KVM: VMX: Use ept_caps_to_lpage_level() in hardware_setup()
[linux-2.6-microblaze.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/highmem.h>
17 #include <linux/hrtimer.h>
18 #include <linux/kernel.h>
19 #include <linux/kvm_host.h>
20 #include <linux/module.h>
21 #include <linux/moduleparam.h>
22 #include <linux/mod_devicetable.h>
23 #include <linux/mm.h>
24 #include <linux/objtool.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30 #include <linux/entry-kvm.h>
31
32 #include <asm/apic.h>
33 #include <asm/asm.h>
34 #include <asm/cpu.h>
35 #include <asm/cpu_device_id.h>
36 #include <asm/debugreg.h>
37 #include <asm/desc.h>
38 #include <asm/fpu/api.h>
39 #include <asm/idtentry.h>
40 #include <asm/io.h>
41 #include <asm/irq_remapping.h>
42 #include <asm/kexec.h>
43 #include <asm/perf_event.h>
44 #include <asm/mmu_context.h>
45 #include <asm/mshyperv.h>
46 #include <asm/mwait.h>
47 #include <asm/spec-ctrl.h>
48 #include <asm/virtext.h>
49 #include <asm/vmx.h>
50
51 #include "capabilities.h"
52 #include "cpuid.h"
53 #include "evmcs.h"
54 #include "hyperv.h"
55 #include "kvm_onhyperv.h"
56 #include "irq.h"
57 #include "kvm_cache_regs.h"
58 #include "lapic.h"
59 #include "mmu.h"
60 #include "nested.h"
61 #include "pmu.h"
62 #include "sgx.h"
63 #include "trace.h"
64 #include "vmcs.h"
65 #include "vmcs12.h"
66 #include "vmx.h"
67 #include "x86.h"
68
69 MODULE_AUTHOR("Qumranet");
70 MODULE_LICENSE("GPL");
71
72 #ifdef MODULE
73 static const struct x86_cpu_id vmx_cpu_id[] = {
74         X86_MATCH_FEATURE(X86_FEATURE_VMX, NULL),
75         {}
76 };
77 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
78 #endif
79
80 bool __read_mostly enable_vpid = 1;
81 module_param_named(vpid, enable_vpid, bool, 0444);
82
83 static bool __read_mostly enable_vnmi = 1;
84 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
85
86 bool __read_mostly flexpriority_enabled = 1;
87 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
88
89 bool __read_mostly enable_ept = 1;
90 module_param_named(ept, enable_ept, bool, S_IRUGO);
91
92 bool __read_mostly enable_unrestricted_guest = 1;
93 module_param_named(unrestricted_guest,
94                         enable_unrestricted_guest, bool, S_IRUGO);
95
96 bool __read_mostly enable_ept_ad_bits = 1;
97 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
98
99 static bool __read_mostly emulate_invalid_guest_state = true;
100 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
101
102 static bool __read_mostly fasteoi = 1;
103 module_param(fasteoi, bool, S_IRUGO);
104
105 module_param(enable_apicv, bool, S_IRUGO);
106
107 /*
108  * If nested=1, nested virtualization is supported, i.e., guests may use
109  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
110  * use VMX instructions.
111  */
112 static bool __read_mostly nested = 1;
113 module_param(nested, bool, S_IRUGO);
114
115 bool __read_mostly enable_pml = 1;
116 module_param_named(pml, enable_pml, bool, S_IRUGO);
117
118 static bool __read_mostly dump_invalid_vmcs = 0;
119 module_param(dump_invalid_vmcs, bool, 0644);
120
121 #define MSR_BITMAP_MODE_X2APIC          1
122 #define MSR_BITMAP_MODE_X2APIC_APICV    2
123
124 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
125
126 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
127 static int __read_mostly cpu_preemption_timer_multi;
128 static bool __read_mostly enable_preemption_timer = 1;
129 #ifdef CONFIG_X86_64
130 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
131 #endif
132
133 extern bool __read_mostly allow_smaller_maxphyaddr;
134 module_param(allow_smaller_maxphyaddr, bool, S_IRUGO);
135
136 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
137 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
138 #define KVM_VM_CR0_ALWAYS_ON                            \
139         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
140
141 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
142 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
143 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
144
145 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
146
147 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
148         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
149         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
150         RTIT_STATUS_BYTECNT))
151
152 /*
153  * List of MSRs that can be directly passed to the guest.
154  * In addition to these x2apic and PT MSRs are handled specially.
155  */
156 static u32 vmx_possible_passthrough_msrs[MAX_POSSIBLE_PASSTHROUGH_MSRS] = {
157         MSR_IA32_SPEC_CTRL,
158         MSR_IA32_PRED_CMD,
159         MSR_IA32_TSC,
160 #ifdef CONFIG_X86_64
161         MSR_FS_BASE,
162         MSR_GS_BASE,
163         MSR_KERNEL_GS_BASE,
164 #endif
165         MSR_IA32_SYSENTER_CS,
166         MSR_IA32_SYSENTER_ESP,
167         MSR_IA32_SYSENTER_EIP,
168         MSR_CORE_C1_RES,
169         MSR_CORE_C3_RESIDENCY,
170         MSR_CORE_C6_RESIDENCY,
171         MSR_CORE_C7_RESIDENCY,
172 };
173
174 /*
175  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
176  * ple_gap:    upper bound on the amount of time between two successive
177  *             executions of PAUSE in a loop. Also indicate if ple enabled.
178  *             According to test, this time is usually smaller than 128 cycles.
179  * ple_window: upper bound on the amount of time a guest is allowed to execute
180  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
181  *             less than 2^12 cycles
182  * Time is measured based on a counter that runs at the same rate as the TSC,
183  * refer SDM volume 3b section 21.6.13 & 22.1.3.
184  */
185 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
186 module_param(ple_gap, uint, 0444);
187
188 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
189 module_param(ple_window, uint, 0444);
190
191 /* Default doubles per-vcpu window every exit. */
192 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
193 module_param(ple_window_grow, uint, 0444);
194
195 /* Default resets per-vcpu window every exit to ple_window. */
196 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
197 module_param(ple_window_shrink, uint, 0444);
198
199 /* Default is to compute the maximum so we can never overflow. */
200 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
201 module_param(ple_window_max, uint, 0444);
202
203 /* Default is SYSTEM mode, 1 for host-guest mode */
204 int __read_mostly pt_mode = PT_MODE_SYSTEM;
205 module_param(pt_mode, int, S_IRUGO);
206
207 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
208 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
209 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
210
211 /* Storage for pre module init parameter parsing */
212 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
213
214 static const struct {
215         const char *option;
216         bool for_parse;
217 } vmentry_l1d_param[] = {
218         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
219         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
220         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
221         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
222         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
223         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
224 };
225
226 #define L1D_CACHE_ORDER 4
227 static void *vmx_l1d_flush_pages;
228
229 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
230 {
231         struct page *page;
232         unsigned int i;
233
234         if (!boot_cpu_has_bug(X86_BUG_L1TF)) {
235                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
236                 return 0;
237         }
238
239         if (!enable_ept) {
240                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
241                 return 0;
242         }
243
244         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
245                 u64 msr;
246
247                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
248                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
249                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
250                         return 0;
251                 }
252         }
253
254         /* If set to auto use the default l1tf mitigation method */
255         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
256                 switch (l1tf_mitigation) {
257                 case L1TF_MITIGATION_OFF:
258                         l1tf = VMENTER_L1D_FLUSH_NEVER;
259                         break;
260                 case L1TF_MITIGATION_FLUSH_NOWARN:
261                 case L1TF_MITIGATION_FLUSH:
262                 case L1TF_MITIGATION_FLUSH_NOSMT:
263                         l1tf = VMENTER_L1D_FLUSH_COND;
264                         break;
265                 case L1TF_MITIGATION_FULL:
266                 case L1TF_MITIGATION_FULL_FORCE:
267                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
268                         break;
269                 }
270         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
271                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
272         }
273
274         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
275             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
276                 /*
277                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
278                  * lifetime and so should not be charged to a memcg.
279                  */
280                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
281                 if (!page)
282                         return -ENOMEM;
283                 vmx_l1d_flush_pages = page_address(page);
284
285                 /*
286                  * Initialize each page with a different pattern in
287                  * order to protect against KSM in the nested
288                  * virtualization case.
289                  */
290                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
291                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
292                                PAGE_SIZE);
293                 }
294         }
295
296         l1tf_vmx_mitigation = l1tf;
297
298         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
299                 static_branch_enable(&vmx_l1d_should_flush);
300         else
301                 static_branch_disable(&vmx_l1d_should_flush);
302
303         if (l1tf == VMENTER_L1D_FLUSH_COND)
304                 static_branch_enable(&vmx_l1d_flush_cond);
305         else
306                 static_branch_disable(&vmx_l1d_flush_cond);
307         return 0;
308 }
309
310 static int vmentry_l1d_flush_parse(const char *s)
311 {
312         unsigned int i;
313
314         if (s) {
315                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
316                         if (vmentry_l1d_param[i].for_parse &&
317                             sysfs_streq(s, vmentry_l1d_param[i].option))
318                                 return i;
319                 }
320         }
321         return -EINVAL;
322 }
323
324 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
325 {
326         int l1tf, ret;
327
328         l1tf = vmentry_l1d_flush_parse(s);
329         if (l1tf < 0)
330                 return l1tf;
331
332         if (!boot_cpu_has(X86_BUG_L1TF))
333                 return 0;
334
335         /*
336          * Has vmx_init() run already? If not then this is the pre init
337          * parameter parsing. In that case just store the value and let
338          * vmx_init() do the proper setup after enable_ept has been
339          * established.
340          */
341         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
342                 vmentry_l1d_flush_param = l1tf;
343                 return 0;
344         }
345
346         mutex_lock(&vmx_l1d_flush_mutex);
347         ret = vmx_setup_l1d_flush(l1tf);
348         mutex_unlock(&vmx_l1d_flush_mutex);
349         return ret;
350 }
351
352 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
353 {
354         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
355                 return sprintf(s, "???\n");
356
357         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
358 }
359
360 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
361         .set = vmentry_l1d_flush_set,
362         .get = vmentry_l1d_flush_get,
363 };
364 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
365
366 static u32 vmx_segment_access_rights(struct kvm_segment *var);
367
368 void vmx_vmexit(void);
369
370 #define vmx_insn_failed(fmt...)         \
371 do {                                    \
372         WARN_ONCE(1, fmt);              \
373         pr_warn_ratelimited(fmt);       \
374 } while (0)
375
376 asmlinkage void vmread_error(unsigned long field, bool fault)
377 {
378         if (fault)
379                 kvm_spurious_fault();
380         else
381                 vmx_insn_failed("kvm: vmread failed: field=%lx\n", field);
382 }
383
384 noinline void vmwrite_error(unsigned long field, unsigned long value)
385 {
386         vmx_insn_failed("kvm: vmwrite failed: field=%lx val=%lx err=%d\n",
387                         field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
388 }
389
390 noinline void vmclear_error(struct vmcs *vmcs, u64 phys_addr)
391 {
392         vmx_insn_failed("kvm: vmclear failed: %p/%llx\n", vmcs, phys_addr);
393 }
394
395 noinline void vmptrld_error(struct vmcs *vmcs, u64 phys_addr)
396 {
397         vmx_insn_failed("kvm: vmptrld failed: %p/%llx\n", vmcs, phys_addr);
398 }
399
400 noinline void invvpid_error(unsigned long ext, u16 vpid, gva_t gva)
401 {
402         vmx_insn_failed("kvm: invvpid failed: ext=0x%lx vpid=%u gva=0x%lx\n",
403                         ext, vpid, gva);
404 }
405
406 noinline void invept_error(unsigned long ext, u64 eptp, gpa_t gpa)
407 {
408         vmx_insn_failed("kvm: invept failed: ext=0x%lx eptp=%llx gpa=0x%llx\n",
409                         ext, eptp, gpa);
410 }
411
412 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
413 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
414 /*
415  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
416  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
417  */
418 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
419
420 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
421 static DEFINE_SPINLOCK(vmx_vpid_lock);
422
423 struct vmcs_config vmcs_config;
424 struct vmx_capability vmx_capability;
425
426 #define VMX_SEGMENT_FIELD(seg)                                  \
427         [VCPU_SREG_##seg] = {                                   \
428                 .selector = GUEST_##seg##_SELECTOR,             \
429                 .base = GUEST_##seg##_BASE,                     \
430                 .limit = GUEST_##seg##_LIMIT,                   \
431                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
432         }
433
434 static const struct kvm_vmx_segment_field {
435         unsigned selector;
436         unsigned base;
437         unsigned limit;
438         unsigned ar_bytes;
439 } kvm_vmx_segment_fields[] = {
440         VMX_SEGMENT_FIELD(CS),
441         VMX_SEGMENT_FIELD(DS),
442         VMX_SEGMENT_FIELD(ES),
443         VMX_SEGMENT_FIELD(FS),
444         VMX_SEGMENT_FIELD(GS),
445         VMX_SEGMENT_FIELD(SS),
446         VMX_SEGMENT_FIELD(TR),
447         VMX_SEGMENT_FIELD(LDTR),
448 };
449
450 static inline void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
451 {
452         vmx->segment_cache.bitmask = 0;
453 }
454
455 static unsigned long host_idt_base;
456
457 #if IS_ENABLED(CONFIG_HYPERV)
458 static bool __read_mostly enlightened_vmcs = true;
459 module_param(enlightened_vmcs, bool, 0444);
460
461 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu)
462 {
463         struct hv_enlightened_vmcs *evmcs;
464         struct hv_partition_assist_pg **p_hv_pa_pg =
465                         &to_kvm_hv(vcpu->kvm)->hv_pa_pg;
466         /*
467          * Synthetic VM-Exit is not enabled in current code and so All
468          * evmcs in singe VM shares same assist page.
469          */
470         if (!*p_hv_pa_pg)
471                 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL_ACCOUNT);
472
473         if (!*p_hv_pa_pg)
474                 return -ENOMEM;
475
476         evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs;
477
478         evmcs->partition_assist_page =
479                 __pa(*p_hv_pa_pg);
480         evmcs->hv_vm_id = (unsigned long)vcpu->kvm;
481         evmcs->hv_enlightenments_control.nested_flush_hypercall = 1;
482
483         return 0;
484 }
485
486 #endif /* IS_ENABLED(CONFIG_HYPERV) */
487
488 /*
489  * Comment's format: document - errata name - stepping - processor name.
490  * Refer from
491  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
492  */
493 static u32 vmx_preemption_cpu_tfms[] = {
494 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
495 0x000206E6,
496 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
497 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
498 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
499 0x00020652,
500 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
501 0x00020655,
502 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
503 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
504 /*
505  * 320767.pdf - AAP86  - B1 -
506  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
507  */
508 0x000106E5,
509 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
510 0x000106A0,
511 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
512 0x000106A1,
513 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
514 0x000106A4,
515  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
516  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
517  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
518 0x000106A5,
519  /* Xeon E3-1220 V2 */
520 0x000306A8,
521 };
522
523 static inline bool cpu_has_broken_vmx_preemption_timer(void)
524 {
525         u32 eax = cpuid_eax(0x00000001), i;
526
527         /* Clear the reserved bits */
528         eax &= ~(0x3U << 14 | 0xfU << 28);
529         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
530                 if (eax == vmx_preemption_cpu_tfms[i])
531                         return true;
532
533         return false;
534 }
535
536 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
537 {
538         return flexpriority_enabled && lapic_in_kernel(vcpu);
539 }
540
541 static inline bool report_flexpriority(void)
542 {
543         return flexpriority_enabled;
544 }
545
546 static int possible_passthrough_msr_slot(u32 msr)
547 {
548         u32 i;
549
550         for (i = 0; i < ARRAY_SIZE(vmx_possible_passthrough_msrs); i++)
551                 if (vmx_possible_passthrough_msrs[i] == msr)
552                         return i;
553
554         return -ENOENT;
555 }
556
557 static bool is_valid_passthrough_msr(u32 msr)
558 {
559         bool r;
560
561         switch (msr) {
562         case 0x800 ... 0x8ff:
563                 /* x2APIC MSRs. These are handled in vmx_update_msr_bitmap_x2apic() */
564                 return true;
565         case MSR_IA32_RTIT_STATUS:
566         case MSR_IA32_RTIT_OUTPUT_BASE:
567         case MSR_IA32_RTIT_OUTPUT_MASK:
568         case MSR_IA32_RTIT_CR3_MATCH:
569         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
570                 /* PT MSRs. These are handled in pt_update_intercept_for_msr() */
571         case MSR_LBR_SELECT:
572         case MSR_LBR_TOS:
573         case MSR_LBR_INFO_0 ... MSR_LBR_INFO_0 + 31:
574         case MSR_LBR_NHM_FROM ... MSR_LBR_NHM_FROM + 31:
575         case MSR_LBR_NHM_TO ... MSR_LBR_NHM_TO + 31:
576         case MSR_LBR_CORE_FROM ... MSR_LBR_CORE_FROM + 8:
577         case MSR_LBR_CORE_TO ... MSR_LBR_CORE_TO + 8:
578                 /* LBR MSRs. These are handled in vmx_update_intercept_for_lbr_msrs() */
579                 return true;
580         }
581
582         r = possible_passthrough_msr_slot(msr) != -ENOENT;
583
584         WARN(!r, "Invalid MSR %x, please adapt vmx_possible_passthrough_msrs[]", msr);
585
586         return r;
587 }
588
589 struct vmx_uret_msr *vmx_find_uret_msr(struct vcpu_vmx *vmx, u32 msr)
590 {
591         int i;
592
593         i = kvm_find_user_return_msr(msr);
594         if (i >= 0)
595                 return &vmx->guest_uret_msrs[i];
596         return NULL;
597 }
598
599 static int vmx_set_guest_uret_msr(struct vcpu_vmx *vmx,
600                                   struct vmx_uret_msr *msr, u64 data)
601 {
602         unsigned int slot = msr - vmx->guest_uret_msrs;
603         int ret = 0;
604
605         if (msr->load_into_hardware) {
606                 preempt_disable();
607                 ret = kvm_set_user_return_msr(slot, data, msr->mask);
608                 preempt_enable();
609         }
610         if (!ret)
611                 msr->data = data;
612         return ret;
613 }
614
615 #ifdef CONFIG_KEXEC_CORE
616 static void crash_vmclear_local_loaded_vmcss(void)
617 {
618         int cpu = raw_smp_processor_id();
619         struct loaded_vmcs *v;
620
621         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
622                             loaded_vmcss_on_cpu_link)
623                 vmcs_clear(v->vmcs);
624 }
625 #endif /* CONFIG_KEXEC_CORE */
626
627 static void __loaded_vmcs_clear(void *arg)
628 {
629         struct loaded_vmcs *loaded_vmcs = arg;
630         int cpu = raw_smp_processor_id();
631
632         if (loaded_vmcs->cpu != cpu)
633                 return; /* vcpu migration can race with cpu offline */
634         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
635                 per_cpu(current_vmcs, cpu) = NULL;
636
637         vmcs_clear(loaded_vmcs->vmcs);
638         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
639                 vmcs_clear(loaded_vmcs->shadow_vmcs);
640
641         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
642
643         /*
644          * Ensure all writes to loaded_vmcs, including deleting it from its
645          * current percpu list, complete before setting loaded_vmcs->vcpu to
646          * -1, otherwise a different cpu can see vcpu == -1 first and add
647          * loaded_vmcs to its percpu list before it's deleted from this cpu's
648          * list. Pairs with the smp_rmb() in vmx_vcpu_load_vmcs().
649          */
650         smp_wmb();
651
652         loaded_vmcs->cpu = -1;
653         loaded_vmcs->launched = 0;
654 }
655
656 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
657 {
658         int cpu = loaded_vmcs->cpu;
659
660         if (cpu != -1)
661                 smp_call_function_single(cpu,
662                          __loaded_vmcs_clear, loaded_vmcs, 1);
663 }
664
665 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
666                                        unsigned field)
667 {
668         bool ret;
669         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
670
671         if (!kvm_register_is_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS)) {
672                 kvm_register_mark_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS);
673                 vmx->segment_cache.bitmask = 0;
674         }
675         ret = vmx->segment_cache.bitmask & mask;
676         vmx->segment_cache.bitmask |= mask;
677         return ret;
678 }
679
680 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
681 {
682         u16 *p = &vmx->segment_cache.seg[seg].selector;
683
684         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
685                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
686         return *p;
687 }
688
689 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
690 {
691         ulong *p = &vmx->segment_cache.seg[seg].base;
692
693         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
694                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
695         return *p;
696 }
697
698 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
699 {
700         u32 *p = &vmx->segment_cache.seg[seg].limit;
701
702         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
703                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
704         return *p;
705 }
706
707 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
708 {
709         u32 *p = &vmx->segment_cache.seg[seg].ar;
710
711         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
712                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
713         return *p;
714 }
715
716 void vmx_update_exception_bitmap(struct kvm_vcpu *vcpu)
717 {
718         u32 eb;
719
720         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
721              (1u << DB_VECTOR) | (1u << AC_VECTOR);
722         /*
723          * Guest access to VMware backdoor ports could legitimately
724          * trigger #GP because of TSS I/O permission bitmap.
725          * We intercept those #GP and allow access to them anyway
726          * as VMware does.
727          */
728         if (enable_vmware_backdoor)
729                 eb |= (1u << GP_VECTOR);
730         if ((vcpu->guest_debug &
731              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
732             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
733                 eb |= 1u << BP_VECTOR;
734         if (to_vmx(vcpu)->rmode.vm86_active)
735                 eb = ~0;
736         if (!vmx_need_pf_intercept(vcpu))
737                 eb &= ~(1u << PF_VECTOR);
738
739         /* When we are running a nested L2 guest and L1 specified for it a
740          * certain exception bitmap, we must trap the same exceptions and pass
741          * them to L1. When running L2, we will only handle the exceptions
742          * specified above if L1 did not want them.
743          */
744         if (is_guest_mode(vcpu))
745                 eb |= get_vmcs12(vcpu)->exception_bitmap;
746         else {
747                 int mask = 0, match = 0;
748
749                 if (enable_ept && (eb & (1u << PF_VECTOR))) {
750                         /*
751                          * If EPT is enabled, #PF is currently only intercepted
752                          * if MAXPHYADDR is smaller on the guest than on the
753                          * host.  In that case we only care about present,
754                          * non-reserved faults.  For vmcs02, however, PFEC_MASK
755                          * and PFEC_MATCH are set in prepare_vmcs02_rare.
756                          */
757                         mask = PFERR_PRESENT_MASK | PFERR_RSVD_MASK;
758                         match = PFERR_PRESENT_MASK;
759                 }
760                 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, mask);
761                 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, match);
762         }
763
764         vmcs_write32(EXCEPTION_BITMAP, eb);
765 }
766
767 /*
768  * Check if MSR is intercepted for currently loaded MSR bitmap.
769  */
770 static bool msr_write_intercepted(struct vcpu_vmx *vmx, u32 msr)
771 {
772         if (!(exec_controls_get(vmx) & CPU_BASED_USE_MSR_BITMAPS))
773                 return true;
774
775         return vmx_test_msr_bitmap_write(vmx->loaded_vmcs->msr_bitmap,
776                                          MSR_IA32_SPEC_CTRL);
777 }
778
779 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
780                 unsigned long entry, unsigned long exit)
781 {
782         vm_entry_controls_clearbit(vmx, entry);
783         vm_exit_controls_clearbit(vmx, exit);
784 }
785
786 int vmx_find_loadstore_msr_slot(struct vmx_msrs *m, u32 msr)
787 {
788         unsigned int i;
789
790         for (i = 0; i < m->nr; ++i) {
791                 if (m->val[i].index == msr)
792                         return i;
793         }
794         return -ENOENT;
795 }
796
797 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
798 {
799         int i;
800         struct msr_autoload *m = &vmx->msr_autoload;
801
802         switch (msr) {
803         case MSR_EFER:
804                 if (cpu_has_load_ia32_efer()) {
805                         clear_atomic_switch_msr_special(vmx,
806                                         VM_ENTRY_LOAD_IA32_EFER,
807                                         VM_EXIT_LOAD_IA32_EFER);
808                         return;
809                 }
810                 break;
811         case MSR_CORE_PERF_GLOBAL_CTRL:
812                 if (cpu_has_load_perf_global_ctrl()) {
813                         clear_atomic_switch_msr_special(vmx,
814                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
815                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
816                         return;
817                 }
818                 break;
819         }
820         i = vmx_find_loadstore_msr_slot(&m->guest, msr);
821         if (i < 0)
822                 goto skip_guest;
823         --m->guest.nr;
824         m->guest.val[i] = m->guest.val[m->guest.nr];
825         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
826
827 skip_guest:
828         i = vmx_find_loadstore_msr_slot(&m->host, msr);
829         if (i < 0)
830                 return;
831
832         --m->host.nr;
833         m->host.val[i] = m->host.val[m->host.nr];
834         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
835 }
836
837 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
838                 unsigned long entry, unsigned long exit,
839                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
840                 u64 guest_val, u64 host_val)
841 {
842         vmcs_write64(guest_val_vmcs, guest_val);
843         if (host_val_vmcs != HOST_IA32_EFER)
844                 vmcs_write64(host_val_vmcs, host_val);
845         vm_entry_controls_setbit(vmx, entry);
846         vm_exit_controls_setbit(vmx, exit);
847 }
848
849 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
850                                   u64 guest_val, u64 host_val, bool entry_only)
851 {
852         int i, j = 0;
853         struct msr_autoload *m = &vmx->msr_autoload;
854
855         switch (msr) {
856         case MSR_EFER:
857                 if (cpu_has_load_ia32_efer()) {
858                         add_atomic_switch_msr_special(vmx,
859                                         VM_ENTRY_LOAD_IA32_EFER,
860                                         VM_EXIT_LOAD_IA32_EFER,
861                                         GUEST_IA32_EFER,
862                                         HOST_IA32_EFER,
863                                         guest_val, host_val);
864                         return;
865                 }
866                 break;
867         case MSR_CORE_PERF_GLOBAL_CTRL:
868                 if (cpu_has_load_perf_global_ctrl()) {
869                         add_atomic_switch_msr_special(vmx,
870                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
871                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
872                                         GUEST_IA32_PERF_GLOBAL_CTRL,
873                                         HOST_IA32_PERF_GLOBAL_CTRL,
874                                         guest_val, host_val);
875                         return;
876                 }
877                 break;
878         case MSR_IA32_PEBS_ENABLE:
879                 /* PEBS needs a quiescent period after being disabled (to write
880                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
881                  * provide that period, so a CPU could write host's record into
882                  * guest's memory.
883                  */
884                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
885         }
886
887         i = vmx_find_loadstore_msr_slot(&m->guest, msr);
888         if (!entry_only)
889                 j = vmx_find_loadstore_msr_slot(&m->host, msr);
890
891         if ((i < 0 && m->guest.nr == MAX_NR_LOADSTORE_MSRS) ||
892             (j < 0 &&  m->host.nr == MAX_NR_LOADSTORE_MSRS)) {
893                 printk_once(KERN_WARNING "Not enough msr switch entries. "
894                                 "Can't add msr %x\n", msr);
895                 return;
896         }
897         if (i < 0) {
898                 i = m->guest.nr++;
899                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
900         }
901         m->guest.val[i].index = msr;
902         m->guest.val[i].value = guest_val;
903
904         if (entry_only)
905                 return;
906
907         if (j < 0) {
908                 j = m->host.nr++;
909                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
910         }
911         m->host.val[j].index = msr;
912         m->host.val[j].value = host_val;
913 }
914
915 static bool update_transition_efer(struct vcpu_vmx *vmx)
916 {
917         u64 guest_efer = vmx->vcpu.arch.efer;
918         u64 ignore_bits = 0;
919         int i;
920
921         /* Shadow paging assumes NX to be available.  */
922         if (!enable_ept)
923                 guest_efer |= EFER_NX;
924
925         /*
926          * LMA and LME handled by hardware; SCE meaningless outside long mode.
927          */
928         ignore_bits |= EFER_SCE;
929 #ifdef CONFIG_X86_64
930         ignore_bits |= EFER_LMA | EFER_LME;
931         /* SCE is meaningful only in long mode on Intel */
932         if (guest_efer & EFER_LMA)
933                 ignore_bits &= ~(u64)EFER_SCE;
934 #endif
935
936         /*
937          * On EPT, we can't emulate NX, so we must switch EFER atomically.
938          * On CPUs that support "load IA32_EFER", always switch EFER
939          * atomically, since it's faster than switching it manually.
940          */
941         if (cpu_has_load_ia32_efer() ||
942             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
943                 if (!(guest_efer & EFER_LMA))
944                         guest_efer &= ~EFER_LME;
945                 if (guest_efer != host_efer)
946                         add_atomic_switch_msr(vmx, MSR_EFER,
947                                               guest_efer, host_efer, false);
948                 else
949                         clear_atomic_switch_msr(vmx, MSR_EFER);
950                 return false;
951         }
952
953         i = kvm_find_user_return_msr(MSR_EFER);
954         if (i < 0)
955                 return false;
956
957         clear_atomic_switch_msr(vmx, MSR_EFER);
958
959         guest_efer &= ~ignore_bits;
960         guest_efer |= host_efer & ignore_bits;
961
962         vmx->guest_uret_msrs[i].data = guest_efer;
963         vmx->guest_uret_msrs[i].mask = ~ignore_bits;
964
965         return true;
966 }
967
968 #ifdef CONFIG_X86_32
969 /*
970  * On 32-bit kernels, VM exits still load the FS and GS bases from the
971  * VMCS rather than the segment table.  KVM uses this helper to figure
972  * out the current bases to poke them into the VMCS before entry.
973  */
974 static unsigned long segment_base(u16 selector)
975 {
976         struct desc_struct *table;
977         unsigned long v;
978
979         if (!(selector & ~SEGMENT_RPL_MASK))
980                 return 0;
981
982         table = get_current_gdt_ro();
983
984         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
985                 u16 ldt_selector = kvm_read_ldt();
986
987                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
988                         return 0;
989
990                 table = (struct desc_struct *)segment_base(ldt_selector);
991         }
992         v = get_desc_base(&table[selector >> 3]);
993         return v;
994 }
995 #endif
996
997 static inline bool pt_can_write_msr(struct vcpu_vmx *vmx)
998 {
999         return vmx_pt_mode_is_host_guest() &&
1000                !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
1001 }
1002
1003 static inline bool pt_output_base_valid(struct kvm_vcpu *vcpu, u64 base)
1004 {
1005         /* The base must be 128-byte aligned and a legal physical address. */
1006         return kvm_vcpu_is_legal_aligned_gpa(vcpu, base, 128);
1007 }
1008
1009 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
1010 {
1011         u32 i;
1012
1013         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1014         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1015         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1016         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1017         for (i = 0; i < addr_range; i++) {
1018                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1019                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1020         }
1021 }
1022
1023 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
1024 {
1025         u32 i;
1026
1027         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1028         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1029         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1030         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1031         for (i = 0; i < addr_range; i++) {
1032                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1033                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1034         }
1035 }
1036
1037 static void pt_guest_enter(struct vcpu_vmx *vmx)
1038 {
1039         if (vmx_pt_mode_is_system())
1040                 return;
1041
1042         /*
1043          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1044          * Save host state before VM entry.
1045          */
1046         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1047         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1048                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1049                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.num_address_ranges);
1050                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.num_address_ranges);
1051         }
1052 }
1053
1054 static void pt_guest_exit(struct vcpu_vmx *vmx)
1055 {
1056         if (vmx_pt_mode_is_system())
1057                 return;
1058
1059         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1060                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.num_address_ranges);
1061                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.num_address_ranges);
1062         }
1063
1064         /*
1065          * KVM requires VM_EXIT_CLEAR_IA32_RTIT_CTL to expose PT to the guest,
1066          * i.e. RTIT_CTL is always cleared on VM-Exit.  Restore it if necessary.
1067          */
1068         if (vmx->pt_desc.host.ctl)
1069                 wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1070 }
1071
1072 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1073                         unsigned long fs_base, unsigned long gs_base)
1074 {
1075         if (unlikely(fs_sel != host->fs_sel)) {
1076                 if (!(fs_sel & 7))
1077                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1078                 else
1079                         vmcs_write16(HOST_FS_SELECTOR, 0);
1080                 host->fs_sel = fs_sel;
1081         }
1082         if (unlikely(gs_sel != host->gs_sel)) {
1083                 if (!(gs_sel & 7))
1084                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1085                 else
1086                         vmcs_write16(HOST_GS_SELECTOR, 0);
1087                 host->gs_sel = gs_sel;
1088         }
1089         if (unlikely(fs_base != host->fs_base)) {
1090                 vmcs_writel(HOST_FS_BASE, fs_base);
1091                 host->fs_base = fs_base;
1092         }
1093         if (unlikely(gs_base != host->gs_base)) {
1094                 vmcs_writel(HOST_GS_BASE, gs_base);
1095                 host->gs_base = gs_base;
1096         }
1097 }
1098
1099 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1100 {
1101         struct vcpu_vmx *vmx = to_vmx(vcpu);
1102         struct vmcs_host_state *host_state;
1103 #ifdef CONFIG_X86_64
1104         int cpu = raw_smp_processor_id();
1105 #endif
1106         unsigned long cr3;
1107         unsigned long fs_base, gs_base;
1108         u16 fs_sel, gs_sel;
1109         int i;
1110
1111         vmx->req_immediate_exit = false;
1112
1113         /*
1114          * Note that guest MSRs to be saved/restored can also be changed
1115          * when guest state is loaded. This happens when guest transitions
1116          * to/from long-mode by setting MSR_EFER.LMA.
