KVM: x86: Move setting of sregs during vCPU RESET/INIT to common x86
[linux-2.6-microblaze.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/highmem.h>
17 #include <linux/hrtimer.h>
18 #include <linux/kernel.h>
19 #include <linux/kvm_host.h>
20 #include <linux/module.h>
21 #include <linux/moduleparam.h>
22 #include <linux/mod_devicetable.h>
23 #include <linux/mm.h>
24 #include <linux/objtool.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30 #include <linux/entry-kvm.h>
31
32 #include <asm/apic.h>
33 #include <asm/asm.h>
34 #include <asm/cpu.h>
35 #include <asm/cpu_device_id.h>
36 #include <asm/debugreg.h>
37 #include <asm/desc.h>
38 #include <asm/fpu/internal.h>
39 #include <asm/idtentry.h>
40 #include <asm/io.h>
41 #include <asm/irq_remapping.h>
42 #include <asm/kexec.h>
43 #include <asm/perf_event.h>
44 #include <asm/mmu_context.h>
45 #include <asm/mshyperv.h>
46 #include <asm/mwait.h>
47 #include <asm/spec-ctrl.h>
48 #include <asm/virtext.h>
49 #include <asm/vmx.h>
50
51 #include "capabilities.h"
52 #include "cpuid.h"
53 #include "evmcs.h"
54 #include "hyperv.h"
55 #include "kvm_onhyperv.h"
56 #include "irq.h"
57 #include "kvm_cache_regs.h"
58 #include "lapic.h"
59 #include "mmu.h"
60 #include "nested.h"
61 #include "pmu.h"
62 #include "sgx.h"
63 #include "trace.h"
64 #include "vmcs.h"
65 #include "vmcs12.h"
66 #include "vmx.h"
67 #include "x86.h"
68
69 MODULE_AUTHOR("Qumranet");
70 MODULE_LICENSE("GPL");
71
72 #ifdef MODULE
73 static const struct x86_cpu_id vmx_cpu_id[] = {
74         X86_MATCH_FEATURE(X86_FEATURE_VMX, NULL),
75         {}
76 };
77 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
78 #endif
79
80 bool __read_mostly enable_vpid = 1;
81 module_param_named(vpid, enable_vpid, bool, 0444);
82
83 static bool __read_mostly enable_vnmi = 1;
84 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
85
86 bool __read_mostly flexpriority_enabled = 1;
87 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
88
89 bool __read_mostly enable_ept = 1;
90 module_param_named(ept, enable_ept, bool, S_IRUGO);
91
92 bool __read_mostly enable_unrestricted_guest = 1;
93 module_param_named(unrestricted_guest,
94                         enable_unrestricted_guest, bool, S_IRUGO);
95
96 bool __read_mostly enable_ept_ad_bits = 1;
97 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
98
99 static bool __read_mostly emulate_invalid_guest_state = true;
100 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
101
102 static bool __read_mostly fasteoi = 1;
103 module_param(fasteoi, bool, S_IRUGO);
104
105 module_param(enable_apicv, bool, S_IRUGO);
106
107 /*
108  * If nested=1, nested virtualization is supported, i.e., guests may use
109  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
110  * use VMX instructions.
111  */
112 static bool __read_mostly nested = 1;
113 module_param(nested, bool, S_IRUGO);
114
115 bool __read_mostly enable_pml = 1;
116 module_param_named(pml, enable_pml, bool, S_IRUGO);
117
118 static bool __read_mostly dump_invalid_vmcs = 0;
119 module_param(dump_invalid_vmcs, bool, 0644);
120
121 #define MSR_BITMAP_MODE_X2APIC          1
122 #define MSR_BITMAP_MODE_X2APIC_APICV    2
123
124 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
125
126 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
127 static int __read_mostly cpu_preemption_timer_multi;
128 static bool __read_mostly enable_preemption_timer = 1;
129 #ifdef CONFIG_X86_64
130 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
131 #endif
132
133 extern bool __read_mostly allow_smaller_maxphyaddr;
134 module_param(allow_smaller_maxphyaddr, bool, S_IRUGO);
135
136 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
137 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
138 #define KVM_VM_CR0_ALWAYS_ON                            \
139         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
140
141 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
142 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
143 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
144
145 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
146
147 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
148         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
149         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
150         RTIT_STATUS_BYTECNT))
151
152 /*
153  * List of MSRs that can be directly passed to the guest.
154  * In addition to these x2apic and PT MSRs are handled specially.
155  */
156 static u32 vmx_possible_passthrough_msrs[MAX_POSSIBLE_PASSTHROUGH_MSRS] = {
157         MSR_IA32_SPEC_CTRL,
158         MSR_IA32_PRED_CMD,
159         MSR_IA32_TSC,
160 #ifdef CONFIG_X86_64
161         MSR_FS_BASE,
162         MSR_GS_BASE,
163         MSR_KERNEL_GS_BASE,
164 #endif
165         MSR_IA32_SYSENTER_CS,
166         MSR_IA32_SYSENTER_ESP,
167         MSR_IA32_SYSENTER_EIP,
168         MSR_CORE_C1_RES,
169         MSR_CORE_C3_RESIDENCY,
170         MSR_CORE_C6_RESIDENCY,
171         MSR_CORE_C7_RESIDENCY,
172 };
173
174 /*
175  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
176  * ple_gap:    upper bound on the amount of time between two successive
177  *             executions of PAUSE in a loop. Also indicate if ple enabled.
178  *             According to test, this time is usually smaller than 128 cycles.
179  * ple_window: upper bound on the amount of time a guest is allowed to execute
180  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
181  *             less than 2^12 cycles
182  * Time is measured based on a counter that runs at the same rate as the TSC,
183  * refer SDM volume 3b section 21.6.13 & 22.1.3.
184  */
185 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
186 module_param(ple_gap, uint, 0444);
187
188 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
189 module_param(ple_window, uint, 0444);
190
191 /* Default doubles per-vcpu window every exit. */
192 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
193 module_param(ple_window_grow, uint, 0444);
194
195 /* Default resets per-vcpu window every exit to ple_window. */
196 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
197 module_param(ple_window_shrink, uint, 0444);
198
199 /* Default is to compute the maximum so we can never overflow. */
200 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
201 module_param(ple_window_max, uint, 0444);
202
203 /* Default is SYSTEM mode, 1 for host-guest mode */
204 int __read_mostly pt_mode = PT_MODE_SYSTEM;
205 module_param(pt_mode, int, S_IRUGO);
206
207 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
208 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
209 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
210
211 /* Storage for pre module init parameter parsing */
212 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
213
214 static const struct {
215         const char *option;
216         bool for_parse;
217 } vmentry_l1d_param[] = {
218         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
219         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
220         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
221         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
222         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
223         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
224 };
225
226 #define L1D_CACHE_ORDER 4
227 static void *vmx_l1d_flush_pages;
228
229 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
230 {
231         struct page *page;
232         unsigned int i;
233
234         if (!boot_cpu_has_bug(X86_BUG_L1TF)) {
235                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
236                 return 0;
237         }
238
239         if (!enable_ept) {
240                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
241                 return 0;
242         }
243
244         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
245                 u64 msr;
246
247                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
248                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
249                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
250                         return 0;
251                 }
252         }
253
254         /* If set to auto use the default l1tf mitigation method */
255         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
256                 switch (l1tf_mitigation) {
257                 case L1TF_MITIGATION_OFF:
258                         l1tf = VMENTER_L1D_FLUSH_NEVER;
259                         break;
260                 case L1TF_MITIGATION_FLUSH_NOWARN:
261                 case L1TF_MITIGATION_FLUSH:
262                 case L1TF_MITIGATION_FLUSH_NOSMT:
263                         l1tf = VMENTER_L1D_FLUSH_COND;
264                         break;
265                 case L1TF_MITIGATION_FULL:
266                 case L1TF_MITIGATION_FULL_FORCE:
267                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
268                         break;
269                 }
270         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
271                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
272         }
273
274         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
275             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
276                 /*
277                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
278                  * lifetime and so should not be charged to a memcg.
279                  */
280                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
281                 if (!page)
282                         return -ENOMEM;
283                 vmx_l1d_flush_pages = page_address(page);
284
285                 /*
286                  * Initialize each page with a different pattern in
287                  * order to protect against KSM in the nested
288                  * virtualization case.
289                  */
290                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
291                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
292                                PAGE_SIZE);
293                 }
294         }
295
296         l1tf_vmx_mitigation = l1tf;
297
298         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
299                 static_branch_enable(&vmx_l1d_should_flush);
300         else
301                 static_branch_disable(&vmx_l1d_should_flush);
302
303         if (l1tf == VMENTER_L1D_FLUSH_COND)
304                 static_branch_enable(&vmx_l1d_flush_cond);
305         else
306                 static_branch_disable(&vmx_l1d_flush_cond);
307         return 0;
308 }
309
310 static int vmentry_l1d_flush_parse(const char *s)
311 {
312         unsigned int i;
313
314         if (s) {
315                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
316                         if (vmentry_l1d_param[i].for_parse &&
317                             sysfs_streq(s, vmentry_l1d_param[i].option))
318                                 return i;
319                 }
320         }
321         return -EINVAL;
322 }
323
324 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
325 {
326         int l1tf, ret;
327
328         l1tf = vmentry_l1d_flush_parse(s);
329         if (l1tf < 0)
330                 return l1tf;
331
332         if (!boot_cpu_has(X86_BUG_L1TF))
333                 return 0;
334
335         /*
336          * Has vmx_init() run already? If not then this is the pre init
337          * parameter parsing. In that case just store the value and let
338          * vmx_init() do the proper setup after enable_ept has been
339          * established.
340          */
341         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
342                 vmentry_l1d_flush_param = l1tf;
343                 return 0;
344         }
345
346         mutex_lock(&vmx_l1d_flush_mutex);
347         ret = vmx_setup_l1d_flush(l1tf);
348         mutex_unlock(&vmx_l1d_flush_mutex);
349         return ret;
350 }
351
352 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
353 {
354         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
355                 return sprintf(s, "???\n");
356
357         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
358 }
359
360 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
361         .set = vmentry_l1d_flush_set,
362         .get = vmentry_l1d_flush_get,
363 };
364 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
365
366 static u32 vmx_segment_access_rights(struct kvm_segment *var);
367
368 void vmx_vmexit(void);
369
370 #define vmx_insn_failed(fmt...)         \
371 do {                                    \
372         WARN_ONCE(1, fmt);              \
373         pr_warn_ratelimited(fmt);       \
374 } while (0)
375
376 asmlinkage void vmread_error(unsigned long field, bool fault)
377 {
378         if (fault)
379                 kvm_spurious_fault();
380         else
381                 vmx_insn_failed("kvm: vmread failed: field=%lx\n", field);
382 }
383
384 noinline void vmwrite_error(unsigned long field, unsigned long value)
385 {
386         vmx_insn_failed("kvm: vmwrite failed: field=%lx val=%lx err=%d\n",
387                         field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
388 }
389
390 noinline void vmclear_error(struct vmcs *vmcs, u64 phys_addr)
391 {
392         vmx_insn_failed("kvm: vmclear failed: %p/%llx\n", vmcs, phys_addr);
393 }
394
395 noinline void vmptrld_error(struct vmcs *vmcs, u64 phys_addr)
396 {
397         vmx_insn_failed("kvm: vmptrld failed: %p/%llx\n", vmcs, phys_addr);
398 }
399
400 noinline void invvpid_error(unsigned long ext, u16 vpid, gva_t gva)
401 {
402         vmx_insn_failed("kvm: invvpid failed: ext=0x%lx vpid=%u gva=0x%lx\n",
403                         ext, vpid, gva);
404 }
405
406 noinline void invept_error(unsigned long ext, u64 eptp, gpa_t gpa)
407 {
408         vmx_insn_failed("kvm: invept failed: ext=0x%lx eptp=%llx gpa=0x%llx\n",
409                         ext, eptp, gpa);
410 }
411
412 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
413 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
414 /*
415  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
416  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
417  */
418 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
419
420 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
421 static DEFINE_SPINLOCK(vmx_vpid_lock);
422
423 struct vmcs_config vmcs_config;
424 struct vmx_capability vmx_capability;
425
426 #define VMX_SEGMENT_FIELD(seg)                                  \
427         [VCPU_SREG_##seg] = {                                   \
428                 .selector = GUEST_##seg##_SELECTOR,             \
429                 .base = GUEST_##seg##_BASE,                     \
430                 .limit = GUEST_##seg##_LIMIT,                   \
431                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
432         }
433
434 static const struct kvm_vmx_segment_field {
435         unsigned selector;
436         unsigned base;
437         unsigned limit;
438         unsigned ar_bytes;
439 } kvm_vmx_segment_fields[] = {
440         VMX_SEGMENT_FIELD(CS),
441         VMX_SEGMENT_FIELD(DS),
442         VMX_SEGMENT_FIELD(ES),
443         VMX_SEGMENT_FIELD(FS),
444         VMX_SEGMENT_FIELD(GS),
445         VMX_SEGMENT_FIELD(SS),
446         VMX_SEGMENT_FIELD(TR),
447         VMX_SEGMENT_FIELD(LDTR),
448 };
449
450 static inline void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
451 {
452         vmx->segment_cache.bitmask = 0;
453 }
454
455 static unsigned long host_idt_base;
456
457 #if IS_ENABLED(CONFIG_HYPERV)
458 static bool __read_mostly enlightened_vmcs = true;
459 module_param(enlightened_vmcs, bool, 0444);
460
461 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu)
462 {
463         struct hv_enlightened_vmcs *evmcs;
464         struct hv_partition_assist_pg **p_hv_pa_pg =
465                         &to_kvm_hv(vcpu->kvm)->hv_pa_pg;
466         /*
467          * Synthetic VM-Exit is not enabled in current code and so All
468          * evmcs in singe VM shares same assist page.
469          */
470         if (!*p_hv_pa_pg)
471                 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL_ACCOUNT);
472
473         if (!*p_hv_pa_pg)
474                 return -ENOMEM;
475
476         evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs;
477
478         evmcs->partition_assist_page =
479                 __pa(*p_hv_pa_pg);
480         evmcs->hv_vm_id = (unsigned long)vcpu->kvm;
481         evmcs->hv_enlightenments_control.nested_flush_hypercall = 1;
482
483         return 0;
484 }
485
486 #endif /* IS_ENABLED(CONFIG_HYPERV) */
487
488 /*
489  * Comment's format: document - errata name - stepping - processor name.
490  * Refer from
491  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
492  */
493 static u32 vmx_preemption_cpu_tfms[] = {
494 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
495 0x000206E6,
496 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
497 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
498 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
499 0x00020652,
500 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
501 0x00020655,
502 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
503 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
504 /*
505  * 320767.pdf - AAP86  - B1 -
506  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
507  */
508 0x000106E5,
509 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
510 0x000106A0,
511 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
512 0x000106A1,
513 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
514 0x000106A4,
515  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
516  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
517  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
518 0x000106A5,
519  /* Xeon E3-1220 V2 */
520 0x000306A8,
521 };
522
523 static inline bool cpu_has_broken_vmx_preemption_timer(void)
524 {
525         u32 eax = cpuid_eax(0x00000001), i;
526
527         /* Clear the reserved bits */
528         eax &= ~(0x3U << 14 | 0xfU << 28);
529         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
530                 if (eax == vmx_preemption_cpu_tfms[i])
531                         return true;
532
533         return false;
534 }
535
536 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
537 {
538         return flexpriority_enabled && lapic_in_kernel(vcpu);
539 }
540
541 static inline bool report_flexpriority(void)
542 {
543         return flexpriority_enabled;
544 }
545
546 static int possible_passthrough_msr_slot(u32 msr)
547 {
548         u32 i;
549
550         for (i = 0; i < ARRAY_SIZE(vmx_possible_passthrough_msrs); i++)
551                 if (vmx_possible_passthrough_msrs[i] == msr)
552                         return i;
553
554         return -ENOENT;
555 }
556
557 static bool is_valid_passthrough_msr(u32 msr)
558 {
559         bool r;
560
561         switch (msr) {
562         case 0x800 ... 0x8ff:
563                 /* x2APIC MSRs. These are handled in vmx_update_msr_bitmap_x2apic() */
564                 return true;
565         case MSR_IA32_RTIT_STATUS:
566         case MSR_IA32_RTIT_OUTPUT_BASE:
567         case MSR_IA32_RTIT_OUTPUT_MASK:
568         case MSR_IA32_RTIT_CR3_MATCH:
569         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
570                 /* PT MSRs. These are handled in pt_update_intercept_for_msr() */
571         case MSR_LBR_SELECT:
572         case MSR_LBR_TOS:
573         case MSR_LBR_INFO_0 ... MSR_LBR_INFO_0 + 31:
574         case MSR_LBR_NHM_FROM ... MSR_LBR_NHM_FROM + 31:
575         case MSR_LBR_NHM_TO ... MSR_LBR_NHM_TO + 31:
576         case MSR_LBR_CORE_FROM ... MSR_LBR_CORE_FROM + 8:
577         case MSR_LBR_CORE_TO ... MSR_LBR_CORE_TO + 8:
578                 /* LBR MSRs. These are handled in vmx_update_intercept_for_lbr_msrs() */
579                 return true;
580         }
581
582         r = possible_passthrough_msr_slot(msr) != -ENOENT;
583
584         WARN(!r, "Invalid MSR %x, please adapt vmx_possible_passthrough_msrs[]", msr);
585
586         return r;
587 }
588
589 struct vmx_uret_msr *vmx_find_uret_msr(struct vcpu_vmx *vmx, u32 msr)
590 {
591         int i;
592
593         i = kvm_find_user_return_msr(msr);
594         if (i >= 0)
595                 return &vmx->guest_uret_msrs[i];
596         return NULL;
597 }
598
599 static int vmx_set_guest_uret_msr(struct vcpu_vmx *vmx,
600                                   struct vmx_uret_msr *msr, u64 data)
601 {
602         unsigned int slot = msr - vmx->guest_uret_msrs;
603         int ret = 0;
604
605         u64 old_msr_data = msr->data;
606         msr->data = data;
607         if (msr->load_into_hardware) {
608                 preempt_disable();
609                 ret = kvm_set_user_return_msr(slot, msr->data, msr->mask);
610                 preempt_enable();
611                 if (ret)
612                         msr->data = old_msr_data;
613         }
614         return ret;
615 }
616
617 #ifdef CONFIG_KEXEC_CORE
618 static void crash_vmclear_local_loaded_vmcss(void)
619 {
620         int cpu = raw_smp_processor_id();
621         struct loaded_vmcs *v;
622
623         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
624                             loaded_vmcss_on_cpu_link)
625                 vmcs_clear(v->vmcs);
626 }
627 #endif /* CONFIG_KEXEC_CORE */
628
629 static void __loaded_vmcs_clear(void *arg)
630 {
631         struct loaded_vmcs *loaded_vmcs = arg;
632         int cpu = raw_smp_processor_id();
633
634         if (loaded_vmcs->cpu != cpu)
635                 return; /* vcpu migration can race with cpu offline */
636         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
637                 per_cpu(current_vmcs, cpu) = NULL;
638
639         vmcs_clear(loaded_vmcs->vmcs);
640         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
641                 vmcs_clear(loaded_vmcs->shadow_vmcs);
642
643         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
644
645         /*
646          * Ensure all writes to loaded_vmcs, including deleting it from its
647          * current percpu list, complete before setting loaded_vmcs->vcpu to
648          * -1, otherwise a different cpu can see vcpu == -1 first and add
649          * loaded_vmcs to its percpu list before it's deleted from this cpu's
650          * list. Pairs with the smp_rmb() in vmx_vcpu_load_vmcs().
651          */
652         smp_wmb();
653
654         loaded_vmcs->cpu = -1;
655         loaded_vmcs->launched = 0;
656 }
657
658 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
659 {
660         int cpu = loaded_vmcs->cpu;
661
662         if (cpu != -1)
663                 smp_call_function_single(cpu,
664                          __loaded_vmcs_clear, loaded_vmcs, 1);
665 }
666
667 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
668                                        unsigned field)
669 {
670         bool ret;
671         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
672
673         if (!kvm_register_is_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS)) {
674                 kvm_register_mark_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS);
675                 vmx->segment_cache.bitmask = 0;
676         }
677         ret = vmx->segment_cache.bitmask & mask;
678         vmx->segment_cache.bitmask |= mask;
679         return ret;
680 }
681
682 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
683 {
684         u16 *p = &vmx->segment_cache.seg[seg].selector;
685
686         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
687                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
688         return *p;
689 }
690
691 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
692 {
693         ulong *p = &vmx->segment_cache.seg[seg].base;
694
695         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
696                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
697         return *p;
698 }
699
700 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
701 {
702         u32 *p = &vmx->segment_cache.seg[seg].limit;
703
704         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
705                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
706         return *p;
707 }
708
709 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
710 {
711         u32 *p = &vmx->segment_cache.seg[seg].ar;
712
713         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
714                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
715         return *p;
716 }
717
718 void vmx_update_exception_bitmap(struct kvm_vcpu *vcpu)
719 {
720         u32 eb;
721
722         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
723              (1u << DB_VECTOR) | (1u << AC_VECTOR);
724         /*
725          * Guest access to VMware backdoor ports could legitimately
726          * trigger #GP because of TSS I/O permission bitmap.
727          * We intercept those #GP and allow access to them anyway
728          * as VMware does.
729          */
730         if (enable_vmware_backdoor)
731                 eb |= (1u << GP_VECTOR);
732         if ((vcpu->guest_debug &
733              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
734             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
735                 eb |= 1u << BP_VECTOR;
736         if (to_vmx(vcpu)->rmode.vm86_active)
737                 eb = ~0;
738         if (!vmx_need_pf_intercept(vcpu))
739                 eb &= ~(1u << PF_VECTOR);
740
741         /* When we are running a nested L2 guest and L1 specified for it a
742          * certain exception bitmap, we must trap the same exceptions and pass
743          * them to L1. When running L2, we will only handle the exceptions
744          * specified above if L1 did not want them.
745          */
746         if (is_guest_mode(vcpu))
747                 eb |= get_vmcs12(vcpu)->exception_bitmap;
748         else {
749                 int mask = 0, match = 0;
750
751                 if (enable_ept && (eb & (1u << PF_VECTOR))) {
752                         /*
753                          * If EPT is enabled, #PF is currently only intercepted
754                          * if MAXPHYADDR is smaller on the guest than on the
755                          * host.  In that case we only care about present,
756                          * non-reserved faults.  For vmcs02, however, PFEC_MASK
757                          * and PFEC_MATCH are set in prepare_vmcs02_rare.
758                          */
759                         mask = PFERR_PRESENT_MASK | PFERR_RSVD_MASK;
760                         match = PFERR_PRESENT_MASK;
761                 }
762                 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, mask);
763                 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, match);
764         }
765
766         vmcs_write32(EXCEPTION_BITMAP, eb);
767 }
768
769 /*
770  * Check if MSR is intercepted for currently loaded MSR bitmap.
771  */
772 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
773 {
774         unsigned long *msr_bitmap;
775         int f = sizeof(unsigned long);
776
777         if (!cpu_has_vmx_msr_bitmap())
778                 return true;
779
780         msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
781
782         if (msr <= 0x1fff) {
783                 return !!test_bit(msr, msr_bitmap + 0x800 / f);
784         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
785                 msr &= 0x1fff;
786                 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
787         }
788
789         return true;
790 }
791
792 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
793                 unsigned long entry, unsigned long exit)
794 {
795         vm_entry_controls_clearbit(vmx, entry);
796         vm_exit_controls_clearbit(vmx, exit);
797 }
798
799 int vmx_find_loadstore_msr_slot(struct vmx_msrs *m, u32 msr)
800 {
801         unsigned int i;
802
803         for (i = 0; i < m->nr; ++i) {
804                 if (m->val[i].index == msr)
805                         return i;
806         }
807         return -ENOENT;
808 }
809
810 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
811 {
812         int i;
813         struct msr_autoload *m = &vmx->msr_autoload;
814
815         switch (msr) {
816         case MSR_EFER:
817                 if (cpu_has_load_ia32_efer()) {
818                         clear_atomic_switch_msr_special(vmx,
819                                         VM_ENTRY_LOAD_IA32_EFER,
820                                         VM_EXIT_LOAD_IA32_EFER);
821                         return;
822                 }
823                 break;
824         case MSR_CORE_PERF_GLOBAL_CTRL:
825                 if (cpu_has_load_perf_global_ctrl()) {
826                         clear_atomic_switch_msr_special(vmx,
827                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
828                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
829                         return;
830                 }
831                 break;
832         }
833         i = vmx_find_loadstore_msr_slot(&m->guest, msr);
834         if (i < 0)
835                 goto skip_guest;
836         --m->guest.nr;
837         m->guest.val[i] = m->guest.val[m->guest.nr];
838         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
839
840 skip_guest:
841         i = vmx_find_loadstore_msr_slot(&m->host, msr);
842         if (i < 0)
843                 return;
844
845         --m->host.nr;
846         m->host.val[i] = m->host.val[m->host.nr];
847         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
848 }
849
850 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
851                 unsigned long entry, unsigned long exit,
852                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
853                 u64 guest_val, u64 host_val)
854 {
855         vmcs_write64(guest_val_vmcs, guest_val);
856         if (host_val_vmcs != HOST_IA32_EFER)
857                 vmcs_write64(host_val_vmcs, host_val);
858         vm_entry_controls_setbit(vmx, entry);
859         vm_exit_controls_setbit(vmx, exit);
860 }
861
862 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
863                                   u64 guest_val, u64 host_val, bool entry_only)
864 {
865         int i, j = 0;
866         struct msr_autoload *m = &vmx->msr_autoload;
867
868         switch (msr) {
869         case MSR_EFER:
870                 if (cpu_has_load_ia32_efer()) {
871                         add_atomic_switch_msr_special(vmx,
872                                         VM_ENTRY_LOAD_IA32_EFER,
873                                         VM_EXIT_LOAD_IA32_EFER,
874                                         GUEST_IA32_EFER,
875                                         HOST_IA32_EFER,
876                                         guest_val, host_val);
877                         return;
878                 }
879                 break;
880         case MSR_CORE_PERF_GLOBAL_CTRL:
881                 if (cpu_has_load_perf_global_ctrl()) {
882                         add_atomic_switch_msr_special(vmx,
883                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
884                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
885                                         GUEST_IA32_PERF_GLOBAL_CTRL,
886                                         HOST_IA32_PERF_GLOBAL_CTRL,
887                                         guest_val, host_val);
888                         return;
889                 }
890                 break;
891         case MSR_IA32_PEBS_ENABLE:
892                 /* PEBS needs a quiescent period after being disabled (to write
893                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
894                  * provide that period, so a CPU could write host's record into
895                  * guest's memory.
896                  */
897                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
898         }
899
900         i = vmx_find_loadstore_msr_slot(&m->guest, msr);
901         if (!entry_only)
902                 j = vmx_find_loadstore_msr_slot(&m->host, msr);
903
904         if ((i < 0 && m->guest.nr == MAX_NR_LOADSTORE_MSRS) ||
905             (j < 0 &&  m->host.nr == MAX_NR_LOADSTORE_MSRS)) {
906                 printk_once(KERN_WARNING "Not enough msr switch entries. "
907                                 "Can't add msr %x\n", msr);
908                 return;
909         }
910         if (i < 0) {
911                 i = m->guest.nr++;
912                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
913         }
914         m->guest.val[i].index = msr;
915         m->guest.val[i].value = guest_val;
916
917         if (entry_only)
918                 return;
919
920         if (j < 0) {
921                 j = m->host.nr++;
922                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
923         }
924         m->host.val[j].index = msr;
925         m->host.val[j].value = host_val;
926 }
927
928 static bool update_transition_efer(struct vcpu_vmx *vmx)
929 {
930         u64 guest_efer = vmx->vcpu.arch.efer;
931         u64 ignore_bits = 0;
932         int i;
933
934         /* Shadow paging assumes NX to be available.  */
935         if (!enable_ept)
936                 guest_efer |= EFER_NX;
937
938         /*
939          * LMA and LME handled by hardware; SCE meaningless outside long mode.
940          */
941         ignore_bits |= EFER_SCE;
942 #ifdef CONFIG_X86_64
943         ignore_bits |= EFER_LMA | EFER_LME;
944         /* SCE is meaningful only in long mode on Intel */
945         if (guest_efer & EFER_LMA)
946                 ignore_bits &= ~(u64)EFER_SCE;
947 #endif
948
949         /*
950          * On EPT, we can't emulate NX, so we must switch EFER atomically.
951          * On CPUs that support "load IA32_EFER", always switch EFER
952          * atomically, since it's faster than switching it manually.
953          */
954         if (cpu_has_load_ia32_efer() ||
955             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
956                 if (!(guest_efer & EFER_LMA))
957                         guest_efer &= ~EFER_LME;
958                 if (guest_efer != host_efer)
959                         add_atomic_switch_msr(vmx, MSR_EFER,
960                                               guest_efer, host_efer, false);
961                 else
962                         clear_atomic_switch_msr(vmx, MSR_EFER);
963                 return false;
964         }
965
966         i = kvm_find_user_return_msr(MSR_EFER);
967         if (i < 0)
968                 return false;
969
970         clear_atomic_switch_msr(vmx, MSR_EFER);
971
972         guest_efer &= ~ignore_bits;
973         guest_efer |= host_efer & ignore_bits;
974
975         vmx->guest_uret_msrs[i].data = guest_efer;
976         vmx->guest_uret_msrs[i].mask = ~ignore_bits;
977
978         return true;
979 }
980
981 #ifdef CONFIG_X86_32
982 /*
983  * On 32-bit kernels, VM exits still load the FS and GS bases from the
984  * VMCS rather than the segment table.  KVM uses this helper to figure
985  * out the current bases to poke them into the VMCS before entry.
986  */
987 static unsigned long segment_base(u16 selector)
988 {
989         struct desc_struct *table;
990         unsigned long v;
991
992         if (!(selector & ~SEGMENT_RPL_MASK))
993                 return 0;
994
995         table = get_current_gdt_ro();
996
997         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
998                 u16 ldt_selector = kvm_read_ldt();
999
1000                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
1001                         return 0;
1002
1003                 table = (struct desc_struct *)segment_base(ldt_selector);
1004         }
1005         v = get_desc_base(&table[selector >> 3]);
1006         return v;
1007 }
1008 #endif
1009
1010 static inline bool pt_can_write_msr(struct vcpu_vmx *vmx)
1011 {
1012         return vmx_pt_mode_is_host_guest() &&
1013                !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
1014 }
1015
1016 static inline bool pt_output_base_valid(struct kvm_vcpu *vcpu, u64 base)
1017 {
1018         /* The base must be 128-byte aligned and a legal physical address. */
1019         return kvm_vcpu_is_legal_aligned_gpa(vcpu, base, 128);
1020 }
1021
1022 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
1023 {
1024         u32 i;
1025
1026         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1027         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1028         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1029         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1030         for (i = 0; i < addr_range; i++) {
1031                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1032                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1033         }
1034 }
1035
1036 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
1037 {
1038         u32 i;
1039
1040         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1041         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1042         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1043         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1044         for (i = 0; i < addr_range; i++) {
1045                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1046                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1047         }
1048 }
1049
1050 static void pt_guest_enter(struct vcpu_vmx *vmx)
1051 {
1052         if (vmx_pt_mode_is_system())
1053                 return;
1054
1055         /*
1056          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1057          * Save host state before VM entry.
