault(vcpu, fault_address, error_code,
1907 			static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
1908 			svm->vmcb->control.insn_bytes : NULL,
1909 			svm->vmcb->control.insn_len);
1910 }
1911 
1912 static int db_interception(struct kvm_vcpu *vcpu)
1913 {
1914 	struct kvm_run *kvm_run = vcpu->run;
1915 	struct vcpu_svm *svm = to_svm(vcpu);
1916 
1917 	if (!(vcpu->guest_debug &
1918 	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
1919 		!svm->nmi_singlestep) {
1920 		u32 payload = svm->vmcb->save.dr6 ^ DR6_ACTIVE_LOW;
1921 		kvm_queue_exception_p(vcpu, DB_VECTOR, payload);
1922 		return 1;
1923 	}
1924 
1925 	if (svm->nmi_singlestep) {
1926 		disable_nmi_singlestep(svm);
1927 		/* Make sure we check for pending NMIs upon entry */
1928 		kvm_make_request(KVM_REQ_EVENT, vcpu);
1929 	}
1930 
1931 	if (vcpu->guest_debug &
1932 	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1933 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
1934 		kvm_run->debug.arch.dr6 = svm->vmcb->save.dr6;
1935 		kvm_run->debug.arch.dr7 = svm->vmcb->save.dr7;
1936 		kvm_run->debug.arch.pc =
1937 			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1938 		kvm_run->debug.arch.exception = DB_VECTOR;
1939 		return 0;
1940 	}
1941 
1942 	return 1;
1943 }
1944 
1945 static int bp_interception(struct kvm_vcpu *vcpu)
1946 {
1947 	struct vcpu_svm *svm = to_svm(vcpu);
1948 	struct kvm_run *kvm_run = vcpu->run;
1949 
1950 	kvm_run->exit_reason = KVM_EXIT_DEBUG;
1951 	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1952 	kvm_run->debug.arch.exception = BP_VECTOR;
1953 	return 0;
1954 }
1955 
1956 static int ud_interception(struct kvm_vcpu *vcpu)
1957 {
1958 	return handle_ud(vcpu);
1959 }
1960 
1961 static int ac_interception(struct kvm_vcpu *vcpu)
1962 {
1963 	kvm_queue_exception_e(vcpu, AC_VECTOR, 0);
1964 	return 1;
1965 }
1966 
1967 static bool is_erratum_383(void)
1968 {
1969 	int err, i;
1970 	u64 value;
1971 
1972 	if (!erratum_383_found)
1973 		return false;
1974 
1975 	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1976 	if (err)
1977 		return false;
1978 
1979 	/* Bit 62 may or may not be set for this mce */
1980 	value &= ~(1ULL << 62);
1981 
1982 	if (value != 0xb600000000010015ULL)
1983 		return false;
1984 
1985 	/* Clear MCi_STATUS registers */
1986 	for (i = 0; i < 6; ++i)
1987 		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1988 
1989 	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1990 	if (!err) {
1991 		u32 low, high;
1992 
1993 		value &= ~(1ULL << 2);
1994 		low    = lower_32_bits(value);
1995 		high   = upper_32_bits(value);
1996 
1997 		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1998 	}
1999 
2000 	/* Flush tlb to evict multi-match entries */
2001 	__flush_tlb_all();
2002 
2003 	return true;
2004 }
2005 
2006 static void svm_handle_mce(struct kvm_vcpu *vcpu)
2007 {
2008 	if (is_erratum_383()) {
2009 		/*
2010 		 * Erratum 383 triggered. Guest state is corrupt so kill the
2011 		 * guest.
2012 		 */
2013 		pr_err("KVM: Guest triggered AMD Erratum 383\n");
2014 
2015 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2016 
2017 		return;
2018 	}
2019 
2020 	/*
2021 	 * On an #MC intercept the MCE handler is not called automatically in
2022 	 * the host. So do it by hand here.
2023 	 */
2024 	kvm_machine_check();
2025 }
2026 
2027 static int mc_interception(struct kvm_vcpu *vcpu)
2028 {
2029 	return 1;
2030 }
2031 
2032 static int shutdown_interception(struct kvm_vcpu *vcpu)
2033 {
2034 	struct kvm_run *kvm_run = vcpu->run;
2035 	struct vcpu_svm *svm = to_svm(vcpu);
2036 
2037 	/*
2038 	 * The VM save area has already been encrypted so it
2039 	 * cannot be reinitialized - just terminate.
2040 	 */
2041 	if (sev_es_guest(vcpu->kvm))
2042 		return -EINVAL;
2043 
2044 	/*
2045 	 * VMCB is undefined after a SHUTDOWN intercept
2046 	 * so reinitialize it.
2047 	 */
2048 	clear_page(svm->vmcb);
2049 	init_vmcb(vcpu);
2050 
2051 	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2052 	return 0;
2053 }
2054 
2055 static int io_interception(struct kvm_vcpu *vcpu)
2056 {
2057 	struct vcpu_svm *svm = to_svm(vcpu);
2058 	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
2059 	int size, in, string;
2060 	unsigned port;
2061 
2062 	++vcpu->stat.io_exits;
2063 	string = (io_info & SVM_IOIO_STR_MASK) != 0;
2064 	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
2065 	port = io_info >> 16;
2066 	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
2067 
2068 	if (string) {
2069 		if (sev_es_guest(vcpu->kvm))
2070 			return sev_es_string_io(svm, size, port, in);
2071 		else
2072 			return kvm_emulate_instruction(vcpu, 0);
2073 	}
2074 
2075 	svm->next_rip = svm->vmcb->control.exit_info_2;
2076 
2077 	return kvm_fast_pio(vcpu, size, port, in);
2078 }
2079 
2080 static int nmi_interception(struct kvm_vcpu *vcpu)
2081 {
2082 	return 1;
2083 }
2084 
2085 static int intr_interception(struct kvm_vcpu *vcpu)
2086 {
2087 	++vcpu->stat.irq_exits;
2088 	return 1;
2089 }
2090 
2091 static int vmload_vmsave_interception(struct kvm_vcpu *vcpu, bool vmload)
2092 {
2093 	struct vcpu_svm *svm = to_svm(vcpu);
2094 	struct vmcb *vmcb12;
2095 	struct kvm_host_map map;
2096 	int ret;
2097 
2098 	if (nested_svm_check_permissions(vcpu))
2099 		return 1;
2100 
2101 	ret = kvm_vcpu_map(vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
2102 	if (ret) {
2103 		if (ret == -EINVAL)
2104 			kvm_inject_gp(vcpu, 0);
2105 		return 1;
2106 	}
2107 
2108 	vmcb12 = map.hva;
2109 
2110 	ret = kvm_skip_emulated_instruction(vcpu);
2111 
2112 	if (vmload) {
2113 		nested_svm_vmloadsave(vmcb12, svm->vmcb);
2114 		svm->sysenter_eip_hi = 0;
2115 		svm->sysenter_esp_hi = 0;
2116 	} else
2117 		nested_svm_vmloadsave(svm->vmcb, vmcb12);
2118 
2119 	kvm_vcpu_unmap(vcpu, &map, true);
2120 
2121 	return ret;
2122 }
2123 
2124 static int vmload_interception(struct kvm_vcpu *vcpu)
2125 {
2126 	return vmload_vmsave_interception(vcpu, true);
2127 }
2128 
2129 static int vmsave_interception(struct kvm_vcpu *vcpu)
2130 {
2131 	return vmload_vmsave_interception(vcpu, false);
2132 }
2133 
2134 static int vmrun_interception(struct kvm_vcpu *vcpu)
2135 {
2136 	if (nested_svm_check_permissions(vcpu))
2137 		return 1;
2138 
2139 	return nested_svm_vmrun(vcpu);
2140 }
2141 
2142 enum {
2143 	NONE_SVM_INSTR,
2144 	SVM_INSTR_VMRUN,
2145 	SVM_INSTR_VMLOAD,
2146 	SVM_INSTR_VMSAVE,
2147 };
2148 
2149 /* Return NONE_SVM_INSTR if not SVM instrs, otherwise return decode result */
2150 static int svm_instr_opcode(struct kvm_vcpu *vcpu)
2151 {
2152 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
2153 
2154 	if (ctxt->b != 0x1 || ctxt->opcode_len != 2)
2155 		return NONE_SVM_INSTR;
2156 
2157 	switch (ctxt->modrm) {
2158 	case 0xd8: /* VMRUN */
2159 		return SVM_INSTR_VMRUN;
2160 	case 0xda: /* VMLOAD */
2161 		return SVM_INSTR_VMLOAD;
2162 	case 0xdb: /* VMSAVE */
2163 		return SVM_INSTR_VMSAVE;
2164 	default:
2165 		break;
2166 	}
2167 
2168 	return NONE_SVM_INSTR;
2169 }
2170 
2171 static int emulate_svm_instr(struct kvm_vcpu *vcpu, int opcode)
2172 {
2173 	const int guest_mode_exit_codes[] = {
2174 		[SVM_INSTR_VMRUN] = SVM_EXIT_VMRUN,
2175 		[SVM_INSTR_VMLOAD] = SVM_EXIT_VMLOAD,
2176 		[SVM_INSTR_VMSAVE] = SVM_EXIT_VMSAVE,
2177 	};
2178 	int (*const svm_instr_handlers[])(struct kvm_vcpu *vcpu) = {
2179 		[SVM_INSTR_VMRUN] = vmrun_interception,
2180 		[SVM_INSTR_VMLOAD] = vmload_interception,
2181 		[SVM_INSTR_VMSAVE] = vmsave_interception,
2182 	};
2183 	struct vcpu_svm *svm = to_svm(vcpu);
2184 	int ret;
2185 
2186 	if (is_guest_mode(vcpu)) {
2187 		/* Returns '1' or -errno on failure, '0' on success. */
2188 		ret = nested_svm_simple_vmexit(svm, guest_mode_exit_codes[opcode]);
2189 		if (ret)
2190 			return ret;
2191 		return 1;
2192 	}
2193 	return svm_instr_handlers[opcode](vcpu);
2194 }
2195 
2196 /*
2197  * #GP handling code. Note that #GP can be triggered under the following two
2198  * cases:
2199  *   1) SVM VM-related instructions (VMRUN/VMSAVE/VMLOAD) that trigger #GP on
2200  *      some AMD CPUs when EAX of these instructions are in the reserved memory
2201  *      regions (e.g. SMM memory on host).
2202  *   2) VMware backdoor
2203  */
2204 static int gp_interception(struct kvm_vcpu *vcpu)
2205 {
2206 	struct vcpu_svm *svm = to_svm(vcpu);
2207 	u32 error_code = svm->vmcb->control.exit_info_1;
2208 	int opcode;
2209 
2210 	/* Both #GP cases have zero error_code */
2211 	if (error_code)
2212 		goto reinject;
2213 
2214 	/* Decode the instruction for usage later */
2215 	if (x86_decode_emulated_instruction(vcpu, 0, NULL, 0) != EMULATION_OK)
2216 		goto reinject;
2217 
2218 	opcode = svm_instr_opcode(vcpu);
2219 
2220 	if (opcode == NONE_SVM_INSTR) {
2221 		if (!enable_vmware_backdoor)
2222 			goto reinject;
2223 
2224 		/*
2225 		 * VMware backdoor emulation on #GP interception only handles
2226 		 * IN{S}, OUT{S}, and RDPMC.
2227 		 */
2228 		if (!is_guest_mode(vcpu))
2229 			return kvm_emulate_instruction(vcpu,
2230 				EMULTYPE_VMWARE_GP | EMULTYPE_NO_DECODE);
2231 	} else
2232 		return emulate_svm_instr(vcpu, opcode);
2233 
2234 reinject:
2235 	kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2236 	return 1;
2237 }
2238 
2239 void svm_set_gif(struct vcpu_svm *svm, bool value)
2240 {
2241 	if (value) {
2242 		/*
2243 		 * If VGIF is enabled, the STGI intercept is only added to
2244 		 * detect the opening of the SMI/NMI window; remove it now.
2245 		 * Likewise, clear the VINTR intercept, we will set it
2246 		 * again while processing KVM_REQ_EVENT if needed.
2247 		 */
2248 		if (vgif_enabled(svm))
2249 			svm_clr_intercept(svm, INTERCEPT_STGI);
2250 		if (svm_is_intercept(svm, INTERCEPT_VINTR))
2251 			svm_clear_vintr(svm);
2252 
2253 		enable_gif(svm);
2254 		if (svm->vcpu.arch.smi_pending ||
2255 		    svm->vcpu.arch.nmi_pending ||
2256 		    kvm_cpu_has_injectable_intr(&svm->vcpu))
2257 			kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2258 	} else {
2259 		disable_gif(svm);
2260 
2261 		/*
2262 		 * After a CLGI no interrupts should come.  But if vGIF is
2263 		 * in use, we still rely on the VINTR intercept (rather than
2264 		 * STGI) to detect an open interrupt window.