1117          */
1118         if (!vmx->guest_uret_msrs_loaded) {
1119                 vmx->guest_uret_msrs_loaded = true;
1120                 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
1121                         if (!vmx->guest_uret_msrs[i].load_into_hardware)
1122                                 continue;
1123
1124                         kvm_set_user_return_msr(i,
1125                                                 vmx->guest_uret_msrs[i].data,
1126                                                 vmx->guest_uret_msrs[i].mask);
1127                 }
1128         }
1129
1130         if (vmx->nested.need_vmcs12_to_shadow_sync)
1131                 nested_sync_vmcs12_to_shadow(vcpu);
1132
1133         if (vmx->guest_state_loaded)
1134                 return;
1135
1136         host_state = &vmx->loaded_vmcs->host_state;
1137
1138         /*
1139          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1140          * allow segment selectors with cpl > 0 or ti == 1.
1141          */
1142         host_state->ldt_sel = kvm_read_ldt();
1143
1144 #ifdef CONFIG_X86_64
1145         savesegment(ds, host_state->ds_sel);
1146         savesegment(es, host_state->es_sel);
1147
1148         gs_base = cpu_kernelmode_gs_base(cpu);
1149         if (likely(is_64bit_mm(current->mm))) {
1150                 current_save_fsgs();
1151                 fs_sel = current->thread.fsindex;
1152                 gs_sel = current->thread.gsindex;
1153                 fs_base = current->thread.fsbase;
1154                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1155         } else {
1156                 savesegment(fs, fs_sel);
1157                 savesegment(gs, gs_sel);
1158                 fs_base = read_msr(MSR_FS_BASE);
1159                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1160         }
1161
1162         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1163 #else
1164         savesegment(fs, fs_sel);
1165         savesegment(gs, gs_sel);
1166         fs_base = segment_base(fs_sel);
1167         gs_base = segment_base(gs_sel);
1168 #endif
1169
1170         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1171
1172         /* Host CR3 including its PCID is stable when guest state is loaded. */
1173         cr3 = __get_current_cr3_fast();
1174         if (unlikely(cr3 != host_state->cr3)) {
1175                 vmcs_writel(HOST_CR3, cr3);
1176                 host_state->cr3 = cr3;
1177         }
1178
1179         vmx->guest_state_loaded = true;
1180 }
1181
1182 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1183 {
1184         struct vmcs_host_state *host_state;
1185
1186         if (!vmx->guest_state_loaded)
1187                 return;
1188
1189         host_state = &vmx->loaded_vmcs->host_state;
1190
1191         ++vmx->vcpu.stat.host_state_reload;
1192
1193 #ifdef CONFIG_X86_64
1194         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1195 #endif
1196         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1197                 kvm_load_ldt(host_state->ldt_sel);
1198 #ifdef CONFIG_X86_64
1199                 load_gs_index(host_state->gs_sel);
1200 #else
1201                 loadsegment(gs, host_state->gs_sel);
1202 #endif
1203         }
1204         if (host_state->fs_sel & 7)
1205                 loadsegment(fs, host_state->fs_sel);
1206 #ifdef CONFIG_X86_64
1207         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1208                 loadsegment(ds, host_state->ds_sel);
1209                 loadsegment(es, host_state->es_sel);
1210         }
1211 #endif
1212         invalidate_tss_limit();
1213 #ifdef CONFIG_X86_64
1214         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1215 #endif
1216         load_fixmap_gdt(raw_smp_processor_id());
1217         vmx->guest_state_loaded = false;
1218         vmx->guest_uret_msrs_loaded = false;
1219 }
1220
1221 #ifdef CONFIG_X86_64
1222 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1223 {
1224         preempt_disable();
1225         if (vmx->guest_state_loaded)
1226                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1227         preempt_enable();
1228         return vmx->msr_guest_kernel_gs_base;
1229 }
1230
1231 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1232 {
1233         preempt_disable();
1234         if (vmx->guest_state_loaded)
1235                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1236         preempt_enable();
1237         vmx->msr_guest_kernel_gs_base = data;
1238 }
1239 #endif
1240
1241 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu,
1242                         struct loaded_vmcs *buddy)
1243 {
1244         struct vcpu_vmx *vmx = to_vmx(vcpu);
1245         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1246         struct vmcs *prev;
1247
1248         if (!already_loaded) {
1249                 loaded_vmcs_clear(vmx->loaded_vmcs);
1250                 local_irq_disable();
1251
1252                 /*
1253                  * Ensure loaded_vmcs->cpu is read before adding loaded_vmcs to
1254                  * this cpu's percpu list, otherwise it may not yet be deleted
1255                  * from its previous cpu's percpu list.  Pairs with the
1256                  * smb_wmb() in __loaded_vmcs_clear().
1257                  */
1258                 smp_rmb();
1259
1260                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1261                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1262                 local_irq_enable();
1263         }
1264
1265         prev = per_cpu(current_vmcs, cpu);
1266         if (prev != vmx->loaded_vmcs->vmcs) {
1267                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1268                 vmcs_load(vmx->loaded_vmcs->vmcs);
1269
1270                 /*
1271                  * No indirect branch prediction barrier needed when switching
1272                  * the active VMCS within a guest, e.g. on nested VM-Enter.
1273                  * The L1 VMM can protect itself with retpolines, IBPB or IBRS.
1274                  */
1275                 if (!buddy || WARN_ON_ONCE(buddy->vmcs != prev))
1276                         indirect_branch_prediction_barrier();
1277         }
1278
1279         if (!already_loaded) {
1280                 void *gdt = get_current_gdt_ro();
1281
1282                 /*
1283                  * Flush all EPTP/VPID contexts, the new pCPU may have stale
1284                  * TLB entries from its previous association with the vCPU.
1285                  */
1286                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1287
1288                 /*
1289                  * Linux uses per-cpu TSS and GDT, so set these when switching
1290                  * processors.  See 22.2.4.
1291                  */
1292                 vmcs_writel(HOST_TR_BASE,
1293                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1294                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1295
1296                 if (IS_ENABLED(CONFIG_IA32_EMULATION) || IS_ENABLED(CONFIG_X86_32)) {
1297                         /* 22.2.3 */
1298                         vmcs_writel(HOST_IA32_SYSENTER_ESP,
1299                                     (unsigned long)(cpu_entry_stack(cpu) + 1));
1300                 }
1301
1302                 vmx->loaded_vmcs->cpu = cpu;
1303         }
1304 }
1305
1306 /*
1307  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1308  * vcpu mutex is already taken.
1309  */
1310 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1311 {
1312         struct vcpu_vmx *vmx = to_vmx(vcpu);
1313
1314         vmx_vcpu_load_vmcs(vcpu, cpu, NULL);
1315
1316         vmx_vcpu_pi_load(vcpu, cpu);
1317
1318         vmx->host_debugctlmsr = get_debugctlmsr();
1319 }
1320
1321 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1322 {
1323         vmx_vcpu_pi_put(vcpu);
1324
1325         vmx_prepare_switch_to_host(to_vmx(vcpu));
1326 }
1327
1328 bool vmx_emulation_required(struct kvm_vcpu *vcpu)
1329 {
1330         return emulate_invalid_guest_state && !vmx_guest_state_valid(vcpu);
1331 }
1332
1333 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1334 {
1335         struct vcpu_vmx *vmx = to_vmx(vcpu);
1336         unsigned long rflags, save_rflags;
1337
1338         if (!kvm_register_is_available(vcpu, VCPU_EXREG_RFLAGS)) {
1339                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1340                 rflags = vmcs_readl(GUEST_RFLAGS);
1341                 if (vmx->rmode.vm86_active) {
1342                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1343                         save_rflags = vmx->rmode.save_rflags;
1344                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1345                 }
1346                 vmx->rflags = rflags;
1347         }
1348         return vmx->rflags;
1349 }
1350
1351 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1352 {
1353         struct vcpu_vmx *vmx = to_vmx(vcpu);
1354         unsigned long old_rflags;
1355
1356         if (is_unrestricted_guest(vcpu)) {
1357                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1358                 vmx->rflags = rflags;
1359                 vmcs_writel(GUEST_RFLAGS, rflags);
1360                 return;
1361         }
1362
1363         old_rflags = vmx_get_rflags(vcpu);
1364         vmx->rflags = rflags;
1365         if (vmx->rmode.vm86_active) {
1366                 vmx->rmode.save_rflags = rflags;
1367                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1368         }
1369         vmcs_writel(GUEST_RFLAGS, rflags);
1370
1371         if ((old_rflags ^ vmx->rflags) & X86_EFLAGS_VM)
1372                 vmx->emulation_required = vmx_emulation_required(vcpu);
1373 }
1374
1375 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1376 {
1377         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1378         int ret = 0;
1379
1380         if (interruptibility & GUEST_INTR_STATE_STI)
1381                 ret |= KVM_X86_SHADOW_INT_STI;
1382         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1383                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1384
1385         return ret;
1386 }
1387
1388 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1389 {
1390         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1391         u32 interruptibility = interruptibility_old;
1392
1393         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1394
1395         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1396                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1397         else if (mask & KVM_X86_SHADOW_INT_STI)
1398                 interruptibility |= GUEST_INTR_STATE_STI;
1399
1400         if ((interruptibility != interruptibility_old))
1401                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1402 }
1403
1404 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1405 {
1406         struct vcpu_vmx *vmx = to_vmx(vcpu);
1407         unsigned long value;
1408
1409         /*
1410          * Any MSR write that attempts to change bits marked reserved will
1411          * case a #GP fault.
1412          */
1413         if (data & vmx->pt_desc.ctl_bitmask)
1414                 return 1;
1415
1416         /*
1417          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1418          * result in a #GP unless the same write also clears TraceEn.
1419          */
1420         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1421                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1422                 return 1;
1423
1424         /*
1425          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1426          * and FabricEn would cause #GP, if
1427          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1428          */
1429         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1430                 !(data & RTIT_CTL_FABRIC_EN) &&
1431                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1432                                         PT_CAP_single_range_output))
1433                 return 1;
1434
1435         /*
1436          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1437          * utilize encodings marked reserved will cause a #GP fault.
1438          */
1439         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1440         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1441                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1442                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1443                 return 1;
1444         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1445                                                 PT_CAP_cycle_thresholds);
1446         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1447                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1448                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1449                 return 1;
1450         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1451         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1452                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1453                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1454                 return 1;
1455
1456         /*
1457          * If ADDRx_CFG is reserved or the encodings is >2 will
1458          * cause a #GP fault.
1459          */
1460         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1461         if ((value && (vmx->pt_desc.num_address_ranges < 1)) || (value > 2))
1462                 return 1;
1463         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1464         if ((value && (vmx->pt_desc.num_address_ranges < 2)) || (value > 2))
1465                 return 1;
1466         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1467         if ((value && (vmx->pt_desc.num_address_ranges < 3)) || (value > 2))
1468                 return 1;
1469         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1470         if ((value && (vmx->pt_desc.num_address_ranges < 4)) || (value > 2))
1471                 return 1;
1472
1473         return 0;
1474 }
1475
1476 static bool vmx_can_emulate_instruction(struct kvm_vcpu *vcpu, void *insn, int insn_len)
1477 {
1478         /*
1479          * Emulation of instructions in SGX enclaves is impossible as RIP does
1480          * not point  tthe failing instruction, and even if it did, the code
1481          * stream is inaccessible.  Inject #UD instead of exiting to userspace
1482          * so that guest userspace can't DoS the guest simply by triggering
1483          * emulation (enclaves are CPL3 only).
1484          */
1485         if (to_vmx(vcpu)->exit_reason.enclave_mode) {
1486                 kvm_queue_exception(vcpu, UD_VECTOR);
1487                 return false;
1488         }
1489         return true;
1490 }
1491
1492 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
1493 {
1494         union vmx_exit_reason exit_reason = to_vmx(vcpu)->exit_reason;
1495         unsigned long rip, orig_rip;
1496         u32 instr_len;
1497
1498         /*
1499          * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on
1500          * undefined behavior: Intel's SDM doesn't mandate the VMCS field be
1501          * set when EPT misconfig occurs.  In practice, real hardware updates
1502          * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors
1503          * (namely Hyper-V) don't set it due to it being undefined behavior,
1504          * i.e. we end up advancing IP with some random value.
1505          */
1506         if (!static_cpu_has(X86_FEATURE_HYPERVISOR) ||
1507             exit_reason.basic != EXIT_REASON_EPT_MISCONFIG) {
1508                 instr_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1509
1510                 /*
1511                  * Emulating an enclave's instructions isn't supported as KVM
1512                  * cannot access the enclave's memory or its true RIP, e.g. the
1513                  * vmcs.GUEST_RIP points at the exit point of the enclave, not
1514                  * the RIP that actually triggered the VM-Exit.  But, because
1515                  * most instructions that cause VM-Exit will #UD in an enclave,
1516                  * most instruction-based VM-Exits simply do not occur.
1517                  *
1518                  * There are a few exceptions, notably the debug instructions
1519                  * INT1ICEBRK and INT3, as they are allowed in debug enclaves
1520                  * and generate #DB/#BP as expected, which KVM might intercept.
1521                  * But again, the CPU does the dirty work and saves an instr
1522                  * length of zero so VMMs don't shoot themselves in the foot.
1523                  * WARN if KVM tries to skip a non-zero length instruction on
1524                  * a VM-Exit from an enclave.
1525                  */
1526                 if (!instr_len)
1527                         goto rip_updated;
1528
1529                 WARN(exit_reason.enclave_mode,
1530                      "KVM: skipping instruction after SGX enclave VM-Exit");
1531
1532                 orig_rip = kvm_rip_read(vcpu);
1533                 rip = orig_rip + instr_len;
1534 #ifdef CONFIG_X86_64
1535                 /*
1536                  * We need to mask out the high 32 bits of RIP if not in 64-bit
1537                  * mode, but just finding out that we are in 64-bit mode is
1538                  * quite expensive.  Only do it if there was a carry.
1539                  */
1540                 if (unlikely(((rip ^ orig_rip) >> 31) == 3) && !is_64_bit_mode(vcpu))
1541                         rip = (u32)rip;
1542 #endif
1543                 kvm_rip_write(vcpu, rip);
1544         } else {
1545                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
1546                         return 0;
1547         }
1548
1549 rip_updated:
1550         /* skipping an emulated instruction also counts */
1551         vmx_set_interrupt_shadow(vcpu, 0);
1552
1553         return 1;
1554 }
1555
1556 /*
1557  * Recognizes a pending MTF VM-exit and records the nested state for later
1558  * delivery.
1559  */
1560 static void vmx_update_emulated_instruction(struct kvm_vcpu *vcpu)
1561 {
1562         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1563         struct vcpu_vmx *vmx = to_vmx(vcpu);
1564
1565         if (!is_guest_mode(vcpu))
1566                 return;
1567
1568         /*
1569          * Per the SDM, MTF takes priority over debug-trap exceptions besides
1570          * T-bit traps. As instruction emulation is completed (i.e. at the
1571          * instruction boundary), any #DB exception pending delivery must be a
1572          * debug-trap. Record the pending MTF state to be delivered in
1573          * vmx_check_nested_events().
1574          */
1575         if (nested_cpu_has_mtf(vmcs12) &&
1576             (!vcpu->arch.exception.pending ||
1577              vcpu->arch.exception.nr == DB_VECTOR))
1578                 vmx->nested.mtf_pending = true;
1579         else
1580                 vmx->nested.mtf_pending = false;
1581 }
1582
1583 static int vmx_skip_emulated_instruction(struct kvm_vcpu *vcpu)
1584 {
1585         vmx_update_emulated_instruction(vcpu);
1586         return skip_emulated_instruction(vcpu);
1587 }
1588
1589 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1590 {
1591         /*
1592          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1593          * explicitly skip the instruction because if the HLT state is set,
1594          * then the instruction is already executing and RIP has already been
1595          * advanced.
1596          */
1597         if (kvm_hlt_in_guest(vcpu->kvm) &&
1598                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1599                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1600 }
1601
1602 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1603 {
1604         struct vcpu_vmx *vmx = to_vmx(vcpu);
1605         unsigned nr = vcpu->arch.exception.nr;
1606         bool has_error_code = vcpu->arch.exception.has_error_code;
1607         u32 error_code = vcpu->arch.exception.error_code;
1608         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1609
1610         kvm_deliver_exception_payload(vcpu);
1611
1612         if (has_error_code) {
1613                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1614                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1615         }
1616
1617         if (vmx->rmode.vm86_active) {
1618                 int inc_eip = 0;
1619                 if (kvm_exception_is_soft(nr))
1620                         inc_eip = vcpu->arch.event_exit_inst_len;
1621                 kvm_inject_realmode_interrupt(vcpu, nr, inc_eip);
1622                 return;
1623         }
1624
1625         WARN_ON_ONCE(vmx->emulation_required);
1626
1627         if (kvm_exception_is_soft(nr)) {
1628                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1629                              vmx->vcpu.arch.event_exit_inst_len);
1630                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1631         } else
1632                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1633
1634         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1635
1636         vmx_clear_hlt(vcpu);
1637 }
1638
1639 static void vmx_setup_uret_msr(struct vcpu_vmx *vmx, unsigned int msr,
1640                                bool load_into_hardware)
1641 {
1642         struct vmx_uret_msr *uret_msr;
1643
1644         uret_msr = vmx_find_uret_msr(vmx, msr);
1645         if (!uret_msr)
1646                 return;
1647
1648         uret_msr->load_into_hardware = load_into_hardware;
1649 }
1650
1651 /*
1652  * Configuring user return MSRs to automatically save, load, and restore MSRs
1653  * that need to be shoved into hardware when running the guest.  Note, omitting
1654  * an MSR here does _NOT_ mean it's not emulated, only that it will not be
1655  * loaded into hardware when running the guest.
1656  */
1657 static void vmx_setup_uret_msrs(struct vcpu_vmx *vmx)
1658 {
1659 #ifdef CONFIG_X86_64
1660         bool load_syscall_msrs;
1661
1662         /*
1663          * The SYSCALL MSRs are only needed on long mode guests, and only
1664          * when EFER.SCE is set.
1665          */
1666         load_syscall_msrs = is_long_mode(&vmx->vcpu) &&
1667                             (vmx->vcpu.arch.efer & EFER_SCE);
1668
1669         vmx_setup_uret_msr(vmx, MSR_STAR, load_syscall_msrs);
1670         vmx_setup_uret_msr(vmx, MSR_LSTAR, load_syscall_msrs);
1671         vmx_setup_uret_msr(vmx, MSR_SYSCALL_MASK, load_syscall_msrs);
1672 #endif
1673         vmx_setup_uret_msr(vmx, MSR_EFER, update_transition_efer(vmx));
1674
1675         vmx_setup_uret_msr(vmx, MSR_TSC_AUX,
1676                            guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP) ||
1677                            guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDPID));
1678
1679         /*
1680          * hle=0, rtm=0, tsx_ctrl=1 can be found with some combinations of new
1681          * kernel and old userspace.  If those guests run on a tsx=off host, do
1682          * allow guests to use TSX_CTRL, but don't change the value in hardware
1683          * so that TSX remains always disabled.
1684          */
1685         vmx_setup_uret_msr(vmx, MSR_IA32_TSX_CTRL, boot_cpu_has(X86_FEATURE_RTM));
1686
1687         /*
1688          * The set of MSRs to load may have changed, reload MSRs before the
1689          * next VM-Enter.
1690          */
1691         vmx->guest_uret_msrs_loaded = false;
1692 }
1693
1694 u64 vmx_get_l2_tsc_offset(struct kvm_vcpu *vcpu)
1695 {
1696         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1697
1698         if (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETTING))
1699                 return vmcs12->tsc_offset;
1700
1701         return 0;
1702 }
1703
1704 u64 vmx_get_l2_tsc_multiplier(struct kvm_vcpu *vcpu)
1705 {
1706         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1707
1708         if (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETTING) &&
1709             nested_cpu_has2(vmcs12, SECONDARY_EXEC_TSC_SCALING))
1710                 return vmcs12->tsc_multiplier;
1711
1712         return kvm_default_tsc_scaling_ratio;
1713 }
1714
1715 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1716 {
1717         vmcs_write64(TSC_OFFSET, offset);
1718 }
1719
1720 static void vmx_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 multiplier)
1721 {
1722         vmcs_write64(TSC_MULTIPLIER, multiplier);
1723 }
1724
1725 /*
1726  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1727  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1728  * all guests if the "nested" module option is off, and can also be disabled
1729  * for a single guest by disabling its VMX cpuid bit.
1730  */
1731 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1732 {
1733         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1734 }
1735
1736 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1737                                                  uint64_t val)
1738 {
1739         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1740
1741         return !(val & ~valid_bits);
1742 }
1743
1744 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1745 {
1746         switch (msr->index) {
1747         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1748                 if (!nested)
1749                         return 1;
1750                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1751         case MSR_IA32_PERF_CAPABILITIES:
1752                 msr->data = vmx_get_perf_capabilities();
1753                 return 0;
1754         default:
1755                 return KVM_MSR_RET_INVALID;
1756         }
1757 }
1758
1759 /*
1760  * Reads an msr value (of 'msr_info->index') into 'msr_info->data'.
1761  * Returns 0 on success, non-0 otherwise.
1762  * Assumes vcpu_load() was already called.
1763  */
1764 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1765 {
1766         struct vcpu_vmx *vmx = to_vmx(vcpu);
1767         struct vmx_uret_msr *msr;
1768         u32 index;
1769
1770         switch (msr_info->index) {
1771 #ifdef CONFIG_X86_64
1772         case MSR_FS_BASE:
1773                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1774                 break;
1775         case MSR_GS_BASE:
1776                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1777                 break;
1778         case MSR_KERNEL_GS_BASE:
1779                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1780                 break;
1781 #endif
1782         case MSR_EFER:
1783                 return kvm_get_msr_common(vcpu, msr_info);
1784         case MSR_IA32_TSX_CTRL:
1785                 if (!msr_info->host_initiated &&
1786                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
1787                         return 1;
1788                 goto find_uret_msr;
1789         case MSR_IA32_UMWAIT_CONTROL:
1790                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
1791                         return 1;
1792
1793                 msr_info->data = vmx->msr_ia32_umwait_control;
1794                 break;
1795         case MSR_IA32_SPEC_CTRL:
1796                 if (!msr_info->host_initiated &&
1797                     !guest_has_spec_ctrl_msr(vcpu))
1798                         return 1;
1799
1800                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1801                 break;
1802         case MSR_IA32_SYSENTER_CS:
1803                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1804                 break;
1805         case MSR_IA32_SYSENTER_EIP:
1806                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1807                 break;
1808         case MSR_IA32_SYSENTER_ESP:
1809                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1810                 break;
1811         case MSR_IA32_BNDCFGS:
1812                 if (!kvm_mpx_supported() ||
1813                     (!msr_info->host_initiated &&
1814                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1815                         return 1;
1816                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1817                 break;
1818         case MSR_IA32_MCG_EXT_CTL:
1819                 if (!msr_info->host_initiated &&
1820                     !(vmx->msr_ia32_feature_control &
1821                       FEAT_CTL_LMCE_ENABLED))
1822                         return 1;
1823                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1824                 break;
1825         case MSR_IA32_FEAT_CTL:
1826                 msr_info->data = vmx->msr_ia32_feature_control;
1827                 break;
1828         case MSR_IA32_SGXLEPUBKEYHASH0 ... MSR_IA32_SGXLEPUBKEYHASH3:
1829                 if (!msr_info->host_initiated &&
1830                     !guest_cpuid_has(vcpu, X86_FEATURE_SGX_LC))
1831                         return 1;
1832                 msr_info->data = to_vmx(vcpu)->msr_ia32_sgxlepubkeyhash
1833                         [msr_info->index - MSR_IA32_SGXLEPUBKEYHASH0];
1834                 break;
1835         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1836                 if (!nested_vmx_allowed(vcpu))
1837                         return 1;
1838                 if (vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1839                                     &msr_info->data))
1840                         return 1;
1841                 /*
1842                  * Enlightened VMCS v1 doesn't have certain VMCS fields but
1843                  * instead of just ignoring the features, different Hyper-V
1844                  * versions are either trying to use them and fail or do some
1845                  * sanity checking and refuse to boot. Filter all unsupported
1846                  * features out.
1847                  */
1848                 if (!msr_info->host_initiated &&
1849                     vmx->nested.enlightened_vmcs_enabled)
1850                         nested_evmcs_filter_control_msr(msr_info->index,
1851                                                         &msr_info->data);
1852                 break;
1853         case MSR_IA32_RTIT_CTL:
1854                 if (!vmx_pt_mode_is_host_guest())
1855                         return 1;
1856                 msr_info->data = vmx->pt_desc.guest.ctl;
1857                 break;
1858         case MSR_IA32_RTIT_STATUS:
1859                 if (!vmx_pt_mode_is_host_guest())
1860                         return 1;
1861                 msr_info->data = vmx->pt_desc.guest.status;
1862                 break;
1863         case MSR_IA32_RTIT_CR3_MATCH:
1864                 if (!vmx_pt_mode_is_host_guest() ||
1865                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1866                                                 PT_CAP_cr3_filtering))
1867                         return 1;
1868                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1869                 break;
1870         case MSR_IA32_RTIT_OUTPUT_BASE:
1871                 if (!vmx_pt_mode_is_host_guest() ||
1872                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1873                                         PT_CAP_topa_output) &&
1874                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1875                                         PT_CAP_single_range_output)))
1876                         return 1;
1877                 msr_info->data = vmx->pt_desc.guest.output_base;
1878                 break;
1879         case MSR_IA32_RTIT_OUTPUT_MASK:
1880                 if (!vmx_pt_mode_is_host_guest() ||
1881                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1882                                         PT_CAP_topa_output) &&
1883                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1884                                         PT_CAP_single_range_output)))
1885                         return 1;
1886                 msr_info->data = vmx->pt_desc.guest.output_mask;
1887                 break;
1888         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1889                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1890                 if (!vmx_pt_mode_is_host_guest() ||
1891                     (index >= 2 * vmx->pt_desc.num_address_ranges))
1892                         return 1;
1893                 if (index % 2)
1894                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1895                 else
1896                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1897                 break;
1898         case MSR_IA32_DEBUGCTLMSR:
1899                 msr_info->data = vmcs_read64(GUEST_IA32_DEBUGCTL);
1900                 break;
1901         default:
1902         find_uret_msr:
1903                 msr = vmx_find_uret_msr(vmx, msr_info->index);
1904                 if (msr) {
1905                         msr_info->data = msr->data;
1906                         break;
1907                 }
1908                 return kvm_get_msr_common(vcpu, msr_info);
1909         }
1910
1911         return 0;
1912 }
1913
1914 static u64 nested_vmx_truncate_sysenter_addr(struct kvm_vcpu *vcpu,
1915                                                     u64 data)
1916 {
1917 #ifdef CONFIG_X86_64
1918         if (!guest_cpuid_has(vcpu, X86_FEATURE_LM))
1919                 return (u32)data;
1920 #endif
1921         return (unsigned long)data;
1922 }
1923
1924 static u64 vcpu_supported_debugctl(struct kvm_vcpu *vcpu)
1925 {
1926         u64 debugctl = vmx_supported_debugctl();
1927
1928         if (!intel_pmu_lbr_is_enabled(vcpu))
1929                 debugctl &= ~DEBUGCTLMSR_LBR_MASK;
1930
1931         if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1932                 debugctl &= ~DEBUGCTLMSR_BUS_LOCK_DETECT;
1933
1934         return debugctl;
1935 }
1936
1937 /*
1938  * Writes msr value into the appropriate "register".
1939  * Returns 0 on success, non-0 otherwise.
1940  * Assumes vcpu_load() was already called.
1941  */
1942 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1943 {
1944         struct vcpu_vmx *vmx = to_vmx(vcpu);
1945         struct vmx_uret_msr *msr;
1946         int ret = 0;
1947         u32 msr_index = msr_info->index;
1948         u64 data = msr_info->data;
1949         u32 index;
1950
1951         switch (msr_index) {
1952         case MSR_EFER:
1953                 ret = kvm_set_msr_common(vcpu, msr_info);
1954                 break;
1955 #ifdef CONFIG_X86_64
1956         case MSR_FS_BASE:
1957                 vmx_segment_cache_clear(vmx);
1958                 vmcs_writel(GUEST_FS_BASE, data);
1959                 break;
1960         case MSR_GS_BASE:
1961                 vmx_segment_cache_clear(vmx);
1962                 vmcs_writel(GUEST_GS_BASE, data);
1963                 break;
1964         case MSR_KERNEL_GS_BASE:
1965                 vmx_write_guest_kernel_gs_base(vmx, data);
1966                 break;
1967 #endif
1968         case MSR_IA32_SYSENTER_CS:
1969                 if (is_guest_mode(vcpu))
1970                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1971                 vmcs_write32(GUEST_SYSENTER_CS, data);
1972                 break;
1973         case MSR_IA32_SYSENTER_EIP:
1974                 if (is_guest_mode(vcpu)) {
1975                         data = nested_vmx_truncate_sysenter_addr(vcpu, data);
1976                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1977                 }
1978                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1979                 break;
1980         case MSR_IA32_SYSENTER_ESP:
1981                 if (is_guest_mode(vcpu)) {
1982                         data = nested_vmx_truncate_sysenter_addr(vcpu, data);
1983                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1984                 }
1985                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1986                 break;
1987         case MSR_IA32_DEBUGCTLMSR: {
1988                 u64 invalid = data & ~vcpu_supported_debugctl(vcpu);
1989                 if (invalid & (DEBUGCTLMSR_BTF|DEBUGCTLMSR_LBR)) {
1990                         if (report_ignored_msrs)
1991                                 vcpu_unimpl(vcpu, "%s: BTF|LBR in IA32_DEBUGCTLMSR 0x%llx, nop\n",
1992                                             __func__, data);
1993                         data &= ~(DEBUGCTLMSR_BTF|DEBUGCTLMSR_LBR);
1994                         invalid &= ~(DEBUGCTLMSR_BTF|DEBUGCTLMSR_LBR);
1995                 }
1996
1997                 if (invalid)
1998                         return 1;
1999
2000                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
2001                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
2002                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
2003
2004                 vmcs_write64(GUEST_IA32_DEBUGCTL, data);
2005                 if (intel_pmu_lbr_is_enabled(vcpu) && !to_vmx(vcpu)->lbr_desc.event &&
2006                     (data & DEBUGCTLMSR_LBR))
2007                         intel_pmu_create_guest_lbr_event(vcpu);
2008                 return 0;
2009         }
2010         case MSR_IA32_BNDCFGS:
2011                 if (!kvm_mpx_supported() ||
2012                     (!msr_info->host_initiated &&
2013                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
2014                         return 1;
2015                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
2016                     (data & MSR_IA32_BNDCFGS_RSVD))
2017                         return 1;
2018                 vmcs_write64(GUEST_BNDCFGS, data);
2019                 break;
2020         case MSR_IA32_UMWAIT_CONTROL:
2021                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
2022                         return 1;
2023
2024                 /* The reserved bit 1 and non-32 bit [63:32] should be zero */
2025                 if (data & (BIT_ULL(1) | GENMASK_ULL(63, 32)))
2026                         return 1;
2027
2028                 vmx->msr_ia32_umwait_control = data;
2029                 break;
2030         case MSR_IA32_SPEC_CTRL:
2031                 if (!msr_info->host_initiated &&
2032                     !guest_has_spec_ctrl_msr(vcpu))
2033                         return 1;
2034
2035                 if (kvm_spec_ctrl_test_value(data))
2036                         return 1;
2037
2038                 vmx->spec_ctrl = data;
2039                 if (!data)
2040                         break;
2041
2042                 /*
2043                  * For non-nested:
2044                  * When it's written (to non-zero) for the first time, pass
2045                  * it through.
2046                  *
2047                  * For nested:
2048                  * The handling of the MSR bitmap for L2 guests is done in
2049                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2050                  * vmcs02.msr_bitmap here since it gets completely overwritten
2051                  * in the merging. We update the vmcs01 here for L1 as well
2052                  * since it will end up touching the MSR anyway now.