1058          */
1059         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1060         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1061                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1062                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1063                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1064         }
1065 }
1066
1067 static void pt_guest_exit(struct vcpu_vmx *vmx)
1068 {
1069         if (vmx_pt_mode_is_system())
1070                 return;
1071
1072         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1073                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1074                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1075         }
1076
1077         /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1078         wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1079 }
1080
1081 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1082                         unsigned long fs_base, unsigned long gs_base)
1083 {
1084         if (unlikely(fs_sel != host->fs_sel)) {
1085                 if (!(fs_sel & 7))
1086                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1087                 else
1088                         vmcs_write16(HOST_FS_SELECTOR, 0);
1089                 host->fs_sel = fs_sel;
1090         }
1091         if (unlikely(gs_sel != host->gs_sel)) {
1092                 if (!(gs_sel & 7))
1093                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1094                 else
1095                         vmcs_write16(HOST_GS_SELECTOR, 0);
1096                 host->gs_sel = gs_sel;
1097         }
1098         if (unlikely(fs_base != host->fs_base)) {
1099                 vmcs_writel(HOST_FS_BASE, fs_base);
1100                 host->fs_base = fs_base;
1101         }
1102         if (unlikely(gs_base != host->gs_base)) {
1103                 vmcs_writel(HOST_GS_BASE, gs_base);
1104                 host->gs_base = gs_base;
1105         }
1106 }
1107
1108 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1109 {
1110         struct vcpu_vmx *vmx = to_vmx(vcpu);
1111         struct vmcs_host_state *host_state;
1112 #ifdef CONFIG_X86_64
1113         int cpu = raw_smp_processor_id();
1114 #endif
1115         unsigned long fs_base, gs_base;
1116         u16 fs_sel, gs_sel;
1117         int i;
1118
1119         vmx->req_immediate_exit = false;
1120
1121         /*
1122          * Note that guest MSRs to be saved/restored can also be changed
1123          * when guest state is loaded. This happens when guest transitions
1124          * to/from long-mode by setting MSR_EFER.LMA.
1125          */
1126         if (!vmx->guest_uret_msrs_loaded) {
1127                 vmx->guest_uret_msrs_loaded = true;
1128                 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
1129                         if (!vmx->guest_uret_msrs[i].load_into_hardware)
1130                                 continue;
1131
1132                         kvm_set_user_return_msr(i,
1133                                                 vmx->guest_uret_msrs[i].data,
1134                                                 vmx->guest_uret_msrs[i].mask);
1135                 }
1136         }
1137
1138         if (vmx->nested.need_vmcs12_to_shadow_sync)
1139                 nested_sync_vmcs12_to_shadow(vcpu);
1140
1141         if (vmx->guest_state_loaded)
1142                 return;
1143
1144         host_state = &vmx->loaded_vmcs->host_state;
1145
1146         /*
1147          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1148          * allow segment selectors with cpl > 0 or ti == 1.
1149          */
1150         host_state->ldt_sel = kvm_read_ldt();
1151
1152 #ifdef CONFIG_X86_64
1153         savesegment(ds, host_state->ds_sel);
1154         savesegment(es, host_state->es_sel);
1155
1156         gs_base = cpu_kernelmode_gs_base(cpu);
1157         if (likely(is_64bit_mm(current->mm))) {
1158                 current_save_fsgs();
1159                 fs_sel = current->thread.fsindex;
1160                 gs_sel = current->thread.gsindex;
1161                 fs_base = current->thread.fsbase;
1162                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1163         } else {
1164                 savesegment(fs, fs_sel);
1165                 savesegment(gs, gs_sel);
1166                 fs_base = read_msr(MSR_FS_BASE);
1167                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1168         }
1169
1170         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1171 #else
1172         savesegment(fs, fs_sel);
1173         savesegment(gs, gs_sel);
1174         fs_base = segment_base(fs_sel);
1175         gs_base = segment_base(gs_sel);
1176 #endif
1177
1178         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1179         vmx->guest_state_loaded = true;
1180 }
1181
1182 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1183 {
1184         struct vmcs_host_state *host_state;
1185
1186         if (!vmx->guest_state_loaded)
1187                 return;
1188
1189         host_state = &vmx->loaded_vmcs->host_state;
1190
1191         ++vmx->vcpu.stat.host_state_reload;
1192
1193 #ifdef CONFIG_X86_64
1194         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1195 #endif
1196         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1197                 kvm_load_ldt(host_state->ldt_sel);
1198 #ifdef CONFIG_X86_64
1199                 load_gs_index(host_state->gs_sel);
1200 #else
1201                 loadsegment(gs, host_state->gs_sel);
1202 #endif
1203         }
1204         if (host_state->fs_sel & 7)
1205                 loadsegment(fs, host_state->fs_sel);
1206 #ifdef CONFIG_X86_64
1207         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1208                 loadsegment(ds, host_state->ds_sel);
1209                 loadsegment(es, host_state->es_sel);
1210         }
1211 #endif
1212         invalidate_tss_limit();
1213 #ifdef CONFIG_X86_64
1214         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1215 #endif
1216         load_fixmap_gdt(raw_smp_processor_id());
1217         vmx->guest_state_loaded = false;
1218         vmx->guest_uret_msrs_loaded = false;
1219 }
1220
1221 #ifdef CONFIG_X86_64
1222 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1223 {
1224         preempt_disable();
1225         if (vmx->guest_state_loaded)
1226                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1227         preempt_enable();
1228         return vmx->msr_guest_kernel_gs_base;
1229 }
1230
1231 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1232 {
1233         preempt_disable();
1234         if (vmx->guest_state_loaded)
1235                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1236         preempt_enable();
1237         vmx->msr_guest_kernel_gs_base = data;
1238 }
1239 #endif
1240
1241 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu,
1242                         struct loaded_vmcs *buddy)
1243 {
1244         struct vcpu_vmx *vmx = to_vmx(vcpu);
1245         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1246         struct vmcs *prev;
1247
1248         if (!already_loaded) {
1249                 loaded_vmcs_clear(vmx->loaded_vmcs);
1250                 local_irq_disable();
1251
1252                 /*
1253                  * Ensure loaded_vmcs->cpu is read before adding loaded_vmcs to
1254                  * this cpu's percpu list, otherwise it may not yet be deleted
1255                  * from its previous cpu's percpu list.  Pairs with the
1256                  * smb_wmb() in __loaded_vmcs_clear().
1257                  */
1258                 smp_rmb();
1259
1260                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1261                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1262                 local_irq_enable();
1263         }
1264
1265         prev = per_cpu(current_vmcs, cpu);
1266         if (prev != vmx->loaded_vmcs->vmcs) {
1267                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1268                 vmcs_load(vmx->loaded_vmcs->vmcs);
1269
1270                 /*
1271                  * No indirect branch prediction barrier needed when switching
1272                  * the active VMCS within a guest, e.g. on nested VM-Enter.
1273                  * The L1 VMM can protect itself with retpolines, IBPB or IBRS.
1274                  */
1275                 if (!buddy || WARN_ON_ONCE(buddy->vmcs != prev))
1276                         indirect_branch_prediction_barrier();
1277         }
1278
1279         if (!already_loaded) {
1280                 void *gdt = get_current_gdt_ro();
1281                 unsigned long sysenter_esp;
1282
1283                 /*
1284                  * Flush all EPTP/VPID contexts, the new pCPU may have stale
1285                  * TLB entries from its previous association with the vCPU.
1286                  */
1287                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1288
1289                 /*
1290                  * Linux uses per-cpu TSS and GDT, so set these when switching
1291                  * processors.  See 22.2.4.
1292                  */
1293                 vmcs_writel(HOST_TR_BASE,
1294                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1295                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1296
1297                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1298                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1299
1300                 vmx->loaded_vmcs->cpu = cpu;
1301         }
1302 }
1303
1304 /*
1305  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1306  * vcpu mutex is already taken.
1307  */
1308 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1309 {
1310         struct vcpu_vmx *vmx = to_vmx(vcpu);
1311
1312         vmx_vcpu_load_vmcs(vcpu, cpu, NULL);
1313
1314         vmx_vcpu_pi_load(vcpu, cpu);
1315
1316         vmx->host_debugctlmsr = get_debugctlmsr();
1317 }
1318
1319 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1320 {
1321         vmx_vcpu_pi_put(vcpu);
1322
1323         vmx_prepare_switch_to_host(to_vmx(vcpu));
1324 }
1325
1326 static bool emulation_required(struct kvm_vcpu *vcpu)
1327 {
1328         return emulate_invalid_guest_state && !vmx_guest_state_valid(vcpu);
1329 }
1330
1331 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1332 {
1333         struct vcpu_vmx *vmx = to_vmx(vcpu);
1334         unsigned long rflags, save_rflags;
1335
1336         if (!kvm_register_is_available(vcpu, VCPU_EXREG_RFLAGS)) {
1337                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1338                 rflags = vmcs_readl(GUEST_RFLAGS);
1339                 if (vmx->rmode.vm86_active) {
1340                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1341                         save_rflags = vmx->rmode.save_rflags;
1342                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1343                 }
1344                 vmx->rflags = rflags;
1345         }
1346         return vmx->rflags;
1347 }
1348
1349 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1350 {
1351         struct vcpu_vmx *vmx = to_vmx(vcpu);
1352         unsigned long old_rflags;
1353
1354         if (is_unrestricted_guest(vcpu)) {
1355                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1356                 vmx->rflags = rflags;
1357                 vmcs_writel(GUEST_RFLAGS, rflags);
1358                 return;
1359         }
1360
1361         old_rflags = vmx_get_rflags(vcpu);
1362         vmx->rflags = rflags;
1363         if (vmx->rmode.vm86_active) {
1364                 vmx->rmode.save_rflags = rflags;
1365                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1366         }
1367         vmcs_writel(GUEST_RFLAGS, rflags);
1368
1369         if ((old_rflags ^ vmx->rflags) & X86_EFLAGS_VM)
1370                 vmx->emulation_required = emulation_required(vcpu);
1371 }
1372
1373 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1374 {
1375         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1376         int ret = 0;
1377
1378         if (interruptibility & GUEST_INTR_STATE_STI)
1379                 ret |= KVM_X86_SHADOW_INT_STI;
1380         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1381                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1382
1383         return ret;
1384 }
1385
1386 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1387 {
1388         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1389         u32 interruptibility = interruptibility_old;
1390
1391         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1392
1393         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1394                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1395         else if (mask & KVM_X86_SHADOW_INT_STI)
1396                 interruptibility |= GUEST_INTR_STATE_STI;
1397
1398         if ((interruptibility != interruptibility_old))
1399                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1400 }
1401
1402 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1403 {
1404         struct vcpu_vmx *vmx = to_vmx(vcpu);
1405         unsigned long value;
1406
1407         /*
1408          * Any MSR write that attempts to change bits marked reserved will
1409          * case a #GP fault.
1410          */
1411         if (data & vmx->pt_desc.ctl_bitmask)
1412                 return 1;
1413
1414         /*
1415          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1416          * result in a #GP unless the same write also clears TraceEn.
1417          */
1418         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1419                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1420                 return 1;
1421
1422         /*
1423          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1424          * and FabricEn would cause #GP, if
1425          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1426          */
1427         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1428                 !(data & RTIT_CTL_FABRIC_EN) &&
1429                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1430                                         PT_CAP_single_range_output))
1431                 return 1;
1432
1433         /*
1434          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1435          * utilize encodings marked reserved will cause a #GP fault.
1436          */
1437         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1438         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1439                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1440                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1441                 return 1;
1442         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1443                                                 PT_CAP_cycle_thresholds);
1444         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1445                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1446                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1447                 return 1;
1448         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1449         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1450                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1451                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1452                 return 1;
1453
1454         /*
1455          * If ADDRx_CFG is reserved or the encodings is >2 will
1456          * cause a #GP fault.
1457          */
1458         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1459         if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1460                 return 1;
1461         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1462         if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1463                 return 1;
1464         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1465         if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1466                 return 1;
1467         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1468         if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1469                 return 1;
1470
1471         return 0;
1472 }
1473
1474 static bool vmx_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
1475 {
1476         /*
1477          * Emulation of instructions in SGX enclaves is impossible as RIP does
1478          * not point  tthe failing instruction, and even if it did, the code
1479          * stream is inaccessible.  Inject #UD instead of exiting to userspace
1480          * so that guest userspace can't DoS the guest simply by triggering
1481          * emulation (enclaves are CPL3 only).
1482          */
1483         if (to_vmx(vcpu)->exit_reason.enclave_mode) {
1484                 kvm_queue_exception(vcpu, UD_VECTOR);
1485                 return false;
1486         }
1487         return true;
1488 }
1489
1490 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
1491 {
1492         union vmx_exit_reason exit_reason = to_vmx(vcpu)->exit_reason;
1493         unsigned long rip, orig_rip;
1494         u32 instr_len;
1495
1496         /*
1497          * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on
1498          * undefined behavior: Intel's SDM doesn't mandate the VMCS field be
1499          * set when EPT misconfig occurs.  In practice, real hardware updates
1500          * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors
1501          * (namely Hyper-V) don't set it due to it being undefined behavior,
1502          * i.e. we end up advancing IP with some random value.
1503          */
1504         if (!static_cpu_has(X86_FEATURE_HYPERVISOR) ||
1505             exit_reason.basic != EXIT_REASON_EPT_MISCONFIG) {
1506                 instr_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1507
1508                 /*
1509                  * Emulating an enclave's instructions isn't supported as KVM
1510                  * cannot access the enclave's memory or its true RIP, e.g. the
1511                  * vmcs.GUEST_RIP points at the exit point of the enclave, not
1512                  * the RIP that actually triggered the VM-Exit.  But, because
1513                  * most instructions that cause VM-Exit will #UD in an enclave,
1514                  * most instruction-based VM-Exits simply do not occur.
1515                  *
1516                  * There are a few exceptions, notably the debug instructions
1517                  * INT1ICEBRK and INT3, as they are allowed in debug enclaves
1518                  * and generate #DB/#BP as expected, which KVM might intercept.
1519                  * But again, the CPU does the dirty work and saves an instr
1520                  * length of zero so VMMs don't shoot themselves in the foot.
1521                  * WARN if KVM tries to skip a non-zero length instruction on
1522                  * a VM-Exit from an enclave.
1523                  */
1524                 if (!instr_len)
1525                         goto rip_updated;
1526
1527                 WARN(exit_reason.enclave_mode,
1528                      "KVM: skipping instruction after SGX enclave VM-Exit");
1529
1530                 orig_rip = kvm_rip_read(vcpu);
1531                 rip = orig_rip + instr_len;
1532 #ifdef CONFIG_X86_64
1533                 /*
1534                  * We need to mask out the high 32 bits of RIP if not in 64-bit
1535                  * mode, but just finding out that we are in 64-bit mode is
1536                  * quite expensive.  Only do it if there was a carry.
1537                  */
1538                 if (unlikely(((rip ^ orig_rip) >> 31) == 3) && !is_64_bit_mode(vcpu))
1539                         rip = (u32)rip;
1540 #endif
1541                 kvm_rip_write(vcpu, rip);
1542         } else {
1543                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
1544                         return 0;
1545         }
1546
1547 rip_updated:
1548         /* skipping an emulated instruction also counts */
1549         vmx_set_interrupt_shadow(vcpu, 0);
1550
1551         return 1;
1552 }
1553
1554 /*
1555  * Recognizes a pending MTF VM-exit and records the nested state for later
1556  * delivery.
1557  */
1558 static void vmx_update_emulated_instruction(struct kvm_vcpu *vcpu)
1559 {
1560         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1561         struct vcpu_vmx *vmx = to_vmx(vcpu);
1562
1563         if (!is_guest_mode(vcpu))
1564                 return;
1565
1566         /*
1567          * Per the SDM, MTF takes priority over debug-trap exceptions besides
1568          * T-bit traps. As instruction emulation is completed (i.e. at the
1569          * instruction boundary), any #DB exception pending delivery must be a
1570          * debug-trap. Record the pending MTF state to be delivered in
1571          * vmx_check_nested_events().
1572          */
1573         if (nested_cpu_has_mtf(vmcs12) &&
1574             (!vcpu->arch.exception.pending ||
1575              vcpu->arch.exception.nr == DB_VECTOR))
1576                 vmx->nested.mtf_pending = true;
1577         else
1578                 vmx->nested.mtf_pending = false;
1579 }
1580
1581 static int vmx_skip_emulated_instruction(struct kvm_vcpu *vcpu)
1582 {
1583         vmx_update_emulated_instruction(vcpu);
1584         return skip_emulated_instruction(vcpu);
1585 }
1586
1587 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1588 {
1589         /*
1590          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1591          * explicitly skip the instruction because if the HLT state is set,
1592          * then the instruction is already executing and RIP has already been
1593          * advanced.
1594          */
1595         if (kvm_hlt_in_guest(vcpu->kvm) &&
1596                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1597                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1598 }
1599
1600 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1601 {
1602         struct vcpu_vmx *vmx = to_vmx(vcpu);
1603         unsigned nr = vcpu->arch.exception.nr;
1604         bool has_error_code = vcpu->arch.exception.has_error_code;
1605         u32 error_code = vcpu->arch.exception.error_code;
1606         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1607
1608         kvm_deliver_exception_payload(vcpu);
1609
1610         if (has_error_code) {
1611                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1612                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1613         }
1614
1615         if (vmx->rmode.vm86_active) {
1616                 int inc_eip = 0;
1617                 if (kvm_exception_is_soft(nr))
1618                         inc_eip = vcpu->arch.event_exit_inst_len;
1619                 kvm_inject_realmode_interrupt(vcpu, nr, inc_eip);
1620                 return;
1621         }
1622
1623         WARN_ON_ONCE(vmx->emulation_required);
1624
1625         if (kvm_exception_is_soft(nr)) {
1626                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1627                              vmx->vcpu.arch.event_exit_inst_len);
1628                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1629         } else
1630                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1631
1632         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1633
1634         vmx_clear_hlt(vcpu);
1635 }
1636
1637 static void vmx_setup_uret_msr(struct vcpu_vmx *vmx, unsigned int msr,
1638                                bool load_into_hardware)
1639 {
1640         struct vmx_uret_msr *uret_msr;
1641
1642         uret_msr = vmx_find_uret_msr(vmx, msr);
1643         if (!uret_msr)
1644                 return;
1645
1646         uret_msr->load_into_hardware = load_into_hardware;
1647 }
1648
1649 /*
1650  * Configuring user return MSRs to automatically save, load, and restore MSRs
1651  * that need to be shoved into hardware when running the guest.  Note, omitting
1652  * an MSR here does _NOT_ mean it's not emulated, only that it will not be
1653  * loaded into hardware when running the guest.
1654  */
1655 static void vmx_setup_uret_msrs(struct vcpu_vmx *vmx)
1656 {
1657 #ifdef CONFIG_X86_64
1658         bool load_syscall_msrs;
1659
1660         /*
1661          * The SYSCALL MSRs are only needed on long mode guests, and only
1662          * when EFER.SCE is set.
1663          */
1664         load_syscall_msrs = is_long_mode(&vmx->vcpu) &&
1665                             (vmx->vcpu.arch.efer & EFER_SCE);
1666
1667         vmx_setup_uret_msr(vmx, MSR_STAR, load_syscall_msrs);
1668         vmx_setup_uret_msr(vmx, MSR_LSTAR, load_syscall_msrs);
1669         vmx_setup_uret_msr(vmx, MSR_SYSCALL_MASK, load_syscall_msrs);
1670 #endif
1671         vmx_setup_uret_msr(vmx, MSR_EFER, update_transition_efer(vmx));
1672
1673         vmx_setup_uret_msr(vmx, MSR_TSC_AUX,
1674                            guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP) ||
1675                            guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDPID));
1676
1677         /*
1678          * hle=0, rtm=0, tsx_ctrl=1 can be found with some combinations of new
1679          * kernel and old userspace.  If those guests run on a tsx=off host, do
1680          * allow guests to use TSX_CTRL, but don't change the value in hardware
1681          * so that TSX remains always disabled.
1682          */
1683         vmx_setup_uret_msr(vmx, MSR_IA32_TSX_CTRL, boot_cpu_has(X86_FEATURE_RTM));
1684
1685         /*
1686          * The set of MSRs to load may have changed, reload MSRs before the
1687          * next VM-Enter.
1688          */
1689         vmx->guest_uret_msrs_loaded = false;
1690 }
1691
1692 u64 vmx_get_l2_tsc_offset(struct kvm_vcpu *vcpu)
1693 {
1694         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1695
1696         if (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETTING))
1697                 return vmcs12->tsc_offset;
1698
1699         return 0;
1700 }
1701
1702 u64 vmx_get_l2_tsc_multiplier(struct kvm_vcpu *vcpu)
1703 {
1704         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1705
1706         if (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETTING) &&
1707             nested_cpu_has2(vmcs12, SECONDARY_EXEC_TSC_SCALING))
1708                 return vmcs12->tsc_multiplier;
1709
1710         return kvm_default_tsc_scaling_ratio;
1711 }
1712
1713 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1714 {
1715         vmcs_write64(TSC_OFFSET, offset);
1716 }
1717
1718 static void vmx_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 multiplier)
1719 {
1720         vmcs_write64(TSC_MULTIPLIER, multiplier);
1721 }
1722
1723 /*
1724  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1725  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1726  * all guests if the "nested" module option is off, and can also be disabled
1727  * for a single guest by disabling its VMX cpuid bit.
1728  */
1729 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1730 {
1731         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1732 }
1733
1734 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1735                                                  uint64_t val)
1736 {
1737         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1738
1739         return !(val & ~valid_bits);
1740 }
1741
1742 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1743 {
1744         switch (msr->index) {
1745         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1746                 if (!nested)
1747                         return 1;
1748                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1749         case MSR_IA32_PERF_CAPABILITIES:
1750                 msr->data = vmx_get_perf_capabilities();
1751                 return 0;
1752         default:
1753                 return KVM_MSR_RET_INVALID;
1754         }
1755 }
1756
1757 /*
1758  * Reads an msr value (of 'msr_index') into 'pdata'.
1759  * Returns 0 on success, non-0 otherwise.
1760  * Assumes vcpu_load() was already called.
1761  */
1762 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1763 {
1764         struct vcpu_vmx *vmx = to_vmx(vcpu);
1765         struct vmx_uret_msr *msr;
1766         u32 index;
1767
1768         switch (msr_info->index) {
1769 #ifdef CONFIG_X86_64
1770         case MSR_FS_BASE:
1771                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1772                 break;
1773         case MSR_GS_BASE:
1774                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1775                 break;
1776         case MSR_KERNEL_GS_BASE:
1777                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1778                 break;
1779 #endif
1780         case MSR_EFER:
1781                 return kvm_get_msr_common(vcpu, msr_info);
1782         case MSR_IA32_TSX_CTRL:
1783                 if (!msr_info->host_initiated &&
1784                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
1785                         return 1;
1786                 goto find_uret_msr;
1787         case MSR_IA32_UMWAIT_CONTROL:
1788                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
1789                         return 1;
1790
1791                 msr_info->data = vmx->msr_ia32_umwait_control;
1792                 break;
1793         case MSR_IA32_SPEC_CTRL:
1794                 if (!msr_info->host_initiated &&
1795                     !guest_has_spec_ctrl_msr(vcpu))
1796                         return 1;
1797
1798                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1799                 break;
1800         case MSR_IA32_SYSENTER_CS:
1801                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1802                 break;
1803         case MSR_IA32_SYSENTER_EIP:
1804                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1805                 break;
1806         case MSR_IA32_SYSENTER_ESP:
1807                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1808                 break;
1809         case MSR_IA32_BNDCFGS:
1810                 if (!kvm_mpx_supported() ||
1811                     (!msr_info->host_initiated &&
1812                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1813                         return 1;
1814                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1815                 break;
1816         case MSR_IA32_MCG_EXT_CTL:
1817                 if (!msr_info->host_initiated &&
1818                     !(vmx->msr_ia32_feature_control &
1819                       FEAT_CTL_LMCE_ENABLED))
1820                         return 1;
1821                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1822                 break;
1823         case MSR_IA32_FEAT_CTL:
1824                 msr_info->data = vmx->msr_ia32_feature_control;
1825                 break;
1826         case MSR_IA32_SGXLEPUBKEYHASH0 ... MSR_IA32_SGXLEPUBKEYHASH3:
1827                 if (!msr_info->host_initiated &&
1828                     !guest_cpuid_has(vcpu, X86_FEATURE_SGX_LC))
1829                         return 1;
1830                 msr_info->data = to_vmx(vcpu)->msr_ia32_sgxlepubkeyhash
1831                         [msr_info->index - MSR_IA32_SGXLEPUBKEYHASH0];
1832                 break;
1833         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1834                 if (!nested_vmx_allowed(vcpu))
1835                         return 1;
1836                 if (vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1837                                     &msr_info->data))
1838                         return 1;
1839                 /*
1840                  * Enlightened VMCS v1 doesn't have certain fields, but buggy
1841                  * Hyper-V versions are still trying to use corresponding
1842                  * features when they are exposed. Filter out the essential
1843                  * minimum.
1844                  */
1845                 if (!msr_info->host_initiated &&
1846                     vmx->nested.enlightened_vmcs_enabled)
1847                         nested_evmcs_filter_control_msr(msr_info->index,
1848                                                         &msr_info->data);
1849                 break;
1850         case MSR_IA32_RTIT_CTL:
1851                 if (!vmx_pt_mode_is_host_guest())
1852                         return 1;
1853                 msr_info->data = vmx->pt_desc.guest.ctl;
1854                 break;
1855         case MSR_IA32_RTIT_STATUS:
1856                 if (!vmx_pt_mode_is_host_guest())
1857                         return 1;
1858                 msr_info->data = vmx->pt_desc.guest.status;
1859                 break;
1860         case MSR_IA32_RTIT_CR3_MATCH:
1861                 if (!vmx_pt_mode_is_host_guest() ||
1862                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1863                                                 PT_CAP_cr3_filtering))
1864                         return 1;
1865                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1866                 break;
1867         case MSR_IA32_RTIT_OUTPUT_BASE:
1868                 if (!vmx_pt_mode_is_host_guest() ||
1869                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1870                                         PT_CAP_topa_output) &&
1871                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1872                                         PT_CAP_single_range_output)))
1873                         return 1;
1874                 msr_info->data = vmx->pt_desc.guest.output_base;
1875                 break;
1876         case MSR_IA32_RTIT_OUTPUT_MASK:
1877                 if (!vmx_pt_mode_is_host_guest() ||
1878                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1879                                         PT_CAP_topa_output) &&
1880                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1881                                         PT_CAP_single_range_output)))
1882                         return 1;
1883                 msr_info->data = vmx->pt_desc.guest.output_mask;
1884                 break;
1885         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1886                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1887                 if (!vmx_pt_mode_is_host_guest() ||
1888                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1889                                         PT_CAP_num_address_ranges)))
1890                         return 1;
1891                 if (index % 2)
1892                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1893                 else
1894                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1895                 break;
1896         case MSR_IA32_DEBUGCTLMSR:
1897                 msr_info->data = vmcs_read64(GUEST_IA32_DEBUGCTL);
1898                 break;
1899         default:
1900         find_uret_msr:
1901                 msr = vmx_find_uret_msr(vmx, msr_info->index);
1902                 if (msr) {
1903                         msr_info->data = msr->data;
1904                         break;
1905                 }
1906                 return kvm_get_msr_common(vcpu, msr_info);
1907         }
1908
1909         return 0;
1910 }
1911
1912 static u64 nested_vmx_truncate_sysenter_addr(struct kvm_vcpu *vcpu,
1913                                                     u64 data)
1914 {
1915 #ifdef CONFIG_X86_64
1916         if (!guest_cpuid_has(vcpu, X86_FEATURE_LM))
1917                 return (u32)data;
1918 #endif
1919         return (unsigned long)data;
1920 }
1921
1922 static u64 vcpu_supported_debugctl(struct kvm_vcpu *vcpu)
1923 {
1924         u64 debugctl = vmx_supported_debugctl();
1925
1926         if (!intel_pmu_lbr_is_enabled(vcpu))
1927                 debugctl &= ~DEBUGCTLMSR_LBR_MASK;
1928
1929         if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1930                 debugctl &= ~DEBUGCTLMSR_BUS_LOCK_DETECT;
1931
1932         return debugctl;
1933 }
1934
1935 /*
1936  * Writes msr value into the appropriate "register".
1937  * Returns 0 on success, non-0 otherwise.
1938  * Assumes vcpu_load() was already called.
1939  */
1940 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1941 {
1942         struct vcpu_vmx *vmx = to_vmx(vcpu);
1943         struct vmx_uret_msr *msr;
1944         int ret = 0;
1945         u32 msr_index = msr_info->index;
1946         u64 data = msr_info->data;
1947         u32 index;
1948
1949         switch (msr_index) {
1950         case MSR_EFER:
1951                 ret = kvm_set_msr_common(vcpu, msr_info);
1952                 break;
1953 #ifdef CONFIG_X86_64
1954         case MSR_FS_BASE:
1955                 vmx_segment_cache_clear(vmx);
1956                 vmcs_writel(GUEST_FS_BASE, data);
1957                 break;
1958         case MSR_GS_BASE:
1959                 vmx_segment_cache_clear(vmx);
1960                 vmcs_writel(GUEST_GS_BASE, data);
1961                 break;
1962         case MSR_KERNEL_GS_BASE:
1963                 vmx_write_guest_kernel_gs_base(vmx, data);
1964                 break;
1965 #endif
1966         case MSR_IA32_SYSENTER_CS:
1967                 if (is_guest_mode(vcpu))
1968                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1969                 vmcs_write32(GUEST_SYSENTER_CS, data);
1970                 break;
1971         case MSR_IA32_SYSENTER_EIP:
1972                 if (is_guest_mode(vcpu)) {
1973                         data = nested_vmx_truncate_sysenter_addr(vcpu, data);
1974                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1975                 }
1976                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1977                 break;
1978         case MSR_IA32_SYSENTER_ESP:
1979                 if (is_guest_mode(vcpu)) {
1980                         data = nested_vmx_truncate_sysenter_addr(vcpu, data);
1981                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1982                 }
1983                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1984                 break;
1985         case MSR_IA32_DEBUGCTLMSR: {
1986                 u64 invalid = data & ~vcpu_supported_debugctl(vcpu);
1987                 if (invalid & (DEBUGCTLMSR_BTF|DEBUGCTLMSR_LBR)) {
1988                         if (report_ignored_msrs)
1989                                 vcpu_unimpl(vcpu, "%s: BTF|LBR in IA32_DEBUGCTLMSR 0x%llx, nop\n",
1990                                             __func__, data);
1991                         data &= ~(DEBUGCTLMSR_BTF|DEBUGCTLMSR_LBR);
1992                         invalid &= ~(DEBUGCTLMSR_BTF|DEBUGCTLMSR_LBR);
1993                 }
1994
1995                 if (invalid)
1996                         return 1;
1997
1998                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
1999                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
2000                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
2001
2002                 vmcs_write64(GUEST_IA32_DEBUGCTL, data);
2003                 if (intel_pmu_lbr_is_enabled(vcpu) && !to_vmx(vcpu)->lbr_desc.event &&
2004                     (data & DEBUGCTLMSR_LBR))
2005                         intel_pmu_create_guest_lbr_event(vcpu);
2006                 return 0;
2007         }
2008         case MSR_IA32_BNDCFGS:
2009                 if (!kvm_mpx_supported() ||
2010                     (!msr_info->host_initiated &&
2011                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
2012                         return 1;
2013                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
2014                     (data & MSR_IA32_BNDCFGS_RSVD))
2015                         return 1;
2016                 vmcs_write64(GUEST_BNDCFGS, data);
2017                 break;
2018         case MSR_IA32_UMWAIT_CONTROL:
2019                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
2020                         return 1;
2021
2022                 /* The reserved bit 1 and non-32 bit [63:32] should be zero */
2023                 if (data & (BIT_ULL(1) | GENMASK_ULL(63, 32)))
2024                         return 1;
2025
2026                 vmx->msr_ia32_umwait_control = data;
2027                 break;
2028         case MSR_IA32_SPEC_CTRL:
2029                 if (!msr_info->host_initiated &&
2030                     !guest_has_spec_ctrl_msr(vcpu))
2031                         return 1;
2032
2033                 if (kvm_spec_ctrl_test_value(data))
2034                         return 1;
2035
2036                 vmx->spec_ctrl = data;
2037                 if (!data)
2038                         break;
2039
2040                 /*
2041                  * For non-nested:
2042                  * When it's written (to non-zero) for the first time, pass
2043                  * it through.
2044                  *
2045                  * For nested:
2046                  * The handling of the MSR bitmap for L2 guests is done in
2047                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2048                  * vmcs02.msr_bitmap here since it gets completely overwritten
2049                  * in the merging. We update the vmcs01 here for L1 as well
2050                  * since it will end up touching the MSR anyway now.