2265 		*/
2266 		if (!vgif_enabled(svm))
2267 			svm_clear_vintr(svm);
2268 	}
2269 }
2270 
2271 static int stgi_interception(struct kvm_vcpu *vcpu)
2272 {
2273 	int ret;
2274 
2275 	if (nested_svm_check_permissions(vcpu))
2276 		return 1;
2277 
2278 	ret = kvm_skip_emulated_instruction(vcpu);
2279 	svm_set_gif(to_svm(vcpu), true);
2280 	return ret;
2281 }
2282 
2283 static int clgi_interception(struct kvm_vcpu *vcpu)
2284 {
2285 	int ret;
2286 
2287 	if (nested_svm_check_permissions(vcpu))
2288 		return 1;
2289 
2290 	ret = kvm_skip_emulated_instruction(vcpu);
2291 	svm_set_gif(to_svm(vcpu), false);
2292 	return ret;
2293 }
2294 
2295 static int invlpga_interception(struct kvm_vcpu *vcpu)
2296 {
2297 	gva_t gva = kvm_rax_read(vcpu);
2298 	u32 asid = kvm_rcx_read(vcpu);
2299 
2300 	/* FIXME: Handle an address size prefix. */
2301 	if (!is_long_mode(vcpu))
2302 		gva = (u32)gva;
2303 
2304 	trace_kvm_invlpga(to_svm(vcpu)->vmcb->save.rip, asid, gva);
2305 
2306 	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2307 	kvm_mmu_invlpg(vcpu, gva);
2308 
2309 	return kvm_skip_emulated_instruction(vcpu);
2310 }
2311 
2312 static int skinit_interception(struct kvm_vcpu *vcpu)
2313 {
2314 	trace_kvm_skinit(to_svm(vcpu)->vmcb->save.rip, kvm_rax_read(vcpu));
2315 
2316 	kvm_queue_exception(vcpu, UD_VECTOR);
2317 	return 1;
2318 }
2319 
2320 static int task_switch_interception(struct kvm_vcpu *vcpu)
2321 {
2322 	struct vcpu_svm *svm = to_svm(vcpu);
2323 	u16 tss_selector;
2324 	int reason;
2325 	int int_type = svm->vmcb->control.exit_int_info &
2326 		SVM_EXITINTINFO_TYPE_MASK;
2327 	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2328 	uint32_t type =
2329 		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2330 	uint32_t idt_v =
2331 		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2332 	bool has_error_code = false;
2333 	u32 error_code = 0;
2334 
2335 	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2336 
2337 	if (svm->vmcb->control.exit_info_2 &
2338 	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2339 		reason = TASK_SWITCH_IRET;
2340 	else if (svm->vmcb->control.exit_info_2 &
2341 		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2342 		reason = TASK_SWITCH_JMP;
2343 	else if (idt_v)
2344 		reason = TASK_SWITCH_GATE;
2345 	else
2346 		reason = TASK_SWITCH_CALL;
2347 
2348 	if (reason == TASK_SWITCH_GATE) {
2349 		switch (type) {
2350 		case SVM_EXITINTINFO_TYPE_NMI:
2351 			vcpu->arch.nmi_injected = false;
2352 			break;
2353 		case SVM_EXITINTINFO_TYPE_EXEPT:
2354 			if (svm->vmcb->control.exit_info_2 &
2355 			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2356 				has_error_code = true;
2357 				error_code =
2358 					(u32)svm->vmcb->control.exit_info_2;
2359 			}
2360 			kvm_clear_exception_queue(vcpu);
2361 			break;
2362 		case SVM_EXITINTINFO_TYPE_INTR:
2363 			kvm_clear_interrupt_queue(vcpu);
2364 			break;
2365 		default:
2366 			break;
2367 		}
2368 	}
2369 
2370 	if (reason != TASK_SWITCH_GATE ||
2371 	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2372 	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2373 	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
2374 		if (!skip_emulated_instruction(vcpu))
2375 			return 0;
2376 	}
2377 
2378 	if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2379 		int_vec = -1;
2380 
2381 	return kvm_task_switch(vcpu, tss_selector, int_vec, reason,
2382 			       has_error_code, error_code);
2383 }
2384 
2385 static int iret_interception(struct kvm_vcpu *vcpu)
2386 {
2387 	struct vcpu_svm *svm = to_svm(vcpu);
2388 
2389 	++vcpu->stat.nmi_window_exits;
2390 	vcpu->arch.hflags |= HF_IRET_MASK;
2391 	if (!sev_es_guest(vcpu->kvm)) {
2392 		svm_clr_intercept(svm, INTERCEPT_IRET);
2393 		svm->nmi_iret_rip = kvm_rip_read(vcpu);
2394 	}
2395 	kvm_make_request(KVM_REQ_EVENT, vcpu);
2396 	return 1;
2397 }
2398 
2399 static int invlpg_interception(struct kvm_vcpu *vcpu)
2400 {
2401 	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2402 		return kvm_emulate_instruction(vcpu, 0);
2403 
2404 	kvm_mmu_invlpg(vcpu, to_svm(vcpu)->vmcb->control.exit_info_1);
2405 	return kvm_skip_emulated_instruction(vcpu);
2406 }
2407 
2408 static int emulate_on_interception(struct kvm_vcpu *vcpu)
2409 {
2410 	return kvm_emulate_instruction(vcpu, 0);
2411 }
2412 
2413 static int rsm_interception(struct kvm_vcpu *vcpu)
2414 {
2415 	return kvm_emulate_instruction_from_buffer(vcpu, rsm_ins_bytes, 2);
2416 }
2417 
2418 static bool check_selective_cr0_intercepted(struct kvm_vcpu *vcpu,
2419 					    unsigned long val)
2420 {
2421 	struct vcpu_svm *svm = to_svm(vcpu);
2422 	unsigned long cr0 = vcpu->arch.cr0;
2423 	bool ret = false;
2424 
2425 	if (!is_guest_mode(vcpu) ||
2426 	    (!(vmcb_is_intercept(&svm->nested.ctl, INTERCEPT_SELECTIVE_CR0))))
2427 		return false;
2428 
2429 	cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2430 	val &= ~SVM_CR0_SELECTIVE_MASK;
2431 
2432 	if (cr0 ^ val) {
2433 		svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2434 		ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2435 	}
2436 
2437 	return ret;
2438 }
2439 
2440 #define CR_VALID (1ULL << 63)
2441 
2442 static int cr_interception(struct kvm_vcpu *vcpu)
2443 {
2444 	struct vcpu_svm *svm = to_svm(vcpu);
2445 	int reg, cr;
2446 	unsigned long val;
2447 	int err;
2448 
2449 	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2450 		return emulate_on_interception(vcpu);
2451 
2452 	if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2453 		return emulate_on_interception(vcpu);
2454 
2455 	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2456 	if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2457 		cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2458 	else
2459 		cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2460 
2461 	err = 0;
2462 	if (cr >= 16) { /* mov to cr */
2463 		cr -= 16;
2464 		val = kvm_register_read(vcpu, reg);
2465 		trace_kvm_cr_write(cr, val);
2466 		switch (cr) {
2467 		case 0:
2468 			if (!check_selective_cr0_intercepted(vcpu, val))
2469 				err = kvm_set_cr0(vcpu, val);
2470 			else
2471 				return 1;
2472 
2473 			break;
2474 		case 3:
2475 			err = kvm_set_cr3(vcpu, val);
2476 			break;
2477 		case 4:
2478 			err = kvm_set_cr4(vcpu, val);
2479 			break;
2480 		case 8:
2481 			err = kvm_set_cr8(vcpu, val);
2482 			break;
2483 		default:
2484 			WARN(1, "unhandled write to CR%d", cr);
2485 			kvm_queue_exception(vcpu, UD_VECTOR);
2486 			return 1;
2487 		}
2488 	} else { /* mov from cr */
2489 		switch (cr) {
2490 		case 0:
2491 			val = kvm_read_cr0(vcpu);
2492 			break;
2493 		case 2:
2494 			val = vcpu->arch.cr2;
2495 			break;
2496 		case 3:
2497 			val = kvm_read_cr3(vcpu);
2498 			break;
2499 		case 4:
2500 			val = kvm_read_cr4(vcpu);
2501 			break;
2502 		case 8:
2503 			val = kvm_get_cr8(vcpu);
2504 			break;
2505 		default:
2506 			WARN(1, "unhandled read from CR%d", cr);
2507 			kvm_queue_exception(vcpu, UD_VECTOR);
2508 			return 1;
2509 		}
2510 		kvm_register_write(vcpu, reg, val);
2511 		trace_kvm_cr_read(cr, val);
2512 	}
2513 	return kvm_complete_insn_gp(vcpu, err);
2514 }
2515 
2516 static int cr_trap(struct kvm_vcpu *vcpu)
2517 {
2518 	struct vcpu_svm *svm = to_svm(vcpu);
2519 	unsigned long old_value, new_value;
2520 	unsigned int cr;
2521 	int ret = 0;
2522 
2523 	new_value = (unsigned long)svm->vmcb->control.exit_info_1;
2524 
2525 	cr = svm->vmcb->control.exit_code - SVM_EXIT_CR0_WRITE_TRAP;
2526 	switch (cr) {
2527 	case 0:
2528 		old_value = kvm_read_cr0(vcpu);
2529 		svm_set_cr0(vcpu, new_value);
2530 
2531 		kvm_post_set_cr0(vcpu, old_value, new_value);
2532 		break;
2533 	case 4:
2534 		old_value = kvm_read_cr4(vcpu);
2535 		svm_set_cr4(vcpu, new_value);
2536 
2537 		kvm_post_set_cr4(vcpu, old_value, new_value);
2538 		break;
2539 	case 8:
2540 		ret = kvm_set_cr8(vcpu, new_value);
2541 		break;
2542 	default:
2543 		WARN(1, "unhandled CR%d write trap", cr);
2544 		kvm_queue_exception(vcpu, UD_VECTOR);
2545 		return 1;
2546 	}
2547 
2548 	return kvm_complete_insn_gp(vcpu, ret);
2549 }
2550 
2551 static int dr_interception(struct kvm_vcpu *vcpu)
2552 {
2553 	struct vcpu_svm *svm = to_svm(vcpu);
2554 	int reg, dr;
2555 	unsigned long val;
2556 	int err = 0;
2557 
2558 	if (vcpu->guest_debug == 0) {
2559 		/*
2560 		 * No more DR vmexits; force a reload of the debug registers
2561 		 * and reenter on this instruction.  The next vmexit will
2562 		 * retrieve the full state of the debug registers.
2563 		 */
2564 		clr_dr_intercepts(svm);
2565 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2566 		return 1;
2567 	}
2568 
2569 	if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2570 		return emulate_on_interception(vcpu);
2571 
2572 	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2573 	dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2574 	if (dr >= 16) { /* mov to DRn  */
2575 		dr -= 16;
2576 		val = kvm_register_read(vcpu, reg);
2577 		err = kvm_set_dr(vcpu, dr, val);
2578 	} else {
2579 		kvm_get_dr(vcpu, dr, &val);
2580 		kvm_register_write(vcpu, reg, val);
2581 	}
2582 
2583 	return kvm_complete_insn_gp(vcpu, err);
2584 }
2585 
2586 static int cr8_write_interception(struct kvm_vcpu *vcpu)
2587 {
2588 	int r;
2589 
2590 	u8 cr8_prev = kvm_get_cr8(vcpu);
2591 	/* instruction emulation calls kvm_set_cr8() */
2592 	r = cr_interception(vcpu);
2593 	if (lapic_in_kernel(vcpu))
2594 		return r;
2595 	if (cr8_prev <= kvm_get_cr8(vcpu))
2596 		return r;
2597 	vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
2598 	return 0;
2599 }
2600 
2601 static int efer_trap(struct kvm_vcpu *vcpu)
2602 {
2603 	struct msr_data msr_info;
2604 	int ret;
2605 
2606 	/*
2607 	 * Clear the EFER_SVME bit from EFER. The SVM code always sets this
2608 	 * bit in svm_set_efer(), but __kvm_valid_efer() checks it against
2609 	 * whether the guest has X86_FEATURE_SVM - this avoids a failure if
2610 	 * the guest doesn't have X86_FEATURE_SVM.
2611 	 */
2612 	msr_info.host_initiated = false;
2613 	msr_info.index = MSR_EFER;
2614 	msr_info.data = to_svm(vcpu)->vmcb->control.exit_info_1 & ~EFER_SVME;
2615 	ret = kvm_set_msr_common(vcpu, &msr_info);
2616 
2617 	return kvm_complete_insn_gp(vcpu, ret);
2618 }
2619 
2620 static int svm_get_msr_feature(struct kvm_msr_entry *msr)
2621 {
2622 	msr->data = 0;
2623 
2624 	switch (msr->index) {
2625 	case MSR_F10H_DECFG:
2626 		if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
2627 			msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
2628 		break;
2629 	case MSR_IA32_PERF_CAPABILITIES:
2630 		return 0;
2631 	default:
2632 		return KVM_MSR_RET_INVALID;
2633 	}
2634 
2635 	return 0;
2636 }
2637 
2638 static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
2639 {
2640 	struct vcpu_svm *svm = to_svm(vcpu);
2641 
2642 	switch (msr_info->index) {
2643 	case MSR_STAR:
2644 		msr_info->data = svm->vmcb01.ptr->save.star;
2645 		break;
2646 #ifdef CONFIG_X86_64
2647 	case MSR_LSTAR:
2648 		msr_info->data = svm->vmcb01.ptr->save.lstar;
2649 		break;
2650 	case MSR_CSTAR:
2651 		msr_info->data = svm->vmcb01.ptr->save.cstar;
2652 		break;
2653 	case MSR_KERNEL_GS_BASE:
2654 		msr_info->data = svm->vmcb01.ptr->save.kernel_gs_base;
2655 		break;
2656 	case MSR_SYSCALL_MASK:
2657 		msr_info->data = svm->vmcb01.ptr->save.sfmask;
2658 		break;
2659 #endif
2660 	case MSR_IA32_SYSENTER_CS:
2661 		msr_info->data = svm->vmcb01.ptr->save.sysenter_cs;
2662 		break;
2663 	case MSR_IA32_SYSENTER_EIP:
2664 		msr_info->data = (u32)svm->vmcb01.ptr->save.sysenter_eip;
2665 		if (guest_cpuid_is_intel(vcpu))
2666 			msr_info->data |= (u64)svm->sysenter_eip_hi << 32;
2667 		break;
2668 	case MSR_IA32_SYSENTER_ESP:
2669 		msr_info->data = svm->vmcb01.ptr->save.sysenter_esp;
2670 		if (guest_cpuid_is_intel(vcpu))
2671 			msr_info->data |= (u64)svm->sysenter_esp_hi << 32;
2672 		break;
2673 	case MSR_TSC_AUX:
2674 		msr_info->data = svm->tsc_aux;
2675 		break;
2676 	/*
2677 	 * Nobody will change the following 5 values in the VMCB so we can
2678 	 * safely return them on rdmsr. They will always be 0 until LBRV is
2679 	 * implemented.