2053                  */
2054                 vmx_disable_intercept_for_msr(vcpu,
2055                                               MSR_IA32_SPEC_CTRL,
2056                                               MSR_TYPE_RW);
2057                 break;
2058         case MSR_IA32_TSX_CTRL:
2059                 if (!msr_info->host_initiated &&
2060                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
2061                         return 1;
2062                 if (data & ~(TSX_CTRL_RTM_DISABLE | TSX_CTRL_CPUID_CLEAR))
2063                         return 1;
2064                 goto find_uret_msr;
2065         case MSR_IA32_PRED_CMD:
2066                 if (!msr_info->host_initiated &&
2067                     !guest_has_pred_cmd_msr(vcpu))
2068                         return 1;
2069
2070                 if (data & ~PRED_CMD_IBPB)
2071                         return 1;
2072                 if (!boot_cpu_has(X86_FEATURE_IBPB))
2073                         return 1;
2074                 if (!data)
2075                         break;
2076
2077                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2078
2079                 /*
2080                  * For non-nested:
2081                  * When it's written (to non-zero) for the first time, pass
2082                  * it through.
2083                  *
2084                  * For nested:
2085                  * The handling of the MSR bitmap for L2 guests is done in
2086                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2087                  * vmcs02.msr_bitmap here since it gets completely overwritten
2088                  * in the merging.
2089                  */
2090                 vmx_disable_intercept_for_msr(vcpu, MSR_IA32_PRED_CMD, MSR_TYPE_W);
2091                 break;
2092         case MSR_IA32_CR_PAT:
2093                 if (!kvm_pat_valid(data))
2094                         return 1;
2095
2096                 if (is_guest_mode(vcpu) &&
2097                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
2098                         get_vmcs12(vcpu)->guest_ia32_pat = data;
2099
2100                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
2101                         vmcs_write64(GUEST_IA32_PAT, data);
2102                         vcpu->arch.pat = data;
2103                         break;
2104                 }
2105                 ret = kvm_set_msr_common(vcpu, msr_info);
2106                 break;
2107         case MSR_IA32_MCG_EXT_CTL:
2108                 if ((!msr_info->host_initiated &&
2109                      !(to_vmx(vcpu)->msr_ia32_feature_control &
2110                        FEAT_CTL_LMCE_ENABLED)) ||
2111                     (data & ~MCG_EXT_CTL_LMCE_EN))
2112                         return 1;
2113                 vcpu->arch.mcg_ext_ctl = data;
2114                 break;
2115         case MSR_IA32_FEAT_CTL:
2116                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
2117                     (to_vmx(vcpu)->msr_ia32_feature_control &
2118                      FEAT_CTL_LOCKED && !msr_info->host_initiated))
2119                         return 1;
2120                 vmx->msr_ia32_feature_control = data;
2121                 if (msr_info->host_initiated && data == 0)
2122                         vmx_leave_nested(vcpu);
2123
2124                 /* SGX may be enabled/disabled by guest's firmware */
2125                 vmx_write_encls_bitmap(vcpu, NULL);
2126                 break;
2127         case MSR_IA32_SGXLEPUBKEYHASH0 ... MSR_IA32_SGXLEPUBKEYHASH3:
2128                 /*
2129                  * On real hardware, the LE hash MSRs are writable before
2130                  * the firmware sets bit 0 in MSR 0x7a ("activating" SGX),
2131                  * at which point SGX related bits in IA32_FEATURE_CONTROL
2132                  * become writable.
2133                  *
2134                  * KVM does not emulate SGX activation for simplicity, so
2135                  * allow writes to the LE hash MSRs if IA32_FEATURE_CONTROL
2136                  * is unlocked.  This is technically not architectural
2137                  * behavior, but it's close enough.
2138                  */
2139                 if (!msr_info->host_initiated &&
2140                     (!guest_cpuid_has(vcpu, X86_FEATURE_SGX_LC) ||
2141                     ((vmx->msr_ia32_feature_control & FEAT_CTL_LOCKED) &&
2142                     !(vmx->msr_ia32_feature_control & FEAT_CTL_SGX_LC_ENABLED))))
2143                         return 1;
2144                 vmx->msr_ia32_sgxlepubkeyhash
2145                         [msr_index - MSR_IA32_SGXLEPUBKEYHASH0] = data;
2146                 break;
2147         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2148                 if (!msr_info->host_initiated)
2149                         return 1; /* they are read-only */
2150                 if (!nested_vmx_allowed(vcpu))
2151                         return 1;
2152                 return vmx_set_vmx_msr(vcpu, msr_index, data);
2153         case MSR_IA32_RTIT_CTL:
2154                 if (!vmx_pt_mode_is_host_guest() ||
2155                         vmx_rtit_ctl_check(vcpu, data) ||
2156                         vmx->nested.vmxon)
2157                         return 1;
2158                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
2159                 vmx->pt_desc.guest.ctl = data;
2160                 pt_update_intercept_for_msr(vcpu);
2161                 break;
2162         case MSR_IA32_RTIT_STATUS:
2163                 if (!pt_can_write_msr(vmx))
2164                         return 1;
2165                 if (data & MSR_IA32_RTIT_STATUS_MASK)
2166                         return 1;
2167                 vmx->pt_desc.guest.status = data;
2168                 break;
2169         case MSR_IA32_RTIT_CR3_MATCH:
2170                 if (!pt_can_write_msr(vmx))
2171                         return 1;
2172                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2173                                            PT_CAP_cr3_filtering))
2174                         return 1;
2175                 vmx->pt_desc.guest.cr3_match = data;
2176                 break;
2177         case MSR_IA32_RTIT_OUTPUT_BASE:
2178                 if (!pt_can_write_msr(vmx))
2179                         return 1;
2180                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2181                                            PT_CAP_topa_output) &&
2182                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2183                                            PT_CAP_single_range_output))
2184                         return 1;
2185                 if (!pt_output_base_valid(vcpu, data))
2186                         return 1;
2187                 vmx->pt_desc.guest.output_base = data;
2188                 break;
2189         case MSR_IA32_RTIT_OUTPUT_MASK:
2190                 if (!pt_can_write_msr(vmx))
2191                         return 1;
2192                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2193                                            PT_CAP_topa_output) &&
2194                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2195                                            PT_CAP_single_range_output))
2196                         return 1;
2197                 vmx->pt_desc.guest.output_mask = data;
2198                 break;
2199         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2200                 if (!pt_can_write_msr(vmx))
2201                         return 1;
2202                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2203                 if (index >= 2 * vmx->pt_desc.num_address_ranges)
2204                         return 1;
2205                 if (is_noncanonical_address(data, vcpu))
2206                         return 1;
2207                 if (index % 2)
2208                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2209                 else
2210                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2211                 break;
2212         case MSR_IA32_PERF_CAPABILITIES:
2213                 if (data && !vcpu_to_pmu(vcpu)->version)
2214                         return 1;
2215                 if (data & PMU_CAP_LBR_FMT) {
2216                         if ((data & PMU_CAP_LBR_FMT) !=
2217                             (vmx_get_perf_capabilities() & PMU_CAP_LBR_FMT))
2218                                 return 1;
2219                         if (!intel_pmu_lbr_is_compatible(vcpu))
2220                                 return 1;
2221                 }
2222                 ret = kvm_set_msr_common(vcpu, msr_info);
2223                 break;
2224
2225         default:
2226         find_uret_msr:
2227                 msr = vmx_find_uret_msr(vmx, msr_index);
2228                 if (msr)
2229                         ret = vmx_set_guest_uret_msr(vmx, msr, data);
2230                 else
2231                         ret = kvm_set_msr_common(vcpu, msr_info);
2232         }
2233
2234         return ret;
2235 }
2236
2237 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2238 {
2239         unsigned long guest_owned_bits;
2240
2241         kvm_register_mark_available(vcpu, reg);
2242
2243         switch (reg) {
2244         case VCPU_REGS_RSP:
2245                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2246                 break;
2247         case VCPU_REGS_RIP:
2248                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2249                 break;
2250         case VCPU_EXREG_PDPTR:
2251                 if (enable_ept)
2252                         ept_save_pdptrs(vcpu);
2253                 break;
2254         case VCPU_EXREG_CR0:
2255                 guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2256
2257                 vcpu->arch.cr0 &= ~guest_owned_bits;
2258                 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & guest_owned_bits;
2259                 break;
2260         case VCPU_EXREG_CR3:
2261                 /*
2262                  * When intercepting CR3 loads, e.g. for shadowing paging, KVM's
2263                  * CR3 is loaded into hardware, not the guest's CR3.
2264                  */
2265                 if (!(exec_controls_get(to_vmx(vcpu)) & CPU_BASED_CR3_LOAD_EXITING))
2266                         vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2267                 break;
2268         case VCPU_EXREG_CR4:
2269                 guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2270
2271                 vcpu->arch.cr4 &= ~guest_owned_bits;
2272                 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & guest_owned_bits;
2273                 break;
2274         default:
2275                 KVM_BUG_ON(1, vcpu->kvm);
2276                 break;
2277         }
2278 }
2279
2280 static __init int cpu_has_kvm_support(void)
2281 {
2282         return cpu_has_vmx();
2283 }
2284
2285 static __init int vmx_disabled_by_bios(void)
2286 {
2287         return !boot_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
2288                !boot_cpu_has(X86_FEATURE_VMX);
2289 }
2290
2291 static int kvm_cpu_vmxon(u64 vmxon_pointer)
2292 {
2293         u64 msr;
2294
2295         cr4_set_bits(X86_CR4_VMXE);
2296
2297         asm_volatile_goto("1: vmxon %[vmxon_pointer]\n\t"
2298                           _ASM_EXTABLE(1b, %l[fault])
2299                           : : [vmxon_pointer] "m"(vmxon_pointer)
2300                           : : fault);
2301         return 0;
2302
2303 fault:
2304         WARN_ONCE(1, "VMXON faulted, MSR_IA32_FEAT_CTL (0x3a) = 0x%llx\n",
2305                   rdmsrl_safe(MSR_IA32_FEAT_CTL, &msr) ? 0xdeadbeef : msr);
2306         cr4_clear_bits(X86_CR4_VMXE);
2307
2308         return -EFAULT;
2309 }
2310
2311 static int hardware_enable(void)
2312 {
2313         int cpu = raw_smp_processor_id();
2314         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2315         int r;
2316
2317         if (cr4_read_shadow() & X86_CR4_VMXE)
2318                 return -EBUSY;
2319
2320         /*
2321          * This can happen if we hot-added a CPU but failed to allocate
2322          * VP assist page for it.
2323          */
2324         if (static_branch_unlikely(&enable_evmcs) &&
2325             !hv_get_vp_assist_page(cpu))
2326                 return -EFAULT;
2327
2328         intel_pt_handle_vmx(1);
2329
2330         r = kvm_cpu_vmxon(phys_addr);
2331         if (r) {
2332                 intel_pt_handle_vmx(0);
2333                 return r;
2334         }
2335
2336         if (enable_ept)
2337                 ept_sync_global();
2338
2339         return 0;
2340 }
2341
2342 static void vmclear_local_loaded_vmcss(void)
2343 {
2344         int cpu = raw_smp_processor_id();
2345         struct loaded_vmcs *v, *n;
2346
2347         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2348                                  loaded_vmcss_on_cpu_link)
2349                 __loaded_vmcs_clear(v);
2350 }
2351
2352 static void hardware_disable(void)
2353 {
2354         vmclear_local_loaded_vmcss();
2355
2356         if (cpu_vmxoff())
2357                 kvm_spurious_fault();
2358
2359         intel_pt_handle_vmx(0);
2360 }
2361
2362 /*
2363  * There is no X86_FEATURE for SGX yet, but anyway we need to query CPUID
2364  * directly instead of going through cpu_has(), to ensure KVM is trapping
2365  * ENCLS whenever it's supported in hardware.  It does not matter whether
2366  * the host OS supports or has enabled SGX.
2367  */
2368 static bool cpu_has_sgx(void)
2369 {
2370         return cpuid_eax(0) >= 0x12 && (cpuid_eax(0x12) & BIT(0));
2371 }
2372
2373 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2374                                       u32 msr, u32 *result)
2375 {
2376         u32 vmx_msr_low, vmx_msr_high;
2377         u32 ctl = ctl_min | ctl_opt;
2378
2379         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2380
2381         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2382         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2383
2384         /* Ensure minimum (required) set of control bits are supported. */
2385         if (ctl_min & ~ctl)
2386                 return -EIO;
2387
2388         *result = ctl;
2389         return 0;
2390 }
2391
2392 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2393                                     struct vmx_capability *vmx_cap)
2394 {
2395         u32 vmx_msr_low, vmx_msr_high;
2396         u32 min, opt, min2, opt2;
2397         u32 _pin_based_exec_control = 0;
2398         u32 _cpu_based_exec_control = 0;
2399         u32 _cpu_based_2nd_exec_control = 0;
2400         u32 _vmexit_control = 0;
2401         u32 _vmentry_control = 0;
2402
2403         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2404         min = CPU_BASED_HLT_EXITING |
2405 #ifdef CONFIG_X86_64
2406               CPU_BASED_CR8_LOAD_EXITING |
2407               CPU_BASED_CR8_STORE_EXITING |
2408 #endif
2409               CPU_BASED_CR3_LOAD_EXITING |
2410               CPU_BASED_CR3_STORE_EXITING |
2411               CPU_BASED_UNCOND_IO_EXITING |
2412               CPU_BASED_MOV_DR_EXITING |
2413               CPU_BASED_USE_TSC_OFFSETTING |
2414               CPU_BASED_MWAIT_EXITING |
2415               CPU_BASED_MONITOR_EXITING |
2416               CPU_BASED_INVLPG_EXITING |
2417               CPU_BASED_RDPMC_EXITING;
2418
2419         opt = CPU_BASED_TPR_SHADOW |
2420               CPU_BASED_USE_MSR_BITMAPS |
2421               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2422         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2423                                 &_cpu_based_exec_control) < 0)
2424                 return -EIO;
2425 #ifdef CONFIG_X86_64
2426         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2427                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2428                                            ~CPU_BASED_CR8_STORE_EXITING;
2429 #endif
2430         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2431                 min2 = 0;
2432                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2433                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2434                         SECONDARY_EXEC_WBINVD_EXITING |
2435                         SECONDARY_EXEC_ENABLE_VPID |
2436                         SECONDARY_EXEC_ENABLE_EPT |
2437                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2438                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2439                         SECONDARY_EXEC_DESC |
2440                         SECONDARY_EXEC_ENABLE_RDTSCP |
2441                         SECONDARY_EXEC_ENABLE_INVPCID |
2442                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2443                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2444                         SECONDARY_EXEC_SHADOW_VMCS |
2445                         SECONDARY_EXEC_XSAVES |
2446                         SECONDARY_EXEC_RDSEED_EXITING |
2447                         SECONDARY_EXEC_RDRAND_EXITING |
2448                         SECONDARY_EXEC_ENABLE_PML |
2449                         SECONDARY_EXEC_TSC_SCALING |
2450                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE |
2451                         SECONDARY_EXEC_PT_USE_GPA |
2452                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2453                         SECONDARY_EXEC_ENABLE_VMFUNC |
2454                         SECONDARY_EXEC_BUS_LOCK_DETECTION;
2455                 if (cpu_has_sgx())
2456                         opt2 |= SECONDARY_EXEC_ENCLS_EXITING;
2457                 if (adjust_vmx_controls(min2, opt2,
2458                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2459                                         &_cpu_based_2nd_exec_control) < 0)
2460                         return -EIO;
2461         }
2462 #ifndef CONFIG_X86_64
2463         if (!(_cpu_based_2nd_exec_control &
2464                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2465                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2466 #endif
2467
2468         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2469                 _cpu_based_2nd_exec_control &= ~(
2470                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2471                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2472                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2473
2474         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2475                 &vmx_cap->ept, &vmx_cap->vpid);
2476
2477         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2478                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2479                    enabled */
2480                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2481                                              CPU_BASED_CR3_STORE_EXITING |
2482                                              CPU_BASED_INVLPG_EXITING);
2483         } else if (vmx_cap->ept) {
2484                 vmx_cap->ept = 0;
2485                 pr_warn_once("EPT CAP should not exist if not support "
2486                                 "1-setting enable EPT VM-execution control\n");
2487         }
2488         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2489                 vmx_cap->vpid) {
2490                 vmx_cap->vpid = 0;
2491                 pr_warn_once("VPID CAP should not exist if not support "
2492                                 "1-setting enable VPID VM-execution control\n");
2493         }
2494
2495         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2496 #ifdef CONFIG_X86_64
2497         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2498 #endif
2499         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2500               VM_EXIT_LOAD_IA32_PAT |
2501               VM_EXIT_LOAD_IA32_EFER |
2502               VM_EXIT_CLEAR_BNDCFGS |
2503               VM_EXIT_PT_CONCEAL_PIP |
2504               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2505         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2506                                 &_vmexit_control) < 0)
2507                 return -EIO;
2508
2509         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2510         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2511                  PIN_BASED_VMX_PREEMPTION_TIMER;
2512         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2513                                 &_pin_based_exec_control) < 0)
2514                 return -EIO;
2515
2516         if (cpu_has_broken_vmx_preemption_timer())
2517                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2518         if (!(_cpu_based_2nd_exec_control &
2519                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2520                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2521
2522         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2523         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2524               VM_ENTRY_LOAD_IA32_PAT |
2525               VM_ENTRY_LOAD_IA32_EFER |
2526               VM_ENTRY_LOAD_BNDCFGS |
2527               VM_ENTRY_PT_CONCEAL_PIP |
2528               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2529         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2530                                 &_vmentry_control) < 0)
2531                 return -EIO;
2532
2533         /*
2534          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2535          * can't be used due to an errata where VM Exit may incorrectly clear
2536          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2537          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2538          */
2539         if (boot_cpu_data.x86 == 0x6) {
2540                 switch (boot_cpu_data.x86_model) {
2541                 case 26: /* AAK155 */
2542                 case 30: /* AAP115 */
2543                 case 37: /* AAT100 */
2544                 case 44: /* BC86,AAY89,BD102 */
2545                 case 46: /* BA97 */
2546                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2547                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2548                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2549                                         "does not work properly. Using workaround\n");
2550                         break;
2551                 default:
2552                         break;
2553                 }
2554         }
2555
2556
2557         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2558
2559         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2560         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2561                 return -EIO;
2562
2563 #ifdef CONFIG_X86_64
2564         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2565         if (vmx_msr_high & (1u<<16))
2566                 return -EIO;
2567 #endif
2568
2569         /* Require Write-Back (WB) memory type for VMCS accesses. */
2570         if (((vmx_msr_high >> 18) & 15) != 6)
2571                 return -EIO;
2572
2573         vmcs_conf->size = vmx_msr_high & 0x1fff;
2574         vmcs_conf->order = get_order(vmcs_conf->size);
2575         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2576
2577         vmcs_conf->revision_id = vmx_msr_low;
2578
2579         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2580         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2581         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2582         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2583         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2584
2585 #if IS_ENABLED(CONFIG_HYPERV)
2586         if (enlightened_vmcs)
2587                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2588 #endif
2589
2590         return 0;
2591 }
2592
2593 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2594 {
2595         int node = cpu_to_node(cpu);
2596         struct page *pages;
2597         struct vmcs *vmcs;
2598
2599         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2600         if (!pages)
2601                 return NULL;
2602         vmcs = page_address(pages);
2603         memset(vmcs, 0, vmcs_config.size);
2604
2605         /* KVM supports Enlightened VMCS v1 only */
2606         if (static_branch_unlikely(&enable_evmcs))
2607                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2608         else
2609                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2610
2611         if (shadow)
2612                 vmcs->hdr.shadow_vmcs = 1;
2613         return vmcs;
2614 }
2615
2616 void free_vmcs(struct vmcs *vmcs)
2617 {
2618         free_pages((unsigned long)vmcs, vmcs_config.order);
2619 }
2620
2621 /*
2622  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2623  */
2624 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2625 {
2626         if (!loaded_vmcs->vmcs)
2627                 return;
2628         loaded_vmcs_clear(loaded_vmcs);
2629         free_vmcs(loaded_vmcs->vmcs);
2630         loaded_vmcs->vmcs = NULL;
2631         if (loaded_vmcs->msr_bitmap)
2632                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2633         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2634 }
2635
2636 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2637 {
2638         loaded_vmcs->vmcs = alloc_vmcs(false);
2639         if (!loaded_vmcs->vmcs)
2640                 return -ENOMEM;
2641
2642         vmcs_clear(loaded_vmcs->vmcs);
2643
2644         loaded_vmcs->shadow_vmcs = NULL;
2645         loaded_vmcs->hv_timer_soft_disabled = false;
2646         loaded_vmcs->cpu = -1;
2647         loaded_vmcs->launched = 0;
2648
2649         if (cpu_has_vmx_msr_bitmap()) {
2650                 loaded_vmcs->msr_bitmap = (unsigned long *)
2651                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2652                 if (!loaded_vmcs->msr_bitmap)
2653                         goto out_vmcs;
2654                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2655
2656                 if (IS_ENABLED(CONFIG_HYPERV) &&
2657                     static_branch_unlikely(&enable_evmcs) &&
2658                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2659                         struct hv_enlightened_vmcs *evmcs =
2660                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2661
2662                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2663                 }
2664         }
2665
2666         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2667         memset(&loaded_vmcs->controls_shadow, 0,
2668                 sizeof(struct vmcs_controls_shadow));
2669
2670         return 0;
2671
2672 out_vmcs:
2673         free_loaded_vmcs(loaded_vmcs);
2674         return -ENOMEM;
2675 }
2676
2677 static void free_kvm_area(void)
2678 {
2679         int cpu;
2680
2681         for_each_possible_cpu(cpu) {
2682                 free_vmcs(per_cpu(vmxarea, cpu));
2683                 per_cpu(vmxarea, cpu) = NULL;
2684         }
2685 }
2686
2687 static __init int alloc_kvm_area(void)
2688 {
2689         int cpu;
2690
2691         for_each_possible_cpu(cpu) {
2692                 struct vmcs *vmcs;
2693
2694                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2695                 if (!vmcs) {
2696                         free_kvm_area();
2697                         return -ENOMEM;
2698                 }
2699
2700                 /*
2701                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2702                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2703                  * revision_id reported by MSR_IA32_VMX_BASIC.
2704                  *
2705                  * However, even though not explicitly documented by
2706                  * TLFS, VMXArea passed as VMXON argument should
2707                  * still be marked with revision_id reported by
2708                  * physical CPU.
2709                  */
2710                 if (static_branch_unlikely(&enable_evmcs))
2711                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2712
2713                 per_cpu(vmxarea, cpu) = vmcs;
2714         }
2715         return 0;
2716 }
2717
2718 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2719                 struct kvm_segment *save)
2720 {
2721         if (!emulate_invalid_guest_state) {
2722                 /*
2723                  * CS and SS RPL should be equal during guest entry according
2724                  * to VMX spec, but in reality it is not always so. Since vcpu
2725                  * is in the middle of the transition from real mode to
2726                  * protected mode it is safe to assume that RPL 0 is a good
2727                  * default value.
2728                  */
2729                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2730                         save->selector &= ~SEGMENT_RPL_MASK;
2731                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2732                 save->s = 1;
2733         }
2734         __vmx_set_segment(vcpu, save, seg);
2735 }
2736
2737 static void enter_pmode(struct kvm_vcpu *vcpu)
2738 {
2739         unsigned long flags;
2740         struct vcpu_vmx *vmx = to_vmx(vcpu);
2741
2742         /*
2743          * Update real mode segment cache. It may be not up-to-date if segment
2744          * register was written while vcpu was in a guest mode.
2745          */
2746         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2747         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2748         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2749         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2750         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2751         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2752
2753         vmx->rmode.vm86_active = 0;
2754
2755         __vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2756
2757         flags = vmcs_readl(GUEST_RFLAGS);
2758         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2759         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2760         vmcs_writel(GUEST_RFLAGS, flags);
2761
2762         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2763                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2764
2765         vmx_update_exception_bitmap(vcpu);
2766
2767         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2768         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2769         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2770         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2771         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2772         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2773 }
2774
2775 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2776 {
2777         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2778         struct kvm_segment var = *save;
2779
2780         var.dpl = 0x3;
2781         if (seg == VCPU_SREG_CS)
2782                 var.type = 0x3;
2783
2784         if (!emulate_invalid_guest_state) {
2785                 var.selector = var.base >> 4;
2786                 var.base = var.base & 0xffff0;
2787                 var.limit = 0xffff;
2788                 var.g = 0;
2789                 var.db = 0;
2790                 var.present = 1;
2791                 var.s = 1;
2792                 var.l = 0;
2793                 var.unusable = 0;
2794                 var.type = 0x3;
2795                 var.avl = 0;
2796                 if (save->base & 0xf)
2797                         printk_once(KERN_WARNING "kvm: segment base is not "
2798                                         "paragraph aligned when entering "
2799                                         "protected mode (seg=%d)", seg);
2800         }
2801
2802         vmcs_write16(sf->selector, var.selector);
2803         vmcs_writel(sf->base, var.base);
2804         vmcs_write32(sf->limit, var.limit);
2805         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2806 }
2807
2808 static void enter_rmode(struct kvm_vcpu *vcpu)
2809 {
2810         unsigned long flags;
2811         struct vcpu_vmx *vmx = to_vmx(vcpu);
2812         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2813
2814         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2815         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2816         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2817         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2818         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2819         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2820         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2821
2822         vmx->rmode.vm86_active = 1;
2823
2824         /*
2825          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2826          * vcpu. Warn the user that an update is overdue.
2827          */
2828         if (!kvm_vmx->tss_addr)
2829                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2830                              "called before entering vcpu\n");
2831
2832         vmx_segment_cache_clear(vmx);
2833
2834         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2835         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2836         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2837
2838         flags = vmcs_readl(GUEST_RFLAGS);
2839         vmx->rmode.save_rflags = flags;
2840
2841         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2842
2843         vmcs_writel(GUEST_RFLAGS, flags);
2844         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2845         vmx_update_exception_bitmap(vcpu);
2846
2847         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2848         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2849         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2850         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2851         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2852         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2853 }
2854
2855 int vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2856 {
2857         struct vcpu_vmx *vmx = to_vmx(vcpu);
2858         struct vmx_uret_msr *msr = vmx_find_uret_msr(vmx, MSR_EFER);
2859
2860         /* Nothing to do if hardware doesn't support EFER. */
2861         if (!msr)
2862                 return 0;
2863
2864         vcpu->arch.efer = efer;
2865         if (efer & EFER_LMA) {
2866                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2867                 msr->data = efer;
2868         } else {
2869                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2870
2871                 msr->data = efer & ~EFER_LME;
2872         }
2873         vmx_setup_uret_msrs(vmx);
2874         return 0;
2875 }
2876
2877 #ifdef CONFIG_X86_64
2878
2879 static void enter_lmode(struct kvm_vcpu *vcpu)
2880 {
2881         u32 guest_tr_ar;
2882
2883         vmx_segment_cache_clear(to_vmx(vcpu));
2884
2885         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2886         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2887                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2888                                      __func__);
2889                 vmcs_write32(GUEST_TR_AR_BYTES,
2890                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2891                              | VMX_AR_TYPE_BUSY_64_TSS);
2892         }
2893         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2894 }
2895
2896 static void exit_lmode(struct kvm_vcpu *vcpu)
2897 {
2898         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2899         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2900 }
2901
2902 #endif
2903
2904 static void vmx_flush_tlb_all(struct kvm_vcpu *vcpu)
2905 {
2906         struct vcpu_vmx *vmx = to_vmx(vcpu);
2907
2908         /*
2909          * INVEPT must be issued when EPT is enabled, irrespective of VPID, as
2910          * the CPU is not required to invalidate guest-physical mappings on
2911          * VM-Entry, even if VPID is disabled.  Guest-physical mappings are
2912          * associated with the root EPT structure and not any particular VPID
2913          * (INVVPID also isn't required to invalidate guest-physical mappings).
2914          */
2915         if (enable_ept) {
2916                 ept_sync_global();
2917         } else if (enable_vpid) {
2918                 if (cpu_has_vmx_invvpid_global()) {
2919                         vpid_sync_vcpu_global();
2920                 } else {
2921                         vpid_sync_vcpu_single(vmx->vpid);
2922                         vpid_sync_vcpu_single(vmx->nested.vpid02);
2923                 }
2924         }
2925 }
2926
2927 static inline int vmx_get_current_vpid(struct kvm_vcpu *vcpu)
2928 {
2929         if (is_guest_mode(vcpu))
2930                 return nested_get_vpid02(vcpu);
2931         return to_vmx(vcpu)->vpid;
2932 }
2933
2934 static void vmx_flush_tlb_current(struct kvm_vcpu *vcpu)
2935 {
2936         struct kvm_mmu *mmu = vcpu->arch.mmu;
2937         u64 root_hpa = mmu->root_hpa;
2938
2939         /* No flush required if the current context is invalid. */
2940         if (!VALID_PAGE(root_hpa))
2941                 return;
2942
2943         if (enable_ept)
2944                 ept_sync_context(construct_eptp(vcpu, root_hpa,
2945                                                 mmu->shadow_root_level));
2946         else
2947                 vpid_sync_context(vmx_get_current_vpid(vcpu));
2948 }
2949
2950 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2951 {
2952         /*
2953          * vpid_sync_vcpu_addr() is a nop if vpid==0, see the comment in
2954          * vmx_flush_tlb_guest() for an explanation of why this is ok.
2955          */
2956         vpid_sync_vcpu_addr(vmx_get_current_vpid(vcpu), addr);
2957 }
2958
2959 static void vmx_flush_tlb_guest(struct kvm_vcpu *vcpu)
2960 {
2961         /*
2962          * vpid_sync_context() is a nop if vpid==0, e.g. if enable_vpid==0 or a
2963          * vpid couldn't be allocated for this vCPU.  VM-Enter and VM-Exit are
2964          * required to flush GVA->{G,H}PA mappings from the TLB if vpid is
2965          * disabled (VM-Enter with vpid enabled and vpid==0 is disallowed),
2966          * i.e. no explicit INVVPID is necessary.
2967          */
2968         vpid_sync_context(vmx_get_current_vpid(vcpu));
2969 }
2970
2971 void vmx_ept_load_pdptrs(struct kvm_vcpu *vcpu)
2972 {
2973         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2974
2975         if (!kvm_register_is_dirty(vcpu, VCPU_EXREG_PDPTR))
2976                 return;
2977
2978         if (is_pae_paging(vcpu)) {
2979                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2980                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2981                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2982                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2983         }
2984 }
2985
2986 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2987 {
2988         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2989
2990         if (WARN_ON_ONCE(!is_pae_paging(vcpu)))
2991                 return;
2992
2993         mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2994         mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2995         mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2996         mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2997
2998         kvm_register_mark_available(vcpu, VCPU_EXREG_PDPTR);
2999 }
3000
3001 #define CR3_EXITING_BITS (CPU_BASED_CR3_LOAD_EXITING | \
3002                           CPU_BASED_CR3_STORE_EXITING)
3003
3004 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
3005 {
3006         struct vcpu_vmx *vmx = to_vmx(vcpu);
3007         unsigned long hw_cr0, old_cr0_pg;
3008         u32 tmp;
3009
3010         old_cr0_pg = kvm_read_cr0_bits(vcpu, X86_CR0_PG);
3011
3012         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
3013         if (is_unrestricted_guest(vcpu))
3014                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
3015         else {
3016                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
3017                 if (!enable_ept)
3018                         hw_cr0 |= X86_CR0_WP;
3019
3020                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
3021                         enter_pmode(vcpu);
3022
3023                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
3024                         enter_rmode(vcpu);
3025         }
3026
3027         vmcs_writel(CR0_READ_SHADOW, cr0);
3028         vmcs_writel(GUEST_CR0, hw_cr0);
3029         vcpu->arch.cr0 = cr0;
3030         kvm_register_mark_available(vcpu, VCPU_EXREG_CR0);
3031
3032 #ifdef CONFIG_X86_64
3033         if (vcpu->arch.efer & EFER_LME) {
3034                 if (!old_cr0_pg && (cr0 & X86_CR0_PG))
3035                         enter_lmode(vcpu);
3036                 else if (old_cr0_pg && !(cr0 & X86_CR0_PG))
3037                         exit_lmode(vcpu);
3038         }
3039 #endif
3040
3041         if (enable_ept && !is_unrestricted_guest(vcpu)) {
3042                 /*
3043                  * Ensure KVM has an up-to-date snapshot of the guest's CR3.  If
3044                  * the below code _enables_ CR3 exiting, vmx_cache_reg() will
3045                  * (correctly) stop reading vmcs.GUEST_CR3 because it thinks
3046                  * KVM's CR3 is installed.