2051                  */
2052                 vmx_disable_intercept_for_msr(vcpu,
2053                                               MSR_IA32_SPEC_CTRL,
2054                                               MSR_TYPE_RW);
2055                 break;
2056         case MSR_IA32_TSX_CTRL:
2057                 if (!msr_info->host_initiated &&
2058                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
2059                         return 1;
2060                 if (data & ~(TSX_CTRL_RTM_DISABLE | TSX_CTRL_CPUID_CLEAR))
2061                         return 1;
2062                 goto find_uret_msr;
2063         case MSR_IA32_PRED_CMD:
2064                 if (!msr_info->host_initiated &&
2065                     !guest_has_pred_cmd_msr(vcpu))
2066                         return 1;
2067
2068                 if (data & ~PRED_CMD_IBPB)
2069                         return 1;
2070                 if (!boot_cpu_has(X86_FEATURE_IBPB))
2071                         return 1;
2072                 if (!data)
2073                         break;
2074
2075                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2076
2077                 /*
2078                  * For non-nested:
2079                  * When it's written (to non-zero) for the first time, pass
2080                  * it through.
2081                  *
2082                  * For nested:
2083                  * The handling of the MSR bitmap for L2 guests is done in
2084                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2085                  * vmcs02.msr_bitmap here since it gets completely overwritten
2086                  * in the merging.
2087                  */
2088                 vmx_disable_intercept_for_msr(vcpu, MSR_IA32_PRED_CMD, MSR_TYPE_W);
2089                 break;
2090         case MSR_IA32_CR_PAT:
2091                 if (!kvm_pat_valid(data))
2092                         return 1;
2093
2094                 if (is_guest_mode(vcpu) &&
2095                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
2096                         get_vmcs12(vcpu)->guest_ia32_pat = data;
2097
2098                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
2099                         vmcs_write64(GUEST_IA32_PAT, data);
2100                         vcpu->arch.pat = data;
2101                         break;
2102                 }
2103                 ret = kvm_set_msr_common(vcpu, msr_info);
2104                 break;
2105         case MSR_IA32_TSC_ADJUST:
2106                 ret = kvm_set_msr_common(vcpu, msr_info);
2107                 break;
2108         case MSR_IA32_MCG_EXT_CTL:
2109                 if ((!msr_info->host_initiated &&
2110                      !(to_vmx(vcpu)->msr_ia32_feature_control &
2111                        FEAT_CTL_LMCE_ENABLED)) ||
2112                     (data & ~MCG_EXT_CTL_LMCE_EN))
2113                         return 1;
2114                 vcpu->arch.mcg_ext_ctl = data;
2115                 break;
2116         case MSR_IA32_FEAT_CTL:
2117                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
2118                     (to_vmx(vcpu)->msr_ia32_feature_control &
2119                      FEAT_CTL_LOCKED && !msr_info->host_initiated))
2120                         return 1;
2121                 vmx->msr_ia32_feature_control = data;
2122                 if (msr_info->host_initiated && data == 0)
2123                         vmx_leave_nested(vcpu);
2124
2125                 /* SGX may be enabled/disabled by guest's firmware */
2126                 vmx_write_encls_bitmap(vcpu, NULL);
2127                 break;
2128         case MSR_IA32_SGXLEPUBKEYHASH0 ... MSR_IA32_SGXLEPUBKEYHASH3:
2129                 /*
2130                  * On real hardware, the LE hash MSRs are writable before
2131                  * the firmware sets bit 0 in MSR 0x7a ("activating" SGX),
2132                  * at which point SGX related bits in IA32_FEATURE_CONTROL
2133                  * become writable.
2134                  *
2135                  * KVM does not emulate SGX activation for simplicity, so
2136                  * allow writes to the LE hash MSRs if IA32_FEATURE_CONTROL
2137                  * is unlocked.  This is technically not architectural
2138                  * behavior, but it's close enough.
2139                  */
2140                 if (!msr_info->host_initiated &&
2141                     (!guest_cpuid_has(vcpu, X86_FEATURE_SGX_LC) ||
2142                     ((vmx->msr_ia32_feature_control & FEAT_CTL_LOCKED) &&
2143                     !(vmx->msr_ia32_feature_control & FEAT_CTL_SGX_LC_ENABLED))))
2144                         return 1;
2145                 vmx->msr_ia32_sgxlepubkeyhash
2146                         [msr_index - MSR_IA32_SGXLEPUBKEYHASH0] = data;
2147                 break;
2148         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2149                 if (!msr_info->host_initiated)
2150                         return 1; /* they are read-only */
2151                 if (!nested_vmx_allowed(vcpu))
2152                         return 1;
2153                 return vmx_set_vmx_msr(vcpu, msr_index, data);
2154         case MSR_IA32_RTIT_CTL:
2155                 if (!vmx_pt_mode_is_host_guest() ||
2156                         vmx_rtit_ctl_check(vcpu, data) ||
2157                         vmx->nested.vmxon)
2158                         return 1;
2159                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
2160                 vmx->pt_desc.guest.ctl = data;
2161                 pt_update_intercept_for_msr(vcpu);
2162                 break;
2163         case MSR_IA32_RTIT_STATUS:
2164                 if (!pt_can_write_msr(vmx))
2165                         return 1;
2166                 if (data & MSR_IA32_RTIT_STATUS_MASK)
2167                         return 1;
2168                 vmx->pt_desc.guest.status = data;
2169                 break;
2170         case MSR_IA32_RTIT_CR3_MATCH:
2171                 if (!pt_can_write_msr(vmx))
2172                         return 1;
2173                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2174                                            PT_CAP_cr3_filtering))
2175                         return 1;
2176                 vmx->pt_desc.guest.cr3_match = data;
2177                 break;
2178         case MSR_IA32_RTIT_OUTPUT_BASE:
2179                 if (!pt_can_write_msr(vmx))
2180                         return 1;
2181                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2182                                            PT_CAP_topa_output) &&
2183                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2184                                            PT_CAP_single_range_output))
2185                         return 1;
2186                 if (!pt_output_base_valid(vcpu, data))
2187                         return 1;
2188                 vmx->pt_desc.guest.output_base = data;
2189                 break;
2190         case MSR_IA32_RTIT_OUTPUT_MASK:
2191                 if (!pt_can_write_msr(vmx))
2192                         return 1;
2193                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2194                                            PT_CAP_topa_output) &&
2195                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2196                                            PT_CAP_single_range_output))
2197                         return 1;
2198                 vmx->pt_desc.guest.output_mask = data;
2199                 break;
2200         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2201                 if (!pt_can_write_msr(vmx))
2202                         return 1;
2203                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2204                 if (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2205                                                        PT_CAP_num_address_ranges))
2206                         return 1;
2207                 if (is_noncanonical_address(data, vcpu))
2208                         return 1;
2209                 if (index % 2)
2210                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2211                 else
2212                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2213                 break;
2214         case MSR_IA32_PERF_CAPABILITIES:
2215                 if (data && !vcpu_to_pmu(vcpu)->version)
2216                         return 1;
2217                 if (data & PMU_CAP_LBR_FMT) {
2218                         if ((data & PMU_CAP_LBR_FMT) !=
2219                             (vmx_get_perf_capabilities() & PMU_CAP_LBR_FMT))
2220                                 return 1;
2221                         if (!intel_pmu_lbr_is_compatible(vcpu))
2222                                 return 1;
2223                 }
2224                 ret = kvm_set_msr_common(vcpu, msr_info);
2225                 break;
2226
2227         default:
2228         find_uret_msr:
2229                 msr = vmx_find_uret_msr(vmx, msr_index);
2230                 if (msr)
2231                         ret = vmx_set_guest_uret_msr(vmx, msr, data);
2232                 else
2233                         ret = kvm_set_msr_common(vcpu, msr_info);
2234         }
2235
2236         return ret;
2237 }
2238
2239 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2240 {
2241         unsigned long guest_owned_bits;
2242
2243         kvm_register_mark_available(vcpu, reg);
2244
2245         switch (reg) {
2246         case VCPU_REGS_RSP:
2247                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2248                 break;
2249         case VCPU_REGS_RIP:
2250                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2251                 break;
2252         case VCPU_EXREG_PDPTR:
2253                 if (enable_ept)
2254                         ept_save_pdptrs(vcpu);
2255                 break;
2256         case VCPU_EXREG_CR0:
2257                 guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2258
2259                 vcpu->arch.cr0 &= ~guest_owned_bits;
2260                 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & guest_owned_bits;
2261                 break;
2262         case VCPU_EXREG_CR3:
2263                 /*
2264                  * When intercepting CR3 loads, e.g. for shadowing paging, KVM's
2265                  * CR3 is loaded into hardware, not the guest's CR3.
2266                  */
2267                 if (!(exec_controls_get(to_vmx(vcpu)) & CPU_BASED_CR3_LOAD_EXITING))
2268                         vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2269                 break;
2270         case VCPU_EXREG_CR4:
2271                 guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2272
2273                 vcpu->arch.cr4 &= ~guest_owned_bits;
2274                 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & guest_owned_bits;
2275                 break;
2276         default:
2277                 KVM_BUG_ON(1, vcpu->kvm);
2278                 break;
2279         }
2280 }
2281
2282 static __init int cpu_has_kvm_support(void)
2283 {
2284         return cpu_has_vmx();
2285 }
2286
2287 static __init int vmx_disabled_by_bios(void)
2288 {
2289         return !boot_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
2290                !boot_cpu_has(X86_FEATURE_VMX);
2291 }
2292
2293 static int kvm_cpu_vmxon(u64 vmxon_pointer)
2294 {
2295         u64 msr;
2296
2297         cr4_set_bits(X86_CR4_VMXE);
2298
2299         asm_volatile_goto("1: vmxon %[vmxon_pointer]\n\t"
2300                           _ASM_EXTABLE(1b, %l[fault])
2301                           : : [vmxon_pointer] "m"(vmxon_pointer)
2302                           : : fault);
2303         return 0;
2304
2305 fault:
2306         WARN_ONCE(1, "VMXON faulted, MSR_IA32_FEAT_CTL (0x3a) = 0x%llx\n",
2307                   rdmsrl_safe(MSR_IA32_FEAT_CTL, &msr) ? 0xdeadbeef : msr);
2308         cr4_clear_bits(X86_CR4_VMXE);
2309
2310         return -EFAULT;
2311 }
2312
2313 static int hardware_enable(void)
2314 {
2315         int cpu = raw_smp_processor_id();
2316         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2317         int r;
2318
2319         if (cr4_read_shadow() & X86_CR4_VMXE)
2320                 return -EBUSY;
2321
2322         /*
2323          * This can happen if we hot-added a CPU but failed to allocate
2324          * VP assist page for it.
2325          */
2326         if (static_branch_unlikely(&enable_evmcs) &&
2327             !hv_get_vp_assist_page(cpu))
2328                 return -EFAULT;
2329
2330         intel_pt_handle_vmx(1);
2331
2332         r = kvm_cpu_vmxon(phys_addr);
2333         if (r) {
2334                 intel_pt_handle_vmx(0);
2335                 return r;
2336         }
2337
2338         if (enable_ept)
2339                 ept_sync_global();
2340
2341         return 0;
2342 }
2343
2344 static void vmclear_local_loaded_vmcss(void)
2345 {
2346         int cpu = raw_smp_processor_id();
2347         struct loaded_vmcs *v, *n;
2348
2349         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2350                                  loaded_vmcss_on_cpu_link)
2351                 __loaded_vmcs_clear(v);
2352 }
2353
2354 static void hardware_disable(void)
2355 {
2356         vmclear_local_loaded_vmcss();
2357
2358         if (cpu_vmxoff())
2359                 kvm_spurious_fault();
2360
2361         intel_pt_handle_vmx(0);
2362 }
2363
2364 /*
2365  * There is no X86_FEATURE for SGX yet, but anyway we need to query CPUID
2366  * directly instead of going through cpu_has(), to ensure KVM is trapping
2367  * ENCLS whenever it's supported in hardware.  It does not matter whether
2368  * the host OS supports or has enabled SGX.
2369  */
2370 static bool cpu_has_sgx(void)
2371 {
2372         return cpuid_eax(0) >= 0x12 && (cpuid_eax(0x12) & BIT(0));
2373 }
2374
2375 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2376                                       u32 msr, u32 *result)
2377 {
2378         u32 vmx_msr_low, vmx_msr_high;
2379         u32 ctl = ctl_min | ctl_opt;
2380
2381         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2382
2383         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2384         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2385
2386         /* Ensure minimum (required) set of control bits are supported. */
2387         if (ctl_min & ~ctl)
2388                 return -EIO;
2389
2390         *result = ctl;
2391         return 0;
2392 }
2393
2394 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2395                                     struct vmx_capability *vmx_cap)
2396 {
2397         u32 vmx_msr_low, vmx_msr_high;
2398         u32 min, opt, min2, opt2;
2399         u32 _pin_based_exec_control = 0;
2400         u32 _cpu_based_exec_control = 0;
2401         u32 _cpu_based_2nd_exec_control = 0;
2402         u32 _vmexit_control = 0;
2403         u32 _vmentry_control = 0;
2404
2405         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2406         min = CPU_BASED_HLT_EXITING |
2407 #ifdef CONFIG_X86_64
2408               CPU_BASED_CR8_LOAD_EXITING |
2409               CPU_BASED_CR8_STORE_EXITING |
2410 #endif
2411               CPU_BASED_CR3_LOAD_EXITING |
2412               CPU_BASED_CR3_STORE_EXITING |
2413               CPU_BASED_UNCOND_IO_EXITING |
2414               CPU_BASED_MOV_DR_EXITING |
2415               CPU_BASED_USE_TSC_OFFSETTING |
2416               CPU_BASED_MWAIT_EXITING |
2417               CPU_BASED_MONITOR_EXITING |
2418               CPU_BASED_INVLPG_EXITING |
2419               CPU_BASED_RDPMC_EXITING;
2420
2421         opt = CPU_BASED_TPR_SHADOW |
2422               CPU_BASED_USE_MSR_BITMAPS |
2423               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2424         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2425                                 &_cpu_based_exec_control) < 0)
2426                 return -EIO;
2427 #ifdef CONFIG_X86_64
2428         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2429                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2430                                            ~CPU_BASED_CR8_STORE_EXITING;
2431 #endif
2432         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2433                 min2 = 0;
2434                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2435                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2436                         SECONDARY_EXEC_WBINVD_EXITING |
2437                         SECONDARY_EXEC_ENABLE_VPID |
2438                         SECONDARY_EXEC_ENABLE_EPT |
2439                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2440                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2441                         SECONDARY_EXEC_DESC |
2442                         SECONDARY_EXEC_ENABLE_RDTSCP |
2443                         SECONDARY_EXEC_ENABLE_INVPCID |
2444                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2445                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2446                         SECONDARY_EXEC_SHADOW_VMCS |
2447                         SECONDARY_EXEC_XSAVES |
2448                         SECONDARY_EXEC_RDSEED_EXITING |
2449                         SECONDARY_EXEC_RDRAND_EXITING |
2450                         SECONDARY_EXEC_ENABLE_PML |
2451                         SECONDARY_EXEC_TSC_SCALING |
2452                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE |
2453                         SECONDARY_EXEC_PT_USE_GPA |
2454                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2455                         SECONDARY_EXEC_ENABLE_VMFUNC |
2456                         SECONDARY_EXEC_BUS_LOCK_DETECTION;
2457                 if (cpu_has_sgx())
2458                         opt2 |= SECONDARY_EXEC_ENCLS_EXITING;
2459                 if (adjust_vmx_controls(min2, opt2,
2460                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2461                                         &_cpu_based_2nd_exec_control) < 0)
2462                         return -EIO;
2463         }
2464 #ifndef CONFIG_X86_64
2465         if (!(_cpu_based_2nd_exec_control &
2466                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2467                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2468 #endif
2469
2470         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2471                 _cpu_based_2nd_exec_control &= ~(
2472                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2473                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2474                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2475
2476         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2477                 &vmx_cap->ept, &vmx_cap->vpid);
2478
2479         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2480                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2481                    enabled */
2482                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2483                                              CPU_BASED_CR3_STORE_EXITING |
2484                                              CPU_BASED_INVLPG_EXITING);
2485         } else if (vmx_cap->ept) {
2486                 vmx_cap->ept = 0;
2487                 pr_warn_once("EPT CAP should not exist if not support "
2488                                 "1-setting enable EPT VM-execution control\n");
2489         }
2490         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2491                 vmx_cap->vpid) {
2492                 vmx_cap->vpid = 0;
2493                 pr_warn_once("VPID CAP should not exist if not support "
2494                                 "1-setting enable VPID VM-execution control\n");
2495         }
2496
2497         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2498 #ifdef CONFIG_X86_64
2499         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2500 #endif
2501         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2502               VM_EXIT_LOAD_IA32_PAT |
2503               VM_EXIT_LOAD_IA32_EFER |
2504               VM_EXIT_CLEAR_BNDCFGS |
2505               VM_EXIT_PT_CONCEAL_PIP |
2506               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2507         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2508                                 &_vmexit_control) < 0)
2509                 return -EIO;
2510
2511         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2512         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2513                  PIN_BASED_VMX_PREEMPTION_TIMER;
2514         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2515                                 &_pin_based_exec_control) < 0)
2516                 return -EIO;
2517
2518         if (cpu_has_broken_vmx_preemption_timer())
2519                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2520         if (!(_cpu_based_2nd_exec_control &
2521                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2522                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2523
2524         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2525         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2526               VM_ENTRY_LOAD_IA32_PAT |
2527               VM_ENTRY_LOAD_IA32_EFER |
2528               VM_ENTRY_LOAD_BNDCFGS |
2529               VM_ENTRY_PT_CONCEAL_PIP |
2530               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2531         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2532                                 &_vmentry_control) < 0)
2533                 return -EIO;
2534
2535         /*
2536          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2537          * can't be used due to an errata where VM Exit may incorrectly clear
2538          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2539          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2540          */
2541         if (boot_cpu_data.x86 == 0x6) {
2542                 switch (boot_cpu_data.x86_model) {
2543                 case 26: /* AAK155 */
2544                 case 30: /* AAP115 */
2545                 case 37: /* AAT100 */
2546                 case 44: /* BC86,AAY89,BD102 */
2547                 case 46: /* BA97 */
2548                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2549                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2550                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2551                                         "does not work properly. Using workaround\n");
2552                         break;
2553                 default:
2554                         break;
2555                 }
2556         }
2557
2558
2559         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2560
2561         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2562         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2563                 return -EIO;
2564
2565 #ifdef CONFIG_X86_64
2566         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2567         if (vmx_msr_high & (1u<<16))
2568                 return -EIO;
2569 #endif
2570
2571         /* Require Write-Back (WB) memory type for VMCS accesses. */
2572         if (((vmx_msr_high >> 18) & 15) != 6)
2573                 return -EIO;
2574
2575         vmcs_conf->size = vmx_msr_high & 0x1fff;
2576         vmcs_conf->order = get_order(vmcs_conf->size);
2577         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2578
2579         vmcs_conf->revision_id = vmx_msr_low;
2580
2581         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2582         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2583         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2584         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2585         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2586
2587 #if IS_ENABLED(CONFIG_HYPERV)
2588         if (enlightened_vmcs)
2589                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2590 #endif
2591
2592         return 0;
2593 }
2594
2595 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2596 {
2597         int node = cpu_to_node(cpu);
2598         struct page *pages;
2599         struct vmcs *vmcs;
2600
2601         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2602         if (!pages)
2603                 return NULL;
2604         vmcs = page_address(pages);
2605         memset(vmcs, 0, vmcs_config.size);
2606
2607         /* KVM supports Enlightened VMCS v1 only */
2608         if (static_branch_unlikely(&enable_evmcs))
2609                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2610         else
2611                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2612
2613         if (shadow)
2614                 vmcs->hdr.shadow_vmcs = 1;
2615         return vmcs;
2616 }
2617
2618 void free_vmcs(struct vmcs *vmcs)
2619 {
2620         free_pages((unsigned long)vmcs, vmcs_config.order);
2621 }
2622
2623 /*
2624  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2625  */
2626 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2627 {
2628         if (!loaded_vmcs->vmcs)
2629                 return;
2630         loaded_vmcs_clear(loaded_vmcs);
2631         free_vmcs(loaded_vmcs->vmcs);
2632         loaded_vmcs->vmcs = NULL;
2633         if (loaded_vmcs->msr_bitmap)
2634                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2635         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2636 }
2637
2638 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2639 {
2640         loaded_vmcs->vmcs = alloc_vmcs(false);
2641         if (!loaded_vmcs->vmcs)
2642                 return -ENOMEM;
2643
2644         vmcs_clear(loaded_vmcs->vmcs);
2645
2646         loaded_vmcs->shadow_vmcs = NULL;
2647         loaded_vmcs->hv_timer_soft_disabled = false;
2648         loaded_vmcs->cpu = -1;
2649         loaded_vmcs->launched = 0;
2650
2651         if (cpu_has_vmx_msr_bitmap()) {
2652                 loaded_vmcs->msr_bitmap = (unsigned long *)
2653                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2654                 if (!loaded_vmcs->msr_bitmap)
2655                         goto out_vmcs;
2656                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2657
2658                 if (IS_ENABLED(CONFIG_HYPERV) &&
2659                     static_branch_unlikely(&enable_evmcs) &&
2660                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2661                         struct hv_enlightened_vmcs *evmcs =
2662                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2663
2664                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2665                 }
2666         }
2667
2668         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2669         memset(&loaded_vmcs->controls_shadow, 0,
2670                 sizeof(struct vmcs_controls_shadow));
2671
2672         return 0;
2673
2674 out_vmcs:
2675         free_loaded_vmcs(loaded_vmcs);
2676         return -ENOMEM;
2677 }
2678
2679 static void free_kvm_area(void)
2680 {
2681         int cpu;
2682
2683         for_each_possible_cpu(cpu) {
2684                 free_vmcs(per_cpu(vmxarea, cpu));
2685                 per_cpu(vmxarea, cpu) = NULL;
2686         }
2687 }
2688
2689 static __init int alloc_kvm_area(void)
2690 {
2691         int cpu;
2692
2693         for_each_possible_cpu(cpu) {
2694                 struct vmcs *vmcs;
2695
2696                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2697                 if (!vmcs) {
2698                         free_kvm_area();
2699                         return -ENOMEM;
2700                 }
2701
2702                 /*
2703                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2704                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2705                  * revision_id reported by MSR_IA32_VMX_BASIC.
2706                  *
2707                  * However, even though not explicitly documented by
2708                  * TLFS, VMXArea passed as VMXON argument should
2709                  * still be marked with revision_id reported by
2710                  * physical CPU.
2711                  */
2712                 if (static_branch_unlikely(&enable_evmcs))
2713                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2714
2715                 per_cpu(vmxarea, cpu) = vmcs;
2716         }
2717         return 0;
2718 }
2719
2720 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2721                 struct kvm_segment *save)
2722 {
2723         if (!emulate_invalid_guest_state) {
2724                 /*
2725                  * CS and SS RPL should be equal during guest entry according
2726                  * to VMX spec, but in reality it is not always so. Since vcpu
2727                  * is in the middle of the transition from real mode to
2728                  * protected mode it is safe to assume that RPL 0 is a good
2729                  * default value.
2730                  */
2731                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2732                         save->selector &= ~SEGMENT_RPL_MASK;
2733                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2734                 save->s = 1;
2735         }
2736         __vmx_set_segment(vcpu, save, seg);
2737 }
2738
2739 static void enter_pmode(struct kvm_vcpu *vcpu)
2740 {
2741         unsigned long flags;
2742         struct vcpu_vmx *vmx = to_vmx(vcpu);
2743
2744         /*
2745          * Update real mode segment cache. It may be not up-to-date if segment
2746          * register was written while vcpu was in a guest mode.
2747          */
2748         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2749         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2750         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2751         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2752         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2753         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2754
2755         vmx->rmode.vm86_active = 0;
2756
2757         __vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2758
2759         flags = vmcs_readl(GUEST_RFLAGS);
2760         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2761         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2762         vmcs_writel(GUEST_RFLAGS, flags);
2763
2764         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2765                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2766
2767         vmx_update_exception_bitmap(vcpu);
2768
2769         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2770         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2771         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2772         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2773         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2774         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2775 }
2776
2777 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2778 {
2779         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2780         struct kvm_segment var = *save;
2781
2782         var.dpl = 0x3;
2783         if (seg == VCPU_SREG_CS)
2784                 var.type = 0x3;
2785
2786         if (!emulate_invalid_guest_state) {
2787                 var.selector = var.base >> 4;
2788                 var.base = var.base & 0xffff0;
2789                 var.limit = 0xffff;
2790                 var.g = 0;
2791                 var.db = 0;
2792                 var.present = 1;
2793                 var.s = 1;
2794                 var.l = 0;
2795                 var.unusable = 0;
2796                 var.type = 0x3;
2797                 var.avl = 0;
2798                 if (save->base & 0xf)
2799                         printk_once(KERN_WARNING "kvm: segment base is not "
2800                                         "paragraph aligned when entering "
2801                                         "protected mode (seg=%d)", seg);
2802         }
2803
2804         vmcs_write16(sf->selector, var.selector);
2805         vmcs_writel(sf->base, var.base);
2806         vmcs_write32(sf->limit, var.limit);
2807         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2808 }
2809
2810 static void enter_rmode(struct kvm_vcpu *vcpu)
2811 {
2812         unsigned long flags;
2813         struct vcpu_vmx *vmx = to_vmx(vcpu);
2814         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2815
2816         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2817         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2818         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2819         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2820         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2821         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2822         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2823
2824         vmx->rmode.vm86_active = 1;
2825
2826         /*
2827          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2828          * vcpu. Warn the user that an update is overdue.
2829          */
2830         if (!kvm_vmx->tss_addr)
2831                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2832                              "called before entering vcpu\n");
2833
2834         vmx_segment_cache_clear(vmx);
2835
2836         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2837         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2838         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2839
2840         flags = vmcs_readl(GUEST_RFLAGS);
2841         vmx->rmode.save_rflags = flags;
2842
2843         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2844
2845         vmcs_writel(GUEST_RFLAGS, flags);
2846         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2847         vmx_update_exception_bitmap(vcpu);
2848
2849         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2850         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2851         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2852         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2853         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2854         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2855 }
2856
2857 int vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2858 {
2859         struct vcpu_vmx *vmx = to_vmx(vcpu);
2860         struct vmx_uret_msr *msr = vmx_find_uret_msr(vmx, MSR_EFER);
2861
2862         /* Nothing to do if hardware doesn't support EFER. */
2863         if (!msr)
2864                 return 0;
2865
2866         vcpu->arch.efer = efer;
2867         if (efer & EFER_LMA) {
2868                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2869                 msr->data = efer;
2870         } else {
2871                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2872
2873                 msr->data = efer & ~EFER_LME;
2874         }
2875         vmx_setup_uret_msrs(vmx);
2876         return 0;
2877 }
2878
2879 #ifdef CONFIG_X86_64
2880
2881 static void enter_lmode(struct kvm_vcpu *vcpu)
2882 {
2883         u32 guest_tr_ar;
2884
2885         vmx_segment_cache_clear(to_vmx(vcpu));
2886
2887         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2888         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2889                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2890                                      __func__);
2891                 vmcs_write32(GUEST_TR_AR_BYTES,
2892                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2893                              | VMX_AR_TYPE_BUSY_64_TSS);
2894         }
2895         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2896 }
2897
2898 static void exit_lmode(struct kvm_vcpu *vcpu)
2899 {
2900         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2901         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2902 }
2903
2904 #endif
2905
2906 static void vmx_flush_tlb_all(struct kvm_vcpu *vcpu)
2907 {
2908         struct vcpu_vmx *vmx = to_vmx(vcpu);
2909
2910         /*
2911          * INVEPT must be issued when EPT is enabled, irrespective of VPID, as
2912          * the CPU is not required to invalidate guest-physical mappings on
2913          * VM-Entry, even if VPID is disabled.  Guest-physical mappings are
2914          * associated with the root EPT structure and not any particular VPID
2915          * (INVVPID also isn't required to invalidate guest-physical mappings).
2916          */
2917         if (enable_ept) {
2918                 ept_sync_global();
2919         } else if (enable_vpid) {
2920                 if (cpu_has_vmx_invvpid_global()) {
2921                         vpid_sync_vcpu_global();
2922                 } else {
2923                         vpid_sync_vcpu_single(vmx->vpid);
2924                         vpid_sync_vcpu_single(vmx->nested.vpid02);
2925                 }
2926         }
2927 }
2928
2929 static void vmx_flush_tlb_current(struct kvm_vcpu *vcpu)
2930 {
2931         struct kvm_mmu *mmu = vcpu->arch.mmu;
2932         u64 root_hpa = mmu->root_hpa;
2933
2934         /* No flush required if the current context is invalid. */
2935         if (!VALID_PAGE(root_hpa))
2936                 return;
2937
2938         if (enable_ept)
2939                 ept_sync_context(construct_eptp(vcpu, root_hpa,
2940                                                 mmu->shadow_root_level));
2941         else if (!is_guest_mode(vcpu))
2942                 vpid_sync_context(to_vmx(vcpu)->vpid);
2943         else
2944                 vpid_sync_context(nested_get_vpid02(vcpu));
2945 }
2946
2947 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2948 {
2949         /*
2950          * vpid_sync_vcpu_addr() is a nop if vmx->vpid==0, see the comment in
2951          * vmx_flush_tlb_guest() for an explanation of why this is ok.
2952          */
2953         vpid_sync_vcpu_addr(to_vmx(vcpu)->vpid, addr);
2954 }
2955
2956 static void vmx_flush_tlb_guest(struct kvm_vcpu *vcpu)
2957 {
2958         /*
2959          * vpid_sync_context() is a nop if vmx->vpid==0, e.g. if enable_vpid==0
2960          * or a vpid couldn't be allocated for this vCPU.  VM-Enter and VM-Exit
2961          * are required to flush GVA->{G,H}PA mappings from the TLB if vpid is
2962          * disabled (VM-Enter with vpid enabled and vpid==0 is disallowed),
2963          * i.e. no explicit INVVPID is necessary.
2964          */
2965         vpid_sync_context(to_vmx(vcpu)->vpid);
2966 }
2967
2968 void vmx_ept_load_pdptrs(struct kvm_vcpu *vcpu)
2969 {
2970         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2971
2972         if (!kvm_register_is_dirty(vcpu, VCPU_EXREG_PDPTR))
2973                 return;
2974
2975         if (is_pae_paging(vcpu)) {
2976                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2977                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2978                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2979                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2980         }
2981 }
2982
2983 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2984 {
2985         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2986
2987         if (WARN_ON_ONCE(!is_pae_paging(vcpu)))
2988                 return;
2989
2990         mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2991         mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2992         mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2993         mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2994
2995         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
2996 }
2997
2998 #define CR3_EXITING_BITS (CPU_BASED_CR3_LOAD_EXITING | \
2999                           CPU_BASED_CR3_STORE_EXITING)
3000
3001 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
3002 {
3003         struct vcpu_vmx *vmx = to_vmx(vcpu);
3004         unsigned long hw_cr0, old_cr0_pg;
3005         u32 tmp;
3006
3007         old_cr0_pg = kvm_read_cr0_bits(vcpu, X86_CR0_PG);
3008
3009         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
3010         if (is_unrestricted_guest(vcpu))
3011                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
3012         else {
3013                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
3014                 if (!enable_ept)
3015                         hw_cr0 |= X86_CR0_WP;
3016
3017                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
3018                         enter_pmode(vcpu);
3019
3020                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
3021                         enter_rmode(vcpu);
3022         }
3023
3024         vmcs_writel(CR0_READ_SHADOW, cr0);
3025         vmcs_writel(GUEST_CR0, hw_cr0);
3026         vcpu->arch.cr0 = cr0;
3027         kvm_register_mark_available(vcpu, VCPU_EXREG_CR0);
3028
3029 #ifdef CONFIG_X86_64
3030         if (vcpu->arch.efer & EFER_LME) {
3031                 if (!old_cr0_pg && (cr0 & X86_CR0_PG))
3032                         enter_lmode(vcpu);
3033                 else if (old_cr0_pg && !(cr0 & X86_CR0_PG))
3034                         exit_lmode(vcpu);
3035         }
3036 #endif
3037
3038         if (enable_ept && !is_unrestricted_guest(vcpu)) {
3039                 /*
3040                  * Ensure KVM has an up-to-date snapshot of the guest's CR3.  If
3041                  * the below code _enables_ CR3 exiting, vmx_cache_reg() will
3042                  * (correctly) stop reading vmcs.GUEST_CR3 because it thinks
3043                  * KVM's CR3 is installed.