2680 	 */
2681 	case MSR_IA32_DEBUGCTLMSR:
2682 		msr_info->data = svm->vmcb->save.dbgctl;
2683 		break;
2684 	case MSR_IA32_LASTBRANCHFROMIP:
2685 		msr_info->data = svm->vmcb->save.br_from;
2686 		break;
2687 	case MSR_IA32_LASTBRANCHTOIP:
2688 		msr_info->data = svm->vmcb->save.br_to;
2689 		break;
2690 	case MSR_IA32_LASTINTFROMIP:
2691 		msr_info->data = svm->vmcb->save.last_excp_from;
2692 		break;
2693 	case MSR_IA32_LASTINTTOIP:
2694 		msr_info->data = svm->vmcb->save.last_excp_to;
2695 		break;
2696 	case MSR_VM_HSAVE_PA:
2697 		msr_info->data = svm->nested.hsave_msr;
2698 		break;
2699 	case MSR_VM_CR:
2700 		msr_info->data = svm->nested.vm_cr_msr;
2701 		break;
2702 	case MSR_IA32_SPEC_CTRL:
2703 		if (!msr_info->host_initiated &&
2704 		    !guest_has_spec_ctrl_msr(vcpu))
2705 			return 1;
2706 
2707 		if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL))
2708 			msr_info->data = svm->vmcb->save.spec_ctrl;
2709 		else
2710 			msr_info->data = svm->spec_ctrl;
2711 		break;
2712 	case MSR_AMD64_VIRT_SPEC_CTRL:
2713 		if (!msr_info->host_initiated &&
2714 		    !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2715 			return 1;
2716 
2717 		msr_info->data = svm->virt_spec_ctrl;
2718 		break;
2719 	case MSR_F15H_IC_CFG: {
2720 
2721 		int family, model;
2722 
2723 		family = guest_cpuid_family(vcpu);
2724 		model  = guest_cpuid_model(vcpu);
2725 
2726 		if (family < 0 || model < 0)
2727 			return kvm_get_msr_common(vcpu, msr_info);
2728 
2729 		msr_info->data = 0;
2730 
2731 		if (family == 0x15 &&
2732 		    (model >= 0x2 && model < 0x20))
2733 			msr_info->data = 0x1E;
2734 		}
2735 		break;
2736 	case MSR_F10H_DECFG:
2737 		msr_info->data = svm->msr_decfg;
2738 		break;
2739 	default:
2740 		return kvm_get_msr_common(vcpu, msr_info);
2741 	}
2742 	return 0;
2743 }
2744 
2745 static int svm_complete_emulated_msr(struct kvm_vcpu *vcpu, int err)
2746 {
2747 	struct vcpu_svm *svm = to_svm(vcpu);
2748 	if (!err || !sev_es_guest(vcpu->kvm) || WARN_ON_ONCE(!svm->ghcb))
2749 		return kvm_complete_insn_gp(vcpu, err);
2750 
2751 	ghcb_set_sw_exit_info_1(svm->ghcb, 1);
2752 	ghcb_set_sw_exit_info_2(svm->ghcb,
2753 				X86_TRAP_GP |
2754 				SVM_EVTINJ_TYPE_EXEPT |
2755 				SVM_EVTINJ_VALID);
2756 	return 1;
2757 }
2758 
2759 static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2760 {
2761 	struct vcpu_svm *svm = to_svm(vcpu);
2762 	int svm_dis, chg_mask;
2763 
2764 	if (data & ~SVM_VM_CR_VALID_MASK)
2765 		return 1;
2766 
2767 	chg_mask = SVM_VM_CR_VALID_MASK;
2768 
2769 	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2770 		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2771 
2772 	svm->nested.vm_cr_msr &= ~chg_mask;
2773 	svm->nested.vm_cr_msr |= (data & chg_mask);
2774 
2775 	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2776 
2777 	/* check for svm_disable while efer.svme is set */
2778 	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2779 		return 1;
2780 
2781 	return 0;
2782 }
2783 
2784 static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
2785 {
2786 	struct vcpu_svm *svm = to_svm(vcpu);
2787 	int r;
2788 
2789 	u32 ecx = msr->index;
2790 	u64 data = msr->data;
2791 	switch (ecx) {
2792 	case MSR_IA32_CR_PAT:
2793 		if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2794 			return 1;
2795 		vcpu->arch.pat = data;
2796 		svm->vmcb01.ptr->save.g_pat = data;
2797 		if (is_guest_mode(vcpu))
2798 			nested_vmcb02_compute_g_pat(svm);
2799 		vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
2800 		break;
2801 	case MSR_IA32_SPEC_CTRL:
2802 		if (!msr->host_initiated &&
2803 		    !guest_has_spec_ctrl_msr(vcpu))
2804 			return 1;
2805 
2806 		if (kvm_spec_ctrl_test_value(data))
2807 			return 1;
2808 
2809 		if (boot_cpu_has(X86_FEATURE_V_SPEC_CTRL))
2810 			svm->vmcb->save.spec_ctrl = data;
2811 		else
2812 			svm->spec_ctrl = data;
2813 		if (!data)
2814 			break;
2815 
2816 		/*
2817 		 * For non-nested:
2818 		 * When it's written (to non-zero) for the first time, pass
2819 		 * it through.
2820 		 *
2821 		 * For nested:
2822 		 * The handling of the MSR bitmap for L2 guests is done in
2823 		 * nested_svm_vmrun_msrpm.
2824 		 * We update the L1 MSR bit as well since it will end up
2825 		 * touching the MSR anyway now.
2826 		 */
2827 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
2828 		break;
2829 	case MSR_IA32_PRED_CMD:
2830 		if (!msr->host_initiated &&
2831 		    !guest_has_pred_cmd_msr(vcpu))
2832 			return 1;
2833 
2834 		if (data & ~PRED_CMD_IBPB)
2835 			return 1;
2836 		if (!boot_cpu_has(X86_FEATURE_IBPB))
2837 			return 1;
2838 		if (!data)
2839 			break;
2840 
2841 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2842 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
2843 		break;
2844 	case MSR_AMD64_VIRT_SPEC_CTRL:
2845 		if (!msr->host_initiated &&
2846 		    !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
2847 			return 1;
2848 
2849 		if (data & ~SPEC_CTRL_SSBD)
2850 			return 1;
2851 
2852 		svm->virt_spec_ctrl = data;
2853 		break;
2854 	case MSR_STAR:
2855 		svm->vmcb01.ptr->save.star = data;
2856 		break;
2857 #ifdef CONFIG_X86_64
2858 	case MSR_LSTAR:
2859 		svm->vmcb01.ptr->save.lstar = data;
2860 		break;
2861 	case MSR_CSTAR:
2862 		svm->vmcb01.ptr->save.cstar = data;
2863 		break;
2864 	case MSR_KERNEL_GS_BASE:
2865 		svm->vmcb01.ptr->save.kernel_gs_base = data;
2866 		break;
2867 	case MSR_SYSCALL_MASK:
2868 		svm->vmcb01.ptr->save.sfmask = data;
2869 		break;
2870 #endif
2871 	case MSR_IA32_SYSENTER_CS:
2872 		svm->vmcb01.ptr->save.sysenter_cs = data;
2873 		break;
2874 	case MSR_IA32_SYSENTER_EIP:
2875 		svm->vmcb01.ptr->save.sysenter_eip = (u32)data;
2876 		/*
2877 		 * We only intercept the MSR_IA32_SYSENTER_{EIP|ESP} msrs
2878 		 * when we spoof an Intel vendor ID (for cross vendor migration).
2879 		 * In this case we use this intercept to track the high
2880 		 * 32 bit part of these msrs to support Intel's
2881 		 * implementation of SYSENTER/SYSEXIT.
2882 		 */
2883 		svm->sysenter_eip_hi = guest_cpuid_is_intel(vcpu) ? (data >> 32) : 0;
2884 		break;
2885 	case MSR_IA32_SYSENTER_ESP:
2886 		svm->vmcb01.ptr->save.sysenter_esp = (u32)data;
2887 		svm->sysenter_esp_hi = guest_cpuid_is_intel(vcpu) ? (data >> 32) : 0;
2888 		break;
2889 	case MSR_TSC_AUX:
2890 		/*
2891 		 * TSC_AUX is usually changed only during boot and never read
2892 		 * directly.  Intercept TSC_AUX instead of exposing it to the
2893 		 * guest via direct_access_msrs, and switch it via user return.
2894 		 */
2895 		preempt_disable();
2896 		r = kvm_set_user_return_msr(tsc_aux_uret_slot, data, -1ull);
2897 		preempt_enable();
2898 		if (r)
2899 			return 1;
2900 
2901 		svm->tsc_aux = data;
2902 		break;
2903 	case MSR_IA32_DEBUGCTLMSR:
2904 		if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2905 			vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2906 				    __func__, data);
2907 			break;
2908 		}
2909 		if (data & DEBUGCTL_RESERVED_BITS)
2910 			return 1;
2911 
2912 		svm->vmcb->save.dbgctl = data;
2913 		vmcb_mark_dirty(svm->vmcb, VMCB_LBR);
2914 		if (data & (1ULL<<0))
2915 			svm_enable_lbrv(vcpu);
2916 		else
2917 			svm_disable_lbrv(vcpu);
2918 		break;
2919 	case MSR_VM_HSAVE_PA:
2920 		svm->nested.hsave_msr = data;
2921 		break;
2922 	case MSR_VM_CR:
2923 		return svm_set_vm_cr(vcpu, data);
2924 	case MSR_VM_IGNNE:
2925 		vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2926 		break;
2927 	case MSR_F10H_DECFG: {
2928 		struct kvm_msr_entry msr_entry;
2929 
2930 		msr_entry.index = msr->index;
2931 		if (svm_get_msr_feature(&msr_entry))
2932 			return 1;
2933 
2934 		/* Check the supported bits */
2935 		if (data & ~msr_entry.data)
2936 			return 1;
2937 
2938 		/* Don't allow the guest to change a bit, #GP */
2939 		if (!msr->host_initiated && (data ^ msr_entry.data))
2940 			return 1;
2941 
2942 		svm->msr_decfg = data;
2943 		break;
2944 	}
2945 	case MSR_IA32_APICBASE:
2946 		if (kvm_vcpu_apicv_active(vcpu))
2947 			avic_update_vapic_bar(to_svm(vcpu), data);
2948 		fallthrough;
2949 	default:
2950 		return kvm_set_msr_common(vcpu, msr);
2951 	}
2952 	return 0;
2953 }
2954 
2955 static int msr_interception(struct kvm_vcpu *vcpu)
2956 {
2957 	if (to_svm(vcpu)->vmcb->control.exit_info_1)
2958 		return kvm_emulate_wrmsr(vcpu);
2959 	else
2960 		return kvm_emulate_rdmsr(vcpu);
2961 }
2962 
2963 static int interrupt_window_interception(struct kvm_vcpu *vcpu)
2964 {
2965 	kvm_make_request(KVM_REQ_EVENT, vcpu);
2966 	svm_clear_vintr(to_svm(vcpu));
2967 
2968 	/*
2969 	 * For AVIC, the only reason to end up here is ExtINTs.
2970 	 * In this case AVIC was temporarily disabled for
2971 	 * requesting the IRQ window and we have to re-enable it.
2972 	 */
2973 	svm_toggle_avic_for_irq_window(vcpu, true);
2974 
2975 	++vcpu->stat.irq_window_exits;
2976 	return 1;
2977 }
2978 
2979 static int pause_interception(struct kvm_vcpu *vcpu)
2980 {
2981 	bool in_kernel;
2982 
2983 	/*
2984 	 * CPL is not made available for an SEV-ES guest, therefore
2985 	 * vcpu->arch.preempted_in_kernel can never be true.  Just
2986 	 * set in_kernel to false as well.
