4a99be1fae4e58193116d5e08a98ef42a4debd2b
[sfrench/cifs-2.6.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
24 #include <linux/mm.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30
31 #include <asm/apic.h>
32 #include <asm/asm.h>
33 #include <asm/cpu.h>
34 #include <asm/debugreg.h>
35 #include <asm/desc.h>
36 #include <asm/fpu/internal.h>
37 #include <asm/io.h>
38 #include <asm/irq_remapping.h>
39 #include <asm/kexec.h>
40 #include <asm/perf_event.h>
41 #include <asm/mce.h>
42 #include <asm/mmu_context.h>
43 #include <asm/mshyperv.h>
44 #include <asm/spec-ctrl.h>
45 #include <asm/virtext.h>
46 #include <asm/vmx.h>
47
48 #include "capabilities.h"
49 #include "cpuid.h"
50 #include "evmcs.h"
51 #include "irq.h"
52 #include "kvm_cache_regs.h"
53 #include "lapic.h"
54 #include "mmu.h"
55 #include "nested.h"
56 #include "ops.h"
57 #include "pmu.h"
58 #include "trace.h"
59 #include "vmcs.h"
60 #include "vmcs12.h"
61 #include "vmx.h"
62 #include "x86.h"
63
64 MODULE_AUTHOR("Qumranet");
65 MODULE_LICENSE("GPL");
66
67 static const struct x86_cpu_id vmx_cpu_id[] = {
68         X86_FEATURE_MATCH(X86_FEATURE_VMX),
69         {}
70 };
71 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
72
73 bool __read_mostly enable_vpid = 1;
74 module_param_named(vpid, enable_vpid, bool, 0444);
75
76 static bool __read_mostly enable_vnmi = 1;
77 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
78
79 bool __read_mostly flexpriority_enabled = 1;
80 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
81
82 bool __read_mostly enable_ept = 1;
83 module_param_named(ept, enable_ept, bool, S_IRUGO);
84
85 bool __read_mostly enable_unrestricted_guest = 1;
86 module_param_named(unrestricted_guest,
87                         enable_unrestricted_guest, bool, S_IRUGO);
88
89 bool __read_mostly enable_ept_ad_bits = 1;
90 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
91
92 static bool __read_mostly emulate_invalid_guest_state = true;
93 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
94
95 static bool __read_mostly fasteoi = 1;
96 module_param(fasteoi, bool, S_IRUGO);
97
98 static bool __read_mostly enable_apicv = 1;
99 module_param(enable_apicv, bool, S_IRUGO);
100
101 /*
102  * If nested=1, nested virtualization is supported, i.e., guests may use
103  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
104  * use VMX instructions.
105  */
106 static bool __read_mostly nested = 1;
107 module_param(nested, bool, S_IRUGO);
108
109 static u64 __read_mostly host_xss;
110
111 bool __read_mostly enable_pml = 1;
112 module_param_named(pml, enable_pml, bool, S_IRUGO);
113
114 static bool __read_mostly dump_invalid_vmcs = 0;
115 module_param(dump_invalid_vmcs, bool, 0644);
116
117 #define MSR_BITMAP_MODE_X2APIC          1
118 #define MSR_BITMAP_MODE_X2APIC_APICV    2
119
120 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
121
122 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
123 static int __read_mostly cpu_preemption_timer_multi;
124 static bool __read_mostly enable_preemption_timer = 1;
125 #ifdef CONFIG_X86_64
126 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
127 #endif
128
129 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
130 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
131 #define KVM_VM_CR0_ALWAYS_ON                            \
132         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST |      \
133          X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
134 #define KVM_CR4_GUEST_OWNED_BITS                                      \
135         (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
136          | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
137
138 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
139 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
140 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
141
142 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
143
144 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
145         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
146         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
147         RTIT_STATUS_BYTECNT))
148
149 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
150         (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
151
152 /*
153  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
154  * ple_gap:    upper bound on the amount of time between two successive
155  *             executions of PAUSE in a loop. Also indicate if ple enabled.
156  *             According to test, this time is usually smaller than 128 cycles.
157  * ple_window: upper bound on the amount of time a guest is allowed to execute
158  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
159  *             less than 2^12 cycles
160  * Time is measured based on a counter that runs at the same rate as the TSC,
161  * refer SDM volume 3b section 21.6.13 & 22.1.3.