3047                  */
3048                 if (!kvm_register_is_available(vcpu, VCPU_EXREG_CR3))
3049                         vmx_cache_reg(vcpu, VCPU_EXREG_CR3);
3050
3051                 /*
3052                  * When running with EPT but not unrestricted guest, KVM must
3053                  * intercept CR3 accesses when paging is _disabled_.  This is
3054                  * necessary because restricted guests can't actually run with
3055                  * paging disabled, and so KVM stuffs its own CR3 in order to
3056                  * run the guest when identity mapped page tables.
3057                  *
3058                  * Do _NOT_ check the old CR0.PG, e.g. to optimize away the
3059                  * update, it may be stale with respect to CR3 interception,
3060                  * e.g. after nested VM-Enter.
3061                  *
3062                  * Lastly, honor L1's desires, i.e. intercept CR3 loads and/or
3063                  * stores to forward them to L1, even if KVM does not need to
3064                  * intercept them to preserve its identity mapped page tables.
3065                  */
3066                 if (!(cr0 & X86_CR0_PG)) {
3067                         exec_controls_setbit(vmx, CR3_EXITING_BITS);
3068                 } else if (!is_guest_mode(vcpu)) {
3069                         exec_controls_clearbit(vmx, CR3_EXITING_BITS);
3070                 } else {
3071                         tmp = exec_controls_get(vmx);
3072                         tmp &= ~CR3_EXITING_BITS;
3073                         tmp |= get_vmcs12(vcpu)->cpu_based_vm_exec_control & CR3_EXITING_BITS;
3074                         exec_controls_set(vmx, tmp);
3075                 }
3076
3077                 /* Note, vmx_set_cr4() consumes the new vcpu->arch.cr0. */
3078                 if ((old_cr0_pg ^ cr0) & X86_CR0_PG)
3079                         vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
3080         }
3081
3082         /* depends on vcpu->arch.cr0 to be set to a new value */
3083         vmx->emulation_required = vmx_emulation_required(vcpu);
3084 }
3085
3086 static int vmx_get_max_tdp_level(void)
3087 {
3088         if (cpu_has_vmx_ept_5levels())
3089                 return 5;
3090         return 4;
3091 }
3092
3093 u64 construct_eptp(struct kvm_vcpu *vcpu, hpa_t root_hpa, int root_level)
3094 {
3095         u64 eptp = VMX_EPTP_MT_WB;
3096
3097         eptp |= (root_level == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
3098
3099         if (enable_ept_ad_bits &&
3100             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
3101                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
3102         eptp |= root_hpa;
3103
3104         return eptp;
3105 }
3106
3107 static void vmx_load_mmu_pgd(struct kvm_vcpu *vcpu, hpa_t root_hpa,
3108                              int root_level)
3109 {
3110         struct kvm *kvm = vcpu->kvm;
3111         bool update_guest_cr3 = true;
3112         unsigned long guest_cr3;
3113         u64 eptp;
3114
3115         if (enable_ept) {
3116                 eptp = construct_eptp(vcpu, root_hpa, root_level);
3117                 vmcs_write64(EPT_POINTER, eptp);
3118
3119                 hv_track_root_tdp(vcpu, root_hpa);
3120
3121                 if (!enable_unrestricted_guest && !is_paging(vcpu))
3122                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
3123                 else if (kvm_register_is_dirty(vcpu, VCPU_EXREG_CR3))
3124                         guest_cr3 = vcpu->arch.cr3;
3125                 else /* vmcs.GUEST_CR3 is already up-to-date. */
3126                         update_guest_cr3 = false;
3127                 vmx_ept_load_pdptrs(vcpu);
3128         } else {
3129                 guest_cr3 = root_hpa | kvm_get_active_pcid(vcpu);
3130         }
3131
3132         if (update_guest_cr3)
3133                 vmcs_writel(GUEST_CR3, guest_cr3);
3134 }
3135
3136 static bool vmx_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
3137 {
3138         /*
3139          * We operate under the default treatment of SMM, so VMX cannot be
3140          * enabled under SMM.  Note, whether or not VMXE is allowed at all is
3141          * handled by kvm_is_valid_cr4().
3142          */
3143         if ((cr4 & X86_CR4_VMXE) && is_smm(vcpu))
3144                 return false;
3145
3146         if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
3147                 return false;
3148
3149         return true;
3150 }
3151
3152 void vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
3153 {
3154         unsigned long old_cr4 = vcpu->arch.cr4;
3155         struct vcpu_vmx *vmx = to_vmx(vcpu);
3156         /*
3157          * Pass through host's Machine Check Enable value to hw_cr4, which
3158          * is in force while we are in guest mode.  Do not let guests control
3159          * this bit, even if host CR4.MCE == 0.
3160          */
3161         unsigned long hw_cr4;
3162
3163         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
3164         if (is_unrestricted_guest(vcpu))
3165                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
3166         else if (vmx->rmode.vm86_active)
3167                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
3168         else
3169                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
3170
3171         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
3172                 if (cr4 & X86_CR4_UMIP) {
3173                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
3174                         hw_cr4 &= ~X86_CR4_UMIP;
3175                 } else if (!is_guest_mode(vcpu) ||
3176                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
3177                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
3178                 }
3179         }
3180
3181         vcpu->arch.cr4 = cr4;
3182         kvm_register_mark_available(vcpu, VCPU_EXREG_CR4);
3183
3184         if (!is_unrestricted_guest(vcpu)) {
3185                 if (enable_ept) {
3186                         if (!is_paging(vcpu)) {
3187                                 hw_cr4 &= ~X86_CR4_PAE;
3188                                 hw_cr4 |= X86_CR4_PSE;
3189                         } else if (!(cr4 & X86_CR4_PAE)) {
3190                                 hw_cr4 &= ~X86_CR4_PAE;
3191                         }
3192                 }
3193
3194                 /*
3195                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3196                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
3197                  * to be manually disabled when guest switches to non-paging
3198                  * mode.
3199                  *
3200                  * If !enable_unrestricted_guest, the CPU is always running
3201                  * with CR0.PG=1 and CR4 needs to be modified.
3202                  * If enable_unrestricted_guest, the CPU automatically
3203                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3204                  */
3205                 if (!is_paging(vcpu))
3206                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
3207         }
3208
3209         vmcs_writel(CR4_READ_SHADOW, cr4);
3210         vmcs_writel(GUEST_CR4, hw_cr4);
3211
3212         if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE))
3213                 kvm_update_cpuid_runtime(vcpu);
3214 }
3215
3216 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3217 {
3218         struct vcpu_vmx *vmx = to_vmx(vcpu);
3219         u32 ar;
3220
3221         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3222                 *var = vmx->rmode.segs[seg];
3223                 if (seg == VCPU_SREG_TR
3224                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3225                         return;
3226                 var->base = vmx_read_guest_seg_base(vmx, seg);
3227                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3228                 return;
3229         }
3230         var->base = vmx_read_guest_seg_base(vmx, seg);
3231         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3232         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3233         ar = vmx_read_guest_seg_ar(vmx, seg);
3234         var->unusable = (ar >> 16) & 1;
3235         var->type = ar & 15;
3236         var->s = (ar >> 4) & 1;
3237         var->dpl = (ar >> 5) & 3;
3238         /*
3239          * Some userspaces do not preserve unusable property. Since usable
3240          * segment has to be present according to VMX spec we can use present
3241          * property to amend userspace bug by making unusable segment always
3242          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3243          * segment as unusable.
3244          */
3245         var->present = !var->unusable;
3246         var->avl = (ar >> 12) & 1;
3247         var->l = (ar >> 13) & 1;
3248         var->db = (ar >> 14) & 1;
3249         var->g = (ar >> 15) & 1;
3250 }
3251
3252 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3253 {
3254         struct kvm_segment s;
3255
3256         if (to_vmx(vcpu)->rmode.vm86_active) {
3257                 vmx_get_segment(vcpu, &s, seg);
3258                 return s.base;
3259         }
3260         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3261 }
3262
3263 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3264 {
3265         struct vcpu_vmx *vmx = to_vmx(vcpu);
3266
3267         if (unlikely(vmx->rmode.vm86_active))
3268                 return 0;
3269         else {
3270                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3271                 return VMX_AR_DPL(ar);
3272         }
3273 }
3274
3275 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3276 {
3277         u32 ar;
3278
3279         if (var->unusable || !var->present)
3280                 ar = 1 << 16;
3281         else {
3282                 ar = var->type & 15;
3283                 ar |= (var->s & 1) << 4;
3284                 ar |= (var->dpl & 3) << 5;
3285                 ar |= (var->present & 1) << 7;
3286                 ar |= (var->avl & 1) << 12;
3287                 ar |= (var->l & 1) << 13;
3288                 ar |= (var->db & 1) << 14;
3289                 ar |= (var->g & 1) << 15;
3290         }
3291
3292         return ar;
3293 }
3294
3295 void __vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3296 {
3297         struct vcpu_vmx *vmx = to_vmx(vcpu);
3298         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3299
3300         vmx_segment_cache_clear(vmx);
3301
3302         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3303                 vmx->rmode.segs[seg] = *var;
3304                 if (seg == VCPU_SREG_TR)
3305                         vmcs_write16(sf->selector, var->selector);
3306                 else if (var->s)
3307                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3308                 return;
3309         }
3310
3311         vmcs_writel(sf->base, var->base);
3312         vmcs_write32(sf->limit, var->limit);
3313         vmcs_write16(sf->selector, var->selector);
3314
3315         /*
3316          *   Fix the "Accessed" bit in AR field of segment registers for older
3317          * qemu binaries.
3318          *   IA32 arch specifies that at the time of processor reset the
3319          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3320          * is setting it to 0 in the userland code. This causes invalid guest
3321          * state vmexit when "unrestricted guest" mode is turned on.
3322          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3323          * tree. Newer qemu binaries with that qemu fix would not need this
3324          * kvm hack.
3325          */
3326         if (is_unrestricted_guest(vcpu) && (seg != VCPU_SREG_LDTR))
3327                 var->type |= 0x1; /* Accessed */
3328
3329         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3330 }
3331
3332 static void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3333 {
3334         __vmx_set_segment(vcpu, var, seg);
3335
3336         to_vmx(vcpu)->emulation_required = vmx_emulation_required(vcpu);
3337 }
3338
3339 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3340 {
3341         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3342
3343         *db = (ar >> 14) & 1;
3344         *l = (ar >> 13) & 1;
3345 }
3346
3347 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3348 {
3349         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3350         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3351 }
3352
3353 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3354 {
3355         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3356         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3357 }
3358
3359 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3360 {
3361         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3362         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3363 }
3364
3365 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3366 {
3367         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3368         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3369 }
3370
3371 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3372 {
3373         struct kvm_segment var;
3374         u32 ar;
3375
3376         vmx_get_segment(vcpu, &var, seg);
3377         var.dpl = 0x3;
3378         if (seg == VCPU_SREG_CS)
3379                 var.type = 0x3;
3380         ar = vmx_segment_access_rights(&var);
3381
3382         if (var.base != (var.selector << 4))
3383                 return false;
3384         if (var.limit != 0xffff)
3385                 return false;
3386         if (ar != 0xf3)
3387                 return false;
3388
3389         return true;
3390 }
3391
3392 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3393 {
3394         struct kvm_segment cs;
3395         unsigned int cs_rpl;
3396
3397         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3398         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3399
3400         if (cs.unusable)
3401                 return false;
3402         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3403                 return false;
3404         if (!cs.s)
3405                 return false;
3406         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3407                 if (cs.dpl > cs_rpl)
3408                         return false;
3409         } else {
3410                 if (cs.dpl != cs_rpl)
3411                         return false;
3412         }
3413         if (!cs.present)
3414                 return false;
3415
3416         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3417         return true;
3418 }
3419
3420 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3421 {
3422         struct kvm_segment ss;
3423         unsigned int ss_rpl;
3424
3425         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3426         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3427
3428         if (ss.unusable)
3429                 return true;
3430         if (ss.type != 3 && ss.type != 7)
3431                 return false;
3432         if (!ss.s)
3433                 return false;
3434         if (ss.dpl != ss_rpl) /* DPL != RPL */
3435                 return false;
3436         if (!ss.present)
3437                 return false;
3438
3439         return true;
3440 }
3441
3442 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3443 {
3444         struct kvm_segment var;
3445         unsigned int rpl;
3446
3447         vmx_get_segment(vcpu, &var, seg);
3448         rpl = var.selector & SEGMENT_RPL_MASK;
3449
3450         if (var.unusable)
3451                 return true;
3452         if (!var.s)
3453                 return false;
3454         if (!var.present)
3455                 return false;
3456         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3457                 if (var.dpl < rpl) /* DPL < RPL */
3458                         return false;
3459         }
3460
3461         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3462          * rights flags
3463          */
3464         return true;
3465 }
3466
3467 static bool tr_valid(struct kvm_vcpu *vcpu)
3468 {
3469         struct kvm_segment tr;
3470
3471         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3472
3473         if (tr.unusable)
3474                 return false;
3475         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3476                 return false;
3477         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3478                 return false;
3479         if (!tr.present)
3480                 return false;
3481
3482         return true;
3483 }
3484
3485 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3486 {
3487         struct kvm_segment ldtr;
3488
3489         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3490
3491         if (ldtr.unusable)
3492                 return true;
3493         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3494                 return false;
3495         if (ldtr.type != 2)
3496                 return false;
3497         if (!ldtr.present)
3498                 return false;
3499
3500         return true;
3501 }
3502
3503 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3504 {
3505         struct kvm_segment cs, ss;
3506
3507         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3508         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3509
3510         return ((cs.selector & SEGMENT_RPL_MASK) ==
3511                  (ss.selector & SEGMENT_RPL_MASK));
3512 }
3513
3514 /*
3515  * Check if guest state is valid. Returns true if valid, false if
3516  * not.
3517  * We assume that registers are always usable
3518  */
3519 bool __vmx_guest_state_valid(struct kvm_vcpu *vcpu)
3520 {
3521         /* real mode guest state checks */
3522         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3523                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3524                         return false;
3525                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3526                         return false;
3527                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3528                         return false;
3529                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3530                         return false;
3531                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3532                         return false;
3533                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3534                         return false;
3535         } else {
3536         /* protected mode guest state checks */
3537                 if (!cs_ss_rpl_check(vcpu))
3538                         return false;
3539                 if (!code_segment_valid(vcpu))
3540                         return false;
3541                 if (!stack_segment_valid(vcpu))
3542                         return false;
3543                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3544                         return false;
3545                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3546                         return false;
3547                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3548                         return false;
3549                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3550                         return false;
3551                 if (!tr_valid(vcpu))
3552                         return false;
3553                 if (!ldtr_valid(vcpu))
3554                         return false;
3555         }
3556         /* TODO:
3557          * - Add checks on RIP
3558          * - Add checks on RFLAGS
3559          */
3560
3561         return true;
3562 }
3563
3564 static int init_rmode_tss(struct kvm *kvm, void __user *ua)
3565 {
3566         const void *zero_page = (const void *) __va(page_to_phys(ZERO_PAGE(0)));
3567         u16 data;
3568         int i;
3569
3570         for (i = 0; i < 3; i++) {
3571                 if (__copy_to_user(ua + PAGE_SIZE * i, zero_page, PAGE_SIZE))
3572                         return -EFAULT;
3573         }
3574
3575         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3576         if (__copy_to_user(ua + TSS_IOPB_BASE_OFFSET, &data, sizeof(u16)))
3577                 return -EFAULT;
3578
3579         data = ~0;
3580         if (__copy_to_user(ua + RMODE_TSS_SIZE - 1, &data, sizeof(u8)))
3581                 return -EFAULT;
3582
3583         return 0;
3584 }
3585
3586 static int init_rmode_identity_map(struct kvm *kvm)
3587 {
3588         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3589         int i, r = 0;
3590         void __user *uaddr;
3591         u32 tmp;
3592
3593         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3594         mutex_lock(&kvm->slots_lock);
3595
3596         if (likely(kvm_vmx->ept_identity_pagetable_done))
3597                 goto out;
3598
3599         if (!kvm_vmx->ept_identity_map_addr)
3600                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3601
3602         uaddr = __x86_set_memory_region(kvm,
3603                                         IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3604                                         kvm_vmx->ept_identity_map_addr,
3605                                         PAGE_SIZE);
3606         if (IS_ERR(uaddr)) {
3607                 r = PTR_ERR(uaddr);
3608                 goto out;
3609         }
3610
3611         /* Set up identity-mapping pagetable for EPT in real mode */
3612         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3613                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3614                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3615                 if (__copy_to_user(uaddr + i * sizeof(tmp), &tmp, sizeof(tmp))) {
3616                         r = -EFAULT;
3617                         goto out;
3618                 }
3619         }
3620         kvm_vmx->ept_identity_pagetable_done = true;
3621
3622 out:
3623         mutex_unlock(&kvm->slots_lock);
3624         return r;
3625 }
3626
3627 static void seg_setup(int seg)
3628 {
3629         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3630         unsigned int ar;
3631
3632         vmcs_write16(sf->selector, 0);
3633         vmcs_writel(sf->base, 0);
3634         vmcs_write32(sf->limit, 0xffff);
3635         ar = 0x93;
3636         if (seg == VCPU_SREG_CS)
3637                 ar |= 0x08; /* code segment */
3638
3639         vmcs_write32(sf->ar_bytes, ar);
3640 }
3641
3642 static int alloc_apic_access_page(struct kvm *kvm)
3643 {
3644         struct page *page;
3645         void __user *hva;
3646         int ret = 0;
3647
3648         mutex_lock(&kvm->slots_lock);
3649         if (kvm->arch.apic_access_memslot_enabled)
3650                 goto out;
3651         hva = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3652                                       APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3653         if (IS_ERR(hva)) {
3654                 ret = PTR_ERR(hva);
3655                 goto out;
3656         }
3657
3658         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3659         if (is_error_page(page)) {
3660                 ret = -EFAULT;
3661                 goto out;
3662         }
3663
3664         /*
3665          * Do not pin the page in memory, so that memory hot-unplug
3666          * is able to migrate it.
3667          */
3668         put_page(page);
3669         kvm->arch.apic_access_memslot_enabled = true;
3670 out:
3671         mutex_unlock(&kvm->slots_lock);
3672         return ret;
3673 }
3674
3675 int allocate_vpid(void)
3676 {
3677         int vpid;
3678
3679         if (!enable_vpid)
3680                 return 0;
3681         spin_lock(&vmx_vpid_lock);
3682         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3683         if (vpid < VMX_NR_VPIDS)
3684                 __set_bit(vpid, vmx_vpid_bitmap);
3685         else
3686                 vpid = 0;
3687         spin_unlock(&vmx_vpid_lock);
3688         return vpid;
3689 }
3690
3691 void free_vpid(int vpid)
3692 {
3693         if (!enable_vpid || vpid == 0)
3694                 return;
3695         spin_lock(&vmx_vpid_lock);
3696         __clear_bit(vpid, vmx_vpid_bitmap);
3697         spin_unlock(&vmx_vpid_lock);
3698 }
3699
3700 void vmx_disable_intercept_for_msr(struct kvm_vcpu *vcpu, u32 msr, int type)
3701 {
3702         struct vcpu_vmx *vmx = to_vmx(vcpu);
3703         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3704
3705         if (!cpu_has_vmx_msr_bitmap())
3706                 return;
3707
3708         if (static_branch_unlikely(&enable_evmcs))
3709                 evmcs_touch_msr_bitmap();
3710
3711         /*
3712          * Mark the desired intercept state in shadow bitmap, this is needed
3713          * for resync when the MSR filters change.
3714         */
3715         if (is_valid_passthrough_msr(msr)) {
3716                 int idx = possible_passthrough_msr_slot(msr);
3717
3718                 if (idx != -ENOENT) {
3719                         if (type & MSR_TYPE_R)
3720                                 clear_bit(idx, vmx->shadow_msr_intercept.read);
3721                         if (type & MSR_TYPE_W)
3722                                 clear_bit(idx, vmx->shadow_msr_intercept.write);
3723                 }
3724         }
3725
3726         if ((type & MSR_TYPE_R) &&
3727             !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_READ)) {
3728                 vmx_set_msr_bitmap_read(msr_bitmap, msr);
3729                 type &= ~MSR_TYPE_R;
3730         }
3731
3732         if ((type & MSR_TYPE_W) &&
3733             !kvm_msr_allowed(vcpu, msr, KVM_MSR_FILTER_WRITE)) {
3734                 vmx_set_msr_bitmap_write(msr_bitmap, msr);
3735                 type &= ~MSR_TYPE_W;
3736         }
3737
3738         if (type & MSR_TYPE_R)
3739                 vmx_clear_msr_bitmap_read(msr_bitmap, msr);
3740
3741         if (type & MSR_TYPE_W)
3742                 vmx_clear_msr_bitmap_write(msr_bitmap, msr);
3743 }
3744
3745 void vmx_enable_intercept_for_msr(struct kvm_vcpu *vcpu, u32 msr, int type)
3746 {
3747         struct vcpu_vmx *vmx = to_vmx(vcpu);
3748         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3749
3750         if (!cpu_has_vmx_msr_bitmap())
3751                 return;
3752
3753         if (static_branch_unlikely(&enable_evmcs))
3754                 evmcs_touch_msr_bitmap();
3755
3756         /*
3757          * Mark the desired intercept state in shadow bitmap, this is needed
3758          * for resync when the MSR filter changes.
3759         */
3760         if (is_valid_passthrough_msr(msr)) {
3761                 int idx = possible_passthrough_msr_slot(msr);
3762
3763                 if (idx != -ENOENT) {
3764                         if (type & MSR_TYPE_R)
3765                                 set_bit(idx, vmx->shadow_msr_intercept.read);
3766                         if (type & MSR_TYPE_W)
3767                                 set_bit(idx, vmx->shadow_msr_intercept.write);
3768                 }
3769         }
3770
3771         if (type & MSR_TYPE_R)
3772                 vmx_set_msr_bitmap_read(msr_bitmap, msr);
3773
3774         if (type & MSR_TYPE_W)
3775                 vmx_set_msr_bitmap_write(msr_bitmap, msr);
3776 }
3777
3778 static void vmx_reset_x2apic_msrs(struct kvm_vcpu *vcpu, u8 mode)
3779 {
3780         unsigned long *msr_bitmap = to_vmx(vcpu)->vmcs01.msr_bitmap;
3781         unsigned long read_intercept;
3782         int msr;
3783
3784         read_intercept = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3785
3786         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3787                 unsigned int read_idx = msr / BITS_PER_LONG;
3788                 unsigned int write_idx = read_idx + (0x800 / sizeof(long));
3789
3790                 msr_bitmap[read_idx] = read_intercept;
3791                 msr_bitmap[write_idx] = ~0ul;
3792         }
3793 }
3794
3795 static void vmx_update_msr_bitmap_x2apic(struct kvm_vcpu *vcpu)
3796 {
3797         struct vcpu_vmx *vmx = to_vmx(vcpu);
3798         u8 mode;
3799
3800         if (!cpu_has_vmx_msr_bitmap())
3801                 return;
3802
3803         if (cpu_has_secondary_exec_ctrls() &&
3804             (secondary_exec_controls_get(vmx) &
3805              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3806                 mode = MSR_BITMAP_MODE_X2APIC;
3807                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3808                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3809         } else {
3810                 mode = 0;
3811         }
3812
3813         if (mode == vmx->x2apic_msr_bitmap_mode)
3814                 return;
3815
3816         vmx->x2apic_msr_bitmap_mode = mode;
3817
3818         vmx_reset_x2apic_msrs(vcpu, mode);
3819
3820         /*
3821          * TPR reads and writes can be virtualized even if virtual interrupt
3822          * delivery is not in use.
3823          */
3824         vmx_set_intercept_for_msr(vcpu, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW,
3825                                   !(mode & MSR_BITMAP_MODE_X2APIC));
3826
3827         if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3828                 vmx_enable_intercept_for_msr(vcpu, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_RW);
3829                 vmx_disable_intercept_for_msr(vcpu, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3830                 vmx_disable_intercept_for_msr(vcpu, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3831         }
3832 }
3833
3834 void pt_update_intercept_for_msr(struct kvm_vcpu *vcpu)
3835 {
3836         struct vcpu_vmx *vmx = to_vmx(vcpu);
3837         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3838         u32 i;
3839
3840         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_STATUS, MSR_TYPE_RW, flag);
3841         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_OUTPUT_BASE, MSR_TYPE_RW, flag);
3842         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_OUTPUT_MASK, MSR_TYPE_RW, flag);
3843         vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_CR3_MATCH, MSR_TYPE_RW, flag);
3844         for (i = 0; i < vmx->pt_desc.num_address_ranges; i++) {
3845                 vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3846                 vmx_set_intercept_for_msr(vcpu, MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3847         }
3848 }
3849
3850 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3851 {
3852         struct vcpu_vmx *vmx = to_vmx(vcpu);
3853         void *vapic_page;
3854         u32 vppr;
3855         int rvi;
3856
3857         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3858                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3859                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3860                 return false;
3861
3862         rvi = vmx_get_rvi();
3863
3864         vapic_page = vmx->nested.virtual_apic_map.hva;
3865         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3866
3867         return ((rvi & 0xf0) > (vppr & 0xf0));
3868 }
3869
3870 static void vmx_msr_filter_changed(struct kvm_vcpu *vcpu)
3871 {
3872         struct vcpu_vmx *vmx = to_vmx(vcpu);
3873         u32 i;
3874
3875         /*
3876          * Set intercept permissions for all potentially passed through MSRs
3877          * again. They will automatically get filtered through the MSR filter,
3878          * so we are back in sync after this.
3879          */
3880         for (i = 0; i < ARRAY_SIZE(vmx_possible_passthrough_msrs); i++) {
3881                 u32 msr = vmx_possible_passthrough_msrs[i];
3882                 bool read = test_bit(i, vmx->shadow_msr_intercept.read);
3883                 bool write = test_bit(i, vmx->shadow_msr_intercept.write);
3884
3885                 vmx_set_intercept_for_msr(vcpu, msr, MSR_TYPE_R, read);
3886                 vmx_set_intercept_for_msr(vcpu, msr, MSR_TYPE_W, write);
3887         }
3888
3889         pt_update_intercept_for_msr(vcpu);
3890 }
3891
3892 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3893                                                      bool nested)
3894 {
3895 #ifdef CONFIG_SMP
3896         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3897
3898         if (vcpu->mode == IN_GUEST_MODE) {
3899                 /*
3900                  * The vector of interrupt to be delivered to vcpu had
3901                  * been set in PIR before this function.
3902                  *
3903                  * Following cases will be reached in this block, and
3904                  * we always send a notification event in all cases as
3905                  * explained below.
3906                  *
3907                  * Case 1: vcpu keeps in non-root mode. Sending a
3908                  * notification event posts the interrupt to vcpu.
3909                  *
3910                  * Case 2: vcpu exits to root mode and is still
3911                  * runnable. PIR will be synced to vIRR before the
3912                  * next vcpu entry. Sending a notification event in
3913                  * this case has no effect, as vcpu is not in root
3914                  * mode.
3915                  *
3916                  * Case 3: vcpu exits to root mode and is blocked.
3917                  * vcpu_block() has already synced PIR to vIRR and
3918                  * never blocks vcpu if vIRR is not cleared. Therefore,
3919                  * a blocked vcpu here does not wait for any requested
3920                  * interrupts in PIR, and sending a notification event
3921                  * which has no effect is safe here.
3922                  */
3923
3924                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3925                 return true;
3926         }
3927 #endif
3928         return false;
3929 }
3930
3931 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3932                                                 int vector)
3933 {
3934         struct vcpu_vmx *vmx = to_vmx(vcpu);
3935
3936         if (is_guest_mode(vcpu) &&
3937             vector == vmx->nested.posted_intr_nv) {
3938                 /*
3939                  * If a posted intr is not recognized by hardware,
3940                  * we will accomplish it in the next vmentry.
3941                  */
3942                 vmx->nested.pi_pending = true;
3943                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3944                 /* the PIR and ON have been set by L1. */
3945                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3946                         kvm_vcpu_kick(vcpu);
3947                 return 0;
3948         }
3949         return -1;
3950 }
3951 /*
3952  * Send interrupt to vcpu via posted interrupt way.
3953  * 1. If target vcpu is running(non-root mode), send posted interrupt
3954  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3955  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3956  * interrupt from PIR in next vmentry.
3957  */
3958 static int vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3959 {
3960         struct vcpu_vmx *vmx = to_vmx(vcpu);
3961         int r;
3962
3963         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3964         if (!r)
3965                 return 0;
3966
3967         if (!vcpu->arch.apicv_active)
3968                 return -1;
3969
3970         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3971                 return 0;
3972
3973         /* If a previous notification has sent the IPI, nothing to do.  */
3974         if (pi_test_and_set_on(&vmx->pi_desc))
3975                 return 0;
3976
3977         if (vcpu != kvm_get_running_vcpu() &&
3978             !kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3979                 kvm_vcpu_kick(vcpu);
3980
3981         return 0;
3982 }
3983
3984 /*
3985  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3986  * will not change in the lifetime of the guest.
3987  * Note that host-state that does change is set elsewhere. E.g., host-state
3988  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3989  */
3990 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3991 {
3992         u32 low32, high32;
3993         unsigned long tmpl;
3994         unsigned long cr0, cr3, cr4;
3995
3996         cr0 = read_cr0();
3997         WARN_ON(cr0 & X86_CR0_TS);
3998         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3999
4000         /*
4001          * Save the most likely value for this task's CR3 in the VMCS.
4002          * We can't use __get_current_cr3_fast() because we're not atomic.
4003          */
4004         cr3 = __read_cr3();
4005         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
4006         vmx->loaded_vmcs->host_state.cr3 = cr3;
4007
4008         /* Save the most likely value for this task's CR4 in the VMCS. */
4009         cr4 = cr4_read_shadow();
4010         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
4011         vmx->loaded_vmcs->host_state.cr4 = cr4;
4012
4013         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
4014 #ifdef CONFIG_X86_64
4015         /*
4016          * Load null selectors, so we can avoid reloading them in
4017          * vmx_prepare_switch_to_host(), in case userspace uses
4018          * the null selectors too (the expected case).
4019          */
4020         vmcs_write16(HOST_DS_SELECTOR, 0);
4021         vmcs_write16(HOST_ES_SELECTOR, 0);
4022 #else
4023         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
4024         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
4025 #endif
4026         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
4027         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
4028
4029         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
4030
4031         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
4032
4033         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
4034         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
4035
4036         /*
4037          * If 32-bit syscall is enabled, vmx_vcpu_load_vcms rewrites
4038          * HOST_IA32_SYSENTER_ESP.
4039          */
4040         vmcs_writel(HOST_IA32_SYSENTER_ESP, 0);
4041         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
4042         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
4043
4044         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
4045                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
4046                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
4047         }
4048
4049         if (cpu_has_load_ia32_efer())
4050                 vmcs_write64(HOST_IA32_EFER, host_efer);
4051 }
4052
4053 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
4054 {
4055         struct kvm_vcpu *vcpu = &vmx->vcpu;
4056
4057         vcpu->arch.cr4_guest_owned_bits = KVM_POSSIBLE_CR4_GUEST_BITS &
4058                                           ~vcpu->arch.cr4_guest_rsvd_bits;
4059         if (!enable_ept) {
4060                 vcpu->arch.cr4_guest_owned_bits &= ~X86_CR4_TLBFLUSH_BITS;
4061                 vcpu->arch.cr4_guest_owned_bits &= ~X86_CR4_PDPTR_BITS;
4062         }
4063         if (is_guest_mode(&vmx->vcpu))
4064                 vcpu->arch.cr4_guest_owned_bits &=
4065                         ~get_vmcs12(vcpu)->cr4_guest_host_mask;
4066         vmcs_writel(CR4_GUEST_HOST_MASK, ~vcpu->arch.cr4_guest_owned_bits);
4067 }
4068
4069 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
4070 {
4071         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
4072
4073         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
4074                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
4075
4076         if (!enable_vnmi)
4077                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
4078
4079         if (!enable_preemption_timer)
4080                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
4081
4082         return pin_based_exec_ctrl;
4083 }
4084
4085 static u32 vmx_vmentry_ctrl(void)
4086 {
4087         u32 vmentry_ctrl = vmcs_config.vmentry_ctrl;
4088
4089         if (vmx_pt_mode_is_system())
4090                 vmentry_ctrl &= ~(VM_ENTRY_PT_CONCEAL_PIP |
4091                                   VM_ENTRY_LOAD_IA32_RTIT_CTL);
4092         /* Loading of EFER and PERF_GLOBAL_CTRL are toggled dynamically */
4093         return vmentry_ctrl &
4094                 ~(VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL | VM_ENTRY_LOAD_IA32_EFER);
4095 }
4096
4097 static u32 vmx_vmexit_ctrl(void)
4098 {
4099         u32 vmexit_ctrl = vmcs_config.vmexit_ctrl;
4100
4101         if (vmx_pt_mode_is_system())
4102                 vmexit_ctrl &= ~(VM_EXIT_PT_CONCEAL_PIP |
4103                                  VM_EXIT_CLEAR_IA32_RTIT_CTL);
4104         /* Loading of EFER and PERF_GLOBAL_CTRL are toggled dynamically */
4105         return vmexit_ctrl &
4106                 ~(VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL | VM_EXIT_LOAD_IA32_EFER);
4107 }
4108
4109 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4110 {
4111         struct vcpu_vmx *vmx = to_vmx(vcpu);
4112
4113         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4114         if (cpu_has_secondary_exec_ctrls()) {
4115                 if (kvm_vcpu_apicv_active(vcpu))
4116                         secondary_exec_controls_setbit(vmx,
4117                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
4118                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4119                 else
4120                         secondary_exec_controls_clearbit(vmx,
4121                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
4122                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4123         }
4124
4125         vmx_update_msr_bitmap_x2apic(vcpu);
4126 }
4127
4128 static u32 vmx_exec_control(struct vcpu_vmx *vmx)
4129 {
4130         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
4131
4132         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4133                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4134
4135         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
4136                 exec_control &= ~CPU_BASED_TPR_SHADOW;
4137 #ifdef CONFIG_X86_64
4138                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4139                                 CPU_BASED_CR8_LOAD_EXITING;
4140 #endif
4141         }
4142         if (!enable_ept)
4143                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4144                                 CPU_BASED_CR3_LOAD_EXITING  |
4145                                 CPU_BASED_INVLPG_EXITING;
4146         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
4147                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
4148                                 CPU_BASED_MONITOR_EXITING);
4149         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
4150                 exec_control &= ~CPU_BASED_HLT_EXITING;
4151         return exec_control;
4152 }
4153
4154 /*
4155  * Adjust a single secondary execution control bit to intercept/allow an
4156  * instruction in the guest.  This is usually done based on whether or not a
4157  * feature has been exposed to the guest in order to correctly emulate faults.