2987 	 */
2988 	in_kernel = !sev_es_guest(vcpu->kvm) && svm_get_cpl(vcpu) == 0;
2989 
2990 	if (!kvm_pause_in_guest(vcpu->kvm))
2991 		grow_ple_window(vcpu);
2992 
2993 	kvm_vcpu_on_spin(vcpu, in_kernel);
2994 	return kvm_skip_emulated_instruction(vcpu);
2995 }
2996 
2997 static int invpcid_interception(struct kvm_vcpu *vcpu)
2998 {
2999 	struct vcpu_svm *svm = to_svm(vcpu);
3000 	unsigned long type;
3001 	gva_t gva;
3002 
3003 	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
3004 		kvm_queue_exception(vcpu, UD_VECTOR);
3005 		return 1;
3006 	}
3007 
3008 	/*
3009 	 * For an INVPCID intercept:
3010 	 * EXITINFO1 provides the linear address of the memory operand.
3011 	 * EXITINFO2 provides the contents of the register operand.
3012 	 */
3013 	type = svm->vmcb->control.exit_info_2;
3014 	gva = svm->vmcb->control.exit_info_1;
3015 
3016 	if (type > 3) {
3017 		kvm_inject_gp(vcpu, 0);
3018 		return 1;
3019 	}
3020 
3021 	return kvm_handle_invpcid(vcpu, type, gva);
3022 }
3023 
3024 static int (*const svm_exit_handlers[])(struct kvm_vcpu *vcpu) = {
3025 	[SVM_EXIT_READ_CR0]			= cr_interception,
3026 	[SVM_EXIT_READ_CR3]			= cr_interception,
3027 	[SVM_EXIT_READ_CR4]			= cr_interception,
3028 	[SVM_EXIT_READ_CR8]			= cr_interception,
3029 	[SVM_EXIT_CR0_SEL_WRITE]		= cr_interception,
3030 	[SVM_EXIT_WRITE_CR0]			= cr_interception,
3031 	[SVM_EXIT_WRITE_CR3]			= cr_interception,
3032 	[SVM_EXIT_WRITE_CR4]			= cr_interception,
3033 	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
3034 	[SVM_EXIT_READ_DR0]			= dr_interception,
3035 	[SVM_EXIT_READ_DR1]			= dr_interception,
3036 	[SVM_EXIT_READ_DR2]			= dr_interception,
3037 	[SVM_EXIT_READ_DR3]			= dr_interception,
3038 	[SVM_EXIT_READ_DR4]			= dr_interception,
3039 	[SVM_EXIT_READ_DR5]			= dr_interception,
3040 	[SVM_EXIT_READ_DR6]			= dr_interception,
3041 	[SVM_EXIT_READ_DR7]			= dr_interception,
3042 	[SVM_EXIT_WRITE_DR0]			= dr_interception,
3043 	[SVM_EXIT_WRITE_DR1]			= dr_interception,
3044 	[SVM_EXIT_WRITE_DR2]			= dr_interception,
3045 	[SVM_EXIT_WRITE_DR3]			= dr_interception,
3046 	[SVM_EXIT_WRITE_DR4]			= dr_interception,
3047 	[SVM_EXIT_WRITE_DR5]			= dr_interception,
3048 	[SVM_EXIT_WRITE_DR6]			= dr_interception,
3049 	[SVM_EXIT_WRITE_DR7]			= dr_interception,
3050 	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
3051 	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
3052 	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
3053 	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
3054 	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
3055 	[SVM_EXIT_EXCP_BASE + AC_VECTOR]	= ac_interception,
3056 	[SVM_EXIT_EXCP_BASE + GP_VECTOR]	= gp_interception,
3057 	[SVM_EXIT_INTR]				= intr_interception,
3058 	[SVM_EXIT_NMI]				= nmi_interception,
3059 	[SVM_EXIT_SMI]				= kvm_emulate_as_nop,
3060 	[SVM_EXIT_INIT]				= kvm_emulate_as_nop,
3061 	[SVM_EXIT_VINTR]			= interrupt_window_interception,
3062 	[SVM_EXIT_RDPMC]			= kvm_emulate_rdpmc,
3063 	[SVM_EXIT_CPUID]			= kvm_emulate_cpuid,
3064 	[SVM_EXIT_IRET]                         = iret_interception,
3065 	[SVM_EXIT_INVD]                         = kvm_emulate_invd,
3066 	[SVM_EXIT_PAUSE]			= pause_interception,
3067 	[SVM_EXIT_HLT]				= kvm_emulate_halt,
3068 	[SVM_EXIT_INVLPG]			= invlpg_interception,
3069 	[SVM_EXIT_INVLPGA]			= invlpga_interception,
3070 	[SVM_EXIT_IOIO]				= io_interception,
3071 	[SVM_EXIT_MSR]				= msr_interception,
3072 	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
3073 	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
3074 	[SVM_EXIT_VMRUN]			= vmrun_interception,
3075 	[SVM_EXIT_VMMCALL]			= kvm_emulate_hypercall,
3076 	[SVM_EXIT_VMLOAD]			= vmload_interception,
3077 	[SVM_EXIT_VMSAVE]			= vmsave_interception,
3078 	[SVM_EXIT_STGI]				= stgi_interception,
3079 	[SVM_EXIT_CLGI]				= clgi_interception,
3080 	[SVM_EXIT_SKINIT]			= skinit_interception,
3081 	[SVM_EXIT_RDTSCP]			= kvm_handle_invalid_op,
3082 	[SVM_EXIT_WBINVD]                       = kvm_emulate_wbinvd,
3083 	[SVM_EXIT_MONITOR]			= kvm_emulate_monitor,
3084 	[SVM_EXIT_MWAIT]			= kvm_emulate_mwait,
3085 	[SVM_EXIT_XSETBV]			= kvm_emulate_xsetbv,
3086 	[SVM_EXIT_RDPRU]			= kvm_handle_invalid_op,
3087 	[SVM_EXIT_EFER_WRITE_TRAP]		= efer_trap,
3088 	[SVM_EXIT_CR0_WRITE_TRAP]		= cr_trap,
3089 	[SVM_EXIT_CR4_WRITE_TRAP]		= cr_trap,
3090 	[SVM_EXIT_CR8_WRITE_TRAP]		= cr_trap,
3091 	[SVM_EXIT_INVPCID]                      = invpcid_interception,
3092 	[SVM_EXIT_NPF]				= npf_interception,
3093 	[SVM_EXIT_RSM]                          = rsm_interception,
3094 	[SVM_EXIT_AVIC_INCOMPLETE_IPI]		= avic_incomplete_ipi_interception,
3095 	[SVM_EXIT_AVIC_UNACCELERATED_ACCESS]	= avic_unaccelerated_access_interception,
3096 	[SVM_EXIT_VMGEXIT]			= sev_handle_vmgexit,
3097 };
3098 
3099 static void dump_vmcb(struct kvm_vcpu *vcpu)
3100 {
3101 	struct vcpu_svm *svm = to_svm(vcpu);
3102 	struct vmcb_control_area *control = &svm->vmcb->control;
3103 	struct vmcb_save_area *save = &svm->vmcb->save;
3104 	struct vmcb_save_area *save01 = &svm->vmcb01.ptr->save;
3105 
3106 	if (!dump_invalid_vmcb) {
3107 		pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
3108 		return;
3109 	}
3110 
3111 	pr_err("VMCB Control Area:\n");
3112 	pr_err("%-20s%04x\n", "cr_read:", control->intercepts[INTERCEPT_CR] & 0xffff);
3113 	pr_err("%-20s%04x\n", "cr_write:", control->intercepts[INTERCEPT_CR] >> 16);
3114 	pr_err("%-20s%04x\n", "dr_read:", control->intercepts[INTERCEPT_DR] & 0xffff);
3115 	pr_err("%-20s%04x\n", "dr_write:", control->intercepts[INTERCEPT_DR] >> 16);
3116 	pr_err("%-20s%08x\n", "exceptions:", control->intercepts[INTERCEPT_EXCEPTION]);
3117 	pr_err("%-20s%08x %08x\n", "intercepts:",
3118               control->intercepts[INTERCEPT_WORD3],
3119 	       control->intercepts[INTERCEPT_WORD4]);
3120 	pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3121 	pr_err("%-20s%d\n", "pause filter threshold:",
3122 	       control->pause_filter_thresh);
3123 	pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3124 	pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3125 	pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3126 	pr_err("%-20s%d\n", "asid:", control->asid);
3127 	pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3128 	pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3129 	pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3130 	pr_err("%-20s%08x\n", "int_state:", control->int_state);
3131 	pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3132 	pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3133 	pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3134 	pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3135 	pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3136 	pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3137 	pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3138 	pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
3139 	pr_err("%-20s%016llx\n", "ghcb:", control->ghcb_gpa);
3140 	pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3141 	pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3142 	pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
3143 	pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3144 	pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
3145 	pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
3146 	pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3147 	pr_err("%-20s%016llx\n", "vmsa_pa:", control->vmsa_pa);
3148 	pr_err("VMCB State Save Area:\n");
3149 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3150 	       "es:",
3151 	       save->es.selector, save->es.attrib,
3152 	       save->es.limit, save->es.base);
3153 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3154 	       "cs:",
3155 	       save->cs.selector, save->cs.attrib,
3156 	       save->cs.limit, save->cs.base);
3157 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3158 	       "ss:",
3159 	       save->ss.selector, save->ss.attrib,
3160 	       save->ss.limit, save->ss.base);
3161 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3162 	       "ds:",
3163 	       save->ds.selector, save->ds.attrib,
3164 	       save->ds.limit, save->ds.base);
3165 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3166 	       "fs:",
3167 	       save01->fs.selector, save01->fs.attrib,
3168 	       save01->fs.limit, save01->fs.base);
3169 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3170 	       "gs:",
3171 	       save01->gs.selector, save01->gs.attrib,
3172 	       save01->gs.limit, save01->gs.base);
3173 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3174 	       "gdtr:",
3175 	       save->gdtr.selector, save->gdtr.attrib,
3176 	       save->gdtr.limit, save->gdtr.base);
3177 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3178 	       "ldtr:",
3179 	       save01->ldtr.selector, save01->ldtr.attrib,
3180 	       save01->ldtr.limit, save01->ldtr.base);
3181 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3182 	       "idtr:",
3183 	       save->idtr.selector, save->idtr.attrib,
3184 	       save->idtr.limit, save->idtr.base);
3185 	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3186 	       "tr:",
3187 	       save01->tr.selector, save01->tr.attrib,
3188 	       save01->tr.limit, save01->tr.base);
3189 	pr_err("cpl:            %d                efer:         %016llx\n",
3190 		save->cpl, save->efer);
3191 	pr_err("%-15s %016llx %-13s %016llx\n",
3192 	       "cr0:", save->cr0, "cr2:", save->cr2);
3193 	pr_err("%-15s %016llx %-13s %016llx\n",
3194 	       "cr3:", save->cr3, "cr4:", save->cr4);
3195 	pr_err("%-15s %016llx %-13s %016llx\n",
3196 	       "dr6:", save->dr6, "dr7:", save->dr7);
3197 	pr_err("%-15s %016llx %-13s %016llx\n",
3198 	       "rip:", save->rip, "rflags:", save->rflags);
3199 	pr_err("%-15s %016llx %-13s %016llx\n",
3200 	       "rsp:", save->rsp, "rax:", save->rax);
3201 	pr_err("%-15s %016llx %-13s %016llx\n",
3202 	       "star:", save01->star, "lstar:", save01->lstar);
3203 	pr_err("%-15s %016llx %-13s %016llx\n",
3204 	       "cstar:", save01->cstar, "sfmask:", save01->sfmask);
3205 	pr_err("%-15s %016llx %-13s %016llx\n",
3206 	       "kernel_gs_base:", save01->kernel_gs_base,
3207 	       "sysenter_cs:", save01->sysenter_cs);
3208 	pr_err("%-15s %016llx %-13s %016llx\n",
3209 	       "sysenter_esp:", save01->sysenter_esp,
3210 	       "sysenter_eip:", save01->sysenter_eip);
3211 	pr_err("%-15s %016llx %-13s %016llx\n",
3212 	       "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3213 	pr_err("%-15s %016llx %-13s %016llx\n",
3214 	       "br_from:", save->br_from, "br_to:", save->br_to);
3215 	pr_err("%-15s %016llx %-13s %016llx\n",
3216 	       "excp_from:", save->last_excp_from,
3217 	       "excp_to:", save->last_excp_to);
3218 }
3219 
3220 static int svm_handle_invalid_exit(struct kvm_vcpu *vcpu, u64 exit_code)
3221 {
3222 	if (exit_code < ARRAY_SIZE(svm_exit_handlers) &&
3223 	    svm_exit_handlers[exit_code])
3224 		return 0;
3225 
3226 	vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%llx\n", exit_code);
3227 	dump_vmcb(vcpu);
3228 	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3229 	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
3230 	vcpu->run->internal.ndata = 2;
3231 	vcpu->run->internal.data[0] = exit_code;
3232 	vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
3233 
3234 	return -EINVAL;
3235 }
3236 
3237 int svm_invoke_exit_handler(struct kvm_vcpu *vcpu, u64 exit_code)
3238 {
3239 	if (svm_handle_invalid_exit(vcpu, exit_code))
3240 		return 0;
3241 
3242 #ifdef CONFIG_RETPOLINE
3243 	if (exit_code == SVM_EXIT_MSR)
3244 		return msr_interception(vcpu);
3245 	else if (exit_code == SVM_EXIT_VINTR)
3246 		return interrupt_window_interception(vcpu);
3247 	else if (exit_code == SVM_EXIT_INTR)
3248 		return intr_interception(vcpu);
3249 	else if (exit_code == SVM_EXIT_HLT)
3250 		return kvm_emulate_halt(vcpu);
3251 	else if (exit_code == SVM_EXIT_NPF)
3252 		return npf_interception(vcpu);
3253 #endif
3254 	return svm_exit_handlers[exit_code](vcpu);
3255 }
3256 
3257 static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
3258 			      u32 *intr_info, u32 *error_code)
3259 {
3260 	struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3261 
3262 	*info1 = control->exit_info_1;
3263 	*info2 = control->exit_info_2;
3264 	*intr_info = control->exit_int_info;
3265 	if ((*intr_info & SVM_EXITINTINFO_VALID) &&
3266 	    (*intr_info & SVM_EXITINTINFO_VALID_ERR))
3267 		*error_code = control->exit_int_info_err;
3268 	else
3269 		*error_code = 0;
3270 }
3271 
3272 static int handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
3273 {
3274 	struct vcpu_svm *svm = to_svm(vcpu);
3275 	struct kvm_run *kvm_run = vcpu->run;
3276 	u32 exit_code = svm->vmcb->control.exit_code;
3277 
3278 	trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3279 
3280 	/* SEV-ES guests must use the CR write traps to track CR registers. */
3281 	if (!sev_es_guest(vcpu->kvm)) {
3282 		if (!svm_is_intercept(svm, INTERCEPT_CR0_WRITE))
3283 			vcpu->arch.cr0 = svm->vmcb->save.cr0;
3284 		if (npt_enabled)
3285 			vcpu->arch.cr3 = svm->vmcb->save.cr3;
3286 	}
3287 
3288 	if (is_guest_mode(vcpu)) {
3289 		int vmexit;
3290 
3291 		trace_kvm_nested_vmexit(exit_code, vcpu, KVM_ISA_SVM);
3292 
3293 		vmexit = nested_svm_exit_special(svm);
3294 
3295 		if (vmexit == NESTED_EXIT_CONTINUE)
3296 			vmexit = nested_svm_exit_handled(svm);
3297 
3298 		if (vmexit == NESTED_EXIT_DONE)
3299 			return 1;
3300 	}
3301 
3302 	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3303 		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3304 		kvm_run->fail_entry.hardware_entry_failure_reason
3305 			= svm->vmcb->control.exit_code;
3306 		kvm_run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
3307 		dump_vmcb(vcpu);
3308 		return 0;
3309 	}
3310 
3311 	if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3312 	    exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3313 	    exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3314 	    exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3315 		printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
3316 		       "exit_code 0x%x\n",
3317 		       __func__, svm->vmcb->control.exit_int_info,
3318 		       exit_code);
3319 
3320 	if (exit_fastpath != EXIT_FASTPATH_NONE)
3321 		return 1;
3322 
3323 	return svm_invoke_exit_handler(vcpu, exit_code);
3324 }
3325 
3326 static void reload_tss(struct kvm_vcpu *vcpu)
3327 {
3328 	struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3329 
3330 	sd->tss_desc->type = 9; /* available 32/64-bit TSS */
3331 	load_TR_desc();
3332 }
3333 
3334 static void pre_svm_run(struct kvm_vcpu *vcpu)
3335 {
3336 	struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3337 	struct vcpu_svm *svm = to_svm(vcpu);
3338 
3339 	/*
3340 	 * If the previous vmrun of the vmcb occurred on a different physical
3341 	 * cpu, then mark the vmcb dirty and assign a new asid.  Hardware's
3342 	 * vmcb clean bits are per logical CPU, as are KVM's asid assignments.