3044                  */
3045                 if (!kvm_register_is_available(vcpu, VCPU_EXREG_CR3))
3046                         vmx_cache_reg(vcpu, VCPU_EXREG_CR3);
3047
3048                 /*
3049                  * When running with EPT but not unrestricted guest, KVM must
3050                  * intercept CR3 accesses when paging is _disabled_.  This is
3051                  * necessary because restricted guests can't actually run with
3052                  * paging disabled, and so KVM stuffs its own CR3 in order to
3053                  * run the guest when identity mapped page tables.
3054                  *
3055                  * Do _NOT_ check the old CR0.PG, e.g. to optimize away the
3056                  * update, it may be stale with respect to CR3 interception,
3057                  * e.g. after nested VM-Enter.
3058                  *
3059                  * Lastly, honor L1's desires, i.e. intercept CR3 loads and/or
3060                  * stores to forward them to L1, even if KVM does not need to
3061                  * intercept them to preserve its identity mapped page tables.
3062                  */
3063                 if (!(cr0 & X86_CR0_PG)) {
3064                         exec_controls_setbit(vmx, CR3_EXITING_BITS);
3065                 } else if (!is_guest_mode(vcpu)) {
3066                         exec_controls_clearbit(vmx, CR3_EXITING_BITS);
3067                 } else {
3068                         tmp = exec_controls_get(vmx);
3069                         tmp &= ~CR3_EXITING_BITS;
3070                         tmp |= get_vmcs12(vcpu)->cpu_based_vm_exec_control & CR3_EXITING_BITS;
3071                         exec_controls_set(vmx, tmp);
3072                 }
3073
3074                 /* Note, vmx_set_cr4() consumes the new vcpu->arch.cr0. */
3075                 if ((old_cr0_pg ^ cr0) & X86_CR0_PG)
3076                         vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
3077         }
3078
3079         /* depends on vcpu->arch.cr0 to be set to a new value */
3080         vmx->emulation_required = emulation_required(vcpu);
3081 }
3082
3083 static int vmx_get_max_tdp_level(void)
3084 {
3085         if (cpu_has_vmx_ept_5levels())
3086                 return 5;
3087         return 4;
3088 }
3089
3090 u64 construct_eptp(struct kvm_vcpu *vcpu, hpa_t root_hpa, int root_level)
3091 {
3092         u64 eptp = VMX_EPTP_MT_WB;
3093
3094         eptp |= (root_level == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
3095
3096         if (enable_ept_ad_bits &&
3097             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
3098                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
3099         eptp |= root_hpa;
3100
3101         return eptp;
3102 }
3103
3104 static void vmx_load_mmu_pgd(struct kvm_vcpu *vcpu, hpa_t root_hpa,
3105                              int root_level)
3106 {
3107         struct kvm *kvm = vcpu->kvm;
3108         bool update_guest_cr3 = true;
3109         unsigned long guest_cr3;
3110         u64 eptp;
3111
3112         if (enable_ept) {
3113                 eptp = construct_eptp(vcpu, root_hpa, root_level);
3114                 vmcs_write64(EPT_POINTER, eptp);
3115
3116                 hv_track_root_tdp(vcpu, root_hpa);
3117
3118                 if (!enable_unrestricted_guest && !is_paging(vcpu))
3119                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
3120                 else if (test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3121                         guest_cr3 = vcpu->arch.cr3;
3122                 else /* vmcs01.GUEST_CR3 is already up-to-date. */
3123                         update_guest_cr3 = false;
3124                 vmx_ept_load_pdptrs(vcpu);
3125         } else {
3126                 guest_cr3 = root_hpa | kvm_get_active_pcid(vcpu);
3127         }
3128
3129         if (update_guest_cr3)
3130                 vmcs_writel(GUEST_CR3, guest_cr3);
3131 }
3132
3133 static bool vmx_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
3134 {
3135         /*
3136          * We operate under the default treatment of SMM, so VMX cannot be
3137          * enabled under SMM.  Note, whether or not VMXE is allowed at all is
3138          * handled by kvm_is_valid_cr4().
3139          */
3140         if ((cr4 & X86_CR4_VMXE) && is_smm(vcpu))
3141                 return false;
3142
3143         if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
3144                 return false;
3145
3146         return true;
3147 }
3148
3149 void vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
3150 {
3151         unsigned long old_cr4 = vcpu->arch.cr4;
3152         struct vcpu_vmx *vmx = to_vmx(vcpu);
3153         /*
3154          * Pass through host's Machine Check Enable value to hw_cr4, which
3155          * is in force while we are in guest mode.  Do not let guests control
3156          * this bit, even if host CR4.MCE == 0.
3157          */
3158         unsigned long hw_cr4;
3159
3160         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
3161         if (is_unrestricted_guest(vcpu))
3162                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
3163         else if (vmx->rmode.vm86_active)
3164                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
3165         else
3166                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
3167
3168         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
3169                 if (cr4 & X86_CR4_UMIP) {
3170                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
3171                         hw_cr4 &= ~X86_CR4_UMIP;
3172                 } else if (!is_guest_mode(vcpu) ||
3173                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
3174                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
3175                 }
3176         }
3177
3178         vcpu->arch.cr4 = cr4;
3179         kvm_register_mark_available(vcpu, VCPU_EXREG_CR4);
3180
3181         if (!is_unrestricted_guest(vcpu)) {
3182                 if (enable_ept) {
3183                         if (!is_paging(vcpu)) {
3184                                 hw_cr4 &= ~X86_CR4_PAE;
3185                                 hw_cr4 |= X86_CR4_PSE;
3186                         } else if (!(cr4 & X86_CR4_PAE)) {
3187                                 hw_cr4 &= ~X86_CR4_PAE;
3188                         }
3189                 }
3190
3191                 /*
3192                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3193                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
3194                  * to be manually disabled when guest switches to non-paging
3195                  * mode.
3196                  *
3197                  * If !enable_unrestricted_guest, the CPU is always running
3198                  * with CR0.PG=1 and CR4 needs to be modified.
3199                  * If enable_unrestricted_guest, the CPU automatically
3200                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3201                  */
3202                 if (!is_paging(vcpu))
3203                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
3204         }
3205
3206         vmcs_writel(CR4_READ_SHADOW, cr4);
3207         vmcs_writel(GUEST_CR4, hw_cr4);
3208
3209         if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
3210                 kvm_update_cpuid_runtime(vcpu);
3211 }
3212
3213 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3214 {
3215         struct vcpu_vmx *vmx = to_vmx(vcpu);
3216         u32 ar;
3217
3218         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3219                 *var = vmx->rmode.segs[seg];
3220                 if (seg == VCPU_SREG_TR
3221                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3222                         return;
3223                 var->base = vmx_read_guest_seg_base(vmx, seg);
3224                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3225                 return;
3226         }
3227         var->base = vmx_read_guest_seg_base(vmx, seg);
3228         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3229         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3230         ar = vmx_read_guest_seg_ar(vmx, seg);
3231         var->unusable = (ar >> 16) & 1;
3232         var->type = ar & 15;
3233         var->s = (ar >> 4) & 1;
3234         var->dpl = (ar >> 5) & 3;
3235         /*
3236          * Some userspaces do not preserve unusable property. Since usable
3237          * segment has to be present according to VMX spec we can use present
3238          * property to amend userspace bug by making unusable segment always
3239          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3240          * segment as unusable.
3241          */
3242         var->present = !var->unusable;
3243         var->avl = (ar >> 12) & 1;
3244         var->l = (ar >> 13) & 1;
3245         var->db = (ar >> 14) & 1;
3246         var->g = (ar >> 15) & 1;
3247 }
3248
3249 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3250 {
3251         struct kvm_segment s;
3252
3253         if (to_vmx(vcpu)->rmode.vm86_active) {
3254                 vmx_get_segment(vcpu, &s, seg);
3255                 return s.base;
3256         }
3257         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3258 }
3259
3260 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3261 {
3262         struct vcpu_vmx *vmx = to_vmx(vcpu);
3263
3264         if (unlikely(vmx->rmode.vm86_active))
3265                 return 0;
3266         else {
3267                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3268                 return VMX_AR_DPL(ar);
3269         }
3270 }
3271
3272 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3273 {
3274         u32 ar;
3275
3276         if (var->unusable || !var->present)
3277                 ar = 1 << 16;
3278         else {
3279                 ar = var->type & 15;
3280                 ar |= (var->s & 1) << 4;
3281                 ar |= (var->dpl & 3) << 5;
3282                 ar |= (var->present & 1) << 7;
3283                 ar |= (var->avl & 1) << 12;
3284                 ar |= (var->l & 1) << 13;
3285                 ar |= (var->db & 1) << 14;
3286                 ar |= (var->g & 1) << 15;
3287         }
3288
3289         return ar;
3290 }
3291
3292 void __vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3293 {
3294         struct vcpu_vmx *vmx = to_vmx(vcpu);
3295         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3296
3297         vmx_segment_cache_clear(vmx);
3298
3299         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3300                 vmx->rmode.segs[seg] = *var;
3301                 if (seg == VCPU_SREG_TR)
3302                         vmcs_write16(sf->selector, var->selector);
3303                 else if (var->s)
3304                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3305                 return;
3306         }
3307
3308         vmcs_writel(sf->base, var->base);
3309         vmcs_write32(sf->limit, var->limit);
3310         vmcs_write16(sf->selector, var->selector);
3311
3312         /*
3313          *   Fix the "Accessed" bit in AR field of segment registers for older
3314          * qemu binaries.
3315          *   IA32 arch specifies that at the time of processor reset the
3316          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3317          * is setting it to 0 in the userland code. This causes invalid guest
3318          * state vmexit when "unrestricted guest" mode is turned on.
3319          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3320          * tree. Newer qemu binaries with that qemu fix would not need this
3321          * kvm hack.
3322          */
3323         if (is_unrestricted_guest(vcpu) && (seg != VCPU_SREG_LDTR))
3324                 var->type |= 0x1; /* Accessed */
3325
3326         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3327 }
3328
3329 static void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3330 {
3331         __vmx_set_segment(vcpu, var, seg);
3332
3333         to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
3334 }
3335
3336 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3337 {
3338         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3339
3340         *db = (ar >> 14) & 1;
3341         *l = (ar >> 13) & 1;
3342 }
3343
3344 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3345 {
3346         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3347         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3348 }
3349
3350 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3351 {
3352         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3353         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3354 }
3355
3356 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3357 {
3358         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3359         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3360 }
3361
3362 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3363 {
3364         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3365         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3366 }
3367
3368 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3369 {
3370         struct kvm_segment var;
3371         u32 ar;
3372
3373         vmx_get_segment(vcpu, &var, seg);
3374         var.dpl = 0x3;
3375         if (seg == VCPU_SREG_CS)
3376                 var.type = 0x3;
3377         ar = vmx_segment_access_rights(&var);
3378
3379         if (var.base != (var.selector << 4))
3380                 return false;
3381         if (var.limit != 0xffff)
3382                 return false;
3383         if (ar != 0xf3)
3384                 return false;
3385
3386         return true;
3387 }
3388
3389 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3390 {
3391         struct kvm_segment cs;
3392         unsigned int cs_rpl;
3393
3394         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3395         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3396
3397         if (cs.unusable)
3398                 return false;
3399         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3400                 return false;
3401         if (!cs.s)
3402                 return false;
3403         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3404                 if (cs.dpl > cs_rpl)
3405                         return false;
3406         } else {
3407                 if (cs.dpl != cs_rpl)
3408                         return false;
3409         }
3410         if (!cs.present)
3411                 return false;
3412
3413         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3414         return true;
3415 }
3416
3417 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3418 {
3419         struct kvm_segment ss;
3420         unsigned int ss_rpl;
3421
3422         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3423         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3424
3425         if (ss.unusable)
3426                 return true;
3427         if (ss.type != 3 && ss.type != 7)
3428                 return false;
3429         if (!ss.s)
3430                 return false;
3431         if (ss.dpl != ss_rpl) /* DPL != RPL */
3432                 return false;
3433         if (!ss.present)
3434                 return false;
3435
3436         return true;
3437 }
3438
3439 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3440 {
3441         struct kvm_segment var;
3442         unsigned int rpl;
3443
3444         vmx_get_segment(vcpu, &var, seg);
3445         rpl = var.selector & SEGMENT_RPL_MASK;
3446
3447         if (var.unusable)
3448                 return true;
3449         if (!var.s)
3450                 return false;
3451         if (!var.present)
3452                 return false;
3453         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3454                 if (var.dpl < rpl) /* DPL < RPL */
3455                         return false;
3456         }
3457
3458         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3459          * rights flags
3460          */
3461         return true;
3462 }
3463
3464 static bool tr_valid(struct kvm_vcpu *vcpu)
3465 {
3466         struct kvm_segment tr;
3467
3468         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3469
3470         if (tr.unusable)
3471                 return false;
3472         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3473                 return false;
3474         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3475                 return false;
3476         if (!tr.present)
3477                 return false;
3478
3479         return true;
3480 }
3481
3482 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3483 {
3484         struct kvm_segment ldtr;
3485
3486         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3487
3488         if (ldtr.unusable)
3489                 return true;
3490         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3491                 return false;
3492         if (ldtr.type != 2)
3493                 return false;
3494         if (!ldtr.present)
3495                 return false;
3496
3497         return true;
3498 }
3499
3500 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3501 {
3502         struct kvm_segment cs, ss;
3503
3504         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3505         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3506
3507         return ((cs.selector & SEGMENT_RPL_MASK) ==
3508                  (ss.selector & SEGMENT_RPL_MASK));
3509 }
3510
3511 /*
3512  * Check if guest state is valid. Returns true if valid, false if
3513  * not.
3514  * We assume that registers are always usable
3515  */
3516 bool __vmx_guest_state_valid(struct kvm_vcpu *vcpu)
3517 {
3518         /* real mode guest state checks */
3519         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3520                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3521                         return false;
3522                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3523                         return false;
3524                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3525                         return false;
3526                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3527                         return false;
3528                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3529                         return false;
3530                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3531                         return false;
3532         } else {
3533         /* protected mode guest state checks */
3534                 if (!cs_ss_rpl_check(vcpu))
3535                         return false;
3536                 if (!code_segment_valid(vcpu))
3537                         return false;
3538                 if (!stack_segment_valid(vcpu))
3539                         return false;
3540                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3541                         return false;
3542                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3543                         return false;
3544                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3545                         return false;
3546                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3547                         return false;
3548                 if (!tr_valid(vcpu))
3549                         return false;
3550                 if (!ldtr_valid(vcpu))
3551                         return false;
3552         }
3553         /* TODO:
3554          * - Add checks on RIP
3555          * - Add checks on RFLAGS
3556          */
3557
3558         return true;
3559 }
3560
3561 static int init_rmode_tss(struct kvm *kvm, void __user *ua)
3562 {
3563         const void *zero_page = (const void *) __va(page_to_phys(ZERO_PAGE(0)));
3564         u16 data;
3565         int i;
3566
3567         for (i = 0; i < 3; i++) {
3568                 if (__copy_to_user(ua + PAGE_SIZE * i, zero_page, PAGE_SIZE))
3569                         return -EFAULT;
3570         }
3571
3572         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3573         if (__copy_to_user(ua + TSS_IOPB_BASE_OFFSET, &data, sizeof(u16)))
3574                 return -EFAULT;
3575
3576         data = ~0;
3577         if (__copy_to_user(ua + RMODE_TSS_SIZE - 1, &data, sizeof(u8)))
3578                 return -EFAULT;
3579
3580         return 0;
3581 }
3582
3583 static int init_rmode_identity_map(struct kvm *kvm)
3584 {
3585         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3586         int i, r = 0;
3587         void __user *uaddr;
3588         u32 tmp;
3589
3590         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3591         mutex_lock(&kvm->slots_lock);
3592
3593         if (likely(kvm_vmx->ept_identity_pagetable_done))
3594                 goto out;
3595
3596         if (!kvm_vmx->ept_identity_map_addr)
3597                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3598
3599         uaddr = __x86_set_memory_region(kvm,
3600                                         IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3601                                         kvm_vmx->ept_identity_map_addr,
3602                                         PAGE_SIZE);
3603         if (IS_ERR(uaddr)) {
3604                 r = PTR_ERR(uaddr);
3605                 goto out;
3606         }
3607
3608         /* Set up identity-mapping pagetable for EPT in real mode */
3609         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3610                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3611                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3612                 if (__copy_to_user(uaddr + i * sizeof(tmp), &tmp, sizeof(tmp))) {
3613                         r = -EFAULT;
3614                         goto out;
3615                 }
3616         }
3617         kvm_vmx->ept_identity_pagetable_done = true;
3618
3619 out:
3620         mutex_unlock(&kvm->slots_lock);
3621         return r;
3622 }
3623
3624 static void seg_setup(int seg)
3625 {
3626         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3627         unsigned int ar;
3628
3629         vmcs_write16(sf->selector, 0);
3630         vmcs_writel(sf->base, 0);
3631         vmcs_write32(sf->limit, 0xffff);
3632         ar = 0x93;
3633         if (seg == VCPU_SREG_CS)
3634                 ar |= 0x08; /* code segment */
3635
3636         vmcs_write32(sf->ar_bytes, ar);
3637 }
3638
3639 static int alloc_apic_access_page(struct kvm *kvm)
3640 {
3641         struct page *page;
3642         void __user *hva;
3643         int ret = 0;
3644
3645         mutex_lock(&kvm->slots_lock);
3646         if (kvm->arch.apic_access_memslot_enabled)
3647                 goto out;
3648         hva = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3649                                       APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3650         if (IS_ERR(hva)) {
3651                 ret = PTR_ERR(hva);
3652                 goto out;
3653         }
3654
3655         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3656         if (is_error_page(page)) {
3657                 ret = -EFAULT;
3658                 goto out;
3659         }
3660
3661         /*
3662          * Do not pin the page in memory, so that memory hot-unplug
3663          * is able to migrate it.
3664          */
3665         put_page(page);
3666         kvm->arch.apic_access_memslot_enabled = true;
3667 out:
3668         mutex_unlock(&kvm->slots_lock);
3669         return ret;
3670 }
3671
3672 int allocate_vpid(void)
3673 {
3674         int vpid;
3675
3676         if (!enable_vpid)
3677                 return 0;
3678         spin_lock(&vmx_vpid_lock);
3679         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3680         if (vpid < VMX_NR_VPIDS)
3681                 __set_bit(vpid, vmx_vpid_bitmap);
3682         else
3683                 vpid = 0;
3684         spin_unlock(&vmx_vpid_lock);
3685         return vpid;
3686 }
3687
3688 void free_vpid(int vpid)
3689 {
3690         if (!enable_vpid || vpid == 0)
3691                 return;
3692         spin_lock(&vmx_vpid_lock);
3693         __clear_bit(vpid, vmx_vpid_bitmap);
3694         spin_unlock(&vmx_vpid_lock);
3695 }
3696
3697 static void vmx_clear_msr_bitmap_read(ulong *msr_bitmap, u32 msr)
3698 {
3699         int f = sizeof(unsigned long);
3700
3701         if (msr <= 0x1fff)
3702                 __clear_bit(msr, msr_bitmap + 0x000 / f);
3703         else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff))
3704                 __clear_bit(msr & 0x1fff, msr_bitmap + 0x400 / f);
3705 }
3706
3707 static void vmx_clear_msr_bitmap_write(ulong *msr_bitmap, u32 msr)
3708 {
3709         int f = sizeof(unsigned long);
3710
3711         if (msr <= 0x1fff)
3712                 __clear_bit(msr, msr_bitmap + 0x800 / f);
3713         else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff))
3714                 __clear_bit(msr & 0x1fff, msr_bitmap + 0xc00 / f);
3715 }
3716
3717 static void vmx_set_msr_bitmap_read(ulong *msr_bitmap, u32 msr)
3718 {
3719         int f = sizeof(unsigned long);
3720
3721         if (msr <= 0x1fff)
3722                 __set_bit(msr, msr_bitmap + 0x000 / f);
3723         else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff))
3724                 __set_bit(msr & 0x1fff, msr_bitmap + 0x400 / f);
3725 }
3726
3727 static void vmx_set_msr_bitmap_write(ulong *msr_bitmap, u32 msr)
3728 {
3729         int f = sizeof(unsigned long);
3730
3731         if (msr <= 0x1fff)
3732                 __set_bit(msr, msr_bitmap + 0x800 / f);
3733         else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff))
3734                 __set_bit(msr & 0x1fff, msr_bitmap + 0xc00 / f);
3735 }
3736
3737 void vmx_disable_intercept_for_msr(struct kvm_vcpu *vcpu, u32 msr, int type)
3738 {
3739         struct vcpu_vmx *vmx = to_vmx(vcpu);
3740         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3741
3742         if (!cpu_has_vmx_msr_bitmap())
3743                 return;
3744
3745         if (static_branch_unlikely(&enable_evmcs))
3746                 evmcs_touch_msr_bitmap();
3747
3748         /*
3749          * Mark the desired intercept state in shadow bitmap, this is needed
3750          * for resync when the MSR filters change.
3751         */
3752         if (is_valid_passthrough_msr(msr)) {
3753                 int idx = possible_passthrough_msr_slot(msr);
3754
3755                 if (idx != -ENOENT) {
3756                         if (type & MSR_TYPE_R)
3757                                 clear_bit(idx, vmx->shadow_msr_intercept.read);
3758                         if (type & MSR_TYPE_W)
3759                                 clear_bit(idx, vmx->shadow_msr_intercept.write);
3760                 }
3761         }
3762
3763         if ((type & MSR_TYPE_R) &&
3764             !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ)) {
3765                 vmx_set_msr_bitmap_read(msr_bitmap, msr);
3766                 type &= ~MSR_TYPE_R;
3767         }
3768
3769         if ((type & MSR_TYPE_W) &&
3770             !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE)) {
3771                 vmx_set_msr_bitmap_write(msr_bitmap, msr);
3772                 type &= ~MSR_TYPE_W;
3773         }
3774
3775         if (type & MSR_TYPE_R)
3776                 vmx_clear_msr_bitmap_read(msr_bitmap, msr);
3777
3778         if (type & MSR_TYPE_W)
3779                 vmx_clear_msr_bitmap_write(msr_bitmap, msr);
3780 }
3781
3782 void vmx_enable_intercept_for_msr(struct kvm_vcpu *vcpu, u32 msr, int type)
3783 {
3784         struct vcpu_vmx *vmx = to_vmx(vcpu);
3785         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3786
3787         if (!cpu_has_vmx_msr_bitmap())
3788                 return;
3789
3790         if (static_branch_unlikely(&enable_evmcs))
3791                 evmcs_touch_msr_bitmap();
3792
3793         /*
3794          * Mark the desired intercept state in shadow bitmap, this is needed
3795          * for resync when the MSR filter changes.
3796         */
3797         if (is_valid_passthrough_msr(msr)) {
3798                 int idx = possible_passthrough_msr_slot(msr);
3799
3800                 if (idx != -ENOENT) {
3801                         if (type & MSR_TYPE_R)
3802                                 set_bit(idx, vmx->shadow_msr_intercept.read);
3803                         if (type & MSR_TYPE_W)
3804                                 set_bit(idx, vmx->shadow_msr_intercept.write);
3805                 }
3806         }
3807
3808         if (type & MSR_TYPE_R)
3809                 vmx_set_msr_bitmap_read(msr_bitmap, msr);
3810
3811         if (type & MSR_TYPE_W)
3812                 vmx_set_msr_bitmap_write(msr_bitmap, msr);
3813 }
3814
3815 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3816 {
3817         u8 mode = 0;
3818
3819         if (cpu_has_secondary_exec_ctrls() &&
3820             (secondary_exec_controls_get(to_vmx(vcpu)) &
3821              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3822                 mode |= MSR_BITMAP_MODE_X2APIC;
3823                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3824                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3825         }
3826
3827         return mode;
3828 }
3829
3830 static void vmx_reset_x2apic_msrs(struct kvm_vcpu *vcpu, u8 mode)
3831 {
3832         unsigned long *msr_bitmap = to_vmx(vcpu)->vmcs01.msr_bitmap;
3833         unsigned long read_intercept;
3834         int msr;
3835
3836         read_intercept = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3837
3838         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3839                 unsigned int read_idx = msr / BITS_PER_LONG;
3840                 unsigned int write_idx = read_idx + (0x800 / sizeof(long));
3841
3842                 msr_bitmap[read_idx] = read_intercept;
3843                 msr_bitmap[write_idx] = ~0ul;
3844         }
3845 }
3846
3847 static void vmx_update_msr_bitmap_x2apic(struct kvm_vcpu *vcpu, u8 mode)
3848 {
3849         if (!cpu_has_vmx_msr_bitmap())
3850                 return;
3851
3852         vmx_reset_x2apic_msrs(vcpu, mode);
3853
3854         /*
3855          * TPR reads and writes can be virtualized even if virtual interrupt
3856          * delivery is not in use.
3857          */
3858         vmx_set_intercept_for_msr(vcpu, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW,
3859                                   !(mode & MSR_BITMAP_MODE_X2APIC));
3860
3861         if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3862                 vmx_enable_intercept_for_msr(vcpu, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_RW);
3863                 vmx_disable_intercept_for_msr(vcpu, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3864                 vmx_disable_intercept_for_msr(vcpu, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3865         }
3866 }
3867
3868 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3869 {
3870         struct vcpu_vmx *vmx = to_vmx(vcpu);
3871         u8 mode = vmx_msr_bitmap_mode(vcpu);
3872         u8 changed = mode ^ vmx->msr_bitmap_mode;
3873
3874         if (!changed)
3875                 return;
3876
3877         if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3878                 vmx_update_msr_bitmap_x2apic(vcpu, mode);
3879
3880         vmx->msr_bitmap_mode = mode;
3881 }
3882
3883 void pt_update_intercept_for_msr(struct kvm_vcpu *vcpu)
3884 {
3885         struct vcpu_vmx *vmx = to_vmx(vcpu);
3886         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3887         u32 i;
3888
3889         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_STATUS, MSR_TYPE_RW, flag);
3890         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_OUTPUT_BASE, MSR_TYPE_RW, flag);
3891         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_OUTPUT_MASK, MSR_TYPE_RW, flag);
3892         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_CR3_MATCH, MSR_TYPE_RW, flag);
3893         for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3894                 vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3895                 vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3896         }
3897 }
3898
3899 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3900 {
3901         struct vcpu_vmx *vmx = to_vmx(vcpu);
3902         void *vapic_page;
3903         u32 vppr;
3904         int rvi;
3905
3906         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3907                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3908                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3909                 return false;
3910
3911         rvi = vmx_get_rvi();
3912
3913         vapic_page = vmx->nested.virtual_apic_map.hva;
3914         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3915
3916         return ((rvi & 0xf0) > (vppr & 0xf0));
3917 }
3918
3919 static void vmx_msr_filter_changed(struct kvm_vcpu *vcpu)
3920 {
3921         struct vcpu_vmx *vmx = to_vmx(vcpu);
3922         u32 i;
3923
3924         /*
3925          * Set intercept permissions for all potentially passed through MSRs
3926          * again. They will automatically get filtered through the MSR filter,
3927          * so we are back in sync after this.
3928          */
3929         for (i = 0; i < ARRAY_SIZE(vmx_possible_passthrough_msrs); i++) {
3930                 u32 msr = vmx_possible_passthrough_msrs[i];
3931                 bool read = test_bit(i, vmx->shadow_msr_intercept.read);
3932                 bool write = test_bit(i, vmx->shadow_msr_intercept.write);
3933
3934                 vmx_set_intercept_for_msr(vcpu, msr, MSR_TYPE_R, read);
3935                 vmx_set_intercept_for_msr(vcpu, msr, MSR_TYPE_W, write);
3936         }
3937
3938         pt_update_intercept_for_msr(vcpu);
3939         vmx_update_msr_bitmap_x2apic(vcpu, vmx_msr_bitmap_mode(vcpu));
3940 }
3941
3942 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3943                                                      bool nested)
3944 {
3945 #ifdef CONFIG_SMP
3946         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3947
3948         if (vcpu->mode == IN_GUEST_MODE) {
3949                 /*
3950                  * The vector of interrupt to be delivered to vcpu had
3951                  * been set in PIR before this function.
3952                  *
3953                  * Following cases will be reached in this block, and
3954                  * we always send a notification event in all cases as
3955                  * explained below.
3956                  *
3957                  * Case 1: vcpu keeps in non-root mode. Sending a
3958                  * notification event posts the interrupt to vcpu.
3959                  *
3960                  * Case 2: vcpu exits to root mode and is still
3961                  * runnable. PIR will be synced to vIRR before the
3962                  * next vcpu entry. Sending a notification event in
3963                  * this case has no effect, as vcpu is not in root
3964                  * mode.
3965                  *
3966                  * Case 3: vcpu exits to root mode and is blocked.
3967                  * vcpu_block() has already synced PIR to vIRR and
3968                  * never blocks vcpu if vIRR is not cleared. Therefore,
3969                  * a blocked vcpu here does not wait for any requested
3970                  * interrupts in PIR, and sending a notification event
3971                  * which has no effect is safe here.
3972                  */
3973
3974                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3975                 return true;
3976         }
3977 #endif
3978         return false;
3979 }
3980
3981 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3982                                                 int vector)
3983 {
3984         struct vcpu_vmx *vmx = to_vmx(vcpu);
3985
3986         if (is_guest_mode(vcpu) &&
3987             vector == vmx->nested.posted_intr_nv) {
3988                 /*
3989                  * If a posted intr is not recognized by hardware,
3990                  * we will accomplish it in the next vmentry.
3991                  */
3992                 vmx->nested.pi_pending = true;
3993                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3994                 /* the PIR and ON have been set by L1. */
3995                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3996                         kvm_vcpu_kick(vcpu);
3997                 return 0;
3998         }
3999         return -1;
4000 }
4001 /*
4002  * Send interrupt to vcpu via posted interrupt way.
4003  * 1. If target vcpu is running(non-root mode), send posted interrupt
4004  * notification to vcpu and hardware will sync PIR to vIRR atomically.
4005  * 2. If target vcpu isn't running(root mode), kick it to pick up the
4006  * interrupt from PIR in next vmentry.
4007  */
4008 static int vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4009 {
4010         struct vcpu_vmx *vmx = to_vmx(vcpu);
4011         int r;
4012
4013         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4014         if (!r)
4015                 return 0;
4016
4017         if (!vcpu->arch.apicv_active)
4018                 return -1;
4019
4020         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4021                 return 0;
4022
4023         /* If a previous notification has sent the IPI, nothing to do.  */
4024         if (pi_test_and_set_on(&vmx->pi_desc))
4025                 return 0;
4026
4027         if (vcpu != kvm_get_running_vcpu() &&
4028             !kvm_vcpu_trigger_posted_interrupt(vcpu, false))
4029                 kvm_vcpu_kick(vcpu);
4030
4031         return 0;
4032 }
4033
4034 /*
4035  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
4036  * will not change in the lifetime of the guest.
4037  * Note that host-state that does change is set elsewhere. E.g., host-state
4038  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
4039  */
4040 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
4041 {
4042         u32 low32, high32;
4043         unsigned long tmpl;
4044         unsigned long cr0, cr3, cr4;
4045
4046         cr0 = read_cr0();
4047         WARN_ON(cr0 & X86_CR0_TS);
4048         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
4049
4050         /*
4051          * Save the most likely value for this task's CR3 in the VMCS.
4052          * We can't use __get_current_cr3_fast() because we're not atomic.
4053          */
4054         cr3 = __read_cr3();
4055         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
4056         vmx->loaded_vmcs->host_state.cr3 = cr3;
4057
4058         /* Save the most likely value for this task's CR4 in the VMCS. */
4059         cr4 = cr4_read_shadow();
4060         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
4061         vmx->loaded_vmcs->host_state.cr4 = cr4;
4062
4063         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
4064 #ifdef CONFIG_X86_64
4065         /*
4066          * Load null selectors, so we can avoid reloading them in
4067          * vmx_prepare_switch_to_host(), in case userspace uses
4068          * the null selectors too (the expected case).