4158  */
4159 static inline void
4160 vmx_adjust_secondary_exec_control(struct vcpu_vmx *vmx, u32 *exec_control,
4161                                   u32 control, bool enabled, bool exiting)
4162 {
4163         /*
4164          * If the control is for an opt-in feature, clear the control if the
4165          * feature is not exposed to the guest, i.e. not enabled.  If the
4166          * control is opt-out, i.e. an exiting control, clear the control if
4167          * the feature _is_ exposed to the guest, i.e. exiting/interception is
4168          * disabled for the associated instruction.  Note, the caller is
4169          * responsible presetting exec_control to set all supported bits.
4170          */
4171         if (enabled == exiting)
4172                 *exec_control &= ~control;
4173
4174         /*
4175          * Update the nested MSR settings so that a nested VMM can/can't set
4176          * controls for features that are/aren't exposed to the guest.
4177          */
4178         if (nested) {
4179                 if (enabled)
4180                         vmx->nested.msrs.secondary_ctls_high |= control;
4181                 else
4182                         vmx->nested.msrs.secondary_ctls_high &= ~control;
4183         }
4184 }
4185
4186 /*
4187  * Wrapper macro for the common case of adjusting a secondary execution control
4188  * based on a single guest CPUID bit, with a dedicated feature bit.  This also
4189  * verifies that the control is actually supported by KVM and hardware.
4190  */
4191 #define vmx_adjust_sec_exec_control(vmx, exec_control, name, feat_name, ctrl_name, exiting) \
4192 ({                                                                       \
4193         bool __enabled;                                                  \
4194                                                                          \
4195         if (cpu_has_vmx_##name()) {                                      \
4196                 __enabled = guest_cpuid_has(&(vmx)->vcpu,                \
4197                                             X86_FEATURE_##feat_name);    \
4198                 vmx_adjust_secondary_exec_control(vmx, exec_control,     \
4199                         SECONDARY_EXEC_##ctrl_name, __enabled, exiting); \
4200         }                                                                \
4201 })
4202
4203 /* More macro magic for ENABLE_/opt-in versus _EXITING/opt-out controls. */
4204 #define vmx_adjust_sec_exec_feature(vmx, exec_control, lname, uname) \
4205         vmx_adjust_sec_exec_control(vmx, exec_control, lname, uname, ENABLE_##uname, false)
4206
4207 #define vmx_adjust_sec_exec_exiting(vmx, exec_control, lname, uname) \
4208         vmx_adjust_sec_exec_control(vmx, exec_control, lname, uname, uname##_EXITING, true)
4209
4210 static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
4211 {
4212         struct kvm_vcpu *vcpu = &vmx->vcpu;
4213
4214         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
4215
4216         if (vmx_pt_mode_is_system())
4217                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
4218         if (!cpu_need_virtualize_apic_accesses(vcpu))
4219                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4220         if (vmx->vpid == 0)
4221                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4222         if (!enable_ept) {
4223                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4224                 enable_unrestricted_guest = 0;
4225         }
4226         if (!enable_unrestricted_guest)
4227                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4228         if (kvm_pause_in_guest(vmx->vcpu.kvm))
4229                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
4230         if (!kvm_vcpu_apicv_active(vcpu))
4231                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4232                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4233         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
4234
4235         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
4236          * in vmx_set_cr4.  */
4237         exec_control &= ~SECONDARY_EXEC_DESC;
4238
4239         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4240            (handle_vmptrld).
4241            We can NOT enable shadow_vmcs here because we don't have yet
4242            a current VMCS12
4243         */
4244         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
4245
4246         /*
4247          * PML is enabled/disabled when dirty logging of memsmlots changes, but
4248          * it needs to be set here when dirty logging is already active, e.g.
4249          * if this vCPU was created after dirty logging was enabled.
4250          */
4251         if (!vcpu->kvm->arch.cpu_dirty_logging_count)
4252                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
4253
4254         if (cpu_has_vmx_xsaves()) {
4255                 /* Exposing XSAVES only when XSAVE is exposed */
4256                 bool xsaves_enabled =
4257                         boot_cpu_has(X86_FEATURE_XSAVE) &&
4258                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
4259                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
4260
4261                 vcpu->arch.xsaves_enabled = xsaves_enabled;
4262
4263                 vmx_adjust_secondary_exec_control(vmx, &exec_control,
4264                                                   SECONDARY_EXEC_XSAVES,
4265                                                   xsaves_enabled, false);
4266         }
4267
4268         /*
4269          * RDPID is also gated by ENABLE_RDTSCP, turn on the control if either
4270          * feature is exposed to the guest.  This creates a virtualization hole
4271          * if both are supported in hardware but only one is exposed to the
4272          * guest, but letting the guest execute RDTSCP or RDPID when either one
4273          * is advertised is preferable to emulating the advertised instruction
4274          * in KVM on #UD, and obviously better than incorrectly injecting #UD.
4275          */
4276         if (cpu_has_vmx_rdtscp()) {
4277                 bool rdpid_or_rdtscp_enabled =
4278                         guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) ||
4279                         guest_cpuid_has(vcpu, X86_FEATURE_RDPID);
4280
4281                 vmx_adjust_secondary_exec_control(vmx, &exec_control,
4282                                                   SECONDARY_EXEC_ENABLE_RDTSCP,
4283                                                   rdpid_or_rdtscp_enabled, false);
4284         }
4285         vmx_adjust_sec_exec_feature(vmx, &exec_control, invpcid, INVPCID);
4286
4287         vmx_adjust_sec_exec_exiting(vmx, &exec_control, rdrand, RDRAND);
4288         vmx_adjust_sec_exec_exiting(vmx, &exec_control, rdseed, RDSEED);
4289
4290         vmx_adjust_sec_exec_control(vmx, &exec_control, waitpkg, WAITPKG,
4291                                     ENABLE_USR_WAIT_PAUSE, false);
4292
4293         if (!vcpu->kvm->arch.bus_lock_detection_enabled)
4294                 exec_control &= ~SECONDARY_EXEC_BUS_LOCK_DETECTION;
4295
4296         return exec_control;
4297 }
4298
4299 #define VMX_XSS_EXIT_BITMAP 0
4300
4301 static void init_vmcs(struct vcpu_vmx *vmx)
4302 {
4303         if (nested)
4304                 nested_vmx_set_vmcs_shadowing_bitmap();
4305
4306         if (cpu_has_vmx_msr_bitmap())
4307                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4308
4309         vmcs_write64(VMCS_LINK_POINTER, INVALID_GPA); /* 22.3.1.5 */
4310
4311         /* Control */
4312         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4313
4314         exec_controls_set(vmx, vmx_exec_control(vmx));
4315
4316         if (cpu_has_secondary_exec_ctrls())
4317                 secondary_exec_controls_set(vmx, vmx_secondary_exec_control(vmx));
4318
4319         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4320                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4321                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4322                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4323                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4324
4325                 vmcs_write16(GUEST_INTR_STATUS, 0);
4326
4327                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4328                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4329         }
4330
4331         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4332                 vmcs_write32(PLE_GAP, ple_gap);
4333                 vmx->ple_window = ple_window;
4334                 vmx->ple_window_dirty = true;
4335         }
4336
4337         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4338         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4339         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4340
4341         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4342         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4343         vmx_set_constant_host_state(vmx);
4344         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4345         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4346
4347         if (cpu_has_vmx_vmfunc())
4348                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4349
4350         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4351         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4352         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4353         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4354         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4355
4356         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4357                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4358
4359         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4360
4361         /* 22.2.1, 20.8.1 */
4362         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4363
4364         vmx->vcpu.arch.cr0_guest_owned_bits = KVM_POSSIBLE_CR0_GUEST_BITS;
4365         vmcs_writel(CR0_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr0_guest_owned_bits);
4366
4367         set_cr4_guest_host_mask(vmx);
4368
4369         if (vmx->vpid != 0)
4370                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4371
4372         if (cpu_has_vmx_xsaves())
4373                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4374
4375         if (enable_pml) {
4376                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4377                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4378         }
4379
4380         vmx_write_encls_bitmap(&vmx->vcpu, NULL);
4381
4382         if (vmx_pt_mode_is_host_guest()) {
4383                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4384                 /* Bit[6~0] are forced to 1, writes are ignored. */
4385                 vmx->pt_desc.guest.output_mask = 0x7F;
4386                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4387         }
4388
4389         vmcs_write32(GUEST_SYSENTER_CS, 0);
4390         vmcs_writel(GUEST_SYSENTER_ESP, 0);
4391         vmcs_writel(GUEST_SYSENTER_EIP, 0);
4392         vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4393
4394         if (cpu_has_vmx_tpr_shadow()) {
4395                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4396                 if (cpu_need_tpr_shadow(&vmx->vcpu))
4397                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4398                                      __pa(vmx->vcpu.arch.apic->regs));
4399                 vmcs_write32(TPR_THRESHOLD, 0);
4400         }
4401
4402         vmx_setup_uret_msrs(vmx);
4403 }
4404
4405 static void __vmx_vcpu_reset(struct kvm_vcpu *vcpu)
4406 {
4407         struct vcpu_vmx *vmx = to_vmx(vcpu);
4408
4409         init_vmcs(vmx);
4410
4411         if (nested)
4412                 memcpy(&vmx->nested.msrs, &vmcs_config.nested, sizeof(vmx->nested.msrs));
4413
4414         vcpu_setup_sgx_lepubkeyhash(vcpu);
4415
4416         vmx->nested.posted_intr_nv = -1;
4417         vmx->nested.vmxon_ptr = INVALID_GPA;
4418         vmx->nested.current_vmptr = INVALID_GPA;
4419         vmx->nested.hv_evmcs_vmptr = EVMPTR_INVALID;
4420
4421         vcpu->arch.microcode_version = 0x100000000ULL;
4422         vmx->msr_ia32_feature_control_valid_bits = FEAT_CTL_LOCKED;
4423
4424         /*
4425          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
4426          * or POSTED_INTR_WAKEUP_VECTOR.
4427          */
4428         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
4429         vmx->pi_desc.sn = 1;
4430 }
4431
4432 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4433 {
4434         struct vcpu_vmx *vmx = to_vmx(vcpu);
4435
4436         if (!init_event)
4437                 __vmx_vcpu_reset(vcpu);
4438
4439         vmx->rmode.vm86_active = 0;
4440         vmx->spec_ctrl = 0;
4441
4442         vmx->msr_ia32_umwait_control = 0;
4443
4444         vmx->hv_deadline_tsc = -1;
4445         kvm_set_cr8(vcpu, 0);
4446
4447         vmx_segment_cache_clear(vmx);
4448         kvm_register_mark_available(vcpu, VCPU_EXREG_SEGMENTS);
4449
4450         seg_setup(VCPU_SREG_CS);
4451         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4452         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4453
4454         seg_setup(VCPU_SREG_DS);
4455         seg_setup(VCPU_SREG_ES);
4456         seg_setup(VCPU_SREG_FS);
4457         seg_setup(VCPU_SREG_GS);
4458         seg_setup(VCPU_SREG_SS);
4459
4460         vmcs_write16(GUEST_TR_SELECTOR, 0);
4461         vmcs_writel(GUEST_TR_BASE, 0);
4462         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4463         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4464
4465         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4466         vmcs_writel(GUEST_LDTR_BASE, 0);
4467         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4468         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4469
4470         vmcs_writel(GUEST_GDTR_BASE, 0);
4471         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4472
4473         vmcs_writel(GUEST_IDTR_BASE, 0);
4474         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4475
4476         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4477         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4478         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4479         if (kvm_mpx_supported())
4480                 vmcs_write64(GUEST_BNDCFGS, 0);
4481
4482         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4483
4484         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4485
4486         vpid_sync_context(vmx->vpid);
4487 }
4488
4489 static void vmx_enable_irq_window(struct kvm_vcpu *vcpu)
4490 {
4491         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
4492 }
4493
4494 static void vmx_enable_nmi_window(struct kvm_vcpu *vcpu)
4495 {
4496         if (!enable_vnmi ||
4497             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4498                 vmx_enable_irq_window(vcpu);
4499                 return;
4500         }
4501
4502         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
4503 }
4504
4505 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4506 {
4507         struct vcpu_vmx *vmx = to_vmx(vcpu);
4508         uint32_t intr;
4509         int irq = vcpu->arch.interrupt.nr;
4510
4511         trace_kvm_inj_virq(irq);
4512
4513         ++vcpu->stat.irq_injections;
4514         if (vmx->rmode.vm86_active) {
4515                 int inc_eip = 0;
4516                 if (vcpu->arch.interrupt.soft)
4517                         inc_eip = vcpu->arch.event_exit_inst_len;
4518                 kvm_inject_realmode_interrupt(vcpu, irq, inc_eip);
4519                 return;
4520         }
4521         intr = irq | INTR_INFO_VALID_MASK;
4522         if (vcpu->arch.interrupt.soft) {
4523                 intr |= INTR_TYPE_SOFT_INTR;
4524                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4525                              vmx->vcpu.arch.event_exit_inst_len);
4526         } else
4527                 intr |= INTR_TYPE_EXT_INTR;
4528         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4529
4530         vmx_clear_hlt(vcpu);
4531 }
4532
4533 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4534 {
4535         struct vcpu_vmx *vmx = to_vmx(vcpu);
4536
4537         if (!enable_vnmi) {
4538                 /*
4539                  * Tracking the NMI-blocked state in software is built upon
4540                  * finding the next open IRQ window. This, in turn, depends on
4541                  * well-behaving guests: They have to keep IRQs disabled at
4542                  * least as long as the NMI handler runs. Otherwise we may
4543                  * cause NMI nesting, maybe breaking the guest. But as this is
4544                  * highly unlikely, we can live with the residual risk.
4545                  */
4546                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4547                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4548         }
4549
4550         ++vcpu->stat.nmi_injections;
4551         vmx->loaded_vmcs->nmi_known_unmasked = false;
4552
4553         if (vmx->rmode.vm86_active) {
4554                 kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0);
4555                 return;
4556         }
4557
4558         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4559                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4560
4561         vmx_clear_hlt(vcpu);
4562 }
4563
4564 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4565 {
4566         struct vcpu_vmx *vmx = to_vmx(vcpu);
4567         bool masked;
4568
4569         if (!enable_vnmi)
4570                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4571         if (vmx->loaded_vmcs->nmi_known_unmasked)
4572                 return false;
4573         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4574         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4575         return masked;
4576 }
4577
4578 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4579 {
4580         struct vcpu_vmx *vmx = to_vmx(vcpu);
4581
4582         if (!enable_vnmi) {
4583                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4584                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4585                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4586                 }
4587         } else {
4588                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4589                 if (masked)
4590                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4591                                       GUEST_INTR_STATE_NMI);
4592                 else
4593                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4594                                         GUEST_INTR_STATE_NMI);
4595         }
4596 }
4597
4598 bool vmx_nmi_blocked(struct kvm_vcpu *vcpu)
4599 {
4600         if (is_guest_mode(vcpu) && nested_exit_on_nmi(vcpu))
4601                 return false;
4602
4603         if (!enable_vnmi && to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4604                 return true;
4605
4606         return (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4607                 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI |
4608                  GUEST_INTR_STATE_NMI));
4609 }
4610
4611 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4612 {
4613         if (to_vmx(vcpu)->nested.nested_run_pending)
4614                 return -EBUSY;
4615
4616         /* An NMI must not be injected into L2 if it's supposed to VM-Exit.  */
4617         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(vcpu))
4618                 return -EBUSY;
4619
4620         return !vmx_nmi_blocked(vcpu);
4621 }
4622
4623 bool vmx_interrupt_blocked(struct kvm_vcpu *vcpu)
4624 {
4625         if (is_guest_mode(vcpu) && nested_exit_on_intr(vcpu))
4626                 return false;
4627
4628         return !(vmx_get_rflags(vcpu) & X86_EFLAGS_IF) ||
4629                (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4630                 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4631 }
4632
4633 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection)
4634 {
4635         if (to_vmx(vcpu)->nested.nested_run_pending)
4636                 return -EBUSY;
4637
4638        /*
4639         * An IRQ must not be injected into L2 if it's supposed to VM-Exit,
4640         * e.g. if the IRQ arrived asynchronously after checking nested events.
4641         */
4642         if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(vcpu))
4643                 return -EBUSY;
4644
4645         return !vmx_interrupt_blocked(vcpu);
4646 }
4647
4648 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4649 {
4650         void __user *ret;
4651
4652         if (enable_unrestricted_guest)
4653                 return 0;
4654
4655         mutex_lock(&kvm->slots_lock);
4656         ret = __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4657                                       PAGE_SIZE * 3);
4658         mutex_unlock(&kvm->slots_lock);
4659
4660         if (IS_ERR(ret))
4661                 return PTR_ERR(ret);
4662
4663         to_kvm_vmx(kvm)->tss_addr = addr;
4664
4665         return init_rmode_tss(kvm, ret);
4666 }
4667
4668 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4669 {
4670         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4671         return 0;
4672 }
4673
4674 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4675 {
4676         switch (vec) {
4677         case BP_VECTOR:
4678                 /*
4679                  * Update instruction length as we may reinject the exception
4680                  * from user space while in guest debugging mode.
4681                  */
4682                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4683                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4684                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4685                         return false;
4686                 fallthrough;
4687         case DB_VECTOR:
4688                 return !(vcpu->guest_debug &
4689                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP));
4690         case DE_VECTOR:
4691         case OF_VECTOR:
4692         case BR_VECTOR:
4693         case UD_VECTOR:
4694         case DF_VECTOR:
4695         case SS_VECTOR:
4696         case GP_VECTOR:
4697         case MF_VECTOR:
4698                 return true;
4699         }
4700         return false;
4701 }
4702
4703 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4704                                   int vec, u32 err_code)
4705 {
4706         /*
4707          * Instruction with address size override prefix opcode 0x67
4708          * Cause the #SS fault with 0 error code in VM86 mode.
4709          */
4710         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4711                 if (kvm_emulate_instruction(vcpu, 0)) {
4712                         if (vcpu->arch.halt_request) {
4713                                 vcpu->arch.halt_request = 0;
4714                                 return kvm_emulate_halt_noskip(vcpu);
4715                         }
4716                         return 1;
4717                 }
4718                 return 0;
4719         }
4720
4721         /*
4722          * Forward all other exceptions that are valid in real mode.
4723          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4724          *        the required debugging infrastructure rework.
4725          */
4726         kvm_queue_exception(vcpu, vec);
4727         return 1;
4728 }
4729
4730 static int handle_machine_check(struct kvm_vcpu *vcpu)
4731 {
4732         /* handled by vmx_vcpu_run() */
4733         return 1;
4734 }
4735
4736 /*
4737  * If the host has split lock detection disabled, then #AC is
4738  * unconditionally injected into the guest, which is the pre split lock
4739  * detection behaviour.
4740  *
4741  * If the host has split lock detection enabled then #AC is
4742  * only injected into the guest when:
4743  *  - Guest CPL == 3 (user mode)
4744  *  - Guest has #AC detection enabled in CR0
4745  *  - Guest EFLAGS has AC bit set
4746  */
4747 bool vmx_guest_inject_ac(struct kvm_vcpu *vcpu)
4748 {
4749         if (!boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
4750                 return true;
4751
4752         return vmx_get_cpl(vcpu) == 3 && kvm_read_cr0_bits(vcpu, X86_CR0_AM) &&
4753                (kvm_get_rflags(vcpu) & X86_EFLAGS_AC);
4754 }
4755
4756 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4757 {
4758         struct vcpu_vmx *vmx = to_vmx(vcpu);
4759         struct kvm_run *kvm_run = vcpu->run;
4760         u32 intr_info, ex_no, error_code;
4761         unsigned long cr2, dr6;
4762         u32 vect_info;
4763
4764         vect_info = vmx->idt_vectoring_info;
4765         intr_info = vmx_get_intr_info(vcpu);
4766
4767         if (is_machine_check(intr_info) || is_nmi(intr_info))
4768                 return 1; /* handled by handle_exception_nmi_irqoff() */
4769
4770         if (is_invalid_opcode(intr_info))
4771                 return handle_ud(vcpu);
4772
4773         error_code = 0;
4774         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4775                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4776
4777         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4778                 WARN_ON_ONCE(!enable_vmware_backdoor);
4779
4780                 /*
4781                  * VMware backdoor emulation on #GP interception only handles
4782                  * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4783                  * error code on #GP.
4784                  */
4785                 if (error_code) {
4786                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4787                         return 1;
4788                 }
4789                 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
4790         }
4791
4792         /*
4793          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4794          * MMIO, it is better to report an internal error.
4795          * See the comments in vmx_handle_exit.
4796          */
4797         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4798             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4799                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4800                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4801                 vcpu->run->internal.ndata = 4;
4802                 vcpu->run->internal.data[0] = vect_info;
4803                 vcpu->run->internal.data[1] = intr_info;
4804                 vcpu->run->internal.data[2] = error_code;
4805                 vcpu->run->internal.data[3] = vcpu->arch.last_vmentry_cpu;
4806                 return 0;
4807         }
4808
4809         if (is_page_fault(intr_info)) {
4810                 cr2 = vmx_get_exit_qual(vcpu);
4811                 if (enable_ept && !vcpu->arch.apf.host_apf_flags) {
4812                         /*
4813                          * EPT will cause page fault only if we need to
4814                          * detect illegal GPAs.
4815                          */
4816                         WARN_ON_ONCE(!allow_smaller_maxphyaddr);
4817                         kvm_fixup_and_inject_pf_error(vcpu, cr2, error_code);
4818                         return 1;
4819                 } else
4820                         return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4821         }
4822
4823         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4824
4825         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4826                 return handle_rmode_exception(vcpu, ex_no, error_code);
4827
4828         switch (ex_no) {
4829         case DB_VECTOR:
4830                 dr6 = vmx_get_exit_qual(vcpu);
4831                 if (!(vcpu->guest_debug &
4832                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4833                         if (is_icebp(intr_info))
4834                                 WARN_ON(!skip_emulated_instruction(vcpu));
4835
4836                         kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
4837                         return 1;
4838                 }
4839                 kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
4840                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4841                 fallthrough;
4842         case BP_VECTOR:
4843                 /*
4844                  * Update instruction length as we may reinject #BP from
4845                  * user space while in guest debugging mode. Reading it for
4846                  * #DB as well causes no harm, it is not used in that case.
4847                  */
4848                 vmx->vcpu.arch.event_exit_inst_len =
4849                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4850                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4851                 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4852                 kvm_run->debug.arch.exception = ex_no;
4853                 break;
4854         case AC_VECTOR:
4855                 if (vmx_guest_inject_ac(vcpu)) {
4856                         kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4857                         return 1;
4858                 }
4859
4860                 /*
4861                  * Handle split lock. Depending on detection mode this will
4862                  * either warn and disable split lock detection for this
4863                  * task or force SIGBUS on it.
4864                  */
4865                 if (handle_guest_split_lock(kvm_rip_read(vcpu)))
4866                         return 1;
4867                 fallthrough;
4868         default:
4869                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4870                 kvm_run->ex.exception = ex_no;
4871                 kvm_run->ex.error_code = error_code;
4872                 break;
4873         }
4874         return 0;
4875 }
4876
4877 static __always_inline int handle_external_interrupt(struct kvm_vcpu *vcpu)
4878 {
4879         ++vcpu->stat.irq_exits;
4880         return 1;
4881 }
4882
4883 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4884 {
4885         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4886         vcpu->mmio_needed = 0;
4887         return 0;
4888 }
4889
4890 static int handle_io(struct kvm_vcpu *vcpu)
4891 {
4892         unsigned long exit_qualification;
4893         int size, in, string;
4894         unsigned port;
4895
4896         exit_qualification = vmx_get_exit_qual(vcpu);
4897         string = (exit_qualification & 16) != 0;
4898
4899         ++vcpu->stat.io_exits;
4900
4901         if (string)
4902                 return kvm_emulate_instruction(vcpu, 0);
4903
4904         port = exit_qualification >> 16;
4905         size = (exit_qualification & 7) + 1;
4906         in = (exit_qualification & 8) != 0;
4907
4908         return kvm_fast_pio(vcpu, size, port, in);
4909 }
4910
4911 static void
4912 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4913 {
4914         /*
4915          * Patch in the VMCALL instruction:
4916          */
4917         hypercall[0] = 0x0f;
4918         hypercall[1] = 0x01;
4919         hypercall[2] = 0xc1;
4920 }
4921
4922 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4923 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4924 {
4925         if (is_guest_mode(vcpu)) {
4926                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4927                 unsigned long orig_val = val;
4928
4929                 /*
4930                  * We get here when L2 changed cr0 in a way that did not change
4931                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4932                  * but did change L0 shadowed bits. So we first calculate the
4933                  * effective cr0 value that L1 would like to write into the
4934                  * hardware. It consists of the L2-owned bits from the new
4935                  * value combined with the L1-owned bits from L1's guest_cr0.
4936                  */
4937                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4938                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4939
4940                 if (!nested_guest_cr0_valid(vcpu, val))
4941                         return 1;
4942
4943                 if (kvm_set_cr0(vcpu, val))
4944                         return 1;
4945                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4946                 return 0;
4947         } else {
4948                 if (to_vmx(vcpu)->nested.vmxon &&
4949                     !nested_host_cr0_valid(vcpu, val))
4950                         return 1;
4951
4952                 return kvm_set_cr0(vcpu, val);
4953         }
4954 }
4955
4956 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4957 {
4958         if (is_guest_mode(vcpu)) {
4959                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4960                 unsigned long orig_val = val;
4961
4962                 /* analogously to handle_set_cr0 */
4963                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4964                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4965                 if (kvm_set_cr4(vcpu, val))
4966                         return 1;
4967                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4968                 return 0;
4969         } else
4970                 return kvm_set_cr4(vcpu, val);
4971 }
4972
4973 static int handle_desc(struct kvm_vcpu *vcpu)
4974 {
4975         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4976         return kvm_emulate_instruction(vcpu, 0);
4977 }
4978
4979 static int handle_cr(struct kvm_vcpu *vcpu)
4980 {
4981         unsigned long exit_qualification, val;
4982         int cr;
4983         int reg;
4984         int err;
4985         int ret;
4986
4987         exit_qualification = vmx_get_exit_qual(vcpu);
4988         cr = exit_qualification & 15;
4989         reg = (exit_qualification >> 8) & 15;
4990         switch ((exit_qualification >> 4) & 3) {
4991         case 0: /* mov to cr */
4992                 val = kvm_register_read(vcpu, reg);
4993                 trace_kvm_cr_write(cr, val);
4994                 switch (cr) {
4995                 case 0:
4996                         err = handle_set_cr0(vcpu, val);
4997                         return kvm_complete_insn_gp(vcpu, err);
4998                 case 3:
4999                         WARN_ON_ONCE(enable_unrestricted_guest);
5000
5001                         err = kvm_set_cr3(vcpu, val);
5002                         return kvm_complete_insn_gp(vcpu, err);
5003                 case 4:
5004                         err = handle_set_cr4(vcpu, val);
5005                         return kvm_complete_insn_gp(vcpu, err);
5006                 case 8: {
5007                                 u8 cr8_prev = kvm_get_cr8(vcpu);
5008                                 u8 cr8 = (u8)val;
5009                                 err = kvm_set_cr8(vcpu, cr8);
5010                                 ret = kvm_complete_insn_gp(vcpu, err);
5011                                 if (lapic_in_kernel(vcpu))
5012                                         return ret;
5013                                 if (cr8_prev <= cr8)
5014                                         return ret;
5015                                 /*
5016                                  * TODO: we might be squashing a
5017                                  * KVM_GUESTDBG_SINGLESTEP-triggered
5018                                  * KVM_EXIT_DEBUG here.
5019                                  */
5020                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
5021                                 return 0;
5022                         }
5023                 }
5024                 break;
5025         case 2: /* clts */
5026                 KVM_BUG(1, vcpu->kvm, "Guest always owns CR0.TS");
5027                 return -EIO;
5028         case 1: /*mov from cr*/
5029                 switch (cr) {
5030                 case 3:
5031                         WARN_ON_ONCE(enable_unrestricted_guest);
5032
5033                         val = kvm_read_cr3(vcpu);
5034                         kvm_register_write(vcpu, reg, val);
5035                         trace_kvm_cr_read(cr, val);
5036                         return kvm_skip_emulated_instruction(vcpu);
5037                 case 8:
5038                         val = kvm_get_cr8(vcpu);
5039                         kvm_register_write(vcpu, reg, val);
5040                         trace_kvm_cr_read(cr, val);
5041                         return kvm_skip_emulated_instruction(vcpu);
5042                 }
5043                 break;
5044         case 3: /* lmsw */
5045                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
5046                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
5047                 kvm_lmsw(vcpu, val);
5048
5049                 return kvm_skip_emulated_instruction(vcpu);
5050         default:
5051                 break;
5052         }
5053         vcpu->run->exit_reason = 0;
5054         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
5055                (int)(exit_qualification >> 4) & 3, cr);
5056         return 0;
5057 }
5058
5059 static int handle_dr(struct kvm_vcpu *vcpu)
5060 {
5061         unsigned long exit_qualification;
5062         int dr, dr7, reg;
5063         int err = 1;
5064
5065         exit_qualification = vmx_get_exit_qual(vcpu);
5066         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5067
5068         /* First, if DR does not exist, trigger UD */
5069         if (!kvm_require_dr(vcpu, dr))
5070                 return 1;
5071
5072         if (kvm_x86_ops.get_cpl(vcpu) > 0)
5073                 goto out;
5074
5075         dr7 = vmcs_readl(GUEST_DR7);
5076         if (dr7 & DR7_GD) {
5077                 /*
5078                  * As the vm-exit takes precedence over the debug trap, we
5079                  * need to emulate the latter, either for the host or the
5080                  * guest debugging itself.
5081                  */
5082                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
5083                         vcpu->run->debug.arch.dr6 = DR6_BD | DR6_ACTIVE_LOW;
5084                         vcpu->run->debug.arch.dr7 = dr7;
5085                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
5086                         vcpu->run->debug.arch.exception = DB_VECTOR;
5087                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
5088                         return 0;
5089                 } else {
5090                         kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BD);
5091                         return 1;
5092                 }
5093         }
5094
5095         if (vcpu->guest_debug == 0) {
5096                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
5097
5098                 /*
5099                  * No more DR vmexits; force a reload of the debug registers
5100                  * and reenter on this instruction.  The next vmexit will
5101                  * retrieve the full state of the debug registers.