3343 	 */
3344 	if (unlikely(svm->current_vmcb->cpu != vcpu->cpu)) {
3345 		svm->current_vmcb->asid_generation = 0;
3346 		vmcb_mark_all_dirty(svm->vmcb);
3347 		svm->current_vmcb->cpu = vcpu->cpu;
3348         }
3349 
3350 	if (sev_guest(vcpu->kvm))
3351 		return pre_sev_run(svm, vcpu->cpu);
3352 
3353 	/* FIXME: handle wraparound of asid_generation */
3354 	if (svm->current_vmcb->asid_generation != sd->asid_generation)
3355 		new_asid(svm, sd);
3356 }
3357 
3358 static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3359 {
3360 	struct vcpu_svm *svm = to_svm(vcpu);
3361 
3362 	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3363 	vcpu->arch.hflags |= HF_NMI_MASK;
3364 	if (!sev_es_guest(vcpu->kvm))
3365 		svm_set_intercept(svm, INTERCEPT_IRET);
3366 	++vcpu->stat.nmi_injections;
3367 }
3368 
3369 static void svm_set_irq(struct kvm_vcpu *vcpu)
3370 {
3371 	struct vcpu_svm *svm = to_svm(vcpu);
3372 
3373 	BUG_ON(!(gif_set(svm)));
3374 
3375 	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3376 	++vcpu->stat.irq_injections;
3377 
3378 	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3379 		SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
3380 }
3381 
3382 static void svm_update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3383 {
3384 	struct vcpu_svm *svm = to_svm(vcpu);
3385 
3386 	/*
3387 	 * SEV-ES guests must always keep the CR intercepts cleared. CR
3388 	 * tracking is done using the CR write traps.
3389 	 */
3390 	if (sev_es_guest(vcpu->kvm))
3391 		return;
3392 
3393 	if (nested_svm_virtualize_tpr(vcpu))
3394 		return;
3395 
3396 	svm_clr_intercept(svm, INTERCEPT_CR8_WRITE);
3397 
3398 	if (irr == -1)
3399 		return;
3400 
3401 	if (tpr >= irr)
3402 		svm_set_intercept(svm, INTERCEPT_CR8_WRITE);
3403 }
3404 
3405 bool svm_nmi_blocked(struct kvm_vcpu *vcpu)
3406 {
3407 	struct vcpu_svm *svm = to_svm(vcpu);
3408 	struct vmcb *vmcb = svm->vmcb;
3409 	bool ret;
3410 
3411 	if (!gif_set(svm))
3412 		return true;
3413 
3414 	if (is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3415 		return false;
3416 
3417 	ret = (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) ||
3418 	      (vcpu->arch.hflags & HF_NMI_MASK);
3419 
3420 	return ret;
3421 }
3422 
3423 static int svm_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3424 {
3425 	struct vcpu_svm *svm = to_svm(vcpu);
3426 	if (svm->nested.nested_run_pending)
3427 		return -EBUSY;
3428 
3429 	/* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
3430 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(svm))
3431 		return -EBUSY;
3432 
3433 	return !svm_nmi_blocked(vcpu);
3434 }
3435 
3436 static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3437 {
3438 	return !!(vcpu->arch.hflags & HF_NMI_MASK);
3439 }
3440 
3441 static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3442 {
3443 	struct vcpu_svm *svm = to_svm(vcpu);
3444 
3445 	if (masked) {
3446 		vcpu->arch.hflags |= HF_NMI_MASK;
3447 		if (!sev_es_guest(vcpu->kvm))
3448 			svm_set_intercept(svm, INTERCEPT_IRET);
3449 	} else {
3450 		vcpu->arch.hflags &= ~HF_NMI_MASK;
3451 		if (!sev_es_guest(vcpu->kvm))
3452 			svm_clr_intercept(svm, INTERCEPT_IRET);
3453 	}
3454 }
3455 
3456 bool svm_interrupt_blocked(struct kvm_vcpu *vcpu)
3457 {
3458 	struct vcpu_svm *svm = to_svm(vcpu);
3459 	struct vmcb *vmcb = svm->vmcb;
3460 
3461 	if (!gif_set(svm))
3462 		return true;
3463 
3464 	if (sev_es_guest(vcpu->kvm)) {
3465 		/*
3466 		 * SEV-ES guests to not expose RFLAGS. Use the VMCB interrupt mask
3467 		 * bit to determine the state of the IF flag.
3468 		 */
3469 		if (!(vmcb->control.int_state & SVM_GUEST_INTERRUPT_MASK))
3470 			return true;
3471 	} else if (is_guest_mode(vcpu)) {
3472 		/* As long as interrupts are being delivered...  */
3473 		if ((svm->nested.ctl.int_ctl & V_INTR_MASKING_MASK)
3474 		    ? !(svm->vmcb01.ptr->save.rflags & X86_EFLAGS_IF)
3475 		    : !(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3476 			return true;
3477 
3478 		/* ... vmexits aren't blocked by the interrupt shadow  */
3479 		if (nested_exit_on_intr(svm))
3480 			return false;
3481 	} else {
3482 		if (!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF))
3483 			return true;
3484 	}
3485 
3486 	return (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK);
3487 }
3488 
3489 static int svm_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
3490 {
3491 	struct vcpu_svm *svm = to_svm(vcpu);
3492 	if (svm->nested.nested_run_pending)
3493 		return -EBUSY;
3494 
3495 	/*
3496 	 * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
3497 	 * e.g. if the IRQ arrived asynchronously after checking nested events.
3498 	 */
3499 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(svm))
3500 		return -EBUSY;
3501 
3502 	return !svm_interrupt_blocked(vcpu);
3503 }
3504 
3505 static void svm_enable_irq_window(struct kvm_vcpu *vcpu)
3506 {
3507 	struct vcpu_svm *svm = to_svm(vcpu);
3508 
3509 	/*
3510 	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3511 	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
3512 	 * get that intercept, this function will be called again though and
3513 	 * we'll get the vintr intercept. However, if the vGIF feature is
3514 	 * enabled, the STGI interception will not occur. Enable the irq
3515 	 * window under the assumption that the hardware will set the GIF.
3516 	 */
3517 	if (vgif_enabled(svm) || gif_set(svm)) {
3518 		/*
3519 		 * IRQ window is not needed when AVIC is enabled,
3520 		 * unless we have pending ExtINT since it cannot be injected
3521 		 * via AVIC. In such case, we need to temporarily disable AVIC,
3522 		 * and fallback to injecting IRQ via V_IRQ.
3523 		 */
3524 		svm_toggle_avic_for_irq_window(vcpu, false);
3525 		svm_set_vintr(svm);
3526 	}
3527 }
3528 
3529 static void svm_enable_nmi_window(struct kvm_vcpu *vcpu)
3530 {
3531 	struct vcpu_svm *svm = to_svm(vcpu);
3532 
3533 	if ((vcpu->arch.hflags & (HF_NMI_MASK | HF_IRET_MASK)) == HF_NMI_MASK)
3534 		return; /* IRET will cause a vm exit */
3535 
3536 	if (!gif_set(svm)) {
3537 		if (vgif_enabled(svm))
3538 			svm_set_intercept(svm, INTERCEPT_STGI);
3539 		return; /* STGI will cause a vm exit */
3540 	}
3541 
3542 	/*
3543 	 * Something prevents NMI from been injected. Single step over possible
3544 	 * problem (IRET or exception injection or interrupt shadow)
3545 	 */
3546 	svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
3547 	svm->nmi_singlestep = true;
3548 	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3549 }
3550 
3551 static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3552 {
3553 	return 0;
3554 }
3555 
3556 static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
3557 {
3558 	return 0;
3559 }
3560 
3561 void svm_flush_tlb(struct kvm_vcpu *vcpu)
3562 {
3563 	struct vcpu_svm *svm = to_svm(vcpu);
3564 
3565 	/*
3566 	 * Flush only the current ASID even if the TLB flush was invoked via
3567 	 * kvm_flush_remote_tlbs().  Although flushing remote TLBs requires all
3568 	 * ASIDs to be flushed, KVM uses a single ASID for L1 and L2, and
3569 	 * unconditionally does a TLB flush on both nested VM-Enter and nested
3570 	 * VM-Exit (via kvm_mmu_reset_context()).
3571 	 */
3572 	if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3573 		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3574 	else
3575 		svm->current_vmcb->asid_generation--;
3576 }
3577 
3578 static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
3579 {
3580 	struct vcpu_svm *svm = to_svm(vcpu);
3581 
3582 	invlpga(gva, svm->vmcb->control.asid);
3583 }
3584 
3585 static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3586 {
3587 	struct vcpu_svm *svm = to_svm(vcpu);
3588 
3589 	if (nested_svm_virtualize_tpr(vcpu))
3590 		return;
3591 
3592 	if (!svm_is_intercept(svm, INTERCEPT_CR8_WRITE)) {
3593 		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3594 		kvm_set_cr8(vcpu, cr8);
3595 	}
3596 }
3597 
3598 static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3599 {
3600 	struct vcpu_svm *svm = to_svm(vcpu);
3601 	u64 cr8;
3602 
3603 	if (nested_svm_virtualize_tpr(vcpu) ||
3604 	    kvm_vcpu_apicv_active(vcpu))
3605 		return;
3606 
3607 	cr8 = kvm_get_cr8(vcpu);
3608 	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3609 	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3610 }
3611 
3612 static void svm_complete_interrupts(struct kvm_vcpu *vcpu)
3613 {
3614 	struct vcpu_svm *svm = to_svm(vcpu);
3615 	u8 vector;
3616 	int type;
3617 	u32 exitintinfo = svm->vmcb->control.exit_int_info;
3618 	unsigned int3_injected = svm->int3_injected;
3619 
3620 	svm->int3_injected = 0;
3621 
3622 	/*
3623 	 * If we've made progress since setting HF_IRET_MASK, we've
3624 	 * executed an IRET and can allow NMI injection.