4069          */
4070         vmcs_write16(HOST_DS_SELECTOR, 0);
4071         vmcs_write16(HOST_ES_SELECTOR, 0);
4072 #else
4073         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
4074         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
4075 #endif
4076         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
4077         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
4078
4079         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
4080
4081         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
4082
4083         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
4084         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
4085         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
4086         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
4087
4088         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
4089                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
4090                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
4091         }
4092
4093         if (cpu_has_load_ia32_efer())
4094                 vmcs_write64(HOST_IA32_EFER, host_efer);
4095 }
4096
4097 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
4098 {
4099         struct kvm_vcpu *vcpu = &vmx->vcpu;
4100
4101         vcpu->arch.cr4_guest_owned_bits = KVM_POSSIBLE_CR4_GUEST_BITS &
4102                                           ~vcpu->arch.cr4_guest_rsvd_bits;
4103         if (!enable_ept)
4104                 vcpu->arch.cr4_guest_owned_bits &= ~X86_CR4_PGE;
4105         if (is_guest_mode(&vmx->vcpu))
4106                 vcpu->arch.cr4_guest_owned_bits &=
4107                         ~get_vmcs12(vcpu)->cr4_guest_host_mask;
4108         vmcs_writel(CR4_GUEST_HOST_MASK, ~vcpu->arch.cr4_guest_owned_bits);
4109 }
4110
4111 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
4112 {
4113         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
4114
4115         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
4116                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
4117
4118         if (!enable_vnmi)
4119                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
4120
4121         if (!enable_preemption_timer)
4122                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
4123
4124         return pin_based_exec_ctrl;
4125 }
4126
4127 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4128 {
4129         struct vcpu_vmx *vmx = to_vmx(vcpu);
4130
4131         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4132         if (cpu_has_secondary_exec_ctrls()) {
4133                 if (kvm_vcpu_apicv_active(vcpu))
4134                         secondary_exec_controls_setbit(vmx,
4135                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
4136                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4137                 else
4138                         secondary_exec_controls_clearbit(vmx,
4139                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
4140                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4141         }
4142
4143         if (cpu_has_vmx_msr_bitmap())
4144                 vmx_update_msr_bitmap(vcpu);
4145 }
4146
4147 u32 vmx_exec_control(struct vcpu_vmx *vmx)
4148 {
4149         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
4150
4151         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4152                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4153
4154         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
4155                 exec_control &= ~CPU_BASED_TPR_SHADOW;
4156 #ifdef CONFIG_X86_64
4157                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4158                                 CPU_BASED_CR8_LOAD_EXITING;
4159 #endif
4160         }
4161         if (!enable_ept)
4162                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4163                                 CPU_BASED_CR3_LOAD_EXITING  |
4164                                 CPU_BASED_INVLPG_EXITING;
4165         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
4166                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
4167                                 CPU_BASED_MONITOR_EXITING);
4168         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
4169                 exec_control &= ~CPU_BASED_HLT_EXITING;
4170         return exec_control;
4171 }
4172
4173 /*
4174  * Adjust a single secondary execution control bit to intercept/allow an
4175  * instruction in the guest.  This is usually done based on whether or not a
4176  * feature has been exposed to the guest in order to correctly emulate faults.
4177  */
4178 static inline void
4179 vmx_adjust_secondary_exec_control(struct vcpu_vmx *vmx, u32 *exec_control,
4180                                   u32 control, bool enabled, bool exiting)
4181 {
4182         /*
4183          * If the control is for an opt-in feature, clear the control if the
4184          * feature is not exposed to the guest, i.e. not enabled.  If the
4185          * control is opt-out, i.e. an exiting control, clear the control if
4186          * the feature _is_ exposed to the guest, i.e. exiting/interception is
4187          * disabled for the associated instruction.  Note, the caller is
4188          * responsible presetting exec_control to set all supported bits.
4189          */
4190         if (enabled == exiting)
4191                 *exec_control &= ~control;
4192
4193         /*
4194          * Update the nested MSR settings so that a nested VMM can/can't set
4195          * controls for features that are/aren't exposed to the guest.
4196          */
4197         if (nested) {
4198                 if (enabled)
4199                         vmx->nested.msrs.secondary_ctls_high |= control;
4200                 else
4201                         vmx->nested.msrs.secondary_ctls_high &= ~control;
4202         }
4203 }
4204
4205 /*
4206  * Wrapper macro for the common case of adjusting a secondary execution control
4207  * based on a single guest CPUID bit, with a dedicated feature bit.  This also
4208  * verifies that the control is actually supported by KVM and hardware.
4209  */
4210 #define vmx_adjust_sec_exec_control(vmx, exec_control, name, feat_name, ctrl_name, exiting) \
4211 ({                                                                       \
4212         bool __enabled;                                                  \
4213                                                                          \
4214         if (cpu_has_vmx_##name()) {                                      \
4215                 __enabled = guest_cpuid_has(&(vmx)->vcpu,                \
4216                                             X86_FEATURE_##feat_name);    \
4217                 vmx_adjust_secondary_exec_control(vmx, exec_control,     \
4218                         SECONDARY_EXEC_##ctrl_name, __enabled, exiting); \
4219         }                                                                \
4220 })
4221
4222 /* More macro magic for ENABLE_/opt-in versus _EXITING/opt-out controls. */
4223 #define vmx_adjust_sec_exec_feature(vmx, exec_control, lname, uname) \
4224         vmx_adjust_sec_exec_control(vmx, exec_control, lname, uname, ENABLE_##uname, false)
4225
4226 #define vmx_adjust_sec_exec_exiting(vmx, exec_control, lname, uname) \
4227         vmx_adjust_sec_exec_control(vmx, exec_control, lname, uname, uname##_EXITING, true)
4228
4229 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
4230 {
4231         struct kvm_vcpu *vcpu = &vmx->vcpu;
4232
4233         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
4234
4235         if (vmx_pt_mode_is_system())
4236                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
4237         if (!cpu_need_virtualize_apic_accesses(vcpu))
4238                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4239         if (vmx->vpid == 0)
4240                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4241         if (!enable_ept) {
4242                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4243                 enable_unrestricted_guest = 0;
4244         }
4245         if (!enable_unrestricted_guest)
4246                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4247         if (kvm_pause_in_guest(vmx->vcpu.kvm))
4248                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
4249         if (!kvm_vcpu_apicv_active(vcpu))
4250                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4251                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4252         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
4253
4254         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
4255          * in vmx_set_cr4.  */
4256         exec_control &= ~SECONDARY_EXEC_DESC;
4257
4258         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4259            (handle_vmptrld).
4260            We can NOT enable shadow_vmcs here because we don't have yet
4261            a current VMCS12
4262         */
4263         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
4264
4265         /*
4266          * PML is enabled/disabled when dirty logging of memsmlots changes, but
4267          * it needs to be set here when dirty logging is already active, e.g.
4268          * if this vCPU was created after dirty logging was enabled.
4269          */
4270         if (!vcpu->kvm->arch.cpu_dirty_logging_count)
4271                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
4272
4273         if (cpu_has_vmx_xsaves()) {
4274                 /* Exposing XSAVES only when XSAVE is exposed */
4275                 bool xsaves_enabled =
4276                         boot_cpu_has(X86_FEATURE_XSAVE) &&
4277                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
4278                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
4279
4280                 vcpu->arch.xsaves_enabled = xsaves_enabled;
4281
4282                 vmx_adjust_secondary_exec_control(vmx, &exec_control,
4283                                                   SECONDARY_EXEC_XSAVES,
4284                                                   xsaves_enabled, false);
4285         }
4286
4287         /*
4288          * RDPID is also gated by ENABLE_RDTSCP, turn on the control if either
4289          * feature is exposed to the guest.  This creates a virtualization hole
4290          * if both are supported in hardware but only one is exposed to the
4291          * guest, but letting the guest execute RDTSCP or RDPID when either one
4292          * is advertised is preferable to emulating the advertised instruction
4293          * in KVM on #UD, and obviously better than incorrectly injecting #UD.
4294          */
4295         if (cpu_has_vmx_rdtscp()) {
4296                 bool rdpid_or_rdtscp_enabled =
4297                         guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) ||
4298                         guest_cpuid_has(vcpu, X86_FEATURE_RDPID);
4299
4300                 vmx_adjust_secondary_exec_control(vmx, &exec_control,
4301                                                   SECONDARY_EXEC_ENABLE_RDTSCP,
4302                                                   rdpid_or_rdtscp_enabled, false);
4303         }
4304         vmx_adjust_sec_exec_feature(vmx, &exec_control, invpcid, INVPCID);
4305
4306         vmx_adjust_sec_exec_exiting(vmx, &exec_control, rdrand, RDRAND);
4307         vmx_adjust_sec_exec_exiting(vmx, &exec_control, rdseed, RDSEED);
4308
4309         vmx_adjust_sec_exec_control(vmx, &exec_control, waitpkg, WAITPKG,
4310                                     ENABLE_USR_WAIT_PAUSE, false);
4311
4312         if (!vcpu->kvm->arch.bus_lock_detection_enabled)
4313                 exec_control &= ~SECONDARY_EXEC_BUS_LOCK_DETECTION;
4314
4315         vmx->secondary_exec_control = exec_control;
4316 }
4317
4318 #define VMX_XSS_EXIT_BITMAP 0
4319
4320 /*
4321  * Noting that the initialization of Guest-state Area of VMCS is in
4322  * vmx_vcpu_reset().
4323  */
4324 static void init_vmcs(struct vcpu_vmx *vmx)
4325 {
4326         if (nested)
4327                 nested_vmx_set_vmcs_shadowing_bitmap();
4328
4329         if (cpu_has_vmx_msr_bitmap())
4330                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4331
4332         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4333
4334         /* Control */
4335         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4336
4337         exec_controls_set(vmx, vmx_exec_control(vmx));
4338
4339         if (cpu_has_secondary_exec_ctrls()) {
4340                 vmx_compute_secondary_exec_control(vmx);
4341                 secondary_exec_controls_set(vmx, vmx->secondary_exec_control);
4342         }
4343
4344         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4345                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4346                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4347                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4348                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4349
4350                 vmcs_write16(GUEST_INTR_STATUS, 0);
4351
4352                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4353                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4354         }
4355
4356         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4357                 vmcs_write32(PLE_GAP, ple_gap);
4358                 vmx->ple_window = ple_window;
4359                 vmx->ple_window_dirty = true;
4360         }
4361
4362         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4363         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4364         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4365
4366         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4367         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4368         vmx_set_constant_host_state(vmx);
4369         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4370         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4371
4372         if (cpu_has_vmx_vmfunc())
4373                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4374
4375         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4376         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4377         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4378         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4379         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4380
4381         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4382                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4383
4384         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4385
4386         /* 22.2.1, 20.8.1 */
4387         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4388
4389         vmx->vcpu.arch.cr0_guest_owned_bits = KVM_POSSIBLE_CR0_GUEST_BITS;
4390         vmcs_writel(CR0_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr0_guest_owned_bits);
4391
4392         set_cr4_guest_host_mask(vmx);
4393
4394         if (vmx->vpid != 0)
4395                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4396
4397         if (cpu_has_vmx_xsaves())
4398                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4399
4400         if (enable_pml) {
4401                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4402                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4403         }
4404
4405         vmx_write_encls_bitmap(&vmx->vcpu, NULL);
4406
4407         if (vmx_pt_mode_is_host_guest()) {
4408                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4409                 /* Bit[6~0] are forced to 1, writes are ignored. */
4410                 vmx->pt_desc.guest.output_mask = 0x7F;
4411                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4412         }
4413
4414         vmx_setup_uret_msrs(vmx);
4415 }
4416
4417 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4418 {
4419         struct vcpu_vmx *vmx = to_vmx(vcpu);
4420
4421         vmx->rmode.vm86_active = 0;
4422         vmx->spec_ctrl = 0;
4423
4424         vmx->msr_ia32_umwait_control = 0;
4425
4426         vmx->hv_deadline_tsc = -1;
4427         kvm_set_cr8(vcpu, 0);
4428
4429         vmx_segment_cache_clear(vmx);
4430
4431         seg_setup(VCPU_SREG_CS);
4432         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4433         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4434
4435         seg_setup(VCPU_SREG_DS);
4436         seg_setup(VCPU_SREG_ES);
4437         seg_setup(VCPU_SREG_FS);
4438         seg_setup(VCPU_SREG_GS);
4439         seg_setup(VCPU_SREG_SS);
4440
4441         vmcs_write16(GUEST_TR_SELECTOR, 0);
4442         vmcs_writel(GUEST_TR_BASE, 0);
4443         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4444         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4445
4446         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4447         vmcs_writel(GUEST_LDTR_BASE, 0);
4448         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4449         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4450
4451         if (!init_event) {
4452                 vmcs_write32(GUEST_SYSENTER_CS, 0);
4453                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4454                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4455                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4456         }
4457
4458         vmcs_writel(GUEST_GDTR_BASE, 0);
4459         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4460
4461         vmcs_writel(GUEST_IDTR_BASE, 0);
4462         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4463
4464         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4465         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4466         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4467         if (kvm_mpx_supported())
4468                 vmcs_write64(GUEST_BNDCFGS, 0);
4469
4470         if (cpu_has_vmx_msr_bitmap())
4471                 vmx_update_msr_bitmap(&vmx->vcpu);
4472
4473         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4474
4475         if (cpu_has_vmx_tpr_shadow() && !init_event) {
4476                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4477                 if (cpu_need_tpr_shadow(vcpu))
4478                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4479                                      __pa(vcpu->arch.apic->regs));
4480                 vmcs_write32(TPR_THRESHOLD, 0);
4481         }
4482
4483         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4484
4485         vpid_sync_context(vmx->vpid);
4486         if (init_event)
4487                 vmx_clear_hlt(vcpu);
4488 }
4489
4490 static void vmx_enable_irq_window(struct kvm_vcpu *vcpu)
4491 {
4492         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
4493 }
4494
4495 static void vmx_enable_nmi_window(struct kvm_vcpu *vcpu)
4496 {
4497         if (!enable_vnmi ||
4498             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4499                 vmx_enable_irq_window(vcpu);
4500                 return;
4501         }
4502
4503         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
4504 }
4505
4506 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4507 {
4508         struct vcpu_vmx *vmx = to_vmx(vcpu);
4509         uint32_t intr;
4510         int irq = vcpu->arch.interrupt.nr;
4511
4512         trace_kvm_inj_virq(irq);
4513
4514         ++vcpu->stat.irq_injections;
4515         if (vmx->rmode.vm86_active) {
4516                 int inc_eip = 0;
4517                 if (vcpu->arch.interrupt.soft)
4518                         inc_eip = vcpu->arch.event_exit_inst_len;
4519                 kvm_inject_realmode_interrupt(vcpu, irq, inc_eip);
4520                 return;
4521         }
4522         intr = irq | INTR_INFO_VALID_MASK;
4523         if (vcpu->arch.interrupt.soft) {
4524                 intr |= INTR_TYPE_SOFT_INTR;
4525                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4526                              vmx->vcpu.arch.event_exit_inst_len);
4527         } else
4528                 intr |= INTR_TYPE_EXT_INTR;
4529         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4530
4531         vmx_clear_hlt(vcpu);
4532 }
4533
4534 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4535 {
4536         struct vcpu_vmx *vmx = to_vmx(vcpu);
4537
4538         if (!enable_vnmi) {
4539                 /*
4540                  * Tracking the NMI-blocked state in software is built upon
4541                  * finding the next open IRQ window. This, in turn, depends on
4542                  * well-behaving guests: They have to keep IRQs disabled at
4543                  * least as long as the NMI handler runs. Otherwise we may
4544                  * cause NMI nesting, maybe breaking the guest. But as this is
4545                  * highly unlikely, we can live with the residual risk.
4546                  */
4547                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4548                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4549         }
4550
4551         ++vcpu->stat.nmi_injections;
4552         vmx->loaded_vmcs->nmi_known_unmasked = false;
4553
4554         if (vmx->rmode.vm86_active) {
4555                 kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0);
4556                 return;
4557         }
4558
4559         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4560                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4561
4562         vmx_clear_hlt(vcpu);
4563 }
4564
4565 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4566 {
4567         struct vcpu_vmx *vmx = to_vmx(vcpu);
4568         bool masked;
4569
4570         if (!enable_vnmi)
4571                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4572         if (vmx->loaded_vmcs->nmi_known_unmasked)
4573                 return false;
4574         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4575         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4576         return masked;
4577 }
4578
4579 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4580 {
4581         struct vcpu_vmx *vmx = to_vmx(vcpu);
4582
4583         if (!enable_vnmi) {
4584                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4585                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4586                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4587                 }
4588         } else {
4589                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4590                 if (masked)
4591                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4592                                       GUEST_INTR_STATE_NMI);
4593                 else
4594                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4595                                         GUEST_INTR_STATE_NMI);
4596         }
4597 }
4598
4599 bool vmx_nmi_blocked(struct kvm_vcpu *vcpu)
4600 {
4601         if (is_guest_mode(vcpu) && nested_exit_on_nmi(vcpu))
4602                 return false;
4603
4604         if (!enable_vnmi && to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4605                 return true;
4606
4607         return (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4608                 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI |
4609                  GUEST_INTR_STATE_NMI));
4610 }
4611
4612 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4613 {
4614         if (to_vmx(vcpu)->nested.nested_run_pending)
4615                 return -EBUSY;
4616
4617         /* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
4618         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(vcpu))
4619                 return -EBUSY;
4620
4621         return !vmx_nmi_blocked(vcpu);
4622 }
4623
4624 bool vmx_interrupt_blocked(struct kvm_vcpu *vcpu)
4625 {
4626         if (is_guest_mode(vcpu) && nested_exit_on_intr(vcpu))
4627                 return false;
4628
4629         return !(vmx_get_rflags(vcpu) & X86_EFLAGS_IF) ||
4630                (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4631                 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4632 }
4633
4634 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4635 {
4636         if (to_vmx(vcpu)->nested.nested_run_pending)
4637                 return -EBUSY;
4638
4639        /*
4640         * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
4641         * e.g. if the IRQ arrived asynchronously after checking nested events.
4642         */
4643         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(vcpu))
4644                 return -EBUSY;
4645
4646         return !vmx_interrupt_blocked(vcpu);
4647 }
4648
4649 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4650 {
4651         void __user *ret;
4652
4653         if (enable_unrestricted_guest)
4654                 return 0;
4655
4656         mutex_lock(&kvm->slots_lock);
4657         ret = __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4658                                       PAGE_SIZE * 3);
4659         mutex_unlock(&kvm->slots_lock);
4660
4661         if (IS_ERR(ret))
4662                 return PTR_ERR(ret);
4663
4664         to_kvm_vmx(kvm)->tss_addr = addr;
4665
4666         return init_rmode_tss(kvm, ret);
4667 }
4668
4669 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4670 {
4671         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4672         return 0;
4673 }
4674
4675 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4676 {
4677         switch (vec) {
4678         case BP_VECTOR:
4679                 /*
4680                  * Update instruction length as we may reinject the exception
4681                  * from user space while in guest debugging mode.
4682                  */
4683                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4684                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4685                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4686                         return false;
4687                 fallthrough;
4688         case DB_VECTOR:
4689                 return !(vcpu->guest_debug &
4690                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP));
4691         case DE_VECTOR:
4692         case OF_VECTOR:
4693         case BR_VECTOR:
4694         case UD_VECTOR:
4695         case DF_VECTOR:
4696         case SS_VECTOR:
4697         case GP_VECTOR:
4698         case MF_VECTOR:
4699                 return true;
4700         }
4701         return false;
4702 }
4703
4704 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4705                                   int vec, u32 err_code)
4706 {
4707         /*
4708          * Instruction with address size override prefix opcode 0x67
4709          * Cause the #SS fault with 0 error code in VM86 mode.
4710          */
4711         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4712                 if (kvm_emulate_instruction(vcpu, 0)) {
4713                         if (vcpu->arch.halt_request) {
4714                                 vcpu->arch.halt_request = 0;
4715                                 return kvm_vcpu_halt(vcpu);
4716                         }
4717                         return 1;
4718                 }
4719                 return 0;
4720         }
4721
4722         /*
4723          * Forward all other exceptions that are valid in real mode.
4724          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4725          *        the required debugging infrastructure rework.
4726          */
4727         kvm_queue_exception(vcpu, vec);
4728         return 1;
4729 }
4730
4731 static int handle_machine_check(struct kvm_vcpu *vcpu)
4732 {
4733         /* handled by vmx_vcpu_run() */
4734         return 1;
4735 }
4736
4737 /*
4738  * If the host has split lock detection disabled, then #AC is
4739  * unconditionally injected into the guest, which is the pre split lock
4740  * detection behaviour.
4741  *
4742  * If the host has split lock detection enabled then #AC is
4743  * only injected into the guest when:
4744  *  - Guest CPL == 3 (user mode)
4745  *  - Guest has #AC detection enabled in CR0
4746  *  - Guest EFLAGS has AC bit set
4747  */
4748 bool vmx_guest_inject_ac(struct kvm_vcpu *vcpu)
4749 {
4750         if (!boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
4751                 return true;
4752
4753         return vmx_get_cpl(vcpu) == 3 && kvm_read_cr0_bits(vcpu, X86_CR0_AM) &&
4754                (kvm_get_rflags(vcpu) & X86_EFLAGS_AC);
4755 }
4756
4757 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4758 {
4759         struct vcpu_vmx *vmx = to_vmx(vcpu);
4760         struct kvm_run *kvm_run = vcpu->run;
4761         u32 intr_info, ex_no, error_code;
4762         unsigned long cr2, dr6;
4763         u32 vect_info;
4764
4765         vect_info = vmx->idt_vectoring_info;
4766         intr_info = vmx_get_intr_info(vcpu);
4767
4768         if (is_machine_check(intr_info) || is_nmi(intr_info))
4769                 return 1; /* handled by handle_exception_nmi_irqoff() */
4770
4771         if (is_invalid_opcode(intr_info))
4772                 return handle_ud(vcpu);
4773
4774         error_code = 0;
4775         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4776                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4777
4778         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4779                 WARN_ON_ONCE(!enable_vmware_backdoor);
4780
4781                 /*
4782                  * VMware backdoor emulation on #GP interception only handles
4783                  * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4784                  * error code on #GP.
4785                  */
4786                 if (error_code) {
4787                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4788                         return 1;
4789                 }
4790                 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
4791         }
4792
4793         /*
4794          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4795          * MMIO, it is better to report an internal error.
4796          * See the comments in vmx_handle_exit.
4797          */
4798         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4799             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4800                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4801                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4802                 vcpu->run->internal.ndata = 4;
4803                 vcpu->run->internal.data[0] = vect_info;
4804                 vcpu->run->internal.data[1] = intr_info;
4805                 vcpu->run->internal.data[2] = error_code;
4806                 vcpu->run->internal.data[3] = vcpu->arch.last_vmentry_cpu;
4807                 return 0;
4808         }
4809
4810         if (is_page_fault(intr_info)) {
4811                 cr2 = vmx_get_exit_qual(vcpu);
4812                 if (enable_ept && !vcpu->arch.apf.host_apf_flags) {
4813                         /*
4814                          * EPT will cause page fault only if we need to
4815                          * detect illegal GPAs.
4816                          */
4817                         WARN_ON_ONCE(!allow_smaller_maxphyaddr);
4818                         kvm_fixup_and_inject_pf_error(vcpu, cr2, error_code);
4819                         return 1;
4820                 } else
4821                         return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4822         }
4823
4824         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4825
4826         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4827                 return handle_rmode_exception(vcpu, ex_no, error_code);
4828
4829         switch (ex_no) {
4830         case DB_VECTOR:
4831                 dr6 = vmx_get_exit_qual(vcpu);
4832                 if (!(vcpu->guest_debug &
4833                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4834                         if (is_icebp(intr_info))
4835                                 WARN_ON(!skip_emulated_instruction(vcpu));
4836
4837                         kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
4838                         return 1;
4839                 }
4840                 kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
4841                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4842                 fallthrough;
4843         case BP_VECTOR:
4844                 /*
4845                  * Update instruction length as we may reinject #BP from
4846                  * user space while in guest debugging mode. Reading it for
4847                  * #DB as well causes no harm, it is not used in that case.
4848                  */
4849                 vmx->vcpu.arch.event_exit_inst_len =
4850                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4851                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4852                 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4853                 kvm_run->debug.arch.exception = ex_no;
4854                 break;
4855         case AC_VECTOR:
4856                 if (vmx_guest_inject_ac(vcpu)) {
4857                         kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4858                         return 1;
4859                 }
4860
4861                 /*
4862                  * Handle split lock. Depending on detection mode this will
4863                  * either warn and disable split lock detection for this
4864                  * task or force SIGBUS on it.
4865                  */
4866                 if (handle_guest_split_lock(kvm_rip_read(vcpu)))
4867                         return 1;
4868                 fallthrough;
4869         default:
4870                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4871                 kvm_run->ex.exception = ex_no;
4872                 kvm_run->ex.error_code = error_code;
4873                 break;
4874         }
4875         return 0;
4876 }
4877
4878 static __always_inline int handle_external_interrupt(struct kvm_vcpu *vcpu)
4879 {
4880         ++vcpu->stat.irq_exits;
4881         return 1;
4882 }
4883
4884 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4885 {
4886         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4887         vcpu->mmio_needed = 0;
4888         return 0;
4889 }
4890
4891 static int handle_io(struct kvm_vcpu *vcpu)
4892 {
4893         unsigned long exit_qualification;
4894         int size, in, string;
4895         unsigned port;
4896
4897         exit_qualification = vmx_get_exit_qual(vcpu);
4898         string = (exit_qualification & 16) != 0;
4899
4900         ++vcpu->stat.io_exits;
4901
4902         if (string)
4903                 return kvm_emulate_instruction(vcpu, 0);
4904
4905         port = exit_qualification >> 16;
4906         size = (exit_qualification & 7) + 1;
4907         in = (exit_qualification & 8) != 0;
4908
4909         return kvm_fast_pio(vcpu, size, port, in);
4910 }
4911
4912 static void
4913 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4914 {
4915         /*
4916          * Patch in the VMCALL instruction:
4917          */
4918         hypercall[0] = 0x0f;
4919         hypercall[1] = 0x01;
4920         hypercall[2] = 0xc1;
4921 }
4922
4923 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4924 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4925 {
4926         if (is_guest_mode(vcpu)) {
4927                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4928                 unsigned long orig_val = val;
4929
4930                 /*
4931                  * We get here when L2 changed cr0 in a way that did not change
4932                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4933                  * but did change L0 shadowed bits. So we first calculate the
4934                  * effective cr0 value that L1 would like to write into the
4935                  * hardware. It consists of the L2-owned bits from the new
4936                  * value combined with the L1-owned bits from L1's guest_cr0.
4937                  */
4938                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4939                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4940
4941                 if (!nested_guest_cr0_valid(vcpu, val))
4942                         return 1;
4943
4944                 if (kvm_set_cr0(vcpu, val))
4945                         return 1;
4946                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4947                 return 0;
4948         } else {
4949                 if (to_vmx(vcpu)->nested.vmxon &&
4950                     !nested_host_cr0_valid(vcpu, val))
4951                         return 1;
4952
4953                 return kvm_set_cr0(vcpu, val);
4954         }
4955 }
4956
4957 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4958 {
4959         if (is_guest_mode(vcpu)) {
4960                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4961                 unsigned long orig_val = val;
4962
4963                 /* analogously to handle_set_cr0 */
4964                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4965                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4966                 if (kvm_set_cr4(vcpu, val))
4967                         return 1;
4968                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4969                 return 0;
4970         } else
4971                 return kvm_set_cr4(vcpu, val);
4972 }
4973
4974 static int handle_desc(struct kvm_vcpu *vcpu)
4975 {
4976         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4977         return kvm_emulate_instruction(vcpu, 0);
4978 }
4979
4980 static int handle_cr(struct kvm_vcpu *vcpu)
4981 {
4982         unsigned long exit_qualification, val;
4983         int cr;
4984         int reg;
4985         int err;
4986         int ret;
4987
4988         exit_qualification = vmx_get_exit_qual(vcpu);
4989         cr = exit_qualification & 15;
4990         reg = (exit_qualification >> 8) & 15;
4991         switch ((exit_qualification >> 4) & 3) {
4992         case 0: /* mov to cr */
4993                 val = kvm_register_read(vcpu, reg);
4994                 trace_kvm_cr_write(cr, val);
4995                 switch (cr) {
4996                 case 0:
4997                         err = handle_set_cr0(vcpu, val);
4998                         return kvm_complete_insn_gp(vcpu, err);
4999                 case 3:
5000                         WARN_ON_ONCE(enable_unrestricted_guest);
5001
5002                         err = kvm_set_cr3(vcpu, val);
5003                         return kvm_complete_insn_gp(vcpu, err);
5004                 case 4:
5005                         err = handle_set_cr4(vcpu, val);
5006                         return kvm_complete_insn_gp(vcpu, err);
5007                 case 8: {
5008                                 u8 cr8_prev = kvm_get_cr8(vcpu);
5009                                 u8 cr8 = (u8)val;
5010                                 err = kvm_set_cr8(vcpu, cr8);
5011                                 ret = kvm_complete_insn_gp(vcpu, err);
5012                                 if (lapic_in_kernel(vcpu))
5013                                         return ret;
5014                                 if (cr8_prev <= cr8)
5015                                         return ret;
5016                                 /*
5017                                  * TODO: we might be squashing a
5018                                  * KVM_GUESTDBG_SINGLESTEP-triggered
5019                                  * KVM_EXIT_DEBUG here.
5020                                  */
5021                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
5022                                 return 0;
5023                         }
5024                 }
5025                 break;
5026         case 2: /* clts */
5027                 KVM_BUG(1, vcpu->kvm, "Guest always owns CR0.TS");
5028                 return -EIO;
5029         case 1: /*mov from cr*/
5030                 switch (cr) {
5031                 case 3:
5032                         WARN_ON_ONCE(enable_unrestricted_guest);
5033
5034                         val = kvm_read_cr3(vcpu);
5035                         kvm_register_write(vcpu, reg, val);
5036                         trace_kvm_cr_read(cr, val);
5037                         return kvm_skip_emulated_instruction(vcpu);
5038                 case 8:
5039                         val = kvm_get_cr8(vcpu);
5040                         kvm_register_write(vcpu, reg, val);
5041                         trace_kvm_cr_read(cr, val);
5042                         return kvm_skip_emulated_instruction(vcpu);
5043                 }
5044                 break;
5045         case 3: /* lmsw */
5046                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
5047                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
5048                 kvm_lmsw(vcpu, val);
5049
5050                 return kvm_skip_emulated_instruction(vcpu);
5051         default:
5052                 break;
5053         }
5054         vcpu->run->exit_reason = 0;
5055         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
5056                (int)(exit_qualification >> 4) & 3, cr);
5057         return 0;
5058 }
5059
5060 static int handle_dr(struct kvm_vcpu *vcpu)
5061 {
5062         unsigned long exit_qualification;
5063         int dr, dr7, reg;
5064         int err = 1;
5065
5066         exit_qualification = vmx_get_exit_qual(vcpu);
5067         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5068
5069         /* First, if DR does not exist, trigger UD */
5070         if (!kvm_require_dr(vcpu, dr))
5071                 return 1;
5072
5073         if (kvm_x86_ops.get_cpl(vcpu) > 0)
5074                 goto out;
5075
5076         dr7 = vmcs_readl(GUEST_DR7);
5077         if (dr7 & DR7_GD) {
5078                 /*
5079                  * As the vm-exit takes precedence over the debug trap, we
5080                  * need to emulate the latter, either for the host or the
5081                  * guest debugging itself.
5082                  */
5083                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
5084                         vcpu->run->debug.arch.dr6 = DR6_BD | DR6_ACTIVE_LOW;
5085                         vcpu->run->debug.arch.dr7 = dr7;
5086                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
5087                         vcpu->run->debug.arch.exception = DB_VECTOR;
5088                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
5089                         return 0;
5090                 } else {
5091                         kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BD);
5092                         return 1;
5093                 }
5094         }
5095
5096         if (vcpu->guest_debug == 0) {
5097                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
5098
5099                 /*
5100                  * No more DR vmexits; force a reload of the debug registers
5101                  * and reenter on this instruction.  The next vmexit will
5102                  * retrieve the full state of the debug registers.