5102                  */
5103                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5104                 return 1;
5105         }
5106
5107         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5108         if (exit_qualification & TYPE_MOV_FROM_DR) {
5109                 unsigned long val;
5110
5111                 kvm_get_dr(vcpu, dr, &val);
5112                 kvm_register_write(vcpu, reg, val);
5113                 err = 0;
5114         } else {
5115                 err = kvm_set_dr(vcpu, dr, kvm_register_read(vcpu, reg));
5116         }
5117
5118 out:
5119         return kvm_complete_insn_gp(vcpu, err);
5120 }
5121
5122 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5123 {
5124         get_debugreg(vcpu->arch.db[0], 0);
5125         get_debugreg(vcpu->arch.db[1], 1);
5126         get_debugreg(vcpu->arch.db[2], 2);
5127         get_debugreg(vcpu->arch.db[3], 3);
5128         get_debugreg(vcpu->arch.dr6, 6);
5129         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5130
5131         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5132         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
5133
5134         /*
5135          * exc_debug expects dr6 to be cleared after it runs, avoid that it sees
5136          * a stale dr6 from the guest.
5137          */
5138         set_debugreg(DR6_RESERVED, 6);
5139 }
5140
5141 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5142 {
5143         vmcs_writel(GUEST_DR7, val);
5144 }
5145
5146 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
5147 {
5148         kvm_apic_update_ppr(vcpu);
5149         return 1;
5150 }
5151
5152 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
5153 {
5154         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
5155
5156         kvm_make_request(KVM_REQ_EVENT, vcpu);
5157
5158         ++vcpu->stat.irq_window_exits;
5159         return 1;
5160 }
5161
5162 static int handle_invlpg(struct kvm_vcpu *vcpu)
5163 {
5164         unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5165
5166         kvm_mmu_invlpg(vcpu, exit_qualification);
5167         return kvm_skip_emulated_instruction(vcpu);
5168 }
5169
5170 static int handle_apic_access(struct kvm_vcpu *vcpu)
5171 {
5172         if (likely(fasteoi)) {
5173                 unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5174                 int access_type, offset;
5175
5176                 access_type = exit_qualification & APIC_ACCESS_TYPE;
5177                 offset = exit_qualification & APIC_ACCESS_OFFSET;
5178                 /*
5179                  * Sane guest uses MOV to write EOI, with written value
5180                  * not cared. So make a short-circuit here by avoiding
5181                  * heavy instruction emulation.
5182                  */
5183                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5184                     (offset == APIC_EOI)) {
5185                         kvm_lapic_set_eoi(vcpu);
5186                         return kvm_skip_emulated_instruction(vcpu);
5187                 }
5188         }
5189         return kvm_emulate_instruction(vcpu, 0);
5190 }
5191
5192 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5193 {
5194         unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5195         int vector = exit_qualification & 0xff;
5196
5197         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5198         kvm_apic_set_eoi_accelerated(vcpu, vector);
5199         return 1;
5200 }
5201
5202 static int handle_apic_write(struct kvm_vcpu *vcpu)
5203 {
5204         unsigned long exit_qualification = vmx_get_exit_qual(vcpu);
5205         u32 offset = exit_qualification & 0xfff;
5206
5207         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5208         kvm_apic_write_nodecode(vcpu, offset);
5209         return 1;
5210 }
5211
5212 static int handle_task_switch(struct kvm_vcpu *vcpu)
5213 {
5214         struct vcpu_vmx *vmx = to_vmx(vcpu);
5215         unsigned long exit_qualification;
5216         bool has_error_code = false;
5217         u32 error_code = 0;
5218         u16 tss_selector;
5219         int reason, type, idt_v, idt_index;
5220
5221         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5222         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5223         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5224
5225         exit_qualification = vmx_get_exit_qual(vcpu);
5226
5227         reason = (u32)exit_qualification >> 30;
5228         if (reason == TASK_SWITCH_GATE && idt_v) {
5229                 switch (type) {
5230                 case INTR_TYPE_NMI_INTR:
5231                         vcpu->arch.nmi_injected = false;
5232                         vmx_set_nmi_mask(vcpu, true);
5233                         break;
5234                 case INTR_TYPE_EXT_INTR:
5235                 case INTR_TYPE_SOFT_INTR:
5236                         kvm_clear_interrupt_queue(vcpu);
5237                         break;
5238                 case INTR_TYPE_HARD_EXCEPTION:
5239                         if (vmx->idt_vectoring_info &
5240                             VECTORING_INFO_DELIVER_CODE_MASK) {
5241                                 has_error_code = true;
5242                                 error_code =
5243                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5244                         }
5245                         fallthrough;
5246                 case INTR_TYPE_SOFT_EXCEPTION:
5247                         kvm_clear_exception_queue(vcpu);
5248                         break;
5249                 default:
5250                         break;
5251                 }
5252         }
5253         tss_selector = exit_qualification;
5254
5255         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5256                        type != INTR_TYPE_EXT_INTR &&
5257                        type != INTR_TYPE_NMI_INTR))
5258                 WARN_ON(!skip_emulated_instruction(vcpu));
5259
5260         /*
5261          * TODO: What about debug traps on tss switch?
5262          *       Are we supposed to inject them and update dr6?
5263          */
5264         return kvm_task_switch(vcpu, tss_selector,
5265                                type == INTR_TYPE_SOFT_INTR ? idt_index : -1,
5266                                reason, has_error_code, error_code);
5267 }
5268
5269 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5270 {
5271         unsigned long exit_qualification;
5272         gpa_t gpa;
5273         u64 error_code;
5274
5275         exit_qualification = vmx_get_exit_qual(vcpu);
5276
5277         /*
5278          * EPT violation happened while executing iret from NMI,
5279          * "blocked by NMI" bit has to be set before next VM entry.
5280          * There are errata that may cause this bit to not be set:
5281          * AAK134, BY25.
5282          */
5283         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5284                         enable_vnmi &&
5285                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5286                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5287
5288         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5289         trace_kvm_page_fault(gpa, exit_qualification);
5290
5291         /* Is it a read fault? */
5292         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5293                      ? PFERR_USER_MASK : 0;
5294         /* Is it a write fault? */
5295         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5296                       ? PFERR_WRITE_MASK : 0;
5297         /* Is it a fetch fault? */
5298         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5299                       ? PFERR_FETCH_MASK : 0;
5300         /* ept page table entry is present? */
5301         error_code |= (exit_qualification &
5302                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5303                         EPT_VIOLATION_EXECUTABLE))
5304                       ? PFERR_PRESENT_MASK : 0;
5305
5306         error_code |= (exit_qualification & EPT_VIOLATION_GVA_TRANSLATED) != 0 ?
5307                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5308
5309         vcpu->arch.exit_qualification = exit_qualification;
5310
5311         /*
5312          * Check that the GPA doesn't exceed physical memory limits, as that is
5313          * a guest page fault.  We have to emulate the instruction here, because
5314          * if the illegal address is that of a paging structure, then
5315          * EPT_VIOLATION_ACC_WRITE bit is set.  Alternatively, if supported we
5316          * would also use advanced VM-exit information for EPT violations to
5317          * reconstruct the page fault error code.
5318          */
5319         if (unlikely(allow_smaller_maxphyaddr && kvm_vcpu_is_illegal_gpa(vcpu, gpa)))
5320                 return kvm_emulate_instruction(vcpu, 0);
5321
5322         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5323 }
5324
5325 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5326 {
5327         gpa_t gpa;
5328
5329         if (!vmx_can_emulate_instruction(vcpu, NULL, 0))
5330                 return 1;
5331
5332         /*
5333          * A nested guest cannot optimize MMIO vmexits, because we have an
5334          * nGPA here instead of the required GPA.
5335          */
5336         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5337         if (!is_guest_mode(vcpu) &&
5338             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5339                 trace_kvm_fast_mmio(gpa);
5340                 return kvm_skip_emulated_instruction(vcpu);
5341         }
5342
5343         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5344 }
5345
5346 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5347 {
5348         if (KVM_BUG_ON(!enable_vnmi, vcpu->kvm))
5349                 return -EIO;
5350
5351         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
5352         ++vcpu->stat.nmi_window_exits;
5353         kvm_make_request(KVM_REQ_EVENT, vcpu);
5354
5355         return 1;
5356 }
5357
5358 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5359 {
5360         struct vcpu_vmx *vmx = to_vmx(vcpu);
5361         bool intr_window_requested;
5362         unsigned count = 130;
5363
5364         intr_window_requested = exec_controls_get(vmx) &
5365                                 CPU_BASED_INTR_WINDOW_EXITING;
5366
5367         while (vmx->emulation_required && count-- != 0) {
5368                 if (intr_window_requested && !vmx_interrupt_blocked(vcpu))
5369                         return handle_interrupt_window(&vmx->vcpu);
5370
5371                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5372                         return 1;
5373
5374                 if (!kvm_emulate_instruction(vcpu, 0))
5375                         return 0;
5376
5377                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5378                     vcpu->arch.exception.pending) {
5379                         kvm_prepare_emulation_failure_exit(vcpu);
5380                         return 0;
5381                 }
5382
5383                 if (vcpu->arch.halt_request) {
5384                         vcpu->arch.halt_request = 0;
5385                         return kvm_emulate_halt_noskip(vcpu);
5386                 }
5387
5388                 /*
5389                  * Note, return 1 and not 0, vcpu_run() will invoke
5390                  * xfer_to_guest_mode() which will create a proper return
5391                  * code.
5392                  */
5393                 if (__xfer_to_guest_mode_work_pending())
5394                         return 1;
5395         }
5396
5397         return 1;
5398 }
5399
5400 static void grow_ple_window(struct kvm_vcpu *vcpu)
5401 {
5402         struct vcpu_vmx *vmx = to_vmx(vcpu);
5403         unsigned int old = vmx->ple_window;
5404
5405         vmx->ple_window = __grow_ple_window(old, ple_window,
5406                                             ple_window_grow,
5407                                             ple_window_max);
5408
5409         if (vmx->ple_window != old) {
5410                 vmx->ple_window_dirty = true;
5411                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5412                                             vmx->ple_window, old);
5413         }
5414 }
5415
5416 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5417 {
5418         struct vcpu_vmx *vmx = to_vmx(vcpu);
5419         unsigned int old = vmx->ple_window;
5420
5421         vmx->ple_window = __shrink_ple_window(old, ple_window,
5422                                               ple_window_shrink,
5423                                               ple_window);
5424
5425         if (vmx->ple_window != old) {
5426                 vmx->ple_window_dirty = true;
5427                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5428                                             vmx->ple_window, old);
5429         }
5430 }
5431
5432 /*
5433  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5434  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5435  */
5436 static int handle_pause(struct kvm_vcpu *vcpu)
5437 {
5438         if (!kvm_pause_in_guest(vcpu->kvm))
5439                 grow_ple_window(vcpu);
5440
5441         /*
5442          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5443          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5444          * never set PAUSE_EXITING and just set PLE if supported,
5445          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5446          */
5447         kvm_vcpu_on_spin(vcpu, true);
5448         return kvm_skip_emulated_instruction(vcpu);
5449 }
5450
5451 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5452 {
5453         return 1;
5454 }
5455
5456 static int handle_invpcid(struct kvm_vcpu *vcpu)
5457 {
5458         u32 vmx_instruction_info;
5459         unsigned long type;
5460         gva_t gva;
5461         struct {
5462                 u64 pcid;
5463                 u64 gla;
5464         } operand;
5465         int gpr_index;
5466
5467         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5468                 kvm_queue_exception(vcpu, UD_VECTOR);
5469                 return 1;
5470         }
5471
5472         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5473         gpr_index = vmx_get_instr_info_reg2(vmx_instruction_info);
5474         type = kvm_register_read(vcpu, gpr_index);
5475
5476         /* According to the Intel instruction reference, the memory operand
5477          * is read even if it isn't needed (e.g., for type==all)
5478          */
5479         if (get_vmx_mem_address(vcpu, vmx_get_exit_qual(vcpu),
5480                                 vmx_instruction_info, false,
5481                                 sizeof(operand), &gva))
5482                 return 1;
5483
5484         return kvm_handle_invpcid(vcpu, type, gva);
5485 }
5486
5487 static int handle_pml_full(struct kvm_vcpu *vcpu)
5488 {
5489         unsigned long exit_qualification;
5490
5491         trace_kvm_pml_full(vcpu->vcpu_id);
5492
5493         exit_qualification = vmx_get_exit_qual(vcpu);
5494
5495         /*
5496          * PML buffer FULL happened while executing iret from NMI,
5497          * "blocked by NMI" bit has to be set before next VM entry.
5498          */
5499         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5500                         enable_vnmi &&
5501                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5502                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5503                                 GUEST_INTR_STATE_NMI);
5504
5505         /*
5506          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5507          * here.., and there's no userspace involvement needed for PML.
5508          */
5509         return 1;
5510 }
5511
5512 static fastpath_t handle_fastpath_preemption_timer(struct kvm_vcpu *vcpu)
5513 {
5514         struct vcpu_vmx *vmx = to_vmx(vcpu);
5515
5516         if (!vmx->req_immediate_exit &&
5517             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled)) {
5518                 kvm_lapic_expired_hv_timer(vcpu);
5519                 return EXIT_FASTPATH_REENTER_GUEST;
5520         }
5521
5522         return EXIT_FASTPATH_NONE;
5523 }
5524
5525 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5526 {
5527         handle_fastpath_preemption_timer(vcpu);
5528         return 1;
5529 }
5530
5531 /*
5532  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5533  * are overwritten by nested_vmx_setup() when nested=1.
5534  */
5535 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5536 {
5537         kvm_queue_exception(vcpu, UD_VECTOR);
5538         return 1;
5539 }
5540
5541 #ifndef CONFIG_X86_SGX_KVM
5542 static int handle_encls(struct kvm_vcpu *vcpu)
5543 {
5544         /*
5545          * SGX virtualization is disabled.  There is no software enable bit for
5546          * SGX, so KVM intercepts all ENCLS leafs and injects a #UD to prevent
5547          * the guest from executing ENCLS (when SGX is supported by hardware).
5548          */
5549         kvm_queue_exception(vcpu, UD_VECTOR);
5550         return 1;
5551 }
5552 #endif /* CONFIG_X86_SGX_KVM */
5553
5554 static int handle_bus_lock_vmexit(struct kvm_vcpu *vcpu)
5555 {
5556         /*
5557          * Hardware may or may not set the BUS_LOCK_DETECTED flag on BUS_LOCK
5558          * VM-Exits. Unconditionally set the flag here and leave the handling to
5559          * vmx_handle_exit().
5560          */
5561         to_vmx(vcpu)->exit_reason.bus_lock_detected = true;
5562         return 1;
5563 }
5564
5565 /*
5566  * The exit handlers return 1 if the exit was handled fully and guest execution
5567  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5568  * to be done to userspace and return 0.
5569  */
5570 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5571         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5572         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5573         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5574         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5575         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5576         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5577         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5578         [EXIT_REASON_CPUID]                   = kvm_emulate_cpuid,
5579         [EXIT_REASON_MSR_READ]                = kvm_emulate_rdmsr,
5580         [EXIT_REASON_MSR_WRITE]               = kvm_emulate_wrmsr,
5581         [EXIT_REASON_INTERRUPT_WINDOW]        = handle_interrupt_window,
5582         [EXIT_REASON_HLT]                     = kvm_emulate_halt,
5583         [EXIT_REASON_INVD]                    = kvm_emulate_invd,
5584         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5585         [EXIT_REASON_RDPMC]                   = kvm_emulate_rdpmc,
5586         [EXIT_REASON_VMCALL]                  = kvm_emulate_hypercall,
5587         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5588         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5589         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5590         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5591         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5592         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5593         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5594         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5595         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5596         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5597         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5598         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5599         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5600         [EXIT_REASON_WBINVD]                  = kvm_emulate_wbinvd,
5601         [EXIT_REASON_XSETBV]                  = kvm_emulate_xsetbv,
5602         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5603         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5604         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5605         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5606         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5607         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5608         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5609         [EXIT_REASON_MWAIT_INSTRUCTION]       = kvm_emulate_mwait,
5610         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5611         [EXIT_REASON_MONITOR_INSTRUCTION]     = kvm_emulate_monitor,
5612         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5613         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5614         [EXIT_REASON_RDRAND]                  = kvm_handle_invalid_op,
5615         [EXIT_REASON_RDSEED]                  = kvm_handle_invalid_op,
5616         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5617         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5618         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5619         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5620         [EXIT_REASON_ENCLS]                   = handle_encls,
5621         [EXIT_REASON_BUS_LOCK]                = handle_bus_lock_vmexit,
5622 };
5623
5624 static const int kvm_vmx_max_exit_handlers =
5625         ARRAY_SIZE(kvm_vmx_exit_handlers);
5626
5627 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u32 *reason,
5628                               u64 *info1, u64 *info2,
5629                               u32 *intr_info, u32 *error_code)
5630 {
5631         struct vcpu_vmx *vmx = to_vmx(vcpu);
5632
5633         *reason = vmx->exit_reason.full;
5634         *info1 = vmx_get_exit_qual(vcpu);
5635         if (!(vmx->exit_reason.failed_vmentry)) {
5636                 *info2 = vmx->idt_vectoring_info;
5637                 *intr_info = vmx_get_intr_info(vcpu);
5638                 if (is_exception_with_error_code(*intr_info))
5639                         *error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5640                 else
5641                         *error_code = 0;
5642         } else {
5643                 *info2 = 0;
5644                 *intr_info = 0;
5645                 *error_code = 0;
5646         }
5647 }
5648
5649 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5650 {
5651         if (vmx->pml_pg) {
5652                 __free_page(vmx->pml_pg);
5653                 vmx->pml_pg = NULL;
5654         }
5655 }
5656
5657 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5658 {
5659         struct vcpu_vmx *vmx = to_vmx(vcpu);
5660         u64 *pml_buf;
5661         u16 pml_idx;
5662
5663         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5664
5665         /* Do nothing if PML buffer is empty */
5666         if (pml_idx == (PML_ENTITY_NUM - 1))
5667                 return;
5668
5669         /* PML index always points to next available PML buffer entity */
5670         if (pml_idx >= PML_ENTITY_NUM)
5671                 pml_idx = 0;
5672         else
5673                 pml_idx++;
5674
5675         pml_buf = page_address(vmx->pml_pg);
5676         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5677                 u64 gpa;
5678
5679                 gpa = pml_buf[pml_idx];
5680                 WARN_ON(gpa & (PAGE_SIZE - 1));
5681                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5682         }
5683
5684         /* reset PML index */
5685         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5686 }
5687
5688 static void vmx_dump_sel(char *name, uint32_t sel)
5689 {
5690         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5691                name, vmcs_read16(sel),
5692                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5693                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5694                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5695 }
5696
5697 static void vmx_dump_dtsel(char *name, uint32_t limit)
5698 {
5699         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5700                name, vmcs_read32(limit),
5701                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5702 }
5703
5704 static void vmx_dump_msrs(char *name, struct vmx_msrs *m)
5705 {
5706         unsigned int i;
5707         struct vmx_msr_entry *e;
5708
5709         pr_err("MSR %s:\n", name);
5710         for (i = 0, e = m->val; i < m->nr; ++i, ++e)
5711                 pr_err("  %2d: msr=0x%08x value=0x%016llx\n", i, e->index, e->value);
5712 }
5713
5714 void dump_vmcs(struct kvm_vcpu *vcpu)
5715 {
5716         struct vcpu_vmx *vmx = to_vmx(vcpu);
5717         u32 vmentry_ctl, vmexit_ctl;
5718         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5719         unsigned long cr4;
5720         int efer_slot;
5721
5722         if (!dump_invalid_vmcs) {
5723                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5724                 return;
5725         }
5726
5727         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5728         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5729         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5730         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5731         cr4 = vmcs_readl(GUEST_CR4);
5732         secondary_exec_control = 0;
5733         if (cpu_has_secondary_exec_ctrls())
5734                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5735
5736         pr_err("VMCS %p, last attempted VM-entry on CPU %d\n",
5737                vmx->loaded_vmcs->vmcs, vcpu->arch.last_vmentry_cpu);
5738         pr_err("*** Guest State ***\n");
5739         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5740                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5741                vmcs_readl(CR0_GUEST_HOST_MASK));
5742         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5743                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5744         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5745         if (cpu_has_vmx_ept()) {
5746                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5747                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5748                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5749                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5750         }
5751         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5752                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5753         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5754                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5755         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5756                vmcs_readl(GUEST_SYSENTER_ESP),
5757                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5758         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5759         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5760         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5761         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5762         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5763         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5764         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5765         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5766         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5767         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5768         efer_slot = vmx_find_loadstore_msr_slot(&vmx->msr_autoload.guest, MSR_EFER);
5769         if (vmentry_ctl & VM_ENTRY_LOAD_IA32_EFER)
5770                 pr_err("EFER= 0x%016llx\n", vmcs_read64(GUEST_IA32_EFER));
5771         else if (efer_slot >= 0)
5772                 pr_err("EFER= 0x%016llx (autoload)\n",
5773                        vmx->msr_autoload.guest.val[efer_slot].value);
5774         else if (vmentry_ctl & VM_ENTRY_IA32E_MODE)
5775                 pr_err("EFER= 0x%016llx (effective)\n",
5776                        vcpu->arch.efer | (EFER_LMA | EFER_LME));
5777         else
5778                 pr_err("EFER= 0x%016llx (effective)\n",
5779                        vcpu->arch.efer & ~(EFER_LMA | EFER_LME));
5780         if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PAT)
5781                 pr_err("PAT = 0x%016llx\n", vmcs_read64(GUEST_IA32_PAT));
5782         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5783                vmcs_read64(GUEST_IA32_DEBUGCTL),
5784                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5785         if (cpu_has_load_perf_global_ctrl() &&
5786             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5787                 pr_err("PerfGlobCtl = 0x%016llx\n",
5788                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5789         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5790                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5791         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5792                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5793                vmcs_read32(GUEST_ACTIVITY_STATE));
5794         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5795                 pr_err("InterruptStatus = %04x\n",
5796                        vmcs_read16(GUEST_INTR_STATUS));
5797         if (vmcs_read32(VM_ENTRY_MSR_LOAD_COUNT) > 0)
5798                 vmx_dump_msrs("guest autoload", &vmx->msr_autoload.guest);
5799         if (vmcs_read32(VM_EXIT_MSR_STORE_COUNT) > 0)
5800                 vmx_dump_msrs("guest autostore", &vmx->msr_autostore.guest);
5801
5802         pr_err("*** Host State ***\n");
5803         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5804                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5805         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5806                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5807                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5808                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5809                vmcs_read16(HOST_TR_SELECTOR));
5810         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5811                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5812                vmcs_readl(HOST_TR_BASE));
5813         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5814                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5815         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5816                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5817                vmcs_readl(HOST_CR4));
5818         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5819                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5820                vmcs_read32(HOST_IA32_SYSENTER_CS),
5821                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5822         if (vmexit_ctl & VM_EXIT_LOAD_IA32_EFER)
5823                 pr_err("EFER= 0x%016llx\n", vmcs_read64(HOST_IA32_EFER));
5824         if (vmexit_ctl & VM_EXIT_LOAD_IA32_PAT)
5825                 pr_err("PAT = 0x%016llx\n", vmcs_read64(HOST_IA32_PAT));
5826         if (cpu_has_load_perf_global_ctrl() &&
5827             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5828                 pr_err("PerfGlobCtl = 0x%016llx\n",
5829                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5830         if (vmcs_read32(VM_EXIT_MSR_LOAD_COUNT) > 0)
5831                 vmx_dump_msrs("host autoload", &vmx->msr_autoload.host);
5832
5833         pr_err("*** Control State ***\n");
5834         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5835                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5836         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5837         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5838                vmcs_read32(EXCEPTION_BITMAP),
5839                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5840                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5841         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5842                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5843                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5844                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5845         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5846                vmcs_read32(VM_EXIT_INTR_INFO),
5847                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5848                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5849         pr_err("        reason=%08x qualification=%016lx\n",
5850                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5851         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5852                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5853                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5854         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5855         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5856                 pr_err("TSC Multiplier = 0x%016llx\n",
5857                        vmcs_read64(TSC_MULTIPLIER));
5858         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5859                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5860                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5861                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5862                 }
5863                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5864                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5865                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5866                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5867         }
5868         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5869                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5870         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5871                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5872         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5873                 pr_err("PLE Gap=%08x Window=%08x\n",
5874                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5875         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5876                 pr_err("Virtual processor ID = 0x%04x\n",
5877                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5878 }
5879
5880 /*
5881  * The guest has exited.  See if we can fix it or if we need userspace
5882  * assistance.
5883  */
5884 static int __vmx_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
5885 {
5886         struct vcpu_vmx *vmx = to_vmx(vcpu);
5887         union vmx_exit_reason exit_reason = vmx->exit_reason;
5888         u32 vectoring_info = vmx->idt_vectoring_info;
5889         u16 exit_handler_index;
5890
5891         /*
5892          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5893          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5894          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5895          * mode as if vcpus is in root mode, the PML buffer must has been
5896          * flushed already.  Note, PML is never enabled in hardware while
5897          * running L2.
5898          */
5899         if (enable_pml && !is_guest_mode(vcpu))
5900                 vmx_flush_pml_buffer(vcpu);
5901
5902         /*
5903          * We should never reach this point with a pending nested VM-Enter, and
5904          * more specifically emulation of L2 due to invalid guest state (see
5905          * below) should never happen as that means we incorrectly allowed a
5906          * nested VM-Enter with an invalid vmcs12.
5907          */
5908         if (KVM_BUG_ON(vmx->nested.nested_run_pending, vcpu->kvm))
5909                 return -EIO;
5910
5911         /* If guest state is invalid, start emulating */
5912         if (vmx->emulation_required)
5913                 return handle_invalid_guest_state(vcpu);
5914
5915         if (is_guest_mode(vcpu)) {
5916                 /*
5917                  * PML is never enabled when running L2, bail immediately if a
5918                  * PML full exit occurs as something is horribly wrong.
5919                  */
5920                 if (exit_reason.basic == EXIT_REASON_PML_FULL)
5921                         goto unexpected_vmexit;
5922
5923                 /*
5924                  * The host physical addresses of some pages of guest memory
5925                  * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
5926                  * Page). The CPU may write to these pages via their host
5927                  * physical address while L2 is running, bypassing any
5928                  * address-translation-based dirty tracking (e.g. EPT write
5929                  * protection).
5930                  *
5931                  * Mark them dirty on every exit from L2 to prevent them from
5932                  * getting out of sync with dirty tracking.
5933                  */
5934                 nested_mark_vmcs12_pages_dirty(vcpu);
5935
5936                 if (nested_vmx_reflect_vmexit(vcpu))
5937                         return 1;
5938         }
5939
5940         if (exit_reason.failed_vmentry) {
5941                 dump_vmcs(vcpu);
5942                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5943                 vcpu->run->fail_entry.hardware_entry_failure_reason
5944                         = exit_reason.full;
5945                 vcpu->run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
5946                 return 0;
5947         }
5948
5949         if (unlikely(vmx->fail)) {
5950                 dump_vmcs(vcpu);
5951                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5952                 vcpu->run->fail_entry.hardware_entry_failure_reason
5953                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5954                 vcpu->run->fail_entry.cpu = vcpu->arch.last_vmentry_cpu;
5955                 return 0;
5956         }
5957
5958         /*
5959          * Note:
5960          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5961          * delivery event since it indicates guest is accessing MMIO.
5962          * The vm-exit can be triggered again after return to guest that
5963          * will cause infinite loop.
5964          */
5965         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5966             (exit_reason.basic != EXIT_REASON_EXCEPTION_NMI &&
5967              exit_reason.basic != EXIT_REASON_EPT_VIOLATION &&
5968              exit_reason.basic != EXIT_REASON_PML_FULL &&
5969              exit_reason.basic != EXIT_REASON_APIC_ACCESS &&
5970              exit_reason.basic != EXIT_REASON_TASK_SWITCH)) {
5971                 int ndata = 3;
5972
5973                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5974                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5975                 vcpu->run->internal.data[0] = vectoring_info;
5976                 vcpu->run->internal.data[1] = exit_reason.full;
5977                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5978                 if (exit_reason.basic == EXIT_REASON_EPT_MISCONFIG) {
5979                         vcpu->run->internal.data[ndata++] =
5980                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5981                 }
5982                 vcpu->run->internal.data[ndata++] = vcpu->arch.last_vmentry_cpu;
5983                 vcpu->run->internal.ndata = ndata;
5984                 return 0;
5985         }
5986
5987         if (unlikely(!enable_vnmi &&
5988                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5989                 if (!vmx_interrupt_blocked(vcpu)) {
5990                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5991                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5992                            vcpu->arch.nmi_pending) {
5993                         /*
5994                          * This CPU don't support us in finding the end of an
5995                          * NMI-blocked window if the guest runs with IRQs
5996                          * disabled. So we pull the trigger after 1 s of
5997                          * futile waiting, but inform the user about this.
5998                          */
5999                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
6000                                "state on VCPU %d after 1 s timeout\n",
6001                                __func__, vcpu->vcpu_id);
6002                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
6003                 }
6004         }
6005
6006         if (exit_fastpath != EXIT_FASTPATH_NONE)
6007                 return 1;
6008
6009         if (exit_reason.basic >= kvm_vmx_max_exit_handlers)
6010                 goto unexpected_vmexit;
6011 #ifdef CONFIG_RETPOLINE
6012         if (exit_reason.basic == EXIT_REASON_MSR_WRITE)
6013                 return kvm_emulate_wrmsr(vcpu);
6014         else if (exit_reason.basic == EXIT_REASON_PREEMPTION_TIMER)
6015                 return handle_preemption_timer(vcpu);
6016         else if (exit_reason.basic == EXIT_REASON_INTERRUPT_WINDOW)
6017                 return handle_interrupt_window(vcpu);
6018         else if (exit_reason.basic == EXIT_REASON_EXTERNAL_INTERRUPT)
6019                 return handle_external_interrupt(vcpu);
6020         else if (exit_reason.basic == EXIT_REASON_HLT)
6021                 return kvm_emulate_halt(vcpu);
6022         else if (exit_reason.basic == EXIT_REASON_EPT_MISCONFIG)
6023                 return handle_ept_misconfig(vcpu);
6024 #endif
6025
6026         exit_handler_index = array_index_nospec((u16)exit_reason.basic,
6027                                                 kvm_vmx_max_exit_handlers);
6028         if (!kvm_vmx_exit_handlers[exit_handler_index])
6029                 goto unexpected_vmexit;
6030
6031         return kvm_vmx_exit_handlers[exit_handler_index](vcpu);
6032
6033 unexpected_vmexit:
6034         vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
6035                     exit_reason.full);
6036         dump_vmcs(vcpu);
6037         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6038         vcpu->run->internal.suberror =
6039                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
6040         vcpu->run->internal.ndata = 2;
6041         vcpu->run->internal.data[0] = exit_reason.full;
6042         vcpu->run->internal.data[1] = vcpu->arch.last_vmentry_cpu;
6043         return 0;
6044 }
6045
6046 static int vmx_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath)
6047 {
6048         int ret = __vmx_handle_exit(vcpu, exit_fastpath);
6049
6050         /*
6051          * Exit to user space when bus lock detected to inform that there is
6052          * a bus lock in guest.
6053          */
6054         if (to_vmx(vcpu)->exit_reason.bus_lock_detected) {
6055                 if (ret > 0)
6056                         vcpu->run->exit_reason = KVM_EXIT_X86_BUS_LOCK;
6057
6058                 vcpu->run->flags |= KVM_RUN_X86_BUS_LOCK;
6059                 return 0;
6060         }
6061         return ret;
6062 }
6063
6064 /*
6065  * Software based L1D cache flush which is used when microcode providing
6066  * the cache control MSR is not loaded.
6067  *
6068  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
6069  * flush it is required to read in 64 KiB because the replacement algorithm
6070  * is not exactly LRU. This could be sized at runtime via topology
6071  * information but as all relevant affected CPUs have 32KiB L1D cache size
6072  * there is no point in doing so.
6073  */
6074 static noinstr void vmx_l1d_flush(struct kvm_vcpu *vcpu)
6075 {
6076         int size = PAGE_SIZE << L1D_CACHE_ORDER;
6077
6078         /*
6079          * This code is only executed when the the flush mode is 'cond' or
6080          * 'always'
6081          */
6082         if (static_branch_likely(&vmx_l1d_flush_cond)) {
6083                 bool flush_l1d;
6084
6085                 /*
6086                  * Clear the per-vcpu flush bit, it gets set again
6087                  * either from vcpu_run() or from one of the unsafe
6088                  * VMEXIT handlers.
6089                  */
6090                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
6091                 vcpu->arch.l1tf_flush_l1d = false;
6092
6093                 /*
6094                  * Clear the per-cpu flush bit, it gets set again from
6095                  * the interrupt handlers.