3625 	 */
3626 	if ((vcpu->arch.hflags & HF_IRET_MASK) &&
3627 	    (sev_es_guest(vcpu->kvm) ||
3628 	     kvm_rip_read(vcpu) != svm->nmi_iret_rip)) {
3629 		vcpu->arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3630 		kvm_make_request(KVM_REQ_EVENT, vcpu);
3631 	}
3632 
3633 	vcpu->arch.nmi_injected = false;
3634 	kvm_clear_exception_queue(vcpu);
3635 	kvm_clear_interrupt_queue(vcpu);
3636 
3637 	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3638 		return;
3639 
3640 	kvm_make_request(KVM_REQ_EVENT, vcpu);
3641 
3642 	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3643 	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3644 
3645 	switch (type) {
3646 	case SVM_EXITINTINFO_TYPE_NMI:
3647 		vcpu->arch.nmi_injected = true;
3648 		break;
3649 	case SVM_EXITINTINFO_TYPE_EXEPT:
3650 		/*
3651 		 * Never re-inject a #VC exception.
3652 		 */
3653 		if (vector == X86_TRAP_VC)
3654 			break;
3655 
3656 		/*
3657 		 * In case of software exceptions, do not reinject the vector,
3658 		 * but re-execute the instruction instead. Rewind RIP first
3659 		 * if we emulated INT3 before.
3660 		 */
3661 		if (kvm_exception_is_soft(vector)) {
3662 			if (vector == BP_VECTOR && int3_injected &&
3663 			    kvm_is_linear_rip(vcpu, svm->int3_rip))
3664 				kvm_rip_write(vcpu,
3665 					      kvm_rip_read(vcpu) - int3_injected);
3666 			break;
3667 		}
3668 		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3669 			u32 err = svm->vmcb->control.exit_int_info_err;
3670 			kvm_requeue_exception_e(vcpu, vector, err);
3671 
3672 		} else
3673 			kvm_requeue_exception(vcpu, vector);
3674 		break;
3675 	case SVM_EXITINTINFO_TYPE_INTR:
3676 		kvm_queue_interrupt(vcpu, vector, false);
3677 		break;
3678 	default:
3679 		break;
3680 	}
3681 }
3682 
3683 static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3684 {
3685 	struct vcpu_svm *svm = to_svm(vcpu);
3686 	struct vmcb_control_area *control = &svm->vmcb->control;
3687 
3688 	control->exit_int_info = control->event_inj;
3689 	control->exit_int_info_err = control->event_inj_err;
3690 	control->event_inj = 0;
3691 	svm_complete_interrupts(vcpu);
3692 }
3693 
3694 static fastpath_t svm_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
3695 {
3696 	if (to_svm(vcpu)->vmcb->control.exit_code == SVM_EXIT_MSR &&
3697 	    to_svm(vcpu)->vmcb->control.exit_info_1)
3698 		return handle_fastpath_set_msr_irqoff(vcpu);
3699 
3700 	return EXIT_FASTPATH_NONE;
3701 }
3702 
3703 static noinstr void svm_vcpu_enter_exit(struct kvm_vcpu *vcpu)
3704 {
3705 	struct vcpu_svm *svm = to_svm(vcpu);
3706 	unsigned long vmcb_pa = svm->current_vmcb->pa;
3707 
3708 	kvm_guest_enter_irqoff();
3709 
3710 	if (sev_es_guest(vcpu->kvm)) {
3711 		__svm_sev_es_vcpu_run(vmcb_pa);
3712 	} else {
3713 		struct svm_cpu_data *sd = per_cpu(svm_data, vcpu->cpu);
3714 
3715 		/*
3716 		 * Use a single vmcb (vmcb01 because it's always valid) for
3717 		 * context switching guest state via VMLOAD/VMSAVE, that way
3718 		 * the state doesn't need to be copied between vmcb01 and
3719 		 * vmcb02 when switching vmcbs for nested virtualization.
3720 		 */
3721 		vmload(svm->vmcb01.pa);
3722 		__svm_vcpu_run(vmcb_pa, (unsigned long *)&vcpu->arch.regs);
3723 		vmsave(svm->vmcb01.pa);
3724 
3725 		vmload(__sme_page_pa(sd->save_area));
3726 	}
3727 
3728 	kvm_guest_exit_irqoff();
3729 }
3730 
3731 static __no_kcsan fastpath_t svm_vcpu_run(struct kvm_vcpu *vcpu)
3732 {
3733 	struct vcpu_svm *svm = to_svm(vcpu);
3734 
3735 	trace_kvm_entry(vcpu);
3736 
3737 	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3738 	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3739 	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3740 
3741 	/*
3742 	 * Disable singlestep if we're injecting an interrupt/exception.
3743 	 * We don't want our modified rflags to be pushed on the stack where
3744 	 * we might not be able to easily reset them if we disabled NMI
3745 	 * singlestep later.
3746 	 */
3747 	if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
3748 		/*
3749 		 * Event injection happens before external interrupts cause a
3750 		 * vmexit and interrupts are disabled here, so smp_send_reschedule
3751 		 * is enough to force an immediate vmexit.
3752 		 */
3753 		disable_nmi_singlestep(svm);
3754 		smp_send_reschedule(vcpu->cpu);
3755 	}
3756 
3757 	pre_svm_run(vcpu);
3758 
3759 	sync_lapic_to_cr8(vcpu);
3760 
3761 	if (unlikely(svm->asid != svm->vmcb->control.asid)) {
3762 		svm->vmcb->control.asid = svm->asid;
3763 		vmcb_mark_dirty(svm->vmcb, VMCB_ASID);
3764 	}
3765 	svm->vmcb->save.cr2 = vcpu->arch.cr2;
3766 
3767 	/*
3768 	 * Run with all-zero DR6 unless needed, so that we can get the exact cause
3769 	 * of a #DB.
3770 	 */
3771 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
3772 		svm_set_dr6(svm, vcpu->arch.dr6);
3773 	else
3774 		svm_set_dr6(svm, DR6_ACTIVE_LOW);
3775 
3776 	clgi();
3777 	kvm_load_guest_xsave_state(vcpu);
3778 
3779 	kvm_wait_lapic_expire(vcpu);
3780 
3781 	/*
3782 	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
3783 	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
3784 	 * is no need to worry about the conditional branch over the wrmsr
3785 	 * being speculatively taken.
3786 	 */
3787 	if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL))
3788 		x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
3789 
3790 	svm_vcpu_enter_exit(vcpu);
3791 
3792 	/*
3793 	 * We do not use IBRS in the kernel. If this vCPU has used the
3794 	 * SPEC_CTRL MSR it may have left it on; save the value and
3795 	 * turn it off. This is much more efficient than blindly adding
3796 	 * it to the atomic save/restore list. Especially as the former
3797 	 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
3798 	 *
3799 	 * For non-nested case:
3800 	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
3801 	 * save it.
3802 	 *
3803 	 * For nested case:
3804 	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
3805 	 * save it.
3806 	 */
3807 	if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL) &&
3808 	    unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
3809 		svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
3810 
3811 	if (!sev_es_guest(vcpu->kvm))
3812 		reload_tss(vcpu);
3813 
3814 	if (!static_cpu_has(X86_FEATURE_V_SPEC_CTRL))
3815 		x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
3816 
3817 	if (!sev_es_guest(vcpu->kvm)) {
3818 		vcpu->arch.cr2 = svm->vmcb->save.cr2;
3819 		vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3820 		vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3821 		vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3822 	}
3823 
3824 	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3825 		kvm_before_interrupt(vcpu);
3826 
3827 	kvm_load_host_xsave_state(vcpu);
3828 	stgi();
3829 
3830 	/* Any pending NMI will happen here */
3831 
3832 	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3833 		kvm_after_interrupt(vcpu);
3834 
3835 	sync_cr8_to_lapic(vcpu);
3836 
3837 	svm->next_rip = 0;
3838 	if (is_guest_mode(vcpu)) {
3839 		nested_sync_control_from_vmcb02(svm);
3840 		svm->nested.nested_run_pending = 0;
3841 	}
3842 
3843 	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3844 	vmcb_mark_all_clean(svm->vmcb);
3845 
3846 	/* if exit due to PF check for async PF */
3847 	if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3848 		vcpu->arch.apf.host_apf_flags =
3849 			kvm_read_and_reset_apf_flags();
3850 
3851 	if (npt_enabled) {
3852 		vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3853 		vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3854 	}
3855 
3856 	/*
3857 	 * We need to handle MC intercepts here before the vcpu has a chance to
3858 	 * change the physical cpu
3859 	 */
3860 	if (unlikely(svm->vmcb->control.exit_code ==
3861 		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
3862 		svm_handle_mce(vcpu);
3863 
3864 	svm_complete_interrupts(vcpu);
3865 
3866 	if (is_guest_mode(vcpu))
3867 		return EXIT_FASTPATH_NONE;
3868 
3869 	return svm_exit_handlers_fastpath(vcpu);
3870 }
3871 
3872 static void svm_load_mmu_pgd(struct kvm_vcpu *vcpu, hpa_t root_hpa,
3873 			     int root_level)
3874 {
3875 	struct vcpu_svm *svm = to_svm(vcpu);
3876 	unsigned long cr3;
3877 
3878 	if (npt_enabled) {
3879 		svm->vmcb->control.nested_cr3 = __sme_set(root_hpa);
3880 		vmcb_mark_dirty(svm->vmcb, VMCB_NPT);
3881 
3882 		/* Loading L2's CR3 is handled by enter_svm_guest_mode.  */
3883 		if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3884 			return;
3885 		cr3 = vcpu->arch.cr3;
3886 	} else if (vcpu->arch.mmu->shadow_root_level >= PT64_ROOT_4LEVEL) {
3887 		cr3 = __sme_set(root_hpa) | kvm_get_active_pcid(vcpu);
3888 	} else {
3889 		/* PCID in the guest should be impossible with a 32-bit MMU. */
3890 		WARN_ON_ONCE(kvm_get_active_pcid(vcpu));
3891 		cr3 = root_hpa;
3892 	}
3893 
3894 	svm->vmcb->save.cr3 = cr3;
3895 	vmcb_mark_dirty(svm->vmcb, VMCB_CR);
3896 }
3897 
3898 static int is_disabled(void)
3899 {
3900 	u64 vm_cr;
3901 
3902 	rdmsrl(MSR_VM_CR, vm_cr);
3903 	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3904 		return 1;
3905 
3906 	return 0;
3907 }
3908 
3909 static void
3910 svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3911 {
3912 	/*
3913 	 * Patch in the VMMCALL instruction:
3914 	 */
3915 	hypercall[0] = 0x0f;
3916 	hypercall[1] = 0x01;
3917 	hypercall[2] = 0xd9;
3918 }
3919 
3920 static int __init svm_check_processor_compat(void)
3921 {
3922 	return 0;
3923 }
3924 
3925 static bool svm_cpu_has_accelerated_tpr(void)
3926 {
3927 	return false;
3928 }
3929 
3930 /*
3931  * The kvm parameter can be NULL (module initialization, or invocation before
3932  * VM creation). Be sure to check the kvm parameter before using it.
3933  */
3934 static bool svm_has_emulated_msr(struct kvm *kvm, u32 index)
3935 {
3936 	switch (index) {
3937 	case MSR_IA32_MCG_EXT_CTL:
3938 	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3939 		return false;
3940 	case MSR_IA32_SMBASE:
3941 		/* SEV-ES guests do not support SMM, so report false */
3942 		if (kvm && sev_es_guest(kvm))
3943 			return false;
3944 		break;
3945 	default:
3946 		break;
3947 	}
3948 
3949 	return true;
3950 }
3951 
3952 static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
3953 {
3954 	return 0;
3955 }
3956 
3957 static void svm_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
3958 {
3959 	struct vcpu_svm *svm = to_svm(vcpu);
3960 	struct kvm_cpuid_entry2 *best;
3961 
3962 	vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3963 				    boot_cpu_has(X86_FEATURE_XSAVE) &&
3964 				    boot_cpu_has(X86_FEATURE_XSAVES);
3965 
3966 	/* Update nrips enabled cache */
3967 	svm->nrips_enabled = kvm_cpu_cap_has(X86_FEATURE_NRIPS) &&
3968 			     guest_cpuid_has(vcpu, X86_FEATURE_NRIPS);
3969 
3970 	svm_recalc_instruction_intercepts(vcpu, svm);
3971 
3972 	/* For sev guests, the memory encryption bit is not reserved in CR3.  */
3973 	if (sev_guest(vcpu->kvm)) {
3974 		best = kvm_find_cpuid_entry(vcpu, 0x8000001F, 0);
3975 		if (best)
3976 			vcpu->arch.reserved_gpa_bits &= ~(1UL << (best->ebx & 0x3f));
3977 	}
3978 
3979 	if (kvm_vcpu_apicv_active(vcpu)) {
3980 		/*
3981 		 * AVIC does not work with an x2APIC mode guest. If the X2APIC feature
3982 		 * is exposed to the guest, disable AVIC.
3983 		 */
3984 		if (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC))
3985 			kvm_request_apicv_update(vcpu->kvm, false,
3986 						 APICV_INHIBIT_REASON_X2APIC);
3987 
3988 		/*
3989 		 * Currently, AVIC does not work with nested virtualization.