5103                  */
5104                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5105                 return 1;
5106         }
5107
5108         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5109         if (exit_qualification & TYPE_MOV_FROM_DR) {
5110                 unsigned long val;
5111
5112                 kvm_get_dr(vcpu, dr, &val);
5113                 kvm_register_write(vcpu, reg, val);
5114                 err = 0;
5115         } else {
5116                 err = kvm_set_dr(vcpu, dr, kvm_register_read(vcpu, reg));
5117         }
5118
5119 out:
5120         return kvm_complete_insn_gp(vcpu, err);
5121 }
5122
5123 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5124 {
5125         get_debugreg(vcpu->arch.db[0], 0);
5126         get_debugreg(vcpu->arch.db[1], 1);
5127         get_debugreg(vcpu->arch.db[2], 2);
5128         get_debugreg(vcpu->arch.db[3], 3);
5129         get_debugreg(vcpu->arch.dr6, 6);
5130         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5131
5132         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5133         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
5134 }
5135
5136 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5137 {
5138         vmcs_writel(GUEST_DR7, val);
5139 }
5140
5141 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
5142 {
5143         kvm_apic_update_ppr(vcpu);
5144         return 1;
5145 }
5146
5147 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
5148 {
5149         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
5150
5151         kvm_make_request(KVM_REQ_EVENT, vcpu);
5152
5153         ++vcpu->stat.irq_window_exits;
5154         return 1;
5155 }
5156
5157 static int handle_invlpg(struct kvm_vcpu *vcpu)
5158 {
5159         unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5160
5161         kvm_mmu_invlpg(vcpu, exit_qualification);
5162         return kvm_skip_emulated_instruction(vcpu);
5163 }
5164
5165 static int handle_apic_access(struct kvm_vcpu *vcpu)
5166 {
5167         if (likely(fasteoi)) {
5168                 unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5169                 int access_type, offset;
5170
5171                 access_type = exit_qualification & APIC_ACCESS_TYPE;
5172                 offset = exit_qualification & APIC_ACCESS_OFFSET;
5173                 /*
5174                  * Sane guest uses MOV to write EOI, with written value
5175                  * not cared. So make a short-circuit here by avoiding
5176                  * heavy instruction emulation.
5177                  */
5178                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5179                     (offset == APIC_EOI)) {
5180                         kvm_lapic_set_eoi(vcpu);
5181                         return kvm_skip_emulated_instruction(vcpu);
5182                 }
5183         }
5184         return kvm_emulate_instruction(vcpu, 0);
5185 }
5186
5187 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5188 {
5189         unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5190         int vector = exit_qualification & 0xff;
5191
5192         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5193         kvm_apic_set_eoi_accelerated(vcpu, vector);
5194         return 1;
5195 }
5196
5197 static int handle_apic_write(struct kvm_vcpu *vcpu)
5198 {
5199         unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5200         u32 offset = exit_qualification & 0xfff;
5201
5202         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5203         kvm_apic_write_nodecode(vcpu, offset);
5204         return 1;
5205 }
5206
5207 static int handle_task_switch(struct kvm_vcpu *vcpu)
5208 {
5209         struct vcpu_vmx *vmx = to_vmx(vcpu);
5210         unsigned long exit_qualification;
5211         bool has_error_code = false;
5212         u32 error_code = 0;
5213         u16 tss_selector;
5214         int reason, type, idt_v, idt_index;
5215
5216         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5217         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5218         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5219
5220         exit_qualification = vmx_get_exit_qual(vcpu);
5221
5222         reason = (u32)exit_qualification >> 30;
5223         if (reason == TASK_SWITCH_GATE && idt_v) {
5224                 switch (type) {
5225                 case INTR_TYPE_NMI_INTR:
5226                         vcpu->arch.nmi_injected = false;
5227                         vmx_set_nmi_mask(vcpu, true);
5228                         break;
5229                 case INTR_TYPE_EXT_INTR:
5230                 case INTR_TYPE_SOFT_INTR:
5231                         kvm_clear_interrupt_queue(vcpu);
5232                         break;
5233                 case INTR_TYPE_HARD_EXCEPTION:
5234                         if (vmx->idt_vectoring_info &
5235                             VECTORING_INFO_DELIVER_CODE_MASK) {
5236                                 has_error_code = true;
5237                                 error_code =
5238                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5239                         }
5240                         fallthrough;
5241                 case INTR_TYPE_SOFT_EXCEPTION:
5242                         kvm_clear_exception_queue(vcpu);
5243                         break;
5244                 default:
5245                         break;
5246                 }
5247         }
5248         tss_selector = exit_qualification;
5249
5250         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5251                        type != INTR_TYPE_EXT_INTR &&
5252                        type != INTR_TYPE_NMI_INTR))
5253                 WARN_ON(!skip_emulated_instruction(vcpu));
5254
5255         /*
5256          * TODO: What about debug traps on tss switch?
5257          *       Are we supposed to inject them and update dr6?
5258          */
5259         return kvm_task_switch(vcpu, tss_selector,
5260                                type == INTR_TYPE_SOFT_INTR ? idt_index : -1,
5261                                reason, has_error_code, error_code);
5262 }
5263
5264 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5265 {
5266         unsigned long exit_qualification;
5267         gpa_t gpa;
5268         u64 error_code;
5269
5270         exit_qualification = vmx_get_exit_qual(vcpu);
5271
5272         /*
5273          * EPT violation happened while executing iret from NMI,
5274          * "blocked by NMI" bit has to be set before next VM entry.
5275          * There are errata that may cause this bit to not be set:
5276          * AAK134, BY25.
5277          */
5278         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5279                         enable_vnmi &&
5280                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5281                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5282
5283         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5284         trace_kvm_page_fault(gpa, exit_qualification);
5285
5286         /* Is it a read fault? */
5287         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5288                      ? PFERR_USER_MASK : 0;
5289         /* Is it a write fault? */
5290         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5291                       ? PFERR_WRITE_MASK : 0;
5292         /* Is it a fetch fault? */
5293         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5294                       ? PFERR_FETCH_MASK : 0;
5295         /* ept page table entry is present? */
5296         error_code |= (exit_qualification &
5297                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5298                         EPT_VIOLATION_EXECUTABLE))
5299                       ? PFERR_PRESENT_MASK : 0;
5300
5301         error_code |= (exit_qualification & EPT_VIOLATION_GVA_TRANSLATED) != 0 ?
5302                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5303
5304         vcpu->arch.exit_qualification = exit_qualification;
5305
5306         /*
5307          * Check that the GPA doesn't exceed physical memory limits, as that is
5308          * a guest page fault.  We have to emulate the instruction here, because
5309          * if the illegal address is that of a paging structure, then
5310          * EPT_VIOLATION_ACC_WRITE bit is set.  Alternatively, if supported we
5311          * would also use advanced VM-exit information for EPT violations to
5312          * reconstruct the page fault error code.
5313          */
5314         if (unlikely(allow_smaller_maxphyaddr && kvm_vcpu_is_illegal_gpa(vcpu, gpa)))
5315                 return kvm_emulate_instruction(vcpu, 0);
5316
5317         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5318 }
5319
5320 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5321 {
5322         gpa_t gpa;
5323
5324         if (!vmx_can_emulate_instruction(vcpu, NULL, 0))
5325                 return 1;
5326
5327         /*
5328          * A nested guest cannot optimize MMIO vmexits, because we have an
5329          * nGPA here instead of the required GPA.
5330          */
5331         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5332         if (!is_guest_mode(vcpu) &&
5333             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5334                 trace_kvm_fast_mmio(gpa);
5335                 return kvm_skip_emulated_instruction(vcpu);
5336         }
5337
5338         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5339 }
5340
5341 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5342 {
5343         if (KVM_BUG_ON(!enable_vnmi, vcpu->kvm))
5344                 return -EIO;
5345
5346         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
5347         ++vcpu->stat.nmi_window_exits;
5348         kvm_make_request(KVM_REQ_EVENT, vcpu);
5349
5350         return 1;
5351 }
5352
5353 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5354 {
5355         struct vcpu_vmx *vmx = to_vmx(vcpu);
5356         bool intr_window_requested;
5357         unsigned count = 130;
5358
5359         intr_window_requested = exec_controls_get(vmx) &
5360                                 CPU_BASED_INTR_WINDOW_EXITING;
5361
5362         while (vmx->emulation_required && count-- != 0) {
5363                 if (intr_window_requested && !vmx_interrupt_blocked(vcpu))
5364                         return handle_interrupt_window(&vmx->vcpu);
5365
5366                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5367                         return 1;
5368
5369                 if (!kvm_emulate_instruction(vcpu, 0))
5370                         return 0;
5371
5372                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5373                     vcpu->arch.exception.pending) {
5374                         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5375                         vcpu->run->internal.suberror =
5376                                                 KVM_INTERNAL_ERROR_EMULATION;
5377                         vcpu->run->internal.ndata = 0;
5378                         return 0;
5379                 }
5380
5381                 if (vcpu->arch.halt_request) {
5382                         vcpu->arch.halt_request = 0;
5383                         return kvm_vcpu_halt(vcpu);
5384                 }
5385
5386                 /*
5387                  * Note, return 1 and not 0, vcpu_run() will invoke
5388                  * xfer_to_guest_mode() which will create a proper return
5389                  * code.
5390                  */
5391                 if (__xfer_to_guest_mode_work_pending())
5392                         return 1;
5393         }
5394
5395         return 1;
5396 }
5397
5398 static void grow_ple_window(struct kvm_vcpu *vcpu)
5399 {
5400         struct vcpu_vmx *vmx = to_vmx(vcpu);
5401         unsigned int old = vmx->ple_window;
5402
5403         vmx->ple_window = __grow_ple_window(old, ple_window,
5404                                             ple_window_grow,
5405                                             ple_window_max);
5406
5407         if (vmx->ple_window != old) {
5408                 vmx->ple_window_dirty = true;
5409                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5410                                             vmx->ple_window, old);
5411         }
5412 }
5413
5414 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5415 {
5416         struct vcpu_vmx *vmx = to_vmx(vcpu);
5417         unsigned int old = vmx->ple_window;
5418
5419         vmx->ple_window = __shrink_ple_window(old, ple_window,
5420                                               ple_window_shrink,
5421                                               ple_window);
5422
5423         if (vmx->ple_window != old) {
5424                 vmx->ple_window_dirty = true;
5425                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5426                                             vmx->ple_window, old);
5427         }
5428 }
5429
5430 /*
5431  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5432  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5433  */
5434 static int handle_pause(struct kvm_vcpu *vcpu)
5435 {
5436         if (!kvm_pause_in_guest(vcpu->kvm))
5437                 grow_ple_window(vcpu);
5438
5439         /*
5440          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5441          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5442          * never set PAUSE_EXITING and just set PLE if supported,
5443          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5444          */
5445         kvm_vcpu_on_spin(vcpu, true);
5446         return kvm_skip_emulated_instruction(vcpu);
5447 }
5448
5449 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5450 {
5451         return 1;
5452 }
5453
5454 static int handle_invpcid(struct kvm_vcpu *vcpu)
5455 {
5456         u32 vmx_instruction_info;
5457         unsigned long type;
5458         gva_t gva;
5459         struct {
5460                 u64 pcid;
5461                 u64 gla;
5462         } operand;
5463
5464         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5465                 kvm_queue_exception(vcpu, UD_VECTOR);
5466                 return 1;
5467         }
5468
5469         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5470         type = kvm_register_read(vcpu, (vmx_instruction_info >> 28) & 0xf);
5471
5472         if (type > 3) {
5473                 kvm_inject_gp(vcpu, 0);
5474                 return 1;
5475         }
5476
5477         /* According to the Intel instruction reference, the memory operand
5478          * is read even if it isn't needed (e.g., for type==all)
5479          */
5480         if (get_vmx_mem_address(vcpu, vmx_get_exit_qual(vcpu),
5481                                 vmx_instruction_info, false,
5482                                 sizeof(operand), &gva))
5483                 return 1;
5484
5485         return kvm_handle_invpcid(vcpu, type, gva);
5486 }
5487
5488 static int handle_pml_full(struct kvm_vcpu *vcpu)
5489 {
5490         unsigned long exit_qualification;
5491
5492         trace_kvm_pml_full(vcpu->vcpu_id);
5493
5494         exit_qualification = vmx_get_exit_qual(vcpu);
5495
5496         /*
5497          * PML buffer FULL happened while executing iret from NMI,
5498          * "blocked by NMI" bit has to be set before next VM entry.
5499          */
5500         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5501                         enable_vnmi &&
5502                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5503                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5504                                 GUEST_INTR_STATE_NMI);
5505
5506         /*
5507          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5508          * here.., and there's no userspace involvement needed for PML.
5509          */
5510         return 1;
5511 }
5512
5513 static fastpath_t handle_fastpath_preemption_timer(struct kvm_vcpu *vcpu)
5514 {
5515         struct vcpu_vmx *vmx = to_vmx(vcpu);
5516
5517         if (!vmx->req_immediate_exit &&
5518             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled)) {
5519                 kvm_lapic_expired_hv_timer(vcpu);
5520                 return EXIT_FASTPATH_REENTER_GUEST;
5521         }
5522
5523         return EXIT_FASTPATH_NONE;
5524 }
5525
5526 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5527 {
5528         handle_fastpath_preemption_timer(vcpu);
5529         return 1;
5530 }
5531
5532 /*
5533  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5534  * are overwritten by nested_vmx_setup() when nested=1.
5535  */
5536 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5537 {
5538         kvm_queue_exception(vcpu, UD_VECTOR);
5539         return 1;
5540 }
5541
5542 #ifndef CONFIG_X86_SGX_KVM
5543 static int handle_encls(struct kvm_vcpu *vcpu)
5544 {
5545         /*
5546          * SGX virtualization is disabled.  There is no software enable bit for
5547          * SGX, so KVM intercepts all ENCLS leafs and injects a #UD to prevent
5548          * the guest from executing ENCLS (when SGX is supported by hardware).
5549          */
5550         kvm_queue_exception(vcpu, UD_VECTOR);
5551         return 1;
5552 }
5553 #endif /* CONFIG_X86_SGX_KVM */
5554
5555 static int handle_bus_lock_vmexit(struct kvm_vcpu *vcpu)
5556 {
5557         vcpu->run->exit_reason = KVM_EXIT_X86_BUS_LOCK;
5558         vcpu->run->flags |= KVM_RUN_X86_BUS_LOCK;
5559         return 0;
5560 }
5561
5562 /*
5563  * The exit handlers return 1 if the exit was handled fully and guest execution
5564  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5565  * to be done to userspace and return 0.
5566  */
5567 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5568         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5569         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5570         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5571         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5572         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5573         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5574         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5575         [EXIT_REASON_CPUID]                   = kvm_emulate_cpuid,
5576         [EXIT_REASON_MSR_READ]                = kvm_emulate_rdmsr,
5577         [EXIT_REASON_MSR_WRITE]               = kvm_emulate_wrmsr,
5578         [EXIT_REASON_INTERRUPT_WINDOW]        = handle_interrupt_window,
5579         [EXIT_REASON_HLT]                     = kvm_emulate_halt,
5580         [EXIT_REASON_INVD]                    = kvm_emulate_invd,
5581         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5582         [EXIT_REASON_RDPMC]                   = kvm_emulate_rdpmc,
5583         [EXIT_REASON_VMCALL]                  = kvm_emulate_hypercall,
5584         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5585         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5586         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5587         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5588         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5589         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5590         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5591         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5592         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5593         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5594         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5595         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5596         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5597         [EXIT_REASON_WBINVD]                  = kvm_emulate_wbinvd,
5598         [EXIT_REASON_XSETBV]                  = kvm_emulate_xsetbv,
5599         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5600         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5601         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5602         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5603         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5604         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5605         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5606         [EXIT_REASON_MWAIT_INSTRUCTION]       = kvm_emulate_mwait,
5607         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5608         [EXIT_REASON_MONITOR_INSTRUCTION]     = kvm_emulate_monitor,
5609         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5610         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5611         [EXIT_REASON_RDRAND]                  = kvm_handle_invalid_op,
5612         [EXIT_REASON_RDSEED]                  = kvm_handle_invalid_op,
5613         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5614         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5615         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5616         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5617         [EXIT_REASON_ENCLS]                   = handle_encls,
5618         [EXIT_REASON_BUS_LOCK]                = handle_bus_lock_vmexit,
5619 };
5620
5621 static const int kvm_vmx_max_exit_handlers =
5622         ARRAY_SIZE(kvm_vmx_exit_handlers);
5623
5624 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2,
5625                               u32 *intr_info, u32 *error_code)
5626 {
5627         struct vcpu_vmx *vmx = to_vmx(vcpu);
5628
5629         *info1 = vmx_get_exit_qual(vcpu);
5630         if (!(vmx->exit_reason.failed_vmentry)) {
5631                 *info2 = vmx->idt_vectoring_info;
5632                 *intr_info = vmx_get_intr_info(vcpu);
5633                 if (is_exception_with_error_code(*intr_info))
5634                         *error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5635                 else
5636                         *error_code = 0;
5637         } else {
5638                 *info2 = 0;
5639                 *intr_info = 0;
5640                 *error_code = 0;
5641         }
5642 }
5643
5644 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5645 {
5646         if (vmx->pml_pg) {
5647                 __free_page(vmx->pml_pg);
5648                 vmx->pml_pg = NULL;
5649         }
5650 }
5651
5652 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5653 {
5654         struct vcpu_vmx *vmx = to_vmx(vcpu);
5655         u64 *pml_buf;
5656         u16 pml_idx;
5657
5658         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5659
5660         /* Do nothing if PML buffer is empty */
5661         if (pml_idx == (PML_ENTITY_NUM - 1))
5662                 return;
5663
5664         /* PML index always points to next available PML buffer entity */
5665         if (pml_idx >= PML_ENTITY_NUM)
5666                 pml_idx = 0;
5667         else
5668                 pml_idx++;
5669
5670         pml_buf = page_address(vmx->pml_pg);
5671         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5672                 u64 gpa;
5673
5674                 gpa = pml_buf[pml_idx];
5675                 WARN_ON(gpa & (PAGE_SIZE - 1));
5676                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5677         }
5678
5679         /* reset PML index */
5680         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5681 }
5682
5683 static void vmx_dump_sel(char *name, uint32_t sel)
5684 {
5685         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5686                name, vmcs_read16(sel),
5687                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5688                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5689                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5690 }
5691
5692 static void vmx_dump_dtsel(char *name, uint32_t limit)
5693 {
5694         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5695                name, vmcs_read32(limit),
5696                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5697 }
5698
5699 static void vmx_dump_msrs(char *name, struct vmx_msrs *m)
5700 {
5701         unsigned int i;
5702         struct vmx_msr_entry *e;
5703
5704         pr_err("MSR %s:\n", name);
5705         for (i = 0, e = m->val; i < m->nr; ++i, ++e)
5706                 pr_err("  %2d: msr=0x%08x value=0x%016llx\n", i, e->index, e->value);
5707 }
5708
5709 void dump_vmcs(struct kvm_vcpu *vcpu)
5710 {
5711         struct vcpu_vmx *vmx = to_vmx(vcpu);
5712         u32 vmentry_ctl, vmexit_ctl;
5713         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5714         unsigned long cr4;
5715         int efer_slot;
5716
5717         if (!dump_invalid_vmcs) {
5718                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5719                 return;
5720         }
5721
5722         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5723         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5724         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5725         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5726         cr4 = vmcs_readl(GUEST_CR4);
5727         secondary_exec_control = 0;
5728         if (cpu_has_secondary_exec_ctrls())
5729                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5730
5731         pr_err("VMCS %p, last attempted VM-entry on CPU %d\n",
5732                vmx->loaded_vmcs->vmcs, vcpu->arch.last_vmentry_cpu);
5733         pr_err("*** Guest State ***\n");
5734         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5735                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5736                vmcs_readl(CR0_GUEST_HOST_MASK));
5737         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5738                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5739         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5740         if (cpu_has_vmx_ept()) {
5741                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5742                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5743                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5744                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5745         }
5746         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5747                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5748         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5749                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5750         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5751                vmcs_readl(GUEST_SYSENTER_ESP),
5752                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5753         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5754         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5755         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5756         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5757         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5758         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5759         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5760         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5761         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5762         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5763         efer_slot = vmx_find_loadstore_msr_slot(&vmx->msr_autoload.guest, MSR_EFER);
5764         if (vmentry_ctl & VM_ENTRY_LOAD_IA32_EFER)
5765                 pr_err("EFER= 0x%016llx\n", vmcs_read64(GUEST_IA32_EFER));
5766         else if (efer_slot >= 0)
5767                 pr_err("EFER= 0x%016llx (autoload)\n",
5768                        vmx->msr_autoload.guest.val[efer_slot].value);
5769         else if (vmentry_ctl & VM_ENTRY_IA32E_MODE)
5770                 pr_err("EFER= 0x%016llx (effective)\n",
5771                        vcpu->arch.efer | (EFER_LMA | EFER_LME));
5772         else
5773                 pr_err("EFER= 0x%016llx (effective)\n",
5774                        vcpu->arch.efer & ~(EFER_LMA | EFER_LME));
5775         if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PAT)
5776                 pr_err("PAT = 0x%016llx\n", vmcs_read64(GUEST_IA32_PAT));
5777         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5778                vmcs_read64(GUEST_IA32_DEBUGCTL),
5779                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5780         if (cpu_has_load_perf_global_ctrl() &&
5781             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5782                 pr_err("PerfGlobCtl = 0x%016llx\n",
5783                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5784         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5785                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5786         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5787                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5788                vmcs_read32(GUEST_ACTIVITY_STATE));
5789         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5790                 pr_err("InterruptStatus = %04x\n",
5791                        vmcs_read16(GUEST_INTR_STATUS));
5792         if (vmcs_read32(VM_ENTRY_MSR_LOAD_COUNT) > 0)
5793                 vmx_dump_msrs("guest autoload", &vmx->msr_autoload.guest);
5794         if (vmcs_read32(VM_EXIT_MSR_STORE_COUNT) > 0)
5795                 vmx_dump_msrs("guest autostore", &vmx->msr_autostore.guest);
5796
5797         pr_err("*** Host State ***\n");
5798         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5799                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5800         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5801                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5802                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5803                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5804                vmcs_read16(HOST_TR_SELECTOR));
5805         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5806                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5807                vmcs_readl(HOST_TR_BASE));
5808         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5809                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5810         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5811                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5812                vmcs_readl(HOST_CR4));
5813         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5814                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5815                vmcs_read32(HOST_IA32_SYSENTER_CS),
5816                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5817         if (vmexit_ctl & VM_EXIT_LOAD_IA32_EFER)
5818                 pr_err("EFER= 0x%016llx\n", vmcs_read64(HOST_IA32_EFER));
5819         if (vmexit_ctl & VM_EXIT_LOAD_IA32_PAT)
5820                 pr_err("PAT = 0x%016llx\n", vmcs_read64(HOST_IA32_PAT));
5821         if (cpu_has_load_perf_global_ctrl() &&
5822             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5823                 pr_err("PerfGlobCtl = 0x%016llx\n",
5824                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5825         if (vmcs_read32(VM_EXIT_MSR_LOAD_COUNT) > 0)
5826                 vmx_dump_msrs("host autoload", &vmx->msr_autoload.host);
5827
5828         pr_err("*** Control State ***\n");
5829         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5830                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5831         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5832         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5833                vmcs_read32(EXCEPTION_BITMAP),
5834                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5835                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5836         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5837                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5838                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5839                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5840         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5841                vmcs_read32(VM_EXIT_INTR_INFO),
5842                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5843                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5844         pr_err("        reason=%08x qualification=%016lx\n",
5845                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5846         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5847                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5848                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5849         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5850         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5851                 pr_err("TSC Multiplier = 0x%016llx\n",
5852                        vmcs_read64(TSC_MULTIPLIER));
5853         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5854                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5855                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5856                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5857                 }
5858                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5859                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5860                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5861                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5862         }
5863         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5864                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5865         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5866                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5867         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5868                 pr_err("PLE Gap=%08x Window=%08x\n",
5869                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5870         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5871                 pr_err("Virtual processor ID = 0x%04x\n",
5872                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5873 }
5874
5875 /*
5876  * The guest has exited.  See if we can fix it or if we need userspace
5877  * assistance.
5878  */
5879 static int __vmx_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
5880 {
5881         struct vcpu_vmx *vmx = to_vmx(vcpu);
5882         union vmx_exit_reason exit_reason = vmx->exit_reason;
5883         u32 vectoring_info = vmx->idt_vectoring_info;
5884         u16 exit_handler_index;
5885
5886         /*
5887          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5888          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5889          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5890          * mode as if vcpus is in root mode, the PML buffer must has been
5891          * flushed already.  Note, PML is never enabled in hardware while
5892          * running L2.
5893          */
5894         if (enable_pml && !is_guest_mode(vcpu))
5895                 vmx_flush_pml_buffer(vcpu);
5896
5897         /*
5898          * We should never reach this point with a pending nested VM-Enter, and
5899          * more specifically emulation of L2 due to invalid guest state (see
5900          * below) should never happen as that means we incorrectly allowed a
5901          * nested VM-Enter with an invalid vmcs12.
5902          */
5903         if (KVM_BUG_ON(vmx->nested.nested_run_pending, vcpu->kvm))
5904                 return -EIO;
5905
5906         /* If guest state is invalid, start emulating */
5907         if (vmx->emulation_required)
5908                 return handle_invalid_guest_state(vcpu);
5909
5910         if (is_guest_mode(vcpu)) {
5911                 /*
5912                  * PML is never enabled when running L2, bail immediately if a
5913                  * PML full exit occurs as something is horribly wrong.
5914                  */
5915                 if (exit_reason.basic == EXIT_REASON_PML_FULL)
5916                         goto unexpected_vmexit;
5917
5918                 /*
5919                  * The host physical addresses of some pages of guest memory
5920                  * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
5921                  * Page). The CPU may write to these pages via their host
5922                  * physical address while L2 is running, bypassing any
5923                  * address-translation-based dirty tracking (e.g. EPT write
5924                  * protection).
5925                  *
5926                  * Mark them dirty on every exit from L2 to prevent them from
5927                  * getting out of sync with dirty tracking.
5928                  */
5929                 nested_mark_vmcs12_pages_dirty(vcpu);
5930
5931                 if (nested_vmx_reflect_vmexit(vcpu))
5932                         return 1;
5933         }
5934
5935         if (exit_reason.failed_vmentry) {
5936                 dump_vmcs(vcpu);
5937                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5938                 vcpu->run->fail_entry.hardware_entry_failure_reason
5939                         = exit_reason.full;
5940                 vcpu->run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
5941                 return 0;
5942         }
5943
5944         if (unlikely(vmx->fail)) {
5945                 dump_vmcs(vcpu);
5946                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5947                 vcpu->run->fail_entry.hardware_entry_failure_reason
5948                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5949                 vcpu->run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
5950                 return 0;
5951         }
5952
5953         /*
5954          * Note:
5955          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5956          * delivery event since it indicates guest is accessing MMIO.
5957          * The vm-exit can be triggered again after return to guest that
5958          * will cause infinite loop.
5959          */
5960         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5961             (exit_reason.basic != EXIT_REASON_EXCEPTION_NMI &&
5962              exit_reason.basic != EXIT_REASON_EPT_VIOLATION &&
5963              exit_reason.basic != EXIT_REASON_PML_FULL &&
5964              exit_reason.basic != EXIT_REASON_APIC_ACCESS &&
5965              exit_reason.basic != EXIT_REASON_TASK_SWITCH)) {
5966                 int ndata = 3;
5967
5968                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5969                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5970                 vcpu->run->internal.data[0] = vectoring_info;
5971                 vcpu->run->internal.data[1] = exit_reason.full;
5972                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5973                 if (exit_reason.basic == EXIT_REASON_EPT_MISCONFIG) {
5974                         vcpu->run->internal.data[ndata++] =
5975                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5976                 }
5977                 vcpu->run->internal.data[ndata++] = vcpu->arch.last_vmentry_cpu;
5978                 vcpu->run->internal.ndata = ndata;
5979                 return 0;
5980         }
5981
5982         if (unlikely(!enable_vnmi &&
5983                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5984                 if (!vmx_interrupt_blocked(vcpu)) {
5985                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5986                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5987                            vcpu->arch.nmi_pending) {
5988                         /*
5989                          * This CPU don't support us in finding the end of an
5990                          * NMI-blocked window if the guest runs with IRQs
5991                          * disabled. So we pull the trigger after 1 s of
5992                          * futile waiting, but inform the user about this.
5993                          */
5994                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5995                                "state on VCPU %d after 1 s timeout\n",
5996                                __func__, vcpu->vcpu_id);
5997                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5998                 }
5999         }
6000
6001         if (exit_fastpath != EXIT_FASTPATH_NONE)
6002                 return 1;
6003
6004         if (exit_reason.basic >= kvm_vmx_max_exit_handlers)
6005                 goto unexpected_vmexit;
6006 #ifdef CONFIG_RETPOLINE
6007         if (exit_reason.basic == EXIT_REASON_MSR_WRITE)
6008                 return kvm_emulate_wrmsr(vcpu);
6009         else if (exit_reason.basic == EXIT_REASON_PREEMPTION_TIMER)
6010                 return handle_preemption_timer(vcpu);
6011         else if (exit_reason.basic == EXIT_REASON_INTERRUPT_WINDOW)
6012                 return handle_interrupt_window(vcpu);
6013         else if (exit_reason.basic == EXIT_REASON_EXTERNAL_INTERRUPT)
6014                 return handle_external_interrupt(vcpu);
6015         else if (exit_reason.basic == EXIT_REASON_HLT)
6016                 return kvm_emulate_halt(vcpu);
6017         else if (exit_reason.basic == EXIT_REASON_EPT_MISCONFIG)
6018                 return handle_ept_misconfig(vcpu);
6019 #endif
6020
6021         exit_handler_index = array_index_nospec((u16)exit_reason.basic,
6022                                                 kvm_vmx_max_exit_handlers);
6023         if (!kvm_vmx_exit_handlers[exit_handler_index])
6024                 goto unexpected_vmexit;
6025
6026         return kvm_vmx_exit_handlers[exit_handler_index](vcpu);
6027
6028 unexpected_vmexit:
6029         vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
6030                     exit_reason.full);
6031         dump_vmcs(vcpu);
6032         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6033         vcpu->run->internal.suberror =
6034                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
6035         vcpu->run->internal.ndata = 2;
6036         vcpu->run->internal.data[0] = exit_reason.full;
6037         vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
6038         return 0;
6039 }
6040
6041 static int vmx_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
6042 {
6043         int ret = __vmx_handle_exit(vcpu, exit_fastpath);
6044
6045         /*
6046          * Even when current exit reason is handled by KVM internally, we
6047          * still need to exit to user space when bus lock detected to inform
6048          * that there is a bus lock in guest.
6049          */
6050         if (to_vmx(vcpu)->exit_reason.bus_lock_detected) {
6051                 if (ret > 0)
6052                         vcpu->run->exit_reason = KVM_EXIT_X86_BUS_LOCK;
6053
6054                 vcpu->run->flags |= KVM_RUN_X86_BUS_LOCK;
6055                 return 0;
6056         }
6057         return ret;
6058 }
6059
6060 /*
6061  * Software based L1D cache flush which is used when microcode providing
6062  * the cache control MSR is not loaded.
6063  *
6064  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
6065  * flush it is required to read in 64 KiB because the replacement algorithm
6066  * is not exactly LRU. This could be sized at runtime via topology
6067  * information but as all relevant affected CPUs have 32KiB L1D cache size
6068  * there is no point in doing so.
6069  */
6070 static noinstr void vmx_l1d_flush(struct kvm_vcpu *vcpu)
6071 {
6072         int size = PAGE_SIZE << L1D_CACHE_ORDER;
6073
6074         /*
6075          * This code is only executed when the the flush mode is 'cond' or
6076          * 'always'
6077          */
6078         if (static_branch_likely(&vmx_l1d_flush_cond)) {
6079                 bool flush_l1d;
6080
6081                 /*
6082                  * Clear the per-vcpu flush bit, it gets set again
6083                  * either from vcpu_run() or from one of the unsafe
6084                  * VMEXIT handlers.
6085                  */
6086                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
6087                 vcpu->arch.l1tf_flush_l1d = false;
6088
6089                 /*
6090                  * Clear the per-cpu flush bit, it gets set again from
6091                  * the interrupt handlers.