6096                  */
6097                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
6098                 kvm_clear_cpu_l1tf_flush_l1d();
6099
6100                 if (!flush_l1d)
6101                         return;
6102         }
6103
6104         vcpu->stat.l1d_flush++;
6105
6106         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
6107                 native_wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
6108                 return;
6109         }
6110
6111         asm volatile(
6112                 /* First ensure the pages are in the TLB */
6113                 "xorl   %%eax, %%eax\n"
6114                 ".Lpopulate_tlb:\n\t"
6115                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6116                 "addl   $4096, %%eax\n\t"
6117                 "cmpl   %%eax, %[size]\n\t"
6118                 "jne    .Lpopulate_tlb\n\t"
6119                 "xorl   %%eax, %%eax\n\t"
6120                 "cpuid\n\t"
6121                 /* Now fill the cache */
6122                 "xorl   %%eax, %%eax\n"
6123                 ".Lfill_cache:\n"
6124                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6125                 "addl   $64, %%eax\n\t"
6126                 "cmpl   %%eax, %[size]\n\t"
6127                 "jne    .Lfill_cache\n\t"
6128                 "lfence\n"
6129                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
6130                     [size] "r" (size)
6131                 : "eax", "ebx", "ecx", "edx");
6132 }
6133
6134 static void vmx_update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6135 {
6136         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6137         int tpr_threshold;
6138
6139         if (is_guest_mode(vcpu) &&
6140                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
6141                 return;
6142
6143         tpr_threshold = (irr == -1 || tpr < irr) ? 0 : irr;
6144         if (is_guest_mode(vcpu))
6145                 to_vmx(vcpu)->nested.l1_tpr_threshold = tpr_threshold;
6146         else
6147                 vmcs_write32(TPR_THRESHOLD, tpr_threshold);
6148 }
6149
6150 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
6151 {
6152         struct vcpu_vmx *vmx = to_vmx(vcpu);
6153         u32 sec_exec_control;
6154
6155         if (!lapic_in_kernel(vcpu))
6156                 return;
6157
6158         if (!flexpriority_enabled &&
6159             !cpu_has_vmx_virtualize_x2apic_mode())
6160                 return;
6161
6162         /* Postpone execution until vmcs01 is the current VMCS. */
6163         if (is_guest_mode(vcpu)) {
6164                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
6165                 return;
6166         }
6167
6168         sec_exec_control = secondary_exec_controls_get(vmx);
6169         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6170                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
6171
6172         switch (kvm_get_apic_mode(vcpu)) {
6173         case LAPIC_MODE_INVALID:
6174                 WARN_ONCE(true, "Invalid local APIC state");
6175                 break;
6176         case LAPIC_MODE_DISABLED:
6177                 break;
6178         case LAPIC_MODE_XAPIC:
6179                 if (flexpriority_enabled) {
6180                         sec_exec_control |=
6181                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6182                         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6183
6184                         /*
6185                          * Flush the TLB, reloading the APIC access page will
6186                          * only do so if its physical address has changed, but
6187                          * the guest may have inserted a non-APIC mapping into
6188                          * the TLB while the APIC access page was disabled.
6189                          */
6190                         kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
6191                 }
6192                 break;
6193         case LAPIC_MODE_X2APIC:
6194                 if (cpu_has_vmx_virtualize_x2apic_mode())
6195                         sec_exec_control |=
6196                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6197                 break;
6198         }
6199         secondary_exec_controls_set(vmx, sec_exec_control);
6200
6201         vmx_update_msr_bitmap_x2apic(vcpu);
6202 }
6203
6204 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu)
6205 {
6206         struct page *page;
6207
6208         /* Defer reload until vmcs01 is the current VMCS. */
6209         if (is_guest_mode(vcpu)) {
6210                 to_vmx(vcpu)->nested.reload_vmcs01_apic_access_page = true;
6211                 return;
6212         }
6213
6214         if (!(secondary_exec_controls_get(to_vmx(vcpu)) &
6215             SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
6216                 return;
6217
6218         page = gfn_to_page(vcpu->kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
6219         if (is_error_page(page))
6220                 return;
6221
6222         vmcs_write64(APIC_ACCESS_ADDR, page_to_phys(page));
6223         vmx_flush_tlb_current(vcpu);
6224
6225         /*
6226          * Do not pin apic access page in memory, the MMU notifier
6227          * will call us again if it is migrated or swapped out.
6228          */
6229         put_page(page);
6230 }
6231
6232 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6233 {
6234         u16 status;
6235         u8 old;
6236
6237         if (max_isr == -1)
6238                 max_isr = 0;
6239
6240         status = vmcs_read16(GUEST_INTR_STATUS);
6241         old = status >> 8;
6242         if (max_isr != old) {
6243                 status &= 0xff;
6244                 status |= max_isr << 8;
6245                 vmcs_write16(GUEST_INTR_STATUS, status);
6246         }
6247 }
6248
6249 static void vmx_set_rvi(int vector)
6250 {
6251         u16 status;
6252         u8 old;
6253
6254         if (vector == -1)
6255                 vector = 0;
6256
6257         status = vmcs_read16(GUEST_INTR_STATUS);
6258         old = (u8)status & 0xff;
6259         if ((u8)vector != old) {
6260                 status &= ~0xff;
6261                 status |= (u8)vector;
6262                 vmcs_write16(GUEST_INTR_STATUS, status);
6263         }
6264 }
6265
6266 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6267 {
6268         /*
6269          * When running L2, updating RVI is only relevant when
6270          * vmcs12 virtual-interrupt-delivery enabled.
6271          * However, it can be enabled only when L1 also
6272          * intercepts external-interrupts and in that case
6273          * we should not update vmcs02 RVI but instead intercept
6274          * interrupt. Therefore, do nothing when running L2.
6275          */
6276         if (!is_guest_mode(vcpu))
6277                 vmx_set_rvi(max_irr);
6278 }
6279
6280 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6281 {
6282         struct vcpu_vmx *vmx = to_vmx(vcpu);
6283         int max_irr;
6284         bool got_posted_interrupt;
6285
6286         if (KVM_BUG_ON(!enable_apicv, vcpu->kvm))
6287                 return -EIO;
6288
6289         if (pi_test_on(&vmx->pi_desc)) {
6290                 pi_clear_on(&vmx->pi_desc);
6291                 /*
6292                  * IOMMU can write to PID.ON, so the barrier matters even on UP.
6293                  * But on x86 this is just a compiler barrier anyway.
6294                  */
6295                 smp_mb__after_atomic();
6296                 got_posted_interrupt =
6297                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6298         } else {
6299                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6300                 got_posted_interrupt = false;
6301         }
6302
6303         /*
6304          * Newly recognized interrupts are injected via either virtual interrupt
6305          * delivery (RVI) or KVM_REQ_EVENT.  Virtual interrupt delivery is
6306          * disabled in two cases:
6307          *
6308          * 1) If L2 is running and the vCPU has a new pending interrupt.  If L1
6309          * wants to exit on interrupts, KVM_REQ_EVENT is needed to synthesize a
6310          * VM-Exit to L1.  If L1 doesn't want to exit, the interrupt is injected
6311          * into L2, but KVM doesn't use virtual interrupt delivery to inject
6312          * interrupts into L2, and so KVM_REQ_EVENT is again needed.
6313          *
6314          * 2) If APICv is disabled for this vCPU, assigned devices may still
6315          * attempt to post interrupts.  The posted interrupt vector will cause
6316          * a VM-Exit and the subsequent entry will call sync_pir_to_irr.
6317          */
6318         if (!is_guest_mode(vcpu) && kvm_vcpu_apicv_active(vcpu))
6319                 vmx_set_rvi(max_irr);
6320         else if (got_posted_interrupt)
6321                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6322
6323         return max_irr;
6324 }
6325
6326 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6327 {
6328         if (!kvm_vcpu_apicv_active(vcpu))
6329                 return;
6330
6331         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6332         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6333         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6334         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6335 }
6336
6337 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6338 {
6339         struct vcpu_vmx *vmx = to_vmx(vcpu);
6340
6341         pi_clear_on(&vmx->pi_desc);
6342         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6343 }
6344
6345 void vmx_do_interrupt_nmi_irqoff(unsigned long entry);
6346
6347 static void handle_interrupt_nmi_irqoff(struct kvm_vcpu *vcpu,
6348                                         unsigned long entry)
6349 {
6350         kvm_before_interrupt(vcpu);
6351         vmx_do_interrupt_nmi_irqoff(entry);
6352         kvm_after_interrupt(vcpu);
6353 }
6354
6355 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6356 {
6357         const unsigned long nmi_entry = (unsigned long)asm_exc_nmi_noist;
6358         u32 intr_info = vmx_get_intr_info(&vmx->vcpu);
6359
6360         /* if exit due to PF check for async PF */
6361         if (is_page_fault(intr_info))
6362                 vmx->vcpu.arch.apf.host_apf_flags = kvm_read_and_reset_apf_flags();
6363         /* Handle machine checks before interrupts are enabled */
6364         else if (is_machine_check(intr_info))
6365                 kvm_machine_check();
6366         /* We need to handle NMIs before interrupts are enabled */
6367         else if (is_nmi(intr_info))
6368                 handle_interrupt_nmi_irqoff(&vmx->vcpu, nmi_entry);
6369 }
6370
6371 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6372 {
6373         u32 intr_info = vmx_get_intr_info(vcpu);
6374         unsigned int vector = intr_info & INTR_INFO_VECTOR_MASK;
6375         gate_desc *desc = (gate_desc *)host_idt_base + vector;
6376
6377         if (KVM_BUG(!is_external_intr(intr_info), vcpu->kvm,
6378             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6379                 return;
6380
6381         handle_interrupt_nmi_irqoff(vcpu, gate_offset(desc));
6382 }
6383
6384 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6385 {
6386         struct vcpu_vmx *vmx = to_vmx(vcpu);
6387
6388         if (vmx->emulation_required)
6389                 return;
6390
6391         if (vmx->exit_reason.basic == EXIT_REASON_EXTERNAL_INTERRUPT)
6392                 handle_external_interrupt_irqoff(vcpu);
6393         else if (vmx->exit_reason.basic == EXIT_REASON_EXCEPTION_NMI)
6394                 handle_exception_nmi_irqoff(vmx);
6395 }
6396
6397 /*
6398  * The kvm parameter can be NULL (module initialization, or invocation before
6399  * VM creation). Be sure to check the kvm parameter before using it.
6400  */
6401 static bool vmx_has_emulated_msr(struct kvm *kvm, u32 index)
6402 {
6403         switch (index) {
6404         case MSR_IA32_SMBASE:
6405                 /*
6406                  * We cannot do SMM unless we can run the guest in big
6407                  * real mode.
6408                  */
6409                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6410         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6411                 return nested;
6412         case MSR_AMD64_VIRT_SPEC_CTRL:
6413         case MSR_AMD64_TSC_RATIO:
6414                 /* This is AMD only.  */
6415                 return false;
6416         default:
6417                 return true;
6418         }
6419 }
6420
6421 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6422 {
6423         u32 exit_intr_info;
6424         bool unblock_nmi;
6425         u8 vector;
6426         bool idtv_info_valid;
6427
6428         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6429
6430         if (enable_vnmi) {
6431                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6432                         return;
6433
6434                 exit_intr_info = vmx_get_intr_info(&vmx->vcpu);
6435                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6436                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6437                 /*
6438                  * SDM 3: 27.7.1.2 (September 2008)
6439                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6440                  * a guest IRET fault.
6441                  * SDM 3: 23.2.2 (September 2008)
6442                  * Bit 12 is undefined in any of the following cases:
6443                  *  If the VM exit sets the valid bit in the IDT-vectoring
6444                  *   information field.
6445                  *  If the VM exit is due to a double fault.
6446                  */
6447                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6448                     vector != DF_VECTOR && !idtv_info_valid)
6449                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6450                                       GUEST_INTR_STATE_NMI);
6451                 else
6452                         vmx->loaded_vmcs->nmi_known_unmasked =
6453                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6454                                   & GUEST_INTR_STATE_NMI);
6455         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6456                 vmx->loaded_vmcs->vnmi_blocked_time +=
6457                         ktime_to_ns(ktime_sub(ktime_get(),
6458                                               vmx->loaded_vmcs->entry_time));
6459 }
6460
6461 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6462                                       u32 idt_vectoring_info,
6463                                       int instr_len_field,
6464                                       int error_code_field)
6465 {
6466         u8 vector;
6467         int type;
6468         bool idtv_info_valid;
6469
6470         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6471
6472         vcpu->arch.nmi_injected = false;
6473         kvm_clear_exception_queue(vcpu);
6474         kvm_clear_interrupt_queue(vcpu);
6475
6476         if (!idtv_info_valid)
6477                 return;
6478
6479         kvm_make_request(KVM_REQ_EVENT, vcpu);
6480
6481         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6482         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6483
6484         switch (type) {
6485         case INTR_TYPE_NMI_INTR:
6486                 vcpu->arch.nmi_injected = true;
6487                 /*
6488                  * SDM 3: 27.7.1.2 (September 2008)
6489                  * Clear bit "block by NMI" before VM entry if a NMI
6490                  * delivery faulted.
6491                  */
6492                 vmx_set_nmi_mask(vcpu, false);
6493                 break;
6494         case INTR_TYPE_SOFT_EXCEPTION:
6495                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6496                 fallthrough;
6497         case INTR_TYPE_HARD_EXCEPTION:
6498                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6499                         u32 err = vmcs_read32(error_code_field);
6500                         kvm_requeue_exception_e(vcpu, vector, err);
6501                 } else
6502                         kvm_requeue_exception(vcpu, vector);
6503                 break;
6504         case INTR_TYPE_SOFT_INTR:
6505                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6506                 fallthrough;
6507         case INTR_TYPE_EXT_INTR:
6508                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6509                 break;
6510         default:
6511                 break;
6512         }
6513 }
6514
6515 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6516 {
6517         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6518                                   VM_EXIT_INSTRUCTION_LEN,
6519                                   IDT_VECTORING_ERROR_CODE);
6520 }
6521
6522 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6523 {
6524         __vmx_complete_interrupts(vcpu,
6525                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6526                                   VM_ENTRY_INSTRUCTION_LEN,
6527                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6528
6529         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6530 }
6531
6532 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6533 {
6534         int i, nr_msrs;
6535         struct perf_guest_switch_msr *msrs;
6536
6537         /* Note, nr_msrs may be garbage if perf_guest_get_msrs() returns NULL. */
6538         msrs = perf_guest_get_msrs(&nr_msrs);
6539         if (!msrs)
6540                 return;
6541
6542         for (i = 0; i < nr_msrs; i++)
6543                 if (msrs[i].host == msrs[i].guest)
6544                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6545                 else
6546                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6547                                         msrs[i].host, false);
6548 }
6549
6550 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6551 {
6552         struct vcpu_vmx *vmx = to_vmx(vcpu);
6553         u64 tscl;
6554         u32 delta_tsc;
6555
6556         if (vmx->req_immediate_exit) {
6557                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6558                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6559         } else if (vmx->hv_deadline_tsc != -1) {
6560                 tscl = rdtsc();
6561                 if (vmx->hv_deadline_tsc > tscl)
6562                         /* set_hv_timer ensures the delta fits in 32-bits */
6563                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6564                                 cpu_preemption_timer_multi);
6565                 else
6566                         delta_tsc = 0;
6567
6568                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6569                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6570         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6571                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6572                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6573         }
6574 }
6575
6576 void noinstr vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6577 {
6578         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6579                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6580                 vmcs_writel(HOST_RSP, host_rsp);
6581         }
6582 }
6583
6584 static fastpath_t vmx_exit_handlers_fastpath(struct kvm_vcpu *vcpu)
6585 {
6586         switch (to_vmx(vcpu)->exit_reason.basic) {
6587         case EXIT_REASON_MSR_WRITE:
6588                 return handle_fastpath_set_msr_irqoff(vcpu);
6589         case EXIT_REASON_PREEMPTION_TIMER:
6590                 return handle_fastpath_preemption_timer(vcpu);
6591         default:
6592                 return EXIT_FASTPATH_NONE;
6593         }
6594 }
6595
6596 static noinstr void vmx_vcpu_enter_exit(struct kvm_vcpu *vcpu,
6597                                         struct vcpu_vmx *vmx)
6598 {
6599         kvm_guest_enter_irqoff();
6600
6601         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6602         if (static_branch_unlikely(&vmx_l1d_should_flush))
6603                 vmx_l1d_flush(vcpu);
6604         else if (static_branch_unlikely(&mds_user_clear))
6605                 mds_clear_cpu_buffers();
6606
6607         if (vcpu->arch.cr2 != native_read_cr2())
6608                 native_write_cr2(vcpu->arch.cr2);
6609
6610         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6611                                    vmx->loaded_vmcs->launched);
6612
6613         vcpu->arch.cr2 = native_read_cr2();
6614
6615         kvm_guest_exit_irqoff();
6616 }
6617
6618 static fastpath_t vmx_vcpu_run(struct kvm_vcpu *vcpu)
6619 {
6620         struct vcpu_vmx *vmx = to_vmx(vcpu);
6621         unsigned long cr4;
6622
6623         /* Record the guest's net vcpu time for enforced NMI injections. */
6624         if (unlikely(!enable_vnmi &&
6625                      vmx->loaded_vmcs->soft_vnmi_blocked))
6626                 vmx->loaded_vmcs->entry_time = ktime_get();
6627
6628         /*
6629          * Don't enter VMX if guest state is invalid, let the exit handler
6630          * start emulation until we arrive back to a valid state.  Synthesize a
6631          * consistency check VM-Exit due to invalid guest state and bail.
6632          */
6633         if (unlikely(vmx->emulation_required)) {
6634
6635                 /* We don't emulate invalid state of a nested guest */
6636                 vmx->fail = is_guest_mode(vcpu);
6637
6638                 vmx->exit_reason.full = EXIT_REASON_INVALID_STATE;
6639                 vmx->exit_reason.failed_vmentry = 1;
6640                 kvm_register_mark_available(vcpu, VCPU_EXREG_EXIT_INFO_1);
6641                 vmx->exit_qualification = ENTRY_FAIL_DEFAULT;
6642                 kvm_register_mark_available(vcpu, VCPU_EXREG_EXIT_INFO_2);
6643                 vmx->exit_intr_info = 0;
6644                 return EXIT_FASTPATH_NONE;
6645         }
6646
6647         trace_kvm_entry(vcpu);
6648
6649         if (vmx->ple_window_dirty) {
6650                 vmx->ple_window_dirty = false;
6651                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6652         }
6653
6654         /*
6655          * We did this in prepare_switch_to_guest, because it needs to
6656          * be within srcu_read_lock.
6657          */
6658         WARN_ON_ONCE(vmx->nested.need_vmcs12_to_shadow_sync);
6659
6660         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RSP))
6661                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6662         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RIP))
6663                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6664         vcpu->arch.regs_dirty = 0;
6665
6666         cr4 = cr4_read_shadow();
6667         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6668                 vmcs_writel(HOST_CR4, cr4);
6669                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6670         }
6671
6672         /* When KVM_DEBUGREG_WONT_EXIT, dr6 is accessible in guest. */
6673         if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT))
6674                 set_debugreg(vcpu->arch.dr6, 6);
6675
6676         /* When single-stepping over STI and MOV SS, we must clear the
6677          * corresponding interruptibility bits in the guest state. Otherwise
6678          * vmentry fails as it then expects bit 14 (BS) in pending debug
6679          * exceptions being set, but that's not correct for the guest debugging
6680          * case. */
6681         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6682                 vmx_set_interrupt_shadow(vcpu, 0);
6683
6684         kvm_load_guest_xsave_state(vcpu);
6685
6686         pt_guest_enter(vmx);
6687
6688         atomic_switch_perf_msrs(vmx);
6689         if (intel_pmu_lbr_is_enabled(vcpu))
6690                 vmx_passthrough_lbr_msrs(vcpu);
6691
6692         if (enable_preemption_timer)
6693                 vmx_update_hv_timer(vcpu);
6694
6695         kvm_wait_lapic_expire(vcpu);
6696
6697         /*
6698          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6699          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6700          * is no need to worry about the conditional branch over the wrmsr
6701          * being speculatively taken.
6702          */
6703         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6704
6705         /* The actual VMENTER/EXIT is in the .noinstr.text section. */
6706         vmx_vcpu_enter_exit(vcpu, vmx);
6707
6708         /*
6709          * We do not use IBRS in the kernel. If this vCPU has used the
6710          * SPEC_CTRL MSR it may have left it on; save the value and
6711          * turn it off. This is much more efficient than blindly adding
6712          * it to the atomic save/restore list. Especially as the former
6713          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6714          *
6715          * For non-nested case:
6716          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6717          * save it.
6718          *
6719          * For nested case:
6720          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6721          * save it.
6722          */
6723         if (unlikely(!msr_write_intercepted(vmx, MSR_IA32_SPEC_CTRL)))
6724                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6725
6726         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6727
6728         /* All fields are clean at this point */
6729         if (static_branch_unlikely(&enable_evmcs)) {
6730                 current_evmcs->hv_clean_fields |=
6731                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6732
6733                 current_evmcs->hv_vp_id = kvm_hv_get_vpindex(vcpu);
6734         }
6735
6736         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6737         if (vmx->host_debugctlmsr)
6738                 update_debugctlmsr(vmx->host_debugctlmsr);
6739
6740 #ifndef CONFIG_X86_64
6741         /*
6742          * The sysexit path does not restore ds/es, so we must set them to
6743          * a reasonable value ourselves.
6744          *
6745          * We can't defer this to vmx_prepare_switch_to_host() since that
6746          * function may be executed in interrupt context, which saves and
6747          * restore segments around it, nullifying its effect.
6748          */
6749         loadsegment(ds, __USER_DS);
6750         loadsegment(es, __USER_DS);
6751 #endif
6752
6753         vcpu->arch.regs_avail &= ~VMX_REGS_LAZY_LOAD_SET;
6754
6755         pt_guest_exit(vmx);
6756
6757         kvm_load_host_xsave_state(vcpu);
6758
6759         if (is_guest_mode(vcpu)) {
6760                 /*
6761                  * Track VMLAUNCH/VMRESUME that have made past guest state
6762                  * checking.
6763                  */
6764                 if (vmx->nested.nested_run_pending &&
6765                     !vmx->exit_reason.failed_vmentry)
6766                         ++vcpu->stat.nested_run;
6767
6768                 vmx->nested.nested_run_pending = 0;
6769         }
6770
6771         vmx->idt_vectoring_info = 0;
6772
6773         if (unlikely(vmx->fail)) {
6774                 vmx->exit_reason.full = 0xdead;
6775                 return EXIT_FASTPATH_NONE;
6776         }
6777
6778         vmx->exit_reason.full = vmcs_read32(VM_EXIT_REASON);
6779         if (unlikely((u16)vmx->exit_reason.basic == EXIT_REASON_MCE_DURING_VMENTRY))
6780                 kvm_machine_check();
6781
6782         if (likely(!vmx->exit_reason.failed_vmentry))
6783                 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6784
6785         trace_kvm_exit(vcpu, KVM_ISA_VMX);
6786
6787         if (unlikely(vmx->exit_reason.failed_vmentry))
6788                 return EXIT_FASTPATH_NONE;
6789
6790         vmx->loaded_vmcs->launched = 1;
6791
6792         vmx_recover_nmi_blocking(vmx);
6793         vmx_complete_interrupts(vmx);
6794
6795         if (is_guest_mode(vcpu))
6796                 return EXIT_FASTPATH_NONE;
6797
6798         return vmx_exit_handlers_fastpath(vcpu);
6799 }
6800
6801 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6802 {
6803         struct vcpu_vmx *vmx = to_vmx(vcpu);
6804
6805         if (enable_pml)
6806                 vmx_destroy_pml_buffer(vmx);
6807         free_vpid(vmx->vpid);
6808         nested_vmx_free_vcpu(vcpu);
6809         free_loaded_vmcs(vmx->loaded_vmcs);
6810 }
6811
6812 static int vmx_create_vcpu(struct kvm_vcpu *vcpu)
6813 {
6814         struct vmx_uret_msr *tsx_ctrl;
6815         struct vcpu_vmx *vmx;
6816         int i, err;
6817
6818         BUILD_BUG_ON(offsetof(struct vcpu_vmx, vcpu) != 0);
6819         vmx = to_vmx(vcpu);
6820
6821         err = -ENOMEM;
6822
6823         vmx->vpid = allocate_vpid();
6824
6825         /*
6826          * If PML is turned on, failure on enabling PML just results in failure
6827          * of creating the vcpu, therefore we can simplify PML logic (by
6828          * avoiding dealing with cases, such as enabling PML partially on vcpus
6829          * for the guest), etc.
6830          */
6831         if (enable_pml) {
6832                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6833                 if (!vmx->pml_pg)
6834                         goto free_vpid;
6835         }
6836
6837         for (i = 0; i < kvm_nr_uret_msrs; ++i)
6838                 vmx->guest_uret_msrs[i].mask = -1ull;
6839         if (boot_cpu_has(X86_FEATURE_RTM)) {
6840                 /*
6841                  * TSX_CTRL_CPUID_CLEAR is handled in the CPUID interception.
6842                  * Keep the host value unchanged to avoid changing CPUID bits
6843                  * under the host kernel's feet.
6844                  */
6845                 tsx_ctrl = vmx_find_uret_msr(vmx, MSR_IA32_TSX_CTRL);
6846                 if (tsx_ctrl)
6847                         tsx_ctrl->mask = ~(u64)TSX_CTRL_CPUID_CLEAR;
6848         }
6849
6850         err = alloc_loaded_vmcs(&vmx->vmcs01);
6851         if (err < 0)
6852                 goto free_pml;
6853
6854         /* The MSR bitmap starts with all ones */
6855         bitmap_fill(vmx->shadow_msr_intercept.read, MAX_POSSIBLE_PASSTHROUGH_MSRS);
6856         bitmap_fill(vmx->shadow_msr_intercept.write, MAX_POSSIBLE_PASSTHROUGH_MSRS);
6857
6858         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_TSC, MSR_TYPE_R);
6859 #ifdef CONFIG_X86_64
6860         vmx_disable_intercept_for_msr(vcpu, MSR_FS_BASE, MSR_TYPE_RW);
6861         vmx_disable_intercept_for_msr(vcpu, MSR_GS_BASE, MSR_TYPE_RW);
6862         vmx_disable_intercept_for_msr(vcpu, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6863 #endif
6864         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6865         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6866         vmx_disable_intercept_for_msr(vcpu, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6867         if (kvm_cstate_in_guest(vcpu->kvm)) {
6868                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C1_RES, MSR_TYPE_R);
6869                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6870                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6871                 vmx_disable_intercept_for_msr(vcpu, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6872         }
6873
6874         vmx->loaded_vmcs = &vmx->vmcs01;
6875
6876         if (cpu_need_virtualize_apic_accesses(vcpu)) {
6877                 err = alloc_apic_access_page(vcpu->kvm);
6878                 if (err)
6879                         goto free_vmcs;
6880         }
6881
6882         if (enable_ept && !enable_unrestricted_guest) {
6883                 err = init_rmode_identity_map(vcpu->kvm);
6884                 if (err)
6885                         goto free_vmcs;
6886         }
6887
6888         return 0;
6889
6890 free_vmcs:
6891         free_loaded_vmcs(vmx->loaded_vmcs);
6892 free_pml:
6893         vmx_destroy_pml_buffer(vmx);
6894 free_vpid:
6895         free_vpid(vmx->vpid);
6896         return err;
6897 }
6898
6899 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6900 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6901
6902 static int vmx_vm_init(struct kvm *kvm)
6903 {
6904         if (!ple_gap)
6905                 kvm->arch.pause_in_guest = true;
6906
6907         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6908                 switch (l1tf_mitigation) {
6909                 case L1TF_MITIGATION_OFF:
6910                 case L1TF_MITIGATION_FLUSH_NOWARN:
6911                         /* 'I explicitly don't care' is set */
6912                         break;
6913                 case L1TF_MITIGATION_FLUSH:
6914                 case L1TF_MITIGATION_FLUSH_NOSMT:
6915                 case L1TF_MITIGATION_FULL:
6916                         /*
6917                          * Warn upon starting the first VM in a potentially
6918                          * insecure environment.
6919                          */
6920                         if (sched_smt_active())
6921                                 pr_warn_once(L1TF_MSG_SMT);
6922                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6923                                 pr_warn_once(L1TF_MSG_L1D);
6924                         break;
6925                 case L1TF_MITIGATION_FULL_FORCE:
6926                         /* Flush is enforced */
6927                         break;
6928                 }
6929         }
6930         return 0;
6931 }
6932
6933 static int __init vmx_check_processor_compat(void)
6934 {
6935         struct vmcs_config vmcs_conf;
6936         struct vmx_capability vmx_cap;
6937
6938         if (!this_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
6939             !this_cpu_has(X86_FEATURE_VMX)) {
6940                 pr_err("kvm: VMX is disabled on CPU %d\n", smp_processor_id());
6941                 return -EIO;
6942         }
6943
6944         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6945                 return -EIO;
6946         if (nested)
6947                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept);
6948         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6949                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6950                                 smp_processor_id());
6951                 return -EIO;
6952         }
6953         return 0;
6954 }
6955
6956 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6957 {
6958         u8 cache;
6959
6960         /* We wanted to honor guest CD/MTRR/PAT, but doing so could result in
6961          * memory aliases with conflicting memory types and sometimes MCEs.
6962          * We have to be careful as to what are honored and when.
6963          *
6964          * For MMIO, guest CD/MTRR are ignored.  The EPT memory type is set to
6965          * UC.  The effective memory type is UC or WC depending on guest PAT.
6966          * This was historically the source of MCEs and we want to be
6967          * conservative.
6968          *
6969          * When there is no need to deal with noncoherent DMA (e.g., no VT-d
6970          * or VT-d has snoop control), guest CD/MTRR/PAT are all ignored.  The
6971          * EPT memory type is set to WB.  The effective memory type is forced
6972          * WB.
6973          *
6974          * Otherwise, we trust guest.  Guest CD/MTRR/PAT are all honored.  The
6975          * EPT memory type is used to emulate guest CD/MTRR.
6976          */
6977
6978         if (is_mmio)
6979                 return MTRR_TYPE_UNCACHABLE << VMX_EPT_MT_EPTE_SHIFT;
6980
6981         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm))
6982                 return (MTRR_TYPE_WRBACK << VMX_EPT_MT_EPTE_SHIFT) | VMX_EPT_IPAT_BIT;
6983
6984         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6985                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6986                         cache = MTRR_TYPE_WRBACK;
6987                 else
6988                         cache = MTRR_TYPE_UNCACHABLE;
6989
6990                 return (cache << VMX_EPT_MT_EPTE_SHIFT) | VMX_EPT_IPAT_BIT;
6991         }
6992
6993         return kvm_mtrr_get_guest_memory_type(vcpu, gfn) << VMX_EPT_MT_EPTE_SHIFT;
6994 }
6995
6996 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx, u32 new_ctl)
6997 {
6998         /*
6999          * These bits in the secondary execution controls field
7000          * are dynamic, the others are mostly based on the hypervisor
7001          * architecture and the guest's CPUID.  Do not touch the
7002          * dynamic bits.
7003          */
7004         u32 mask =
7005                 SECONDARY_EXEC_SHADOW_VMCS |
7006                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
7007                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
7008                 SECONDARY_EXEC_DESC;
7009
7010         u32 cur_ctl = secondary_exec_controls_get(vmx);
7011
7012         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
7013 }
7014
7015 /*
7016  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
7017  * (indicating "allowed-1") if they are supported in the guest's CPUID.