3990 		 * So, we disable AVIC when cpuid for SVM is set in the L1 guest.
3991 		 */
3992 		if (nested && guest_cpuid_has(vcpu, X86_FEATURE_SVM))
3993 			kvm_request_apicv_update(vcpu->kvm, false,
3994 						 APICV_INHIBIT_REASON_NESTED);
3995 	}
3996 
3997 	if (guest_cpuid_is_intel(vcpu)) {
3998 		/*
3999 		 * We must intercept SYSENTER_EIP and SYSENTER_ESP
4000 		 * accesses because the processor only stores 32 bits.
4001 		 * For the same reason we cannot use virtual VMLOAD/VMSAVE.
4002 		 */
4003 		svm_set_intercept(svm, INTERCEPT_VMLOAD);
4004 		svm_set_intercept(svm, INTERCEPT_VMSAVE);
4005 		svm->vmcb->control.virt_ext &= ~VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
4006 
4007 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_EIP, 0, 0);
4008 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_ESP, 0, 0);
4009 	} else {
4010 		/*
4011 		 * If hardware supports Virtual VMLOAD VMSAVE then enable it
4012 		 * in VMCB and clear intercepts to avoid #VMEXIT.
4013 		 */
4014 		if (vls) {
4015 			svm_clr_intercept(svm, INTERCEPT_VMLOAD);
4016 			svm_clr_intercept(svm, INTERCEPT_VMSAVE);
4017 			svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
4018 		}
4019 		/* No need to intercept these MSRs */
4020 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_EIP, 1, 1);
4021 		set_msr_interception(vcpu, svm->msrpm, MSR_IA32_SYSENTER_ESP, 1, 1);
4022 	}
4023 }
4024 
4025 static bool svm_has_wbinvd_exit(void)
4026 {
4027 	return true;
4028 }
4029 
4030 #define PRE_EX(exit)  { .exit_code = (exit), \
4031 			.stage = X86_ICPT_PRE_EXCEPT, }
4032 #define POST_EX(exit) { .exit_code = (exit), \
4033 			.stage = X86_ICPT_POST_EXCEPT, }
4034 #define POST_MEM(exit) { .exit_code = (exit), \
4035 			.stage = X86_ICPT_POST_MEMACCESS, }
4036 
4037 static const struct __x86_intercept {
4038 	u32 exit_code;
4039 	enum x86_intercept_stage stage;
4040 } x86_intercept_map[] = {
4041 	[x86_intercept_cr_read]		= POST_EX(SVM_EXIT_READ_CR0),
4042 	[x86_intercept_cr_write]	= POST_EX(SVM_EXIT_WRITE_CR0),
4043 	[x86_intercept_clts]		= POST_EX(SVM_EXIT_WRITE_CR0),
4044 	[x86_intercept_lmsw]		= POST_EX(SVM_EXIT_WRITE_CR0),
4045 	[x86_intercept_smsw]		= POST_EX(SVM_EXIT_READ_CR0),
4046 	[x86_intercept_dr_read]		= POST_EX(SVM_EXIT_READ_DR0),
4047 	[x86_intercept_dr_write]	= POST_EX(SVM_EXIT_WRITE_DR0),
4048 	[x86_intercept_sldt]		= POST_EX(SVM_EXIT_LDTR_READ),
4049 	[x86_intercept_str]		= POST_EX(SVM_EXIT_TR_READ),
4050 	[x86_intercept_lldt]		= POST_EX(SVM_EXIT_LDTR_WRITE),
4051 	[x86_intercept_ltr]		= POST_EX(SVM_EXIT_TR_WRITE),
4052 	[x86_intercept_sgdt]		= POST_EX(SVM_EXIT_GDTR_READ),
4053 	[x86_intercept_sidt]		= POST_EX(SVM_EXIT_IDTR_READ),
4054 	[x86_intercept_lgdt]		= POST_EX(SVM_EXIT_GDTR_WRITE),
4055 	[x86_intercept_lidt]		= POST_EX(SVM_EXIT_IDTR_WRITE),
4056 	[x86_intercept_vmrun]		= POST_EX(SVM_EXIT_VMRUN),
4057 	[x86_intercept_vmmcall]		= POST_EX(SVM_EXIT_VMMCALL),
4058 	[x86_intercept_vmload]		= POST_EX(SVM_EXIT_VMLOAD),
4059 	[x86_intercept_vmsave]		= POST_EX(SVM_EXIT_VMSAVE),
4060 	[x86_intercept_stgi]		= POST_EX(SVM_EXIT_STGI),
4061 	[x86_intercept_clgi]		= POST_EX(SVM_EXIT_CLGI),
4062 	[x86_intercept_skinit]		= POST_EX(SVM_EXIT_SKINIT),
4063 	[x86_intercept_invlpga]		= POST_EX(SVM_EXIT_INVLPGA),
4064 	[x86_intercept_rdtscp]		= POST_EX(SVM_EXIT_RDTSCP),
4065 	[x86_intercept_monitor]		= POST_MEM(SVM_EXIT_MONITOR),
4066 	[x86_intercept_mwait]		= POST_EX(SVM_EXIT_MWAIT),
4067 	[x86_intercept_invlpg]		= POST_EX(SVM_EXIT_INVLPG),
4068 	[x86_intercept_invd]		= POST_EX(SVM_EXIT_INVD),
4069 	[x86_intercept_wbinvd]		= POST_EX(SVM_EXIT_WBINVD),
4070 	[x86_intercept_wrmsr]		= POST_EX(SVM_EXIT_MSR),
4071 	[x86_intercept_rdtsc]		= POST_EX(SVM_EXIT_RDTSC),
4072 	[x86_intercept_rdmsr]		= POST_EX(SVM_EXIT_MSR),
4073 	[x86_intercept_rdpmc]		= POST_EX(SVM_EXIT_RDPMC),
4074 	[x86_intercept_cpuid]		= PRE_EX(SVM_EXIT_CPUID),
4075 	[x86_intercept_rsm]		= PRE_EX(SVM_EXIT_RSM),
4076 	[x86_intercept_pause]		= PRE_EX(SVM_EXIT_PAUSE),
4077 	[x86_intercept_pushf]		= PRE_EX(SVM_EXIT_PUSHF),
4078 	[x86_intercept_popf]		= PRE_EX(SVM_EXIT_POPF),
4079 	[x86_intercept_intn]		= PRE_EX(SVM_EXIT_SWINT),
4080 	[x86_intercept_iret]		= PRE_EX(SVM_EXIT_IRET),
4081 	[x86_intercept_icebp]		= PRE_EX(SVM_EXIT_ICEBP),
4082 	[x86_intercept_hlt]		= POST_EX(SVM_EXIT_HLT),
4083 	[x86_intercept_in]		= POST_EX(SVM_EXIT_IOIO),
4084 	[x86_intercept_ins]		= POST_EX(SVM_EXIT_IOIO),
4085 	[x86_intercept_out]		= POST_EX(SVM_EXIT_IOIO),
4086 	[x86_intercept_outs]		= POST_EX(SVM_EXIT_IOIO),
4087 	[x86_intercept_xsetbv]		= PRE_EX(SVM_EXIT_XSETBV),
4088 };
4089 
4090 #undef PRE_EX
4091 #undef POST_EX
4092 #undef POST_MEM
4093 
4094 static int svm_check_intercept(struct kvm_vcpu *vcpu,
4095 			       struct x86_instruction_info *info,
4096 			       enum x86_intercept_stage stage,
4097 			       struct x86_exception *exception)
4098 {
4099 	struct vcpu_svm *svm = to_svm(vcpu);
4100 	int vmexit, ret = X86EMUL_CONTINUE;
4101 	struct __x86_intercept icpt_info;
4102 	struct vmcb *vmcb = svm->vmcb;
4103 
4104 	if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4105 		goto out;
4106 
4107 	icpt_info = x86_intercept_map[info->intercept];
4108 
4109 	if (stage != icpt_info.stage)
4110 		goto out;
4111 
4112 	switch (icpt_info.exit_code) {
4113 	case SVM_EXIT_READ_CR0:
4114 		if (info->intercept == x86_intercept_cr_read)
4115 			icpt_info.exit_code += info->modrm_reg;
4116 		break;
4117 	case SVM_EXIT_WRITE_CR0: {
4118 		unsigned long cr0, val;
4119 
4120 		if (info->intercept == x86_intercept_cr_write)
4121 			icpt_info.exit_code += info->modrm_reg;
4122 
4123 		if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
4124 		    info->intercept == x86_intercept_clts)
4125 			break;
4126 
4127 		if (!(vmcb_is_intercept(&svm->nested.ctl,
4128 					INTERCEPT_SELECTIVE_CR0)))
4129 			break;
4130 
4131 		cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4132 		val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;
4133 
4134 		if (info->intercept == x86_intercept_lmsw) {
4135 			cr0 &= 0xfUL;
4136 			val &= 0xfUL;
4137 			/* lmsw can't clear PE - catch this here */
4138 			if (cr0 & X86_CR0_PE)
4139 				val |= X86_CR0_PE;
4140 		}
4141 
4142 		if (cr0 ^ val)
4143 			icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4144 
4145 		break;
4146 	}
4147 	case SVM_EXIT_READ_DR0:
4148 	case SVM_EXIT_WRITE_DR0:
4149 		icpt_info.exit_code += info->modrm_reg;
4150 		break;
4151 	case SVM_EXIT_MSR:
4152 		if (info->intercept == x86_intercept_wrmsr)
4153 			vmcb->control.exit_info_1 = 1;
4154 		else
4155 			vmcb->control.exit_info_1 = 0;
4156 		break;
4157 	case SVM_EXIT_PAUSE:
4158 		/*
4159 		 * We get this for NOP only, but pause
4160 		 * is rep not, check this here
4161 		 */
4162 		if (info->rep_prefix != REPE_PREFIX)
4163 			goto out;
4164 		break;
4165 	case SVM_EXIT_IOIO: {
4166 		u64 exit_info;
4167 		u32 bytes;
4168 
4169 		if (info->intercept == x86_intercept_in ||
4170 		    info->intercept == x86_intercept_ins) {
4171 			exit_info = ((info->src_val & 0xffff) << 16) |
4172 				SVM_IOIO_TYPE_MASK;
4173 			bytes = info->dst_bytes;
4174 		} else {
4175 			exit_info = (info->dst_val & 0xffff) << 16;
4176 			bytes = info->src_bytes;
4177 		}
4178 
4179 		if (info->intercept == x86_intercept_outs ||
4180 		    info->intercept == x86_intercept_ins)
4181 			exit_info |= SVM_IOIO_STR_MASK;
4182 
4183 		if (info->rep_prefix)
4184 			exit_info |= SVM_IOIO_REP_MASK;
4185 
4186 		bytes = min(bytes, 4u);
4187 
4188 		exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4189 
4190 		exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4191 
4192 		vmcb->control.exit_info_1 = exit_info;
4193 		vmcb->control.exit_info_2 = info->next_rip;
4194 
4195 		break;
4196 	}
4197 	default:
4198 		break;
4199 	}
4200 
4201 	/* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4202 	if (static_cpu_has(X86_FEATURE_NRIPS))
4203 		vmcb->control.next_rip  = info->next_rip;
4204 	vmcb->control.exit_code = icpt_info.exit_code;
4205 	vmexit = nested_svm_exit_handled(svm);
4206 
4207 	ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4208 					   : X86EMUL_CONTINUE;
4209 
4210 out:
4211 	return ret;
4212 }
4213 
4214 static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
4215 {
4216 }
4217 
4218 static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4219 {
4220 	if (!kvm_pause_in_guest(vcpu->kvm))
4221 		shrink_ple_window(vcpu);
4222 }
4223 
4224 static void svm_setup_mce(struct kvm_vcpu *vcpu)
4225 {
4226 	/* [63:9] are reserved. */
4227 	vcpu->arch.mcg_cap &= 0x1ff;
4228 }
4229 
4230 bool svm_smi_blocked(struct kvm_vcpu *vcpu)
4231 {
4232 	struct vcpu_svm *svm = to_svm(vcpu);
4233 
4234 	/* Per APM Vol.2 15.22.2 "Response to SMI" */
4235 	if (!gif_set(svm))
4236 		return true;
4237 
4238 	return is_smm(vcpu);
4239 }
4240 
4241 static int svm_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4242 {
4243 	struct vcpu_svm *svm = to_svm(vcpu);
4244 	if (svm->nested.nested_run_pending)
4245 		return -EBUSY;
4246 
4247 	/* An SMI must not be injected into L2 if it's supposed to VM-Exit.  */
4248 	if (for_injection && is_guest_mode(vcpu) && nested_exit_on_smi(svm))
4249 		return -EBUSY;
4250 
4251 	return !svm_smi_blocked(vcpu);
4252 }
4253 
4254 static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
4255 {
4256 	struct vcpu_svm *svm = to_svm(vcpu);
4257 	int ret;
4258 
4259 	if (is_guest_mode(vcpu)) {
4260 		/* FED8h - SVM Guest */
4261 		put_smstate(u64, smstate, 0x7ed8, 1);
4262 		/* FEE0h - SVM Guest VMCB Physical Address */
4263 		put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb12_gpa);
4264 
4265 		svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4266 		svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4267 		svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4268 
4269 		ret = nested_svm_vmexit(svm);
4270 		if (ret)
4271 			return ret;
4272 	}
4273 	return 0;
4274 }
4275 
4276 static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
4277 {
4278 	struct vcpu_svm *svm = to_svm(vcpu);
4279 	struct kvm_host_map map;
4280 	int ret = 0;
4281 
4282 	if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) {
4283 		u64 saved_efer = GET_SMSTATE(u64, smstate, 0x7ed0);
4284 		u64 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
4285 		u64 vmcb12_gpa = GET_SMSTATE(u64, smstate, 0x7ee0);
4286 
4287 		if (guest) {
4288 			if (!guest_cpuid_has(vcpu, X86_FEATURE_SVM))
4289 				return 1;
4290 
4291 			if (!(saved_efer & EFER_SVME))
4292 				return 1;
4293 
4294 			if (kvm_vcpu_map(vcpu,
4295 					 gpa_to_gfn(vmcb12_gpa), &map) == -EINVAL)
4296 				return 1;
4297 
4298 			if (svm_allocate_nested(svm))
4299 				return 1;
4300 
4301 			ret = enter_svm_guest_mode(vcpu, vmcb12_gpa, map.hva);
4302 			kvm_vcpu_unmap(vcpu, &map, true);
4303 		}
4304 	}
4305 
4306 	return ret;
4307 }
4308 
4309 static void svm_enable_smi_window(struct kvm_vcpu *vcpu)
4310 {
4311 	struct vcpu_svm *svm = to_svm(vcpu);
4312 
4313 	if (!gif_set(svm)) {
4314 		if (vgif_enabled(svm))
4315 			svm_set_intercept(svm, INTERCEPT_STGI);
4316 		/* STGI will cause a vm exit */
4317 	} else {
4318 		/* We must be in SMM; RSM will cause a vmexit anyway.  */
4319 	}
4320 }
4321 
4322 static bool svm_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
4323 {
4324 	bool smep, smap, is_user;
4325 	unsigned long cr4;
4326 
4327 	/*
4328 	 * When the guest is an SEV-ES guest, emulation is not possible.