6092                  */
6093                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
6094                 kvm_clear_cpu_l1tf_flush_l1d();
6095
6096                 if (!flush_l1d)
6097                         return;
6098         }
6099
6100         vcpu->stat.l1d_flush++;
6101
6102         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
6103                 native_wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
6104                 return;
6105         }
6106
6107         asm volatile(
6108                 /* First ensure the pages are in the TLB */
6109                 "xorl   %%eax, %%eax\n"
6110                 ".Lpopulate_tlb:\n\t"
6111                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6112                 "addl   $4096, %%eax\n\t"
6113                 "cmpl   %%eax, %[size]\n\t"
6114                 "jne    .Lpopulate_tlb\n\t"
6115                 "xorl   %%eax, %%eax\n\t"
6116                 "cpuid\n\t"
6117                 /* Now fill the cache */
6118                 "xorl   %%eax, %%eax\n"
6119                 ".Lfill_cache:\n"
6120                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6121                 "addl   $64, %%eax\n\t"
6122                 "cmpl   %%eax, %[size]\n\t"
6123                 "jne    .Lfill_cache\n\t"
6124                 "lfence\n"
6125                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
6126                     [size] "r" (size)
6127                 : "eax", "ebx", "ecx", "edx");
6128 }
6129
6130 static void vmx_update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6131 {
6132         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6133         int tpr_threshold;
6134
6135         if (is_guest_mode(vcpu) &&
6136                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
6137                 return;
6138
6139         tpr_threshold = (irr == -1 || tpr < irr) ? 0 : irr;
6140         if (is_guest_mode(vcpu))
6141                 to_vmx(vcpu)->nested.l1_tpr_threshold = tpr_threshold;
6142         else
6143                 vmcs_write32(TPR_THRESHOLD, tpr_threshold);
6144 }
6145
6146 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
6147 {
6148         struct vcpu_vmx *vmx = to_vmx(vcpu);
6149         u32 sec_exec_control;
6150
6151         if (!lapic_in_kernel(vcpu))
6152                 return;
6153
6154         if (!flexpriority_enabled &&
6155             !cpu_has_vmx_virtualize_x2apic_mode())
6156                 return;
6157
6158         /* Postpone execution until vmcs01 is the current VMCS. */
6159         if (is_guest_mode(vcpu)) {
6160                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
6161                 return;
6162         }
6163
6164         sec_exec_control = secondary_exec_controls_get(vmx);
6165         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6166                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
6167
6168         switch (kvm_get_apic_mode(vcpu)) {
6169         case LAPIC_MODE_INVALID:
6170                 WARN_ONCE(true, "Invalid local APIC state");
6171                 break;
6172         case LAPIC_MODE_DISABLED:
6173                 break;
6174         case LAPIC_MODE_XAPIC:
6175                 if (flexpriority_enabled) {
6176                         sec_exec_control |=
6177                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6178                         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6179
6180                         /*
6181                          * Flush the TLB, reloading the APIC access page will
6182                          * only do so if its physical address has changed, but
6183                          * the guest may have inserted a non-APIC mapping into
6184                          * the TLB while the APIC access page was disabled.
6185                          */
6186                         kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
6187                 }
6188                 break;
6189         case LAPIC_MODE_X2APIC:
6190                 if (cpu_has_vmx_virtualize_x2apic_mode())
6191                         sec_exec_control |=
6192                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6193                 break;
6194         }
6195         secondary_exec_controls_set(vmx, sec_exec_control);
6196
6197         vmx_update_msr_bitmap(vcpu);
6198 }
6199
6200 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu)
6201 {
6202         struct page *page;
6203
6204         /* Defer reload until vmcs01 is the current VMCS. */
6205         if (is_guest_mode(vcpu)) {
6206                 to_vmx(vcpu)->nested.reload_vmcs01_apic_access_page = true;
6207                 return;
6208         }
6209
6210         if (!(secondary_exec_controls_get(to_vmx(vcpu)) &
6211             SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
6212                 return;
6213
6214         page = gfn_to_page(vcpu->kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
6215         if (is_error_page(page))
6216                 return;
6217
6218         vmcs_write64(APIC_ACCESS_ADDR, page_to_phys(page));
6219         vmx_flush_tlb_current(vcpu);
6220
6221         /*
6222          * Do not pin apic access page in memory, the MMU notifier
6223          * will call us again if it is migrated or swapped out.
6224          */
6225         put_page(page);
6226 }
6227
6228 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6229 {
6230         u16 status;
6231         u8 old;
6232
6233         if (max_isr == -1)
6234                 max_isr = 0;
6235
6236         status = vmcs_read16(GUEST_INTR_STATUS);
6237         old = status >> 8;
6238         if (max_isr != old) {
6239                 status &= 0xff;
6240                 status |= max_isr << 8;
6241                 vmcs_write16(GUEST_INTR_STATUS, status);
6242         }
6243 }
6244
6245 static void vmx_set_rvi(int vector)
6246 {
6247         u16 status;
6248         u8 old;
6249
6250         if (vector == -1)
6251                 vector = 0;
6252
6253         status = vmcs_read16(GUEST_INTR_STATUS);
6254         old = (u8)status & 0xff;
6255         if ((u8)vector != old) {
6256                 status &= ~0xff;
6257                 status |= (u8)vector;
6258                 vmcs_write16(GUEST_INTR_STATUS, status);
6259         }
6260 }
6261
6262 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6263 {
6264         /*
6265          * When running L2, updating RVI is only relevant when
6266          * vmcs12 virtual-interrupt-delivery enabled.
6267          * However, it can be enabled only when L1 also
6268          * intercepts external-interrupts and in that case
6269          * we should not update vmcs02 RVI but instead intercept
6270          * interrupt. Therefore, do nothing when running L2.
6271          */
6272         if (!is_guest_mode(vcpu))
6273                 vmx_set_rvi(max_irr);
6274 }
6275
6276 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6277 {
6278         struct vcpu_vmx *vmx = to_vmx(vcpu);
6279         int max_irr;
6280         bool max_irr_updated;
6281
6282         if (KVM_BUG_ON(!vcpu->arch.apicv_active, vcpu->kvm))
6283                 return -EIO;
6284
6285         if (pi_test_on(&vmx->pi_desc)) {
6286                 pi_clear_on(&vmx->pi_desc);
6287                 /*
6288                  * IOMMU can write to PID.ON, so the barrier matters even on UP.
6289                  * But on x86 this is just a compiler barrier anyway.
6290                  */
6291                 smp_mb__after_atomic();
6292                 max_irr_updated =
6293                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6294
6295                 /*
6296                  * If we are running L2 and L1 has a new pending interrupt
6297                  * which can be injected, we should re-evaluate
6298                  * what should be done with this new L1 interrupt.
6299                  * If L1 intercepts external-interrupts, we should
6300                  * exit from L2 to L1. Otherwise, interrupt should be
6301                  * delivered directly to L2.
6302                  */
6303                 if (is_guest_mode(vcpu) && max_irr_updated) {
6304                         if (nested_exit_on_intr(vcpu))
6305                                 kvm_vcpu_exiting_guest_mode(vcpu);
6306                         else
6307                                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6308                 }
6309         } else {
6310                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6311         }
6312         vmx_hwapic_irr_update(vcpu, max_irr);
6313         return max_irr;
6314 }
6315
6316 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6317 {
6318         if (!kvm_vcpu_apicv_active(vcpu))
6319                 return;
6320
6321         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6322         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6323         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6324         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6325 }
6326
6327 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6328 {
6329         struct vcpu_vmx *vmx = to_vmx(vcpu);
6330
6331         pi_clear_on(&vmx->pi_desc);
6332         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6333 }
6334
6335 void vmx_do_interrupt_nmi_irqoff(unsigned long entry);
6336
6337 static void handle_interrupt_nmi_irqoff(struct kvm_vcpu *vcpu,
6338                                         unsigned long entry)
6339 {
6340         kvm_before_interrupt(vcpu);
6341         vmx_do_interrupt_nmi_irqoff(entry);
6342         kvm_after_interrupt(vcpu);
6343 }
6344
6345 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6346 {
6347         const unsigned long nmi_entry = (unsigned long)asm_exc_nmi_noist;
6348         u32 intr_info = vmx_get_intr_info(&vmx->vcpu);
6349
6350         /* if exit due to PF check for async PF */
6351         if (is_page_fault(intr_info))
6352                 vmx->vcpu.arch.apf.host_apf_flags = kvm_read_and_reset_apf_flags();
6353         /* Handle machine checks before interrupts are enabled */
6354         else if (is_machine_check(intr_info))
6355                 kvm_machine_check();
6356         /* We need to handle NMIs before interrupts are enabled */
6357         else if (is_nmi(intr_info))
6358                 handle_interrupt_nmi_irqoff(&vmx->vcpu, nmi_entry);
6359 }
6360
6361 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6362 {
6363         u32 intr_info = vmx_get_intr_info(vcpu);
6364         unsigned int vector = intr_info & INTR_INFO_VECTOR_MASK;
6365         gate_desc *desc = (gate_desc *)host_idt_base + vector;
6366
6367         if (KVM_BUG(!is_external_intr(intr_info), vcpu->kvm,
6368             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6369                 return;
6370
6371         handle_interrupt_nmi_irqoff(vcpu, gate_offset(desc));
6372 }
6373
6374 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6375 {
6376         struct vcpu_vmx *vmx = to_vmx(vcpu);
6377
6378         if (vmx->exit_reason.basic == EXIT_REASON_EXTERNAL_INTERRUPT)
6379                 handle_external_interrupt_irqoff(vcpu);
6380         else if (vmx->exit_reason.basic == EXIT_REASON_EXCEPTION_NMI)
6381                 handle_exception_nmi_irqoff(vmx);
6382 }
6383
6384 /*
6385  * The kvm parameter can be NULL (module initialization, or invocation before
6386  * VM creation). Be sure to check the kvm parameter before using it.
6387  */
6388 static bool vmx_has_emulated_msr(struct kvm *kvm, u32 index)
6389 {
6390         switch (index) {
6391         case MSR_IA32_SMBASE:
6392                 /*
6393                  * We cannot do SMM unless we can run the guest in big
6394                  * real mode.
6395                  */
6396                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6397         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6398                 return nested;
6399         case MSR_AMD64_VIRT_SPEC_CTRL:
6400                 /* This is AMD only.  */
6401                 return false;
6402         default:
6403                 return true;
6404         }
6405 }
6406
6407 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6408 {
6409         u32 exit_intr_info;
6410         bool unblock_nmi;
6411         u8 vector;
6412         bool idtv_info_valid;
6413
6414         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6415
6416         if (enable_vnmi) {
6417                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6418                         return;
6419
6420                 exit_intr_info = vmx_get_intr_info(&vmx->vcpu);
6421                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6422                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6423                 /*
6424                  * SDM 3: 27.7.1.2 (September 2008)
6425                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6426                  * a guest IRET fault.
6427                  * SDM 3: 23.2.2 (September 2008)
6428                  * Bit 12 is undefined in any of the following cases:
6429                  *  If the VM exit sets the valid bit in the IDT-vectoring
6430                  *   information field.
6431                  *  If the VM exit is due to a double fault.
6432                  */
6433                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6434                     vector != DF_VECTOR && !idtv_info_valid)
6435                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6436                                       GUEST_INTR_STATE_NMI);
6437                 else
6438                         vmx->loaded_vmcs->nmi_known_unmasked =
6439                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6440                                   & GUEST_INTR_STATE_NMI);
6441         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6442                 vmx->loaded_vmcs->vnmi_blocked_time +=
6443                         ktime_to_ns(ktime_sub(ktime_get(),
6444                                               vmx->loaded_vmcs->entry_time));
6445 }
6446
6447 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6448                                       u32 idt_vectoring_info,
6449                                       int instr_len_field,
6450                                       int error_code_field)
6451 {
6452         u8 vector;
6453         int type;
6454         bool idtv_info_valid;
6455
6456         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6457
6458         vcpu->arch.nmi_injected = false;
6459         kvm_clear_exception_queue(vcpu);
6460         kvm_clear_interrupt_queue(vcpu);
6461
6462         if (!idtv_info_valid)
6463                 return;
6464
6465         kvm_make_request(KVM_REQ_EVENT, vcpu);
6466
6467         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6468         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6469
6470         switch (type) {
6471         case INTR_TYPE_NMI_INTR:
6472                 vcpu->arch.nmi_injected = true;
6473                 /*
6474                  * SDM 3: 27.7.1.2 (September 2008)
6475                  * Clear bit "block by NMI" before VM entry if a NMI
6476                  * delivery faulted.
6477                  */
6478                 vmx_set_nmi_mask(vcpu, false);
6479                 break;
6480         case INTR_TYPE_SOFT_EXCEPTION:
6481                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6482                 fallthrough;
6483         case INTR_TYPE_HARD_EXCEPTION:
6484                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6485                         u32 err = vmcs_read32(error_code_field);
6486                         kvm_requeue_exception_e(vcpu, vector, err);
6487                 } else
6488                         kvm_requeue_exception(vcpu, vector);
6489                 break;
6490         case INTR_TYPE_SOFT_INTR:
6491                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6492                 fallthrough;
6493         case INTR_TYPE_EXT_INTR:
6494                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6495                 break;
6496         default:
6497                 break;
6498         }
6499 }
6500
6501 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6502 {
6503         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6504                                   VM_EXIT_INSTRUCTION_LEN,
6505                                   IDT_VECTORING_ERROR_CODE);
6506 }
6507
6508 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6509 {
6510         __vmx_complete_interrupts(vcpu,
6511                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6512                                   VM_ENTRY_INSTRUCTION_LEN,
6513                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6514
6515         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6516 }
6517
6518 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6519 {
6520         int i, nr_msrs;
6521         struct perf_guest_switch_msr *msrs;
6522
6523         /* Note, nr_msrs may be garbage if perf_guest_get_msrs() returns NULL. */
6524         msrs = perf_guest_get_msrs(&nr_msrs);
6525         if (!msrs)
6526                 return;
6527
6528         for (i = 0; i < nr_msrs; i++)
6529                 if (msrs[i].host == msrs[i].guest)
6530                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6531                 else
6532                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6533                                         msrs[i].host, false);
6534 }
6535
6536 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6537 {
6538         struct vcpu_vmx *vmx = to_vmx(vcpu);
6539         u64 tscl;
6540         u32 delta_tsc;
6541
6542         if (vmx->req_immediate_exit) {
6543                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6544                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6545         } else if (vmx->hv_deadline_tsc != -1) {
6546                 tscl = rdtsc();
6547                 if (vmx->hv_deadline_tsc > tscl)
6548                         /* set_hv_timer ensures the delta fits in 32-bits */
6549                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6550                                 cpu_preemption_timer_multi);
6551                 else
6552                         delta_tsc = 0;
6553
6554                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6555                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6556         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6557                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6558                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6559         }
6560 }
6561
6562 void noinstr vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6563 {
6564         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6565                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6566                 vmcs_writel(HOST_RSP, host_rsp);
6567         }
6568 }
6569
6570 static fastpath_t vmx_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
6571 {
6572         switch (to_vmx(vcpu)->exit_reason.basic) {
6573         case EXIT_REASON_MSR_WRITE:
6574                 return handle_fastpath_set_msr_irqoff(vcpu);
6575         case EXIT_REASON_PREEMPTION_TIMER:
6576                 return handle_fastpath_preemption_timer(vcpu);
6577         default:
6578                 return EXIT_FASTPATH_NONE;
6579         }
6580 }
6581
6582 static noinstr void vmx_vcpu_enter_exit(struct kvm_vcpu *vcpu,
6583                                         struct vcpu_vmx *vmx)
6584 {
6585         kvm_guest_enter_irqoff();
6586
6587         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6588         if (static_branch_unlikely(&vmx_l1d_should_flush))
6589                 vmx_l1d_flush(vcpu);
6590         else if (static_branch_unlikely(&mds_user_clear))
6591                 mds_clear_cpu_buffers();
6592
6593         if (vcpu->arch.cr2 != native_read_cr2())
6594                 native_write_cr2(vcpu->arch.cr2);
6595
6596         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6597                                    vmx->loaded_vmcs->launched);
6598
6599         vcpu->arch.cr2 = native_read_cr2();
6600
6601         kvm_guest_exit_irqoff();
6602 }
6603
6604 static fastpath_t vmx_vcpu_run(struct kvm_vcpu *vcpu)
6605 {
6606         struct vcpu_vmx *vmx = to_vmx(vcpu);
6607         unsigned long cr3, cr4;
6608
6609         /* Record the guest's net vcpu time for enforced NMI injections. */
6610         if (unlikely(!enable_vnmi &&
6611                      vmx->loaded_vmcs->soft_vnmi_blocked))
6612                 vmx->loaded_vmcs->entry_time = ktime_get();
6613
6614         /* Don't enter VMX if guest state is invalid, let the exit handler
6615            start emulation until we arrive back to a valid state */
6616         if (vmx->emulation_required)
6617                 return EXIT_FASTPATH_NONE;
6618
6619         trace_kvm_entry(vcpu);
6620
6621         if (vmx->ple_window_dirty) {
6622                 vmx->ple_window_dirty = false;
6623                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6624         }
6625
6626         /*
6627          * We did this in prepare_switch_to_guest, because it needs to
6628          * be within srcu_read_lock.
6629          */
6630         WARN_ON_ONCE(vmx->nested.need_vmcs12_to_shadow_sync);
6631
6632         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RSP))
6633                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6634         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RIP))
6635                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6636
6637         cr3 = __get_current_cr3_fast();
6638         if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6639                 vmcs_writel(HOST_CR3, cr3);
6640                 vmx->loaded_vmcs->host_state.cr3 = cr3;
6641         }
6642
6643         cr4 = cr4_read_shadow();
6644         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6645                 vmcs_writel(HOST_CR4, cr4);
6646                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6647         }
6648
6649         /* When single-stepping over STI and MOV SS, we must clear the
6650          * corresponding interruptibility bits in the guest state. Otherwise
6651          * vmentry fails as it then expects bit 14 (BS) in pending debug
6652          * exceptions being set, but that's not correct for the guest debugging
6653          * case. */
6654         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6655                 vmx_set_interrupt_shadow(vcpu, 0);
6656
6657         kvm_load_guest_xsave_state(vcpu);
6658
6659         pt_guest_enter(vmx);
6660
6661         atomic_switch_perf_msrs(vmx);
6662         if (intel_pmu_lbr_is_enabled(vcpu))
6663                 vmx_passthrough_lbr_msrs(vcpu);
6664
6665         if (enable_preemption_timer)
6666                 vmx_update_hv_timer(vcpu);
6667
6668         kvm_wait_lapic_expire(vcpu);
6669
6670         /*
6671          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6672          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6673          * is no need to worry about the conditional branch over the wrmsr
6674          * being speculatively taken.
6675          */
6676         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6677
6678         /* The actual VMENTER/EXIT is in the .noinstr.text section. */
6679         vmx_vcpu_enter_exit(vcpu, vmx);
6680
6681         /*
6682          * We do not use IBRS in the kernel. If this vCPU has used the
6683          * SPEC_CTRL MSR it may have left it on; save the value and
6684          * turn it off. This is much more efficient than blindly adding
6685          * it to the atomic save/restore list. Especially as the former
6686          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6687          *
6688          * For non-nested case:
6689          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6690          * save it.
6691          *
6692          * For nested case:
6693          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6694          * save it.
6695          */
6696         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6697                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6698
6699         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6700
6701         /* All fields are clean at this point */
6702         if (static_branch_unlikely(&enable_evmcs)) {
6703                 current_evmcs->hv_clean_fields |=
6704                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6705
6706                 current_evmcs->hv_vp_id = kvm_hv_get_vpindex(vcpu);
6707         }
6708
6709         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6710         if (vmx->host_debugctlmsr)
6711                 update_debugctlmsr(vmx->host_debugctlmsr);
6712
6713 #ifndef CONFIG_X86_64
6714         /*
6715          * The sysexit path does not restore ds/es, so we must set them to
6716          * a reasonable value ourselves.
6717          *
6718          * We can't defer this to vmx_prepare_switch_to_host() since that
6719          * function may be executed in interrupt context, which saves and
6720          * restore segments around it, nullifying its effect.
6721          */
6722         loadsegment(ds, __USER_DS);
6723         loadsegment(es, __USER_DS);
6724 #endif
6725
6726         vmx_register_cache_reset(vcpu);
6727
6728         pt_guest_exit(vmx);
6729
6730         kvm_load_host_xsave_state(vcpu);
6731
6732         if (is_guest_mode(vcpu)) {
6733                 /*
6734                  * Track VMLAUNCH/VMRESUME that have made past guest state
6735                  * checking.
6736                  */
6737                 if (vmx->nested.nested_run_pending &&
6738                     !vmx->exit_reason.failed_vmentry)
6739                         ++vcpu->stat.nested_run;
6740
6741                 vmx->nested.nested_run_pending = 0;
6742         }
6743
6744         vmx->idt_vectoring_info = 0;
6745
6746         if (unlikely(vmx->fail)) {
6747                 vmx->exit_reason.full = 0xdead;
6748                 return EXIT_FASTPATH_NONE;
6749         }
6750
6751         vmx->exit_reason.full = vmcs_read32(VM_EXIT_REASON);
6752         if (unlikely((u16)vmx->exit_reason.basic == EXIT_REASON_MCE_DURING_VMENTRY))
6753                 kvm_machine_check();
6754
6755         if (likely(!vmx->exit_reason.failed_vmentry))
6756                 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6757
6758         trace_kvm_exit(vmx->exit_reason.full, vcpu, KVM_ISA_VMX);
6759
6760         if (unlikely(vmx->exit_reason.failed_vmentry))
6761                 return EXIT_FASTPATH_NONE;
6762
6763         vmx->loaded_vmcs->launched = 1;
6764
6765         vmx_recover_nmi_blocking(vmx);
6766         vmx_complete_interrupts(vmx);
6767
6768         if (is_guest_mode(vcpu))
6769                 return EXIT_FASTPATH_NONE;
6770
6771         return vmx_exit_handlers_fastpath(vcpu);
6772 }
6773
6774 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6775 {
6776         struct vcpu_vmx *vmx = to_vmx(vcpu);
6777
6778         if (enable_pml)
6779                 vmx_destroy_pml_buffer(vmx);
6780         free_vpid(vmx->vpid);
6781         nested_vmx_free_vcpu(vcpu);
6782         free_loaded_vmcs(vmx->loaded_vmcs);
6783 }
6784
6785 static int vmx_create_vcpu(struct kvm_vcpu *vcpu)
6786 {
6787         struct vmx_uret_msr *tsx_ctrl;
6788         struct vcpu_vmx *vmx;
6789         int i, cpu, err;
6790
6791         BUILD_BUG_ON(offsetof(struct vcpu_vmx, vcpu) != 0);
6792         vmx = to_vmx(vcpu);
6793
6794         err = -ENOMEM;
6795
6796         vmx->vpid = allocate_vpid();
6797
6798         /*
6799          * If PML is turned on, failure on enabling PML just results in failure
6800          * of creating the vcpu, therefore we can simplify PML logic (by
6801          * avoiding dealing with cases, such as enabling PML partially on vcpus
6802          * for the guest), etc.
6803          */
6804         if (enable_pml) {
6805                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6806                 if (!vmx->pml_pg)
6807                         goto free_vpid;
6808         }
6809
6810         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
6811                 vmx->guest_uret_msrs[i].data = 0;
6812                 vmx->guest_uret_msrs[i].mask = -1ull;
6813         }
6814         if (boot_cpu_has(X86_FEATURE_RTM)) {
6815                 /*
6816                  * TSX_CTRL_CPUID_CLEAR is handled in the CPUID interception.
6817                  * Keep the host value unchanged to avoid changing CPUID bits
6818                  * under the host kernel's feet.
6819                  */
6820                 tsx_ctrl = vmx_find_uret_msr(vmx, MSR_IA32_TSX_CTRL);
6821                 if (tsx_ctrl)
6822                         vmx->guest_uret_msrs[i].mask = ~(u64)TSX_CTRL_CPUID_CLEAR;
6823         }
6824
6825         err = alloc_loaded_vmcs(&vmx->vmcs01);
6826         if (err < 0)
6827                 goto free_pml;
6828
6829         /* The MSR bitmap starts with all ones */
6830         bitmap_fill(vmx->shadow_msr_intercept.read, MAX_POSSIBLE_PASSTHROUGH_MSRS);
6831         bitmap_fill(vmx->shadow_msr_intercept.write, MAX_POSSIBLE_PASSTHROUGH_MSRS);
6832
6833         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_TSC, MSR_TYPE_R);
6834 #ifdef CONFIG_X86_64
6835         vmx_disable_intercept_for_msr(vcpu, MSR_FS_BASE, MSR_TYPE_RW);
6836         vmx_disable_intercept_for_msr(vcpu, MSR_GS_BASE, MSR_TYPE_RW);
6837         vmx_disable_intercept_for_msr(vcpu, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6838 #endif
6839         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6840         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6841         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6842         if (kvm_cstate_in_guest(vcpu->kvm)) {
6843                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C1_RES, MSR_TYPE_R);
6844                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6845                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6846                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6847         }
6848         vmx->msr_bitmap_mode = 0;
6849
6850         vmx->loaded_vmcs = &vmx->vmcs01;
6851         cpu = get_cpu();
6852         vmx_vcpu_load(vcpu, cpu);
6853         vcpu->cpu = cpu;
6854         init_vmcs(vmx);
6855         vmx_vcpu_put(vcpu);
6856         put_cpu();
6857         if (cpu_need_virtualize_apic_accesses(vcpu)) {
6858                 err = alloc_apic_access_page(vcpu->kvm);
6859                 if (err)
6860                         goto free_vmcs;
6861         }
6862
6863         if (enable_ept && !enable_unrestricted_guest) {
6864                 err = init_rmode_identity_map(vcpu->kvm);
6865                 if (err)
6866                         goto free_vmcs;
6867         }
6868
6869         if (nested)
6870                 memcpy(&vmx->nested.msrs, &vmcs_config.nested, sizeof(vmx->nested.msrs));
6871         else
6872                 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6873
6874         vcpu_setup_sgx_lepubkeyhash(vcpu);
6875
6876         vmx->nested.posted_intr_nv = -1;
6877         vmx->nested.current_vmptr = -1ull;
6878         vmx->nested.hv_evmcs_vmptr = EVMPTR_INVALID;
6879
6880         vcpu->arch.microcode_version = 0x100000000ULL;
6881         vmx->msr_ia32_feature_control_valid_bits = FEAT_CTL_LOCKED;
6882
6883         /*
6884          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6885          * or POSTED_INTR_WAKEUP_VECTOR.
6886          */
6887         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6888         vmx->pi_desc.sn = 1;
6889
6890         return 0;
6891
6892 free_vmcs:
6893         free_loaded_vmcs(vmx->loaded_vmcs);
6894 free_pml:
6895         vmx_destroy_pml_buffer(vmx);
6896 free_vpid:
6897         free_vpid(vmx->vpid);
6898         return err;
6899 }
6900
6901 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6902 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6903
6904 static int vmx_vm_init(struct kvm *kvm)
6905 {
6906         if (!ple_gap)
6907                 kvm->arch.pause_in_guest = true;
6908
6909         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6910                 switch (l1tf_mitigation) {
6911                 case L1TF_MITIGATION_OFF:
6912                 case L1TF_MITIGATION_FLUSH_NOWARN:
6913                         /* 'I explicitly don't care' is set */
6914                         break;
6915                 case L1TF_MITIGATION_FLUSH:
6916                 case L1TF_MITIGATION_FLUSH_NOSMT:
6917                 case L1TF_MITIGATION_FULL:
6918                         /*
6919                          * Warn upon starting the first VM in a potentially
6920                          * insecure environment.
6921                          */
6922                         if (sched_smt_active())
6923                                 pr_warn_once(L1TF_MSG_SMT);
6924                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6925                                 pr_warn_once(L1TF_MSG_L1D);
6926                         break;
6927                 case L1TF_MITIGATION_FULL_FORCE:
6928                         /* Flush is enforced */
6929                         break;
6930                 }
6931         }
6932         return 0;
6933 }
6934
6935 static int __init vmx_check_processor_compat(void)
6936 {
6937         struct vmcs_config vmcs_conf;
6938         struct vmx_capability vmx_cap;
6939
6940         if (!this_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
6941             !this_cpu_has(X86_FEATURE_VMX)) {
6942                 pr_err("kvm: VMX is disabled on CPU %d\n", smp_processor_id());
6943                 return -EIO;
6944         }
6945
6946         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6947                 return -EIO;
6948         if (nested)
6949                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept);
6950         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6951                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6952                                 smp_processor_id());
6953                 return -EIO;
6954         }
6955         return 0;
6956 }
6957
6958 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6959 {
6960         u8 cache;
6961         u64 ipat = 0;
6962
6963         /* We wanted to honor guest CD/MTRR/PAT, but doing so could result in
6964          * memory aliases with conflicting memory types and sometimes MCEs.
6965          * We have to be careful as to what are honored and when.
6966          *
6967          * For MMIO, guest CD/MTRR are ignored.  The EPT memory type is set to
6968          * UC.  The effective memory type is UC or WC depending on guest PAT.
6969          * This was historically the source of MCEs and we want to be
6970          * conservative.
6971          *
6972          * When there is no need to deal with noncoherent DMA (e.g., no VT-d
6973          * or VT-d has snoop control), guest CD/MTRR/PAT are all ignored.  The
6974          * EPT memory type is set to WB.  The effective memory type is forced
6975          * WB.
6976          *
6977          * Otherwise, we trust guest.  Guest CD/MTRR/PAT are all honored.  The
6978          * EPT memory type is used to emulate guest CD/MTRR.
6979          */
6980
6981         if (is_mmio) {
6982                 cache = MTRR_TYPE_UNCACHABLE;
6983                 goto exit;
6984         }
6985
6986         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6987                 ipat = VMX_EPT_IPAT_BIT;
6988                 cache = MTRR_TYPE_WRBACK;
6989                 goto exit;
6990         }
6991
6992         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6993                 ipat = VMX_EPT_IPAT_BIT;
6994                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6995                         cache = MTRR_TYPE_WRBACK;
6996                 else
6997                         cache = MTRR_TYPE_UNCACHABLE;
6998                 goto exit;
6999         }
7000
7001         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
7002
7003 exit:
7004         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
7005 }
7006
7007 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx)
7008 {
7009         /*
7010          * These bits in the secondary execution controls field
7011          * are dynamic, the others are mostly based on the hypervisor
7012          * architecture and the guest's CPUID.  Do not touch the
7013          * dynamic bits.
7014          */
7015         u32 mask =
7016                 SECONDARY_EXEC_SHADOW_VMCS |
7017                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
7018                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
7019                 SECONDARY_EXEC_DESC;
7020
7021         u32 new_ctl = vmx->secondary_exec_control;
7022         u32 cur_ctl = secondary_exec_controls_get(vmx);
7023
7024         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
7025 }
7026
7027 /*
7028  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
7029  * (indicating "allowed-1") if they are supported in the guest's CPUID.