7018  */
7019 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
7020 {
7021         struct vcpu_vmx *vmx = to_vmx(vcpu);
7022         struct kvm_cpuid_entry2 *entry;
7023
7024         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
7025         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
7026
7027 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
7028         if (entry && (entry->_reg & (_cpuid_mask)))                     \
7029                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
7030 } while (0)
7031
7032         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
7033         cr4_fixed1_update(X86_CR4_VME,        edx, feature_bit(VME));
7034         cr4_fixed1_update(X86_CR4_PVI,        edx, feature_bit(VME));
7035         cr4_fixed1_update(X86_CR4_TSD,        edx, feature_bit(TSC));
7036         cr4_fixed1_update(X86_CR4_DE,         edx, feature_bit(DE));
7037         cr4_fixed1_update(X86_CR4_PSE,        edx, feature_bit(PSE));
7038         cr4_fixed1_update(X86_CR4_PAE,        edx, feature_bit(PAE));
7039         cr4_fixed1_update(X86_CR4_MCE,        edx, feature_bit(MCE));
7040         cr4_fixed1_update(X86_CR4_PGE,        edx, feature_bit(PGE));
7041         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, feature_bit(FXSR));
7042         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, feature_bit(XMM));
7043         cr4_fixed1_update(X86_CR4_VMXE,       ecx, feature_bit(VMX));
7044         cr4_fixed1_update(X86_CR4_SMXE,       ecx, feature_bit(SMX));
7045         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, feature_bit(PCID));
7046         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, feature_bit(XSAVE));
7047
7048         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
7049         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, feature_bit(FSGSBASE));
7050         cr4_fixed1_update(X86_CR4_SMEP,       ebx, feature_bit(SMEP));
7051         cr4_fixed1_update(X86_CR4_SMAP,       ebx, feature_bit(SMAP));
7052         cr4_fixed1_update(X86_CR4_PKE,        ecx, feature_bit(PKU));
7053         cr4_fixed1_update(X86_CR4_UMIP,       ecx, feature_bit(UMIP));
7054         cr4_fixed1_update(X86_CR4_LA57,       ecx, feature_bit(LA57));
7055
7056 #undef cr4_fixed1_update
7057 }
7058
7059 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
7060 {
7061         struct vcpu_vmx *vmx = to_vmx(vcpu);
7062
7063         if (kvm_mpx_supported()) {
7064                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
7065
7066                 if (mpx_enabled) {
7067                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
7068                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
7069                 } else {
7070                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
7071                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
7072                 }
7073         }
7074 }
7075
7076 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
7077 {
7078         struct vcpu_vmx *vmx = to_vmx(vcpu);
7079         struct kvm_cpuid_entry2 *best = NULL;
7080         int i;
7081
7082         for (i = 0; i < PT_CPUID_LEAVES; i++) {
7083                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
7084                 if (!best)
7085                         return;
7086                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
7087                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
7088                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
7089                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
7090         }
7091
7092         /* Get the number of configurable Address Ranges for filtering */
7093         vmx->pt_desc.num_address_ranges = intel_pt_validate_cap(vmx->pt_desc.caps,
7094                                                 PT_CAP_num_address_ranges);
7095
7096         /* Initialize and clear the no dependency bits */
7097         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
7098                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC |
7099                         RTIT_CTL_BRANCH_EN);
7100
7101         /*
7102          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
7103          * will inject an #GP
7104          */
7105         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
7106                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
7107
7108         /*
7109          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
7110          * PSBFreq can be set
7111          */
7112         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
7113                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
7114                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
7115
7116         /*
7117          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn and MTCFreq can be set
7118          */
7119         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
7120                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
7121                                               RTIT_CTL_MTC_RANGE);
7122
7123         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
7124         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
7125                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
7126                                                         RTIT_CTL_PTW_EN);
7127
7128         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7129         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
7130                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
7131
7132         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7133         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
7134                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
7135
7136         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabricEn can be set */
7137         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
7138                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
7139
7140         /* unmask address range configure area */
7141         for (i = 0; i < vmx->pt_desc.num_address_ranges; i++)
7142                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7143 }
7144
7145 static void vmx_vcpu_after_set_cpuid(struct kvm_vcpu *vcpu)
7146 {
7147         struct vcpu_vmx *vmx = to_vmx(vcpu);
7148
7149         /* xsaves_enabled is recomputed in vmx_compute_secondary_exec_control(). */
7150         vcpu->arch.xsaves_enabled = false;
7151
7152         vmx_setup_uret_msrs(vmx);
7153
7154         if (cpu_has_secondary_exec_ctrls())
7155                 vmcs_set_secondary_exec_control(vmx,
7156                                                 vmx_secondary_exec_control(vmx));
7157
7158         if (nested_vmx_allowed(vcpu))
7159                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7160                         FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7161                         FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX;
7162         else
7163                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7164                         ~(FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7165                           FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX);
7166
7167         if (nested_vmx_allowed(vcpu)) {
7168                 nested_vmx_cr_fixed1_bits_update(vcpu);
7169                 nested_vmx_entry_exit_ctls_update(vcpu);
7170         }
7171
7172         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7173                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7174                 update_intel_pt_cfg(vcpu);
7175
7176         if (boot_cpu_has(X86_FEATURE_RTM)) {
7177                 struct vmx_uret_msr *msr;
7178                 msr = vmx_find_uret_msr(vmx, MSR_IA32_TSX_CTRL);
7179                 if (msr) {
7180                         bool enabled = guest_cpuid_has(vcpu, X86_FEATURE_RTM);
7181                         vmx_set_guest_uret_msr(vmx, msr, enabled ? 0 : TSX_CTRL_RTM_DISABLE);
7182                 }
7183         }
7184
7185         set_cr4_guest_host_mask(vmx);
7186
7187         vmx_write_encls_bitmap(vcpu, NULL);
7188         if (guest_cpuid_has(vcpu, X86_FEATURE_SGX))
7189                 vmx->msr_ia32_feature_control_valid_bits |= FEAT_CTL_SGX_ENABLED;
7190         else
7191                 vmx->msr_ia32_feature_control_valid_bits &= ~FEAT_CTL_SGX_ENABLED;
7192
7193         if (guest_cpuid_has(vcpu, X86_FEATURE_SGX_LC))
7194                 vmx->msr_ia32_feature_control_valid_bits |=
7195                         FEAT_CTL_SGX_LC_ENABLED;
7196         else
7197                 vmx->msr_ia32_feature_control_valid_bits &=
7198                         ~FEAT_CTL_SGX_LC_ENABLED;
7199
7200         /* Refresh #PF interception to account for MAXPHYADDR changes. */
7201         vmx_update_exception_bitmap(vcpu);
7202 }
7203
7204 static __init void vmx_set_cpu_caps(void)
7205 {
7206         kvm_set_cpu_caps();
7207
7208         /* CPUID 0x1 */
7209         if (nested)
7210                 kvm_cpu_cap_set(X86_FEATURE_VMX);
7211
7212         /* CPUID 0x7 */
7213         if (kvm_mpx_supported())
7214                 kvm_cpu_cap_check_and_set(X86_FEATURE_MPX);
7215         if (!cpu_has_vmx_invpcid())
7216                 kvm_cpu_cap_clear(X86_FEATURE_INVPCID);
7217         if (vmx_pt_mode_is_host_guest())
7218                 kvm_cpu_cap_check_and_set(X86_FEATURE_INTEL_PT);
7219
7220         if (!enable_sgx) {
7221                 kvm_cpu_cap_clear(X86_FEATURE_SGX);
7222                 kvm_cpu_cap_clear(X86_FEATURE_SGX_LC);
7223                 kvm_cpu_cap_clear(X86_FEATURE_SGX1);
7224                 kvm_cpu_cap_clear(X86_FEATURE_SGX2);
7225         }
7226
7227         if (vmx_umip_emulated())
7228                 kvm_cpu_cap_set(X86_FEATURE_UMIP);
7229
7230         /* CPUID 0xD.1 */
7231         supported_xss = 0;
7232         if (!cpu_has_vmx_xsaves())
7233                 kvm_cpu_cap_clear(X86_FEATURE_XSAVES);
7234
7235         /* CPUID 0x80000001 and 0x7 (RDPID) */
7236         if (!cpu_has_vmx_rdtscp()) {
7237                 kvm_cpu_cap_clear(X86_FEATURE_RDTSCP);
7238                 kvm_cpu_cap_clear(X86_FEATURE_RDPID);
7239         }
7240
7241         if (cpu_has_vmx_waitpkg())
7242                 kvm_cpu_cap_check_and_set(X86_FEATURE_WAITPKG);
7243 }
7244
7245 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7246 {
7247         to_vmx(vcpu)->req_immediate_exit = true;
7248 }
7249
7250 static int vmx_check_intercept_io(struct kvm_vcpu *vcpu,
7251                                   struct x86_instruction_info *info)
7252 {
7253         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7254         unsigned short port;
7255         bool intercept;
7256         int size;
7257
7258         if (info->intercept == x86_intercept_in ||
7259             info->intercept == x86_intercept_ins) {
7260                 port = info->src_val;
7261                 size = info->dst_bytes;
7262         } else {
7263                 port = info->dst_val;
7264                 size = info->src_bytes;
7265         }
7266
7267         /*
7268          * If the 'use IO bitmaps' VM-execution control is 0, IO instruction
7269          * VM-exits depend on the 'unconditional IO exiting' VM-execution
7270          * control.
7271          *
7272          * Otherwise, IO instruction VM-exits are controlled by the IO bitmaps.
7273          */
7274         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7275                 intercept = nested_cpu_has(vmcs12,
7276                                            CPU_BASED_UNCOND_IO_EXITING);
7277         else
7278                 intercept = nested_vmx_check_io_bitmaps(vcpu, port, size);
7279
7280         /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7281         return intercept ? X86EMUL_UNHANDLEABLE : X86EMUL_CONTINUE;
7282 }
7283
7284 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7285                                struct x86_instruction_info *info,
7286                                enum x86_intercept_stage stage,
7287                                struct x86_exception *exception)
7288 {
7289         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7290
7291         switch (info->intercept) {
7292         /*
7293          * RDPID causes #UD if disabled through secondary execution controls.
7294          * Because it is marked as EmulateOnUD, we need to intercept it here.
7295          * Note, RDPID is hidden behind ENABLE_RDTSCP.
7296          */
7297         case x86_intercept_rdpid:
7298                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_RDTSCP)) {
7299                         exception->vector = UD_VECTOR;
7300                         exception->error_code_valid = false;
7301                         return X86EMUL_PROPAGATE_FAULT;
7302                 }
7303                 break;
7304
7305         case x86_intercept_in:
7306         case x86_intercept_ins:
7307         case x86_intercept_out:
7308         case x86_intercept_outs:
7309                 return vmx_check_intercept_io(vcpu, info);
7310
7311         case x86_intercept_lgdt:
7312         case x86_intercept_lidt:
7313         case x86_intercept_lldt:
7314         case x86_intercept_ltr:
7315         case x86_intercept_sgdt:
7316         case x86_intercept_sidt:
7317         case x86_intercept_sldt:
7318         case x86_intercept_str:
7319                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC))
7320                         return X86EMUL_CONTINUE;
7321
7322                 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7323                 break;
7324
7325         /* TODO: check more intercepts... */
7326         default:
7327                 break;
7328         }
7329
7330         return X86EMUL_UNHANDLEABLE;
7331 }
7332
7333 #ifdef CONFIG_X86_64
7334 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7335 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7336                                   u64 divisor, u64 *result)
7337 {
7338         u64 low = a << shift, high = a >> (64 - shift);
7339
7340         /* To avoid the overflow on divq */
7341         if (high >= divisor)
7342                 return 1;
7343
7344         /* Low hold the result, high hold rem which is discarded */
7345         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7346             "rm" (divisor), "0" (low), "1" (high));
7347         *result = low;
7348
7349         return 0;
7350 }
7351
7352 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7353                             bool *expired)
7354 {
7355         struct vcpu_vmx *vmx;
7356         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7357         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7358
7359         vmx = to_vmx(vcpu);
7360         tscl = rdtsc();
7361         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7362         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7363         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7364                                                     ktimer->timer_advance_ns);
7365
7366         if (delta_tsc > lapic_timer_advance_cycles)
7367                 delta_tsc -= lapic_timer_advance_cycles;
7368         else
7369                 delta_tsc = 0;
7370
7371         /* Convert to host delta tsc if tsc scaling is enabled */
7372         if (vcpu->arch.l1_tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7373             delta_tsc && u64_shl_div_u64(delta_tsc,
7374                                 kvm_tsc_scaling_ratio_frac_bits,
7375                                 vcpu->arch.l1_tsc_scaling_ratio, &delta_tsc))
7376                 return -ERANGE;
7377
7378         /*
7379          * If the delta tsc can't fit in the 32 bit after the multi shift,
7380          * we can't use the preemption timer.
7381          * It's possible that it fits on later vmentries, but checking
7382          * on every vmentry is costly so we just use an hrtimer.
7383          */
7384         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7385                 return -ERANGE;
7386
7387         vmx->hv_deadline_tsc = tscl + delta_tsc;
7388         *expired = !delta_tsc;
7389         return 0;
7390 }
7391
7392 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7393 {
7394         to_vmx(vcpu)->hv_deadline_tsc = -1;
7395 }
7396 #endif
7397
7398 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7399 {
7400         if (!kvm_pause_in_guest(vcpu->kvm))
7401                 shrink_ple_window(vcpu);
7402 }
7403
7404 void vmx_update_cpu_dirty_logging(struct kvm_vcpu *vcpu)
7405 {
7406         struct vcpu_vmx *vmx = to_vmx(vcpu);
7407
7408         if (is_guest_mode(vcpu)) {
7409                 vmx->nested.update_vmcs01_cpu_dirty_logging = true;
7410                 return;
7411         }
7412
7413         /*
7414          * Note, cpu_dirty_logging_count can be changed concurrent with this
7415          * code, but in that case another update request will be made and so
7416          * the guest will never run with a stale PML value.
7417          */
7418         if (vcpu->kvm->arch.cpu_dirty_logging_count)
7419                 secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_ENABLE_PML);
7420         else
7421                 secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_ENABLE_PML);
7422 }
7423
7424 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7425 {
7426         if (pi_pre_block(vcpu))
7427                 return 1;
7428
7429         if (kvm_lapic_hv_timer_in_use(vcpu))
7430                 kvm_lapic_switch_to_sw_timer(vcpu);
7431
7432         return 0;
7433 }
7434
7435 static void vmx_post_block(struct kvm_vcpu *vcpu)
7436 {
7437         if (kvm_x86_ops.set_hv_timer)
7438                 kvm_lapic_switch_to_hv_timer(vcpu);
7439
7440         pi_post_block(vcpu);
7441 }
7442
7443 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7444 {
7445         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7446                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7447                         FEAT_CTL_LMCE_ENABLED;
7448         else
7449                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7450                         ~FEAT_CTL_LMCE_ENABLED;
7451 }
7452
7453 static int vmx_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection)
7454 {
7455         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7456         if (to_vmx(vcpu)->nested.nested_run_pending)
7457                 return -EBUSY;
7458         return !is_smm(vcpu);
7459 }
7460
7461 static int vmx_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7462 {
7463         struct vcpu_vmx *vmx = to_vmx(vcpu);
7464
7465         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7466         if (vmx->nested.smm.guest_mode)
7467                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7468
7469         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7470         vmx->nested.vmxon = false;
7471         vmx_clear_hlt(vcpu);
7472         return 0;
7473 }
7474
7475 static int vmx_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7476 {
7477         struct vcpu_vmx *vmx = to_vmx(vcpu);
7478         int ret;
7479
7480         if (vmx->nested.smm.vmxon) {
7481                 vmx->nested.vmxon = true;
7482                 vmx->nested.smm.vmxon = false;
7483         }
7484
7485         if (vmx->nested.smm.guest_mode) {
7486                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7487                 if (ret)
7488                         return ret;
7489
7490                 vmx->nested.smm.guest_mode = false;
7491         }
7492         return 0;
7493 }
7494
7495 static void vmx_enable_smi_window(struct kvm_vcpu *vcpu)
7496 {
7497         /* RSM will cause a vmexit anyway.  */
7498 }
7499
7500 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7501 {
7502         return to_vmx(vcpu)->nested.vmxon && !is_guest_mode(vcpu);
7503 }
7504
7505 static void vmx_migrate_timers(struct kvm_vcpu *vcpu)
7506 {
7507         if (is_guest_mode(vcpu)) {
7508                 struct hrtimer *timer = &to_vmx(vcpu)->nested.preemption_timer;
7509
7510                 if (hrtimer_try_to_cancel(timer) == 1)
7511                         hrtimer_start_expires(timer, HRTIMER_MODE_ABS_PINNED);
7512         }
7513 }
7514
7515 static void hardware_unsetup(void)
7516 {
7517         kvm_set_posted_intr_wakeup_handler(NULL);
7518
7519         if (nested)
7520                 nested_vmx_hardware_unsetup();
7521
7522         free_kvm_area();
7523 }
7524
7525 static bool vmx_check_apicv_inhibit_reasons(ulong bit)
7526 {
7527         ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) |
7528                           BIT(APICV_INHIBIT_REASON_ABSENT) |
7529                           BIT(APICV_INHIBIT_REASON_HYPERV) |
7530                           BIT(APICV_INHIBIT_REASON_BLOCKIRQ);
7531
7532         return supported & BIT(bit);
7533 }
7534
7535 static struct kvm_x86_ops vmx_x86_ops __initdata = {
7536         .name = "kvm_intel",
7537
7538         .hardware_unsetup = hardware_unsetup,
7539
7540         .hardware_enable = hardware_enable,
7541         .hardware_disable = hardware_disable,
7542         .cpu_has_accelerated_tpr = report_flexpriority,
7543         .has_emulated_msr = vmx_has_emulated_msr,
7544
7545         .vm_size = sizeof(struct kvm_vmx),
7546         .vm_init = vmx_vm_init,
7547
7548         .vcpu_create = vmx_create_vcpu,
7549         .vcpu_free = vmx_free_vcpu,
7550         .vcpu_reset = vmx_vcpu_reset,
7551
7552         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7553         .vcpu_load = vmx_vcpu_load,
7554         .vcpu_put = vmx_vcpu_put,
7555
7556         .update_exception_bitmap = vmx_update_exception_bitmap,
7557         .get_msr_feature = vmx_get_msr_feature,
7558         .get_msr = vmx_get_msr,
7559         .set_msr = vmx_set_msr,
7560         .get_segment_base = vmx_get_segment_base,
7561         .get_segment = vmx_get_segment,
7562         .set_segment = vmx_set_segment,
7563         .get_cpl = vmx_get_cpl,
7564         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7565         .set_cr0 = vmx_set_cr0,
7566         .is_valid_cr4 = vmx_is_valid_cr4,
7567         .set_cr4 = vmx_set_cr4,
7568         .set_efer = vmx_set_efer,
7569         .get_idt = vmx_get_idt,
7570         .set_idt = vmx_set_idt,
7571         .get_gdt = vmx_get_gdt,
7572         .set_gdt = vmx_set_gdt,
7573         .set_dr7 = vmx_set_dr7,
7574         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7575         .cache_reg = vmx_cache_reg,
7576         .get_rflags = vmx_get_rflags,
7577         .set_rflags = vmx_set_rflags,
7578
7579         .tlb_flush_all = vmx_flush_tlb_all,
7580         .tlb_flush_current = vmx_flush_tlb_current,
7581         .tlb_flush_gva = vmx_flush_tlb_gva,
7582         .tlb_flush_guest = vmx_flush_tlb_guest,
7583
7584         .run = vmx_vcpu_run,
7585         .handle_exit = vmx_handle_exit,
7586         .skip_emulated_instruction = vmx_skip_emulated_instruction,
7587         .update_emulated_instruction = vmx_update_emulated_instruction,
7588         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7589         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7590         .patch_hypercall = vmx_patch_hypercall,
7591         .set_irq = vmx_inject_irq,
7592         .set_nmi = vmx_inject_nmi,
7593         .queue_exception = vmx_queue_exception,
7594         .cancel_injection = vmx_cancel_injection,
7595         .interrupt_allowed = vmx_interrupt_allowed,
7596         .nmi_allowed = vmx_nmi_allowed,
7597         .get_nmi_mask = vmx_get_nmi_mask,
7598         .set_nmi_mask = vmx_set_nmi_mask,
7599         .enable_nmi_window = vmx_enable_nmi_window,
7600         .enable_irq_window = vmx_enable_irq_window,
7601         .update_cr8_intercept = vmx_update_cr8_intercept,
7602         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7603         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7604         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7605         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7606         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7607         .check_apicv_inhibit_reasons = vmx_check_apicv_inhibit_reasons,
7608         .hwapic_irr_update = vmx_hwapic_irr_update,
7609         .hwapic_isr_update = vmx_hwapic_isr_update,
7610         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7611         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7612         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7613         .dy_apicv_has_pending_interrupt = pi_has_pending_interrupt,
7614
7615         .set_tss_addr = vmx_set_tss_addr,
7616         .set_identity_map_addr = vmx_set_identity_map_addr,
7617         .get_mt_mask = vmx_get_mt_mask,
7618
7619         .get_exit_info = vmx_get_exit_info,
7620
7621         .vcpu_after_set_cpuid = vmx_vcpu_after_set_cpuid,
7622
7623         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7624
7625         .get_l2_tsc_offset = vmx_get_l2_tsc_offset,
7626         .get_l2_tsc_multiplier = vmx_get_l2_tsc_multiplier,
7627         .write_tsc_offset = vmx_write_tsc_offset,
7628         .write_tsc_multiplier = vmx_write_tsc_multiplier,
7629
7630         .load_mmu_pgd = vmx_load_mmu_pgd,
7631
7632         .check_intercept = vmx_check_intercept,
7633         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7634
7635         .request_immediate_exit = vmx_request_immediate_exit,
7636
7637         .sched_in = vmx_sched_in,
7638
7639         .cpu_dirty_log_size = PML_ENTITY_NUM,
7640         .update_cpu_dirty_logging = vmx_update_cpu_dirty_logging,
7641
7642         .pre_block = vmx_pre_block,
7643         .post_block = vmx_post_block,
7644
7645         .pmu_ops = &intel_pmu_ops,
7646         .nested_ops = &vmx_nested_ops,
7647
7648         .update_pi_irte = pi_update_irte,
7649         .start_assignment = vmx_pi_start_assignment,
7650
7651 #ifdef CONFIG_X86_64
7652         .set_hv_timer = vmx_set_hv_timer,
7653         .cancel_hv_timer = vmx_cancel_hv_timer,
7654 #endif
7655
7656         .setup_mce = vmx_setup_mce,
7657
7658         .smi_allowed = vmx_smi_allowed,
7659         .enter_smm = vmx_enter_smm,
7660         .leave_smm = vmx_leave_smm,
7661         .enable_smi_window = vmx_enable_smi_window,
7662
7663         .can_emulate_instruction = vmx_can_emulate_instruction,
7664         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7665         .migrate_timers = vmx_migrate_timers,
7666
7667         .msr_filter_changed = vmx_msr_filter_changed,
7668         .complete_emulated_msr = kvm_complete_insn_gp,
7669
7670         .vcpu_deliver_sipi_vector = kvm_vcpu_deliver_sipi_vector,
7671 };
7672
7673 static __init void vmx_setup_user_return_msrs(void)
7674 {
7675
7676         /*
7677          * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
7678          * will emulate SYSCALL in legacy mode if the vendor string in guest
7679          * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
7680          * support this emulation, MSR_STAR is included in the list for i386,
7681          * but is never loaded into hardware.  MSR_CSTAR is also never loaded
7682          * into hardware and is here purely for emulation purposes.
7683          */
7684         const u32 vmx_uret_msrs_list[] = {
7685         #ifdef CONFIG_X86_64
7686                 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
7687         #endif
7688                 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
7689                 MSR_IA32_TSX_CTRL,
7690         };
7691         int i;
7692
7693         BUILD_BUG_ON(ARRAY_SIZE(vmx_uret_msrs_list) != MAX_NR_USER_RETURN_MSRS);
7694
7695         for (i = 0; i < ARRAY_SIZE(vmx_uret_msrs_list); ++i)
7696                 kvm_add_user_return_msr(vmx_uret_msrs_list[i]);
7697 }
7698
7699 static __init int hardware_setup(void)
7700 {
7701         unsigned long host_bndcfgs;
7702         struct desc_ptr dt;
7703         int r;
7704
7705         store_idt(&dt);
7706         host_idt_base = dt.address;
7707
7708         vmx_setup_user_return_msrs();
7709
7710         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7711                 return -EIO;
7712
7713         if (boot_cpu_has(X86_FEATURE_NX))
7714                 kvm_enable_efer_bits(EFER_NX);
7715
7716         if (boot_cpu_has(X86_FEATURE_MPX)) {
7717                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7718                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7719         }
7720
7721         if (!cpu_has_vmx_mpx())
7722                 supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS |
7723                                     XFEATURE_MASK_BNDCSR);
7724
7725         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7726             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7727                 enable_vpid = 0;
7728
7729         if (!cpu_has_vmx_ept() ||
7730             !cpu_has_vmx_ept_4levels() ||
7731             !cpu_has_vmx_ept_mt_wb() ||
7732             !cpu_has_vmx_invept_global())
7733                 enable_ept = 0;
7734
7735         /* NX support is required for shadow paging. */
7736         if (!enable_ept && !boot_cpu_has(X86_FEATURE_NX)) {
7737                 pr_err_ratelimited("kvm: NX (Execute Disable) not supported\n");
7738                 return -EOPNOTSUPP;
7739         }
7740
7741         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7742                 enable_ept_ad_bits = 0;
7743
7744         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7745                 enable_unrestricted_guest = 0;
7746
7747         if (!cpu_has_vmx_flexpriority())
7748                 flexpriority_enabled = 0;
7749
7750         if (!cpu_has_virtual_nmis())
7751                 enable_vnmi = 0;
7752
7753         /*
7754          * set_apic_access_page_addr() is used to reload apic access
7755          * page upon invalidation.  No need to do anything if not
7756          * using the APIC_ACCESS_ADDR VMCS field.
7757          */
7758         if (!flexpriority_enabled)
7759                 vmx_x86_ops.set_apic_access_page_addr = NULL;
7760
7761         if (!cpu_has_vmx_tpr_shadow())
7762                 vmx_x86_ops.update_cr8_intercept = NULL;
7763
7764 #if IS_ENABLED(CONFIG_HYPERV)
7765         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7766             && enable_ept) {
7767                 vmx_x86_ops.tlb_remote_flush = hv_remote_flush_tlb;
7768                 vmx_x86_ops.tlb_remote_flush_with_range =
7769                                 hv_remote_flush_tlb_with_range;
7770         }
7771 #endif
7772
7773         if (!cpu_has_vmx_ple()) {
7774                 ple_gap = 0;
7775                 ple_window = 0;
7776                 ple_window_grow = 0;
7777                 ple_window_max = 0;
7778                 ple_window_shrink = 0;
7779         }
7780
7781         if (!cpu_has_vmx_apicv())
7782                 enable_apicv = 0;
7783         if (!enable_apicv)
7784                 vmx_x86_ops.sync_pir_to_irr = NULL;
7785
7786         if (cpu_has_vmx_tsc_scaling()) {
7787                 kvm_has_tsc_control = true;
7788                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7789                 kvm_tsc_scaling_ratio_frac_bits = 48;
7790         }
7791
7792         kvm_has_bus_lock_exit = cpu_has_vmx_bus_lock_detection();
7793
7794         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7795
7796         if (enable_ept)
7797                 kvm_mmu_set_ept_masks(enable_ept_ad_bits,
7798                                       cpu_has_vmx_ept_execute_only());
7799
7800         kvm_configure_mmu(enable_ept, 0, vmx_get_max_tdp_level(),
7801                           ept_caps_to_lpage_level(vmx_capability.ept));
7802
7803         /*
7804          * Only enable PML when hardware supports PML feature, and both EPT
7805          * and EPT A/D bit features are enabled -- PML depends on them to work.
7806          */
7807         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7808                 enable_pml = 0;
7809
7810         if (!enable_pml)
7811                 vmx_x86_ops.cpu_dirty_log_size = 0;
7812
7813         if (!cpu_has_vmx_preemption_timer())
7814                 enable_preemption_timer = false;
7815
7816         if (enable_preemption_timer) {
7817                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7818                 u64 vmx_msr;
7819
7820                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7821                 cpu_preemption_timer_multi =
7822                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7823
7824                 if (tsc_khz)
7825                         use_timer_freq = (u64)tsc_khz * 1000;
7826                 use_timer_freq >>= cpu_preemption_timer_multi;
7827
7828                 /*
7829                  * KVM "disables" the preemption timer by setting it to its max
7830                  * value.  Don't use the timer if it might cause spurious exits
7831                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7832                  */
7833                 if (use_timer_freq > 0xffffffffu / 10)
7834                         enable_preemption_timer = false;
7835         }
7836
7837         if (!enable_preemption_timer) {
7838                 vmx_x86_ops.set_hv_timer = NULL;
7839                 vmx_x86_ops.cancel_hv_timer = NULL;
7840                 vmx_x86_ops.request_immediate_exit = __kvm_request_immediate_exit;
7841         }
7842
7843         kvm_mce_cap_supported |= MCG_LMCE_P;
7844
7845         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7846                 return -EINVAL;
7847         if (!enable_ept || !cpu_has_vmx_intel_pt())
7848                 pt_mode = PT_MODE_SYSTEM;
7849
7850         setup_default_sgx_lepubkeyhash();
7851
7852         if (nested) {
7853                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7854                                            vmx_capability.ept);
7855
7856                 r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7857                 if (r)
7858                         return r;
7859         }
7860
7861         vmx_set_cpu_caps();
7862
7863         r = alloc_kvm_area();
7864         if (r)
7865                 nested_vmx_hardware_unsetup();
7866
7867         kvm_set_posted_intr_wakeup_handler(pi_wakeup_handler);
7868
7869         return r;
7870 }
7871
7872 static struct kvm_x86_init_ops vmx_init_ops __initdata = {
7873         .cpu_has_kvm_support = cpu_has_kvm_support,
7874         .disabled_by_bios = vmx_disabled_by_bios,
7875         .check_processor_compatibility = vmx_check_processor_compat,
7876         .hardware_setup = hardware_setup,
7877
7878         .runtime_ops = &vmx_x86_ops,
7879 };
7880
7881 static void vmx_cleanup_l1d_flush(void)
7882 {
7883         if (vmx_l1d_flush_pages) {
7884                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
7885                 vmx_l1d_flush_pages = NULL;
7886         }
7887         /* Restore state so sysfs ignores VMX */
7888         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7889 }
7890
7891 static void vmx_exit(void)
7892 {
7893 #ifdef CONFIG_KEXEC_CORE
7894         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
7895         synchronize_rcu();
7896 #endif
7897
7898         kvm_exit();
7899
7900 #if IS_ENABLED(CONFIG_HYPERV)
7901         if (static_branch_unlikely(&enable_evmcs)) {
7902                 int cpu;
7903                 struct hv_vp_assist_page *vp_ap;
7904                 /*
7905                  * Reset everything to support using non-enlightened VMCS
7906                  * access later (e.g. when we reload the module with
7907                  * enlightened_vmcs=0)
7908                  */
7909                 for_each_online_cpu(cpu) {
7910                         vp_ap = hv_get_vp_assist_page(cpu);
7911
7912                         if (!vp_ap)
7913                                 continue;
7914
7915                         vp_ap->nested_control.features.directhypercall = 0;
7916                         vp_ap->current_nested_vmcs = 0;
7917                         vp_ap->enlighten_vmentry = 0;
7918                 }
7919
7920                 static_branch_disable(&enable_evmcs);
7921         }
7922 #endif
7923         vmx_cleanup_l1d_flush();
7924
7925         allow_smaller_maxphyaddr = false;
7926 }
7927 module_exit(vmx_exit);
7928
7929 static int __init vmx_init(void)
7930 {
7931         int r, cpu;
7932
7933 #if IS_ENABLED(CONFIG_HYPERV)
7934         /*
7935          * Enlightened VMCS usage should be recommended and the host needs
7936          * to support eVMCS v1 or above. We can also disable eVMCS support
7937          * with module parameter.
7938          */
7939         if (enlightened_vmcs &&
7940             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
7941             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
7942             KVM_EVMCS_VERSION) {
7943                 int cpu;
7944
7945                 /* Check that we have assist pages on all online CPUs */
7946                 for_each_online_cpu(cpu) {
7947                         if (!hv_get_vp_assist_page(cpu)) {
7948                                 enlightened_vmcs = false;
7949                                 break;
7950                         }
7951                 }
7952
7953                 if (enlightened_vmcs) {
7954                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
7955                         static_branch_enable(&enable_evmcs);
7956                 }
7957
7958                 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH)
7959                         vmx_x86_ops.enable_direct_tlbflush
7960                                 = hv_enable_direct_tlbflush;
7961
7962         } else {
7963                 enlightened_vmcs = false;
7964         }
7965 #endif
7966
7967         r = kvm_init(&vmx_init_ops, sizeof(struct vcpu_vmx),
7968                      __alignof__(struct vcpu_vmx), THIS_MODULE);
7969         if (r)
7970                 return r;
7971
7972         /*
7973          * Must be called after kvm_init() so enable_ept is properly set
7974          * up. Hand the parameter mitigation value in which was stored in
7975          * the pre module init parser. If no parameter was given, it will
7976          * contain 'auto' which will be turned into the default 'cond'
7977          * mitigation mode.
7978          */
7979         r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
7980         if (r) {
7981                 vmx_exit();
7982                 return r;
7983         }
7984
7985         for_each_possible_cpu(cpu) {
7986                 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
7987
7988                 pi_init_cpu(cpu);
7989         }
7990
7991 #ifdef CONFIG_KEXEC_CORE
7992         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
7993                            crash_vmclear_local_loaded_vmcss);
7994 #endif
7995         vmx_check_vmcs12_offsets();
7996
7997         /*
7998          * Shadow paging doesn't have a (further) performance penalty
7999          * from GUEST_MAXPHYADDR < HOST_MAXPHYADDR so enable it
8000          * by default
8001          */
8002         if (!enable_ept)
8003                 allow_smaller_maxphyaddr = true;
8004
8005         return 0;
8006 }
8007 module_init(vmx_init);