4329 	 */
4330 	if (sev_es_guest(vcpu->kvm))
4331 		return false;
4332 
4333 	/*
4334 	 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
4335 	 *
4336 	 * Errata:
4337 	 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
4338 	 * possible that CPU microcode implementing DecodeAssist will fail
4339 	 * to read bytes of instruction which caused #NPF. In this case,
4340 	 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
4341 	 * return 0 instead of the correct guest instruction bytes.
4342 	 *
4343 	 * This happens because CPU microcode reading instruction bytes
4344 	 * uses a special opcode which attempts to read data using CPL=0
4345 	 * privileges. The microcode reads CS:RIP and if it hits a SMAP
4346 	 * fault, it gives up and returns no instruction bytes.
4347 	 *
4348 	 * Detection:
4349 	 * We reach here in case CPU supports DecodeAssist, raised #NPF and
4350 	 * returned 0 in GuestIntrBytes field of the VMCB.
4351 	 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
4352 	 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
4353 	 * in case vCPU CPL==3 (Because otherwise guest would have triggered
4354 	 * a SMEP fault instead of #NPF).
4355 	 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
4356 	 * As most guests enable SMAP if they have also enabled SMEP, use above
4357 	 * logic in order to attempt minimize false-positive of detecting errata
4358 	 * while still preserving all cases semantic correctness.
4359 	 *
4360 	 * Workaround:
4361 	 * To determine what instruction the guest was executing, the hypervisor
4362 	 * will have to decode the instruction at the instruction pointer.
4363 	 *
4364 	 * In non SEV guest, hypervisor will be able to read the guest
4365 	 * memory to decode the instruction pointer when insn_len is zero
4366 	 * so we return true to indicate that decoding is possible.
4367 	 *
4368 	 * But in the SEV guest, the guest memory is encrypted with the
4369 	 * guest specific key and hypervisor will not be able to decode the
4370 	 * instruction pointer so we will not able to workaround it. Lets
4371 	 * print the error and request to kill the guest.
4372 	 */
4373 	if (likely(!insn || insn_len))
4374 		return true;
4375 
4376 	/*
4377 	 * If RIP is invalid, go ahead with emulation which will cause an
4378 	 * internal error exit.
4379 	 */
4380 	if (!kvm_vcpu_gfn_to_memslot(vcpu, kvm_rip_read(vcpu) >> PAGE_SHIFT))
4381 		return true;
4382 
4383 	cr4 = kvm_read_cr4(vcpu);
4384 	smep = cr4 & X86_CR4_SMEP;
4385 	smap = cr4 & X86_CR4_SMAP;
4386 	is_user = svm_get_cpl(vcpu) == 3;
4387 	if (smap && (!smep || is_user)) {
4388 		if (!sev_guest(vcpu->kvm))
4389 			return true;
4390 
4391 		pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
4392 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4393 	}
4394 
4395 	return false;
4396 }
4397 
4398 static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
4399 {
4400 	struct vcpu_svm *svm = to_svm(vcpu);
4401 
4402 	/*
4403 	 * TODO: Last condition latch INIT signals on vCPU when
4404 	 * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
4405 	 * To properly emulate the INIT intercept,
4406 	 * svm_check_nested_events() should call nested_svm_vmexit()
4407 	 * if an INIT signal is pending.
4408 	 */
4409 	return !gif_set(svm) ||
4410 		   (vmcb_is_intercept(&svm->vmcb->control, INTERCEPT_INIT));
4411 }
4412 
4413 static void svm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
4414 {
4415 	if (!sev_es_guest(vcpu->kvm))
4416 		return kvm_vcpu_deliver_sipi_vector(vcpu, vector);
4417 
4418 	sev_vcpu_deliver_sipi_vector(vcpu, vector);
4419 }
4420 
4421 static void svm_vm_destroy(struct kvm *kvm)
4422 {
4423 	avic_vm_destroy(kvm);
4424 	sev_vm_destroy(kvm);
4425 }
4426 
4427 static int svm_vm_init(struct kvm *kvm)
4428 {
4429 	if (!pause_filter_count || !pause_filter_thresh)
4430 		kvm->arch.pause_in_guest = true;
4431 
4432 	if (avic) {
4433 		int ret = avic_vm_init(kvm);
4434 		if (ret)
4435 			return ret;
4436 	}
4437 
4438 	kvm_apicv_init(kvm, avic);
4439 	return 0;
4440 }
4441 
4442 static struct kvm_x86_ops svm_x86_ops __initdata = {
4443 	.hardware_unsetup = svm_hardware_teardown,
4444 	.hardware_enable = svm_hardware_enable,
4445 	.hardware_disable = svm_hardware_disable,
4446 	.cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
4447 	.has_emulated_msr = svm_has_emulated_msr,
4448 
4449 	.vcpu_create = svm_create_vcpu,
4450 	.vcpu_free = svm_free_vcpu,
4451 	.vcpu_reset = svm_vcpu_reset,
4452 
4453 	.vm_size = sizeof(struct kvm_svm),
4454 	.vm_init = svm_vm_init,
4455 	.vm_destroy = svm_vm_destroy,
4456 
4457 	.prepare_guest_switch = svm_prepare_guest_switch,
4458 	.vcpu_load = svm_vcpu_load,
4459 	.vcpu_put = svm_vcpu_put,
4460 	.vcpu_blocking = svm_vcpu_blocking,
4461 	.vcpu_unblocking = svm_vcpu_unblocking,
4462 
4463 	.update_exception_bitmap = svm_update_exception_bitmap,
4464 	.get_msr_feature = svm_get_msr_feature,
4465 	.get_msr = svm_get_msr,
4466 	.set_msr = svm_set_msr,
4467 	.get_segment_base = svm_get_segment_base,
4468 	.get_segment = svm_get_segment,
4469 	.set_segment = svm_set_segment,
4470 	.get_cpl = svm_get_cpl,
4471 	.get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4472 	.set_cr0 = svm_set_cr0,
4473 	.is_valid_cr4 = svm_is_valid_cr4,
4474 	.set_cr4 = svm_set_cr4,
4475 	.set_efer = svm_set_efer,
4476 	.get_idt = svm_get_idt,
4477 	.set_idt = svm_set_idt,
4478 	.get_gdt = svm_get_gdt,
4479 	.set_gdt = svm_set_gdt,
4480 	.set_dr7 = svm_set_dr7,
4481 	.sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
4482 	.cache_reg = svm_cache_reg,
4483 	.get_rflags = svm_get_rflags,
4484 	.set_rflags = svm_set_rflags,
4485 
4486 	.tlb_flush_all = svm_flush_tlb,
4487 	.tlb_flush_current = svm_flush_tlb,
4488 	.tlb_flush_gva = svm_flush_tlb_gva,
4489 	.tlb_flush_guest = svm_flush_tlb,
4490 
4491 	.run = svm_vcpu_run,
4492 	.handle_exit = handle_exit,
4493 	.skip_emulated_instruction = skip_emulated_instruction,
4494 	.update_emulated_instruction = NULL,
4495 	.set_interrupt_shadow = svm_set_interrupt_shadow,
4496 	.get_interrupt_shadow = svm_get_interrupt_shadow,
4497 	.patch_hypercall = svm_patch_hypercall,
4498 	.set_irq = svm_set_irq,
4499 	.set_nmi = svm_inject_nmi,
4500 	.queue_exception = svm_queue_exception,
4501 	.cancel_injection = svm_cancel_injection,
4502 	.interrupt_allowed = svm_interrupt_allowed,
4503 	.nmi_allowed = svm_nmi_allowed,
4504 	.get_nmi_mask = svm_get_nmi_mask,
4505 	.set_nmi_mask = svm_set_nmi_mask,
4506 	.enable_nmi_window = svm_enable_nmi_window,
4507 	.enable_irq_window = svm_enable_irq_window,
4508 	.update_cr8_intercept = svm_update_cr8_intercept,
4509 	.set_virtual_apic_mode = svm_set_virtual_apic_mode,
4510 	.refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
4511 	.check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
4512 	.pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
4513 	.load_eoi_exitmap = svm_load_eoi_exitmap,
4514 	.hwapic_irr_update = svm_hwapic_irr_update,
4515 	.hwapic_isr_update = svm_hwapic_isr_update,
4516 	.sync_pir_to_irr = kvm_lapic_find_highest_irr,
4517 	.apicv_post_state_restore = avic_post_state_restore,
4518 
4519 	.set_tss_addr = svm_set_tss_addr,
4520 	.set_identity_map_addr = svm_set_identity_map_addr,
4521 	.get_mt_mask = svm_get_mt_mask,
4522 
4523 	.get_exit_info = svm_get_exit_info,
4524 
4525 	.vcpu_after_set_cpuid = svm_vcpu_after_set_cpuid,
4526 
4527 	.has_wbinvd_exit = svm_has_wbinvd_exit,
4528 
4529 	.write_l1_tsc_offset = svm_write_l1_tsc_offset,
4530 
4531 	.load_mmu_pgd = svm_load_mmu_pgd,
4532 
4533 	.check_intercept = svm_check_intercept,
4534 	.handle_exit_irqoff = svm_handle_exit_irqoff,
4535 
4536 	.request_immediate_exit = __kvm_request_immediate_exit,
4537 
4538 	.sched_in = svm_sched_in,
4539 
4540 	.pmu_ops = &amd_pmu_ops,
4541 	.nested_ops = &svm_nested_ops,
4542 
4543 	.deliver_posted_interrupt = svm_deliver_avic_intr,
4544 	.dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
4545 	.update_pi_irte = svm_update_pi_irte,
4546 	.setup_mce = svm_setup_mce,
4547 
4548 	.smi_allowed = svm_smi_allowed,
4549 	.pre_enter_smm = svm_pre_enter_smm,
4550 	.pre_leave_smm = svm_pre_leave_smm,
4551 	.enable_smi_window = svm_enable_smi_window,
4552 
4553 	.mem_enc_op = svm_mem_enc_op,
4554 	.mem_enc_reg_region = svm_register_enc_region,
4555 	.mem_enc_unreg_region = svm_unregister_enc_region,
4556 
4557 	.vm_copy_enc_context_from = svm_vm_copy_asid_from,
4558 
4559 	.can_emulate_instruction = svm_can_emulate_instruction,
4560 
4561 	.apic_init_signal_blocked = svm_apic_init_signal_blocked,
4562 
4563 	.msr_filter_changed = svm_msr_filter_changed,
4564 	.complete_emulated_msr = svm_complete_emulated_msr,
4565 
4566 	.vcpu_deliver_sipi_vector = svm_vcpu_deliver_sipi_vector,
4567 };
4568 
4569 static struct kvm_x86_init_ops svm_init_ops __initdata = {
4570 	.cpu_has_kvm_support = has_svm,
4571 	.disabled_by_bios = is_disabled,
4572 	.hardware_setup = svm_hardware_setup,
4573 	.check_processor_compatibility = svm_check_processor_compat,
4574 
4575 	.runtime_ops = &svm_x86_ops,
4576 };
4577 
4578 static int __init svm_init(void)
4579 {
4580 	__unused_size_checks();
4581 
4582 	return kvm_init(&svm_init_ops, sizeof(struct vcpu_svm),
4583 			__alignof__(struct vcpu_svm), THIS_MODULE);
4584 }
4585 
4586 static void __exit svm_exit(void)
4587 {
4588 	kvm_exit();
4589 }
4590 
4591 module_init(svm_init)
4592 module_exit(svm_exit)
4593