7030  */
7031 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
7032 {
7033         struct vcpu_vmx *vmx = to_vmx(vcpu);
7034         struct kvm_cpuid_entry2 *entry;
7035
7036         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
7037         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
7038
7039 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
7040         if (entry && (entry->_reg & (_cpuid_mask)))                     \
7041                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
7042 } while (0)
7043
7044         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
7045         cr4_fixed1_update(X86_CR4_VME,        edx, feature_bit(VME));
7046         cr4_fixed1_update(X86_CR4_PVI,        edx, feature_bit(VME));
7047         cr4_fixed1_update(X86_CR4_TSD,        edx, feature_bit(TSC));
7048         cr4_fixed1_update(X86_CR4_DE,         edx, feature_bit(DE));
7049         cr4_fixed1_update(X86_CR4_PSE,        edx, feature_bit(PSE));
7050         cr4_fixed1_update(X86_CR4_PAE,        edx, feature_bit(PAE));
7051         cr4_fixed1_update(X86_CR4_MCE,        edx, feature_bit(MCE));
7052         cr4_fixed1_update(X86_CR4_PGE,        edx, feature_bit(PGE));
7053         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, feature_bit(FXSR));
7054         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, feature_bit(XMM));
7055         cr4_fixed1_update(X86_CR4_VMXE,       ecx, feature_bit(VMX));
7056         cr4_fixed1_update(X86_CR4_SMXE,       ecx, feature_bit(SMX));
7057         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, feature_bit(PCID));
7058         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, feature_bit(XSAVE));
7059
7060         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
7061         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, feature_bit(FSGSBASE));
7062         cr4_fixed1_update(X86_CR4_SMEP,       ebx, feature_bit(SMEP));
7063         cr4_fixed1_update(X86_CR4_SMAP,       ebx, feature_bit(SMAP));
7064         cr4_fixed1_update(X86_CR4_PKE,        ecx, feature_bit(PKU));
7065         cr4_fixed1_update(X86_CR4_UMIP,       ecx, feature_bit(UMIP));
7066         cr4_fixed1_update(X86_CR4_LA57,       ecx, feature_bit(LA57));
7067
7068 #undef cr4_fixed1_update
7069 }
7070
7071 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
7072 {
7073         struct vcpu_vmx *vmx = to_vmx(vcpu);
7074
7075         if (kvm_mpx_supported()) {
7076                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
7077
7078                 if (mpx_enabled) {
7079                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
7080                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
7081                 } else {
7082                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
7083                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
7084                 }
7085         }
7086 }
7087
7088 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
7089 {
7090         struct vcpu_vmx *vmx = to_vmx(vcpu);
7091         struct kvm_cpuid_entry2 *best = NULL;
7092         int i;
7093
7094         for (i = 0; i < PT_CPUID_LEAVES; i++) {
7095                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
7096                 if (!best)
7097                         return;
7098                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
7099                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
7100                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
7101                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
7102         }
7103
7104         /* Get the number of configurable Address Ranges for filtering */
7105         vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
7106                                                 PT_CAP_num_address_ranges);
7107
7108         /* Initialize and clear the no dependency bits */
7109         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
7110                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
7111
7112         /*
7113          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
7114          * will inject an #GP
7115          */
7116         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
7117                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
7118
7119         /*
7120          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
7121          * PSBFreq can be set
7122          */
7123         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
7124                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
7125                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
7126
7127         /*
7128          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
7129          * MTCFreq can be set
7130          */
7131         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
7132                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
7133                                 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
7134
7135         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
7136         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
7137                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
7138                                                         RTIT_CTL_PTW_EN);
7139
7140         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7141         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
7142                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
7143
7144         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7145         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
7146                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
7147
7148         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabricEn can be set */
7149         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
7150                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
7151
7152         /* unmask address range configure area */
7153         for (i = 0; i < vmx->pt_desc.addr_range; i++)
7154                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7155 }
7156
7157 static void vmx_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
7158 {
7159         struct vcpu_vmx *vmx = to_vmx(vcpu);
7160
7161         /* xsaves_enabled is recomputed in vmx_compute_secondary_exec_control(). */
7162         vcpu->arch.xsaves_enabled = false;
7163
7164         vmx_setup_uret_msrs(vmx);
7165
7166         if (cpu_has_secondary_exec_ctrls()) {
7167                 vmx_compute_secondary_exec_control(vmx);
7168                 vmcs_set_secondary_exec_control(vmx);
7169         }
7170
7171         if (nested_vmx_allowed(vcpu))
7172                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7173                         FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7174                         FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX;
7175         else
7176                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7177                         ~(FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7178                           FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX);
7179
7180         if (nested_vmx_allowed(vcpu)) {
7181                 nested_vmx_cr_fixed1_bits_update(vcpu);
7182                 nested_vmx_entry_exit_ctls_update(vcpu);
7183         }
7184
7185         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7186                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7187                 update_intel_pt_cfg(vcpu);
7188
7189         if (boot_cpu_has(X86_FEATURE_RTM)) {
7190                 struct vmx_uret_msr *msr;
7191                 msr = vmx_find_uret_msr(vmx, MSR_IA32_TSX_CTRL);
7192                 if (msr) {
7193                         bool enabled = guest_cpuid_has(vcpu, X86_FEATURE_RTM);
7194                         vmx_set_guest_uret_msr(vmx, msr, enabled ? 0 : TSX_CTRL_RTM_DISABLE);
7195                 }
7196         }
7197
7198         set_cr4_guest_host_mask(vmx);
7199
7200         vmx_write_encls_bitmap(vcpu, NULL);
7201         if (guest_cpuid_has(vcpu, X86_FEATURE_SGX))
7202                 vmx->msr_ia32_feature_control_valid_bits |= FEAT_CTL_SGX_ENABLED;
7203         else
7204                 vmx->msr_ia32_feature_control_valid_bits &= ~FEAT_CTL_SGX_ENABLED;
7205
7206         if (guest_cpuid_has(vcpu, X86_FEATURE_SGX_LC))
7207                 vmx->msr_ia32_feature_control_valid_bits |=
7208                         FEAT_CTL_SGX_LC_ENABLED;
7209         else
7210                 vmx->msr_ia32_feature_control_valid_bits &=
7211                         ~FEAT_CTL_SGX_LC_ENABLED;
7212
7213         /* Refresh #PF interception to account for MAXPHYADDR changes. */
7214         vmx_update_exception_bitmap(vcpu);
7215 }
7216
7217 static __init void vmx_set_cpu_caps(void)
7218 {
7219         kvm_set_cpu_caps();
7220
7221         /* CPUID 0x1 */
7222         if (nested)
7223                 kvm_cpu_cap_set(X86_FEATURE_VMX);
7224
7225         /* CPUID 0x7 */
7226         if (kvm_mpx_supported())
7227                 kvm_cpu_cap_check_and_set(X86_FEATURE_MPX);
7228         if (!cpu_has_vmx_invpcid())
7229                 kvm_cpu_cap_clear(X86_FEATURE_INVPCID);
7230         if (vmx_pt_mode_is_host_guest())
7231                 kvm_cpu_cap_check_and_set(X86_FEATURE_INTEL_PT);
7232
7233         if (!enable_sgx) {
7234                 kvm_cpu_cap_clear(X86_FEATURE_SGX);
7235                 kvm_cpu_cap_clear(X86_FEATURE_SGX_LC);
7236                 kvm_cpu_cap_clear(X86_FEATURE_SGX1);
7237                 kvm_cpu_cap_clear(X86_FEATURE_SGX2);
7238         }
7239
7240         if (vmx_umip_emulated())
7241                 kvm_cpu_cap_set(X86_FEATURE_UMIP);
7242
7243         /* CPUID 0xD.1 */
7244         supported_xss = 0;
7245         if (!cpu_has_vmx_xsaves())
7246                 kvm_cpu_cap_clear(X86_FEATURE_XSAVES);
7247
7248         /* CPUID 0x80000001 and 0x7 (RDPID) */
7249         if (!cpu_has_vmx_rdtscp()) {
7250                 kvm_cpu_cap_clear(X86_FEATURE_RDTSCP);
7251                 kvm_cpu_cap_clear(X86_FEATURE_RDPID);
7252         }
7253
7254         if (cpu_has_vmx_waitpkg())
7255                 kvm_cpu_cap_check_and_set(X86_FEATURE_WAITPKG);
7256 }
7257
7258 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7259 {
7260         to_vmx(vcpu)->req_immediate_exit = true;
7261 }
7262
7263 static int vmx_check_intercept_io(struct kvm_vcpu *vcpu,
7264                                   struct x86_instruction_info *info)
7265 {
7266         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7267         unsigned short port;
7268         bool intercept;
7269         int size;
7270
7271         if (info->intercept == x86_intercept_in ||
7272             info->intercept == x86_intercept_ins) {
7273                 port = info->src_val;
7274                 size = info->dst_bytes;
7275         } else {
7276                 port = info->dst_val;
7277                 size = info->src_bytes;
7278         }
7279
7280         /*
7281          * If the 'use IO bitmaps' VM-execution control is 0, IO instruction
7282          * VM-exits depend on the 'unconditional IO exiting' VM-execution
7283          * control.
7284          *
7285          * Otherwise, IO instruction VM-exits are controlled by the IO bitmaps.
7286          */
7287         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7288                 intercept = nested_cpu_has(vmcs12,
7289                                            CPU_BASED_UNCOND_IO_EXITING);
7290         else
7291                 intercept = nested_vmx_check_io_bitmaps(vcpu, port, size);
7292
7293         /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7294         return intercept ? X86EMUL_UNHANDLEABLE : X86EMUL_CONTINUE;
7295 }
7296
7297 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7298                                struct x86_instruction_info *info,
7299                                enum x86_intercept_stage stage,
7300                                struct x86_exception *exception)
7301 {
7302         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7303
7304         switch (info->intercept) {
7305         /*
7306          * RDPID causes #UD if disabled through secondary execution controls.
7307          * Because it is marked as EmulateOnUD, we need to intercept it here.
7308          * Note, RDPID is hidden behind ENABLE_RDTSCP.
7309          */
7310         case x86_intercept_rdpid:
7311                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_RDTSCP)) {
7312                         exception->vector = UD_VECTOR;
7313                         exception->error_code_valid = false;
7314                         return X86EMUL_PROPAGATE_FAULT;
7315                 }
7316                 break;
7317
7318         case x86_intercept_in:
7319         case x86_intercept_ins:
7320         case x86_intercept_out:
7321         case x86_intercept_outs:
7322                 return vmx_check_intercept_io(vcpu, info);
7323
7324         case x86_intercept_lgdt:
7325         case x86_intercept_lidt:
7326         case x86_intercept_lldt:
7327         case x86_intercept_ltr:
7328         case x86_intercept_sgdt:
7329         case x86_intercept_sidt:
7330         case x86_intercept_sldt:
7331         case x86_intercept_str:
7332                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC))
7333                         return X86EMUL_CONTINUE;
7334
7335                 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7336                 break;
7337
7338         /* TODO: check more intercepts... */
7339         default:
7340                 break;
7341         }
7342
7343         return X86EMUL_UNHANDLEABLE;
7344 }
7345
7346 #ifdef CONFIG_X86_64
7347 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7348 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7349                                   u64 divisor, u64 *result)
7350 {
7351         u64 low = a << shift, high = a >> (64 - shift);
7352
7353         /* To avoid the overflow on divq */
7354         if (high >= divisor)
7355                 return 1;
7356
7357         /* Low hold the result, high hold rem which is discarded */
7358         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7359             "rm" (divisor), "0" (low), "1" (high));
7360         *result = low;
7361
7362         return 0;
7363 }
7364
7365 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7366                             bool *expired)
7367 {
7368         struct vcpu_vmx *vmx;
7369         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7370         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7371
7372         vmx = to_vmx(vcpu);
7373         tscl = rdtsc();
7374         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7375         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7376         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7377                                                     ktimer->timer_advance_ns);
7378
7379         if (delta_tsc > lapic_timer_advance_cycles)
7380                 delta_tsc -= lapic_timer_advance_cycles;
7381         else
7382                 delta_tsc = 0;
7383
7384         /* Convert to host delta tsc if tsc scaling is enabled */
7385         if (vcpu->arch.l1_tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7386             delta_tsc && u64_shl_div_u64(delta_tsc,
7387                                 kvm_tsc_scaling_ratio_frac_bits,
7388                                 vcpu->arch.l1_tsc_scaling_ratio, &delta_tsc))
7389                 return -ERANGE;
7390
7391         /*
7392          * If the delta tsc can't fit in the 32 bit after the multi shift,
7393          * we can't use the preemption timer.
7394          * It's possible that it fits on later vmentries, but checking
7395          * on every vmentry is costly so we just use an hrtimer.
7396          */
7397         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7398                 return -ERANGE;
7399
7400         vmx->hv_deadline_tsc = tscl + delta_tsc;
7401         *expired = !delta_tsc;
7402         return 0;
7403 }
7404
7405 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7406 {
7407         to_vmx(vcpu)->hv_deadline_tsc = -1;
7408 }
7409 #endif
7410
7411 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7412 {
7413         if (!kvm_pause_in_guest(vcpu->kvm))
7414                 shrink_ple_window(vcpu);
7415 }
7416
7417 void vmx_update_cpu_dirty_logging(struct kvm_vcpu *vcpu)
7418 {
7419         struct vcpu_vmx *vmx = to_vmx(vcpu);
7420
7421         if (is_guest_mode(vcpu)) {
7422                 vmx->nested.update_vmcs01_cpu_dirty_logging = true;
7423                 return;
7424         }
7425
7426         /*
7427          * Note, cpu_dirty_logging_count can be changed concurrent with this
7428          * code, but in that case another update request will be made and so
7429          * the guest will never run with a stale PML value.
7430          */
7431         if (vcpu->kvm->arch.cpu_dirty_logging_count)
7432                 secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_ENABLE_PML);
7433         else
7434                 secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_ENABLE_PML);
7435 }
7436
7437 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7438 {
7439         if (pi_pre_block(vcpu))
7440                 return 1;
7441
7442         if (kvm_lapic_hv_timer_in_use(vcpu))
7443                 kvm_lapic_switch_to_sw_timer(vcpu);
7444
7445         return 0;
7446 }
7447
7448 static void vmx_post_block(struct kvm_vcpu *vcpu)
7449 {
7450         if (kvm_x86_ops.set_hv_timer)
7451                 kvm_lapic_switch_to_hv_timer(vcpu);
7452
7453         pi_post_block(vcpu);
7454 }
7455
7456 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7457 {
7458         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7459                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7460                         FEAT_CTL_LMCE_ENABLED;
7461         else
7462                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7463                         ~FEAT_CTL_LMCE_ENABLED;
7464 }
7465
7466 static int vmx_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
7467 {
7468         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7469         if (to_vmx(vcpu)->nested.nested_run_pending)
7470                 return -EBUSY;
7471         return !is_smm(vcpu);
7472 }
7473
7474 static int vmx_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7475 {
7476         struct vcpu_vmx *vmx = to_vmx(vcpu);
7477
7478         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7479         if (vmx->nested.smm.guest_mode)
7480                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7481
7482         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7483         vmx->nested.vmxon = false;
7484         vmx_clear_hlt(vcpu);
7485         return 0;
7486 }
7487
7488 static int vmx_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7489 {
7490         struct vcpu_vmx *vmx = to_vmx(vcpu);
7491         int ret;
7492
7493         if (vmx->nested.smm.vmxon) {
7494                 vmx->nested.vmxon = true;
7495                 vmx->nested.smm.vmxon = false;
7496         }
7497
7498         if (vmx->nested.smm.guest_mode) {
7499                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7500                 if (ret)
7501                         return ret;
7502
7503                 vmx->nested.smm.guest_mode = false;
7504         }
7505         return 0;
7506 }
7507
7508 static void vmx_enable_smi_window(struct kvm_vcpu *vcpu)
7509 {
7510         /* RSM will cause a vmexit anyway.  */
7511 }
7512
7513 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7514 {
7515         return to_vmx(vcpu)->nested.vmxon && !is_guest_mode(vcpu);
7516 }
7517
7518 static void vmx_migrate_timers(struct kvm_vcpu *vcpu)
7519 {
7520         if (is_guest_mode(vcpu)) {
7521                 struct hrtimer *timer = &to_vmx(vcpu)->nested.preemption_timer;
7522
7523                 if (hrtimer_try_to_cancel(timer) == 1)
7524                         hrtimer_start_expires(timer, HRTIMER_MODE_ABS_PINNED);
7525         }
7526 }
7527
7528 static void hardware_unsetup(void)
7529 {
7530         if (nested)
7531                 nested_vmx_hardware_unsetup();
7532
7533         free_kvm_area();
7534 }
7535
7536 static bool vmx_check_apicv_inhibit_reasons(ulong bit)
7537 {
7538         ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) |
7539                           BIT(APICV_INHIBIT_REASON_HYPERV);
7540
7541         return supported & BIT(bit);
7542 }
7543
7544 static struct kvm_x86_ops vmx_x86_ops __initdata = {
7545         .hardware_unsetup = hardware_unsetup,
7546
7547         .hardware_enable = hardware_enable,
7548         .hardware_disable = hardware_disable,
7549         .cpu_has_accelerated_tpr = report_flexpriority,
7550         .has_emulated_msr = vmx_has_emulated_msr,
7551
7552         .vm_size = sizeof(struct kvm_vmx),
7553         .vm_init = vmx_vm_init,
7554
7555         .vcpu_create = vmx_create_vcpu,
7556         .vcpu_free = vmx_free_vcpu,
7557         .vcpu_reset = vmx_vcpu_reset,
7558
7559         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7560         .vcpu_load = vmx_vcpu_load,
7561         .vcpu_put = vmx_vcpu_put,
7562
7563         .update_exception_bitmap = vmx_update_exception_bitmap,
7564         .get_msr_feature = vmx_get_msr_feature,
7565         .get_msr = vmx_get_msr,
7566         .set_msr = vmx_set_msr,
7567         .get_segment_base = vmx_get_segment_base,
7568         .get_segment = vmx_get_segment,
7569         .set_segment = vmx_set_segment,
7570         .get_cpl = vmx_get_cpl,
7571         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7572         .set_cr0 = vmx_set_cr0,
7573         .is_valid_cr4 = vmx_is_valid_cr4,
7574         .set_cr4 = vmx_set_cr4,
7575         .set_efer = vmx_set_efer,
7576         .get_idt = vmx_get_idt,
7577         .set_idt = vmx_set_idt,
7578         .get_gdt = vmx_get_gdt,
7579         .set_gdt = vmx_set_gdt,
7580         .set_dr7 = vmx_set_dr7,
7581         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7582         .cache_reg = vmx_cache_reg,
7583         .get_rflags = vmx_get_rflags,
7584         .set_rflags = vmx_set_rflags,
7585
7586         .tlb_flush_all = vmx_flush_tlb_all,
7587         .tlb_flush_current = vmx_flush_tlb_current,
7588         .tlb_flush_gva = vmx_flush_tlb_gva,
7589         .tlb_flush_guest = vmx_flush_tlb_guest,
7590
7591         .run = vmx_vcpu_run,
7592         .handle_exit = vmx_handle_exit,
7593         .skip_emulated_instruction = vmx_skip_emulated_instruction,
7594         .update_emulated_instruction = vmx_update_emulated_instruction,
7595         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7596         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7597         .patch_hypercall = vmx_patch_hypercall,
7598         .set_irq = vmx_inject_irq,
7599         .set_nmi = vmx_inject_nmi,
7600         .queue_exception = vmx_queue_exception,
7601         .cancel_injection = vmx_cancel_injection,
7602         .interrupt_allowed = vmx_interrupt_allowed,
7603         .nmi_allowed = vmx_nmi_allowed,
7604         .get_nmi_mask = vmx_get_nmi_mask,
7605         .set_nmi_mask = vmx_set_nmi_mask,
7606         .enable_nmi_window = vmx_enable_nmi_window,
7607         .enable_irq_window = vmx_enable_irq_window,
7608         .update_cr8_intercept = vmx_update_cr8_intercept,
7609         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7610         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7611         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7612         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7613         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7614         .check_apicv_inhibit_reasons = vmx_check_apicv_inhibit_reasons,
7615         .hwapic_irr_update = vmx_hwapic_irr_update,
7616         .hwapic_isr_update = vmx_hwapic_isr_update,
7617         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7618         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7619         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7620         .dy_apicv_has_pending_interrupt = pi_has_pending_interrupt,
7621
7622         .set_tss_addr = vmx_set_tss_addr,
7623         .set_identity_map_addr = vmx_set_identity_map_addr,
7624         .get_mt_mask = vmx_get_mt_mask,
7625
7626         .get_exit_info = vmx_get_exit_info,
7627
7628         .vcpu_after_set_cpuid = vmx_vcpu_after_set_cpuid,
7629
7630         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7631
7632         .get_l2_tsc_offset = vmx_get_l2_tsc_offset,
7633         .get_l2_tsc_multiplier = vmx_get_l2_tsc_multiplier,
7634         .write_tsc_offset = vmx_write_tsc_offset,
7635         .write_tsc_multiplier = vmx_write_tsc_multiplier,
7636
7637         .load_mmu_pgd = vmx_load_mmu_pgd,
7638
7639         .check_intercept = vmx_check_intercept,
7640         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7641
7642         .request_immediate_exit = vmx_request_immediate_exit,
7643
7644         .sched_in = vmx_sched_in,
7645
7646         .cpu_dirty_log_size = PML_ENTITY_NUM,
7647         .update_cpu_dirty_logging = vmx_update_cpu_dirty_logging,
7648
7649         .pre_block = vmx_pre_block,
7650         .post_block = vmx_post_block,
7651
7652         .pmu_ops = &intel_pmu_ops,
7653         .nested_ops = &vmx_nested_ops,
7654
7655         .update_pi_irte = pi_update_irte,
7656         .start_assignment = vmx_pi_start_assignment,
7657
7658 #ifdef CONFIG_X86_64
7659         .set_hv_timer = vmx_set_hv_timer,
7660         .cancel_hv_timer = vmx_cancel_hv_timer,
7661 #endif
7662
7663         .setup_mce = vmx_setup_mce,
7664
7665         .smi_allowed = vmx_smi_allowed,
7666         .enter_smm = vmx_enter_smm,
7667         .leave_smm = vmx_leave_smm,
7668         .enable_smi_window = vmx_enable_smi_window,
7669
7670         .can_emulate_instruction = vmx_can_emulate_instruction,
7671         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7672         .migrate_timers = vmx_migrate_timers,
7673
7674         .msr_filter_changed = vmx_msr_filter_changed,
7675         .complete_emulated_msr = kvm_complete_insn_gp,
7676
7677         .vcpu_deliver_sipi_vector = kvm_vcpu_deliver_sipi_vector,
7678 };
7679
7680 static __init void vmx_setup_user_return_msrs(void)
7681 {
7682
7683         /*
7684          * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
7685          * will emulate SYSCALL in legacy mode if the vendor string in guest
7686          * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
7687          * support this emulation, MSR_STAR is included in the list for i386,
7688          * but is never loaded into hardware.  MSR_CSTAR is also never loaded
7689          * into hardware and is here purely for emulation purposes.
7690          */
7691         const u32 vmx_uret_msrs_list[] = {
7692         #ifdef CONFIG_X86_64
7693                 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
7694         #endif
7695                 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
7696                 MSR_IA32_TSX_CTRL,
7697         };
7698         int i;
7699
7700         BUILD_BUG_ON(ARRAY_SIZE(vmx_uret_msrs_list) != MAX_NR_USER_RETURN_MSRS);
7701
7702         for (i = 0; i < ARRAY_SIZE(vmx_uret_msrs_list); ++i)
7703                 kvm_add_user_return_msr(vmx_uret_msrs_list[i]);
7704 }
7705
7706 static __init int hardware_setup(void)
7707 {
7708         unsigned long host_bndcfgs;
7709         struct desc_ptr dt;
7710         int r, ept_lpage_level;
7711
7712         store_idt(&dt);
7713         host_idt_base = dt.address;
7714
7715         vmx_setup_user_return_msrs();
7716
7717         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7718                 return -EIO;
7719
7720         if (boot_cpu_has(X86_FEATURE_NX))
7721                 kvm_enable_efer_bits(EFER_NX);
7722
7723         if (boot_cpu_has(X86_FEATURE_MPX)) {
7724                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7725                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7726         }
7727
7728         if (!cpu_has_vmx_mpx())
7729                 supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS |
7730                                     XFEATURE_MASK_BNDCSR);
7731
7732         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7733             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7734                 enable_vpid = 0;
7735
7736         if (!cpu_has_vmx_ept() ||
7737             !cpu_has_vmx_ept_4levels() ||
7738             !cpu_has_vmx_ept_mt_wb() ||
7739             !cpu_has_vmx_invept_global())
7740                 enable_ept = 0;
7741
7742         /* NX support is required for shadow paging. */
7743         if (!enable_ept && !boot_cpu_has(X86_FEATURE_NX)) {
7744                 pr_err_ratelimited("kvm: NX (Execute Disable) not supported\n");
7745                 return -EOPNOTSUPP;
7746         }
7747
7748         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7749                 enable_ept_ad_bits = 0;
7750
7751         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7752                 enable_unrestricted_guest = 0;
7753
7754         if (!cpu_has_vmx_flexpriority())
7755                 flexpriority_enabled = 0;
7756
7757         if (!cpu_has_virtual_nmis())
7758                 enable_vnmi = 0;
7759
7760         /*
7761          * set_apic_access_page_addr() is used to reload apic access
7762          * page upon invalidation.  No need to do anything if not
7763          * using the APIC_ACCESS_ADDR VMCS field.
7764          */
7765         if (!flexpriority_enabled)
7766                 vmx_x86_ops.set_apic_access_page_addr = NULL;
7767
7768         if (!cpu_has_vmx_tpr_shadow())
7769                 vmx_x86_ops.update_cr8_intercept = NULL;
7770
7771 #if IS_ENABLED(CONFIG_HYPERV)
7772         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7773             && enable_ept) {
7774                 vmx_x86_ops.tlb_remote_flush = hv_remote_flush_tlb;
7775                 vmx_x86_ops.tlb_remote_flush_with_range =
7776                                 hv_remote_flush_tlb_with_range;
7777         }
7778 #endif
7779
7780         if (!cpu_has_vmx_ple()) {
7781                 ple_gap = 0;
7782                 ple_window = 0;
7783                 ple_window_grow = 0;
7784                 ple_window_max = 0;
7785                 ple_window_shrink = 0;
7786         }
7787
7788         if (!cpu_has_vmx_apicv()) {
7789                 enable_apicv = 0;
7790                 vmx_x86_ops.sync_pir_to_irr = NULL;
7791         }
7792
7793         if (cpu_has_vmx_tsc_scaling()) {
7794                 kvm_has_tsc_control = true;
7795                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7796                 kvm_tsc_scaling_ratio_frac_bits = 48;
7797         }
7798
7799         kvm_has_bus_lock_exit = cpu_has_vmx_bus_lock_detection();
7800
7801         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7802
7803         if (enable_ept)
7804                 kvm_mmu_set_ept_masks(enable_ept_ad_bits,
7805                                       cpu_has_vmx_ept_execute_only());
7806
7807         if (!enable_ept)
7808                 ept_lpage_level = 0;
7809         else if (cpu_has_vmx_ept_1g_page())
7810                 ept_lpage_level = PG_LEVEL_1G;
7811         else if (cpu_has_vmx_ept_2m_page())
7812                 ept_lpage_level = PG_LEVEL_2M;
7813         else
7814                 ept_lpage_level = PG_LEVEL_4K;
7815         kvm_configure_mmu(enable_ept, vmx_get_max_tdp_level(), ept_lpage_level);
7816
7817         /*
7818          * Only enable PML when hardware supports PML feature, and both EPT
7819          * and EPT A/D bit features are enabled -- PML depends on them to work.
7820          */
7821         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7822                 enable_pml = 0;
7823
7824         if (!enable_pml)
7825                 vmx_x86_ops.cpu_dirty_log_size = 0;
7826
7827         if (!cpu_has_vmx_preemption_timer())
7828                 enable_preemption_timer = false;
7829
7830         if (enable_preemption_timer) {
7831                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7832                 u64 vmx_msr;
7833
7834                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7835                 cpu_preemption_timer_multi =
7836                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7837
7838                 if (tsc_khz)
7839                         use_timer_freq = (u64)tsc_khz * 1000;
7840                 use_timer_freq >>= cpu_preemption_timer_multi;
7841
7842                 /*
7843                  * KVM "disables" the preemption timer by setting it to its max
7844                  * value.  Don't use the timer if it might cause spurious exits
7845                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7846                  */
7847                 if (use_timer_freq > 0xffffffffu / 10)
7848                         enable_preemption_timer = false;
7849         }
7850
7851         if (!enable_preemption_timer) {
7852                 vmx_x86_ops.set_hv_timer = NULL;
7853                 vmx_x86_ops.cancel_hv_timer = NULL;
7854                 vmx_x86_ops.request_immediate_exit = __kvm_request_immediate_exit;
7855         }
7856
7857         kvm_set_posted_intr_wakeup_handler(pi_wakeup_handler);
7858
7859         kvm_mce_cap_supported |= MCG_LMCE_P;
7860
7861         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7862                 return -EINVAL;
7863         if (!enable_ept || !cpu_has_vmx_intel_pt())
7864                 pt_mode = PT_MODE_SYSTEM;
7865
7866         setup_default_sgx_lepubkeyhash();
7867
7868         if (nested) {
7869                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7870                                            vmx_capability.ept);
7871
7872                 r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7873                 if (r)
7874                         return r;
7875         }
7876
7877         vmx_set_cpu_caps();
7878
7879         r = alloc_kvm_area();
7880         if (r)
7881                 nested_vmx_hardware_unsetup();
7882         return r;
7883 }
7884
7885 static struct kvm_x86_init_ops vmx_init_ops __initdata = {
7886         .cpu_has_kvm_support = cpu_has_kvm_support,
7887         .disabled_by_bios = vmx_disabled_by_bios,
7888         .check_processor_compatibility = vmx_check_processor_compat,
7889         .hardware_setup = hardware_setup,
7890
7891         .runtime_ops = &vmx_x86_ops,
7892 };
7893
7894 static void vmx_cleanup_l1d_flush(void)
7895 {
7896         if (vmx_l1d_flush_pages) {
7897                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
7898                 vmx_l1d_flush_pages = NULL;
7899         }
7900         /* Restore state so sysfs ignores VMX */
7901         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7902 }
7903
7904 static void vmx_exit(void)
7905 {
7906 #ifdef CONFIG_KEXEC_CORE
7907         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
7908         synchronize_rcu();
7909 #endif
7910
7911         kvm_exit();
7912
7913 #if IS_ENABLED(CONFIG_HYPERV)
7914         if (static_branch_unlikely(&enable_evmcs)) {
7915                 int cpu;
7916                 struct hv_vp_assist_page *vp_ap;
7917                 /*
7918                  * Reset everything to support using non-enlightened VMCS
7919                  * access later (e.g. when we reload the module with
7920                  * enlightened_vmcs=0)
7921                  */
7922                 for_each_online_cpu(cpu) {
7923                         vp_ap = hv_get_vp_assist_page(cpu);
7924
7925                         if (!vp_ap)
7926                                 continue;
7927
7928                         vp_ap->nested_control.features.directhypercall = 0;
7929                         vp_ap->current_nested_vmcs = 0;
7930                         vp_ap->enlighten_vmentry = 0;
7931                 }
7932
7933                 static_branch_disable(&enable_evmcs);
7934         }
7935 #endif
7936         vmx_cleanup_l1d_flush();
7937
7938         allow_smaller_maxphyaddr = false;
7939 }
7940 module_exit(vmx_exit);
7941
7942 static int __init vmx_init(void)
7943 {
7944         int r, cpu;
7945
7946 #if IS_ENABLED(CONFIG_HYPERV)
7947         /*
7948          * Enlightened VMCS usage should be recommended and the host needs
7949          * to support eVMCS v1 or above. We can also disable eVMCS support
7950          * with module parameter.
7951          */
7952         if (enlightened_vmcs &&
7953             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
7954             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
7955             KVM_EVMCS_VERSION) {
7956                 int cpu;
7957
7958                 /* Check that we have assist pages on all online CPUs */
7959                 for_each_online_cpu(cpu) {
7960                         if (!hv_get_vp_assist_page(cpu)) {
7961                                 enlightened_vmcs = false;
7962                                 break;
7963                         }
7964                 }
7965
7966                 if (enlightened_vmcs) {
7967                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
7968                         static_branch_enable(&enable_evmcs);
7969                 }
7970
7971                 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH)
7972                         vmx_x86_ops.enable_direct_tlbflush
7973                                 = hv_enable_direct_tlbflush;
7974
7975         } else {
7976                 enlightened_vmcs = false;
7977         }
7978 #endif
7979
7980         r = kvm_init(&vmx_init_ops, sizeof(struct vcpu_vmx),
7981                      __alignof__(struct vcpu_vmx), THIS_MODULE);
7982         if (r)
7983                 return r;
7984
7985         /*
7986          * Must be called after kvm_init() so enable_ept is properly set
7987          * up. Hand the parameter mitigation value in which was stored in
7988          * the pre module init parser. If no parameter was given, it will
7989          * contain 'auto' which will be turned into the default 'cond'
7990          * mitigation mode.
7991          */
7992         r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
7993         if (r) {
7994                 vmx_exit();
7995                 return r;
7996         }
7997
7998         for_each_possible_cpu(cpu) {
7999                 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
8000
8001                 pi_init_cpu(cpu);
8002         }
8003
8004 #ifdef CONFIG_KEXEC_CORE
8005         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
8006                            crash_vmclear_local_loaded_vmcss);
8007 #endif
8008         vmx_check_vmcs12_offsets();
8009
8010         /*
8011          * Shadow paging doesn't have a (further) performance penalty
8012          * from GUEST_MAXPHYADDR < HOST_MAXPHYADDR so enable it
8013          * by default
8014          */
8015         if (!enable_ept)
8016                 allow_smaller_maxphyaddr = true;
8017
8018         return 0;
8019 }
8020 module_init(vmx_init);