162  */
163 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
164 module_param(ple_gap, uint, 0444);
165
166 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, uint, 0444);
168
169 /* Default doubles per-vcpu window every exit. */
170 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, uint, 0444);
172
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, uint, 0444);
176
177 /* Default is to compute the maximum so we can never overflow. */
178 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 module_param(ple_window_max, uint, 0444);
180
181 /* Default is SYSTEM mode, 1 for host-guest mode */
182 int __read_mostly pt_mode = PT_MODE_SYSTEM;
183 module_param(pt_mode, int, S_IRUGO);
184
185 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
186 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
187 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
188
189 /* Storage for pre module init parameter parsing */
190 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
191
192 static const struct {
193         const char *option;
194         bool for_parse;
195 } vmentry_l1d_param[] = {
196         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
197         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
198         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
199         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
200         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
201         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
202 };
203
204 #define L1D_CACHE_ORDER 4
205 static void *vmx_l1d_flush_pages;
206
207 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
208 {
209         struct page *page;
210         unsigned int i;
211
212         if (!enable_ept) {
213                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
214                 return 0;
215         }
216
217         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
218                 u64 msr;
219
220                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
221                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
222                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
223                         return 0;
224                 }
225         }
226
227         /* If set to auto use the default l1tf mitigation method */
228         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
229                 switch (l1tf_mitigation) {
230                 case L1TF_MITIGATION_OFF:
231                         l1tf = VMENTER_L1D_FLUSH_NEVER;
232                         break;
233                 case L1TF_MITIGATION_FLUSH_NOWARN:
234                 case L1TF_MITIGATION_FLUSH:
235                 case L1TF_MITIGATION_FLUSH_NOSMT:
236                         l1tf = VMENTER_L1D_FLUSH_COND;
237                         break;
238                 case L1TF_MITIGATION_FULL:
239                 case L1TF_MITIGATION_FULL_FORCE:
240                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
241                         break;
242                 }
243         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
244                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
245         }
246
247         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
248             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
249                 /*
250                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
251                  * lifetime and so should not be charged to a memcg.
252                  */
253                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
254                 if (!page)
255                         return -ENOMEM;
256                 vmx_l1d_flush_pages = page_address(page);
257
258                 /*
259                  * Initialize each page with a different pattern in
260                  * order to protect against KSM in the nested
261                  * virtualization case.
262                  */
263                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
264                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
265                                PAGE_SIZE);
266                 }
267         }
268
269         l1tf_vmx_mitigation = l1tf;
270
271         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
272                 static_branch_enable(&vmx_l1d_should_flush);
273         else
274                 static_branch_disable(&vmx_l1d_should_flush);
275
276         if (l1tf == VMENTER_L1D_FLUSH_COND)
277                 static_branch_enable(&vmx_l1d_flush_cond);
278         else
279                 static_branch_disable(&vmx_l1d_flush_cond);
280         return 0;
281 }
282
283 static int vmentry_l1d_flush_parse(const char *s)
284 {
285         unsigned int i;
286
287         if (s) {
288                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
289                         if (vmentry_l1d_param[i].for_parse &&
290                             sysfs_streq(s, vmentry_l1d_param[i].option))
291                                 return i;
292                 }
293         }
294         return -EINVAL;
295 }
296
297 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
298 {
299         int l1tf, ret;
300
301         l1tf = vmentry_l1d_flush_parse(s);
302         if (l1tf < 0)
303                 return l1tf;
304
305         if (!boot_cpu_has(X86_BUG_L1TF))
306                 return 0;
307
308         /*
309          * Has vmx_init() run already? If not then this is the pre init
310          * parameter parsing. In that case just store the value and let
311          * vmx_init() do the proper setup after enable_ept has been
312          * established.
313          */
314         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
315                 vmentry_l1d_flush_param = l1tf;
316                 return 0;
317         }
318
319         mutex_lock(&vmx_l1d_flush_mutex);
320         ret = vmx_setup_l1d_flush(l1tf);
321         mutex_unlock(&vmx_l1d_flush_mutex);
322         return ret;
323 }
324
325 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
326 {
327         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
328                 return sprintf(s, "???\n");
329
330         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
331 }
332
333 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
334         .set = vmentry_l1d_flush_set,
335         .get = vmentry_l1d_flush_get,
336 };
337 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
338
339 static bool guest_state_valid(struct kvm_vcpu *vcpu);
340 static u32 vmx_segment_access_rights(struct kvm_segment *var);
341 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
342                                                           u32 msr, int type);
343
344 void vmx_vmexit(void);
345
346 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
347 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
348 /*
349  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
350  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
351  */
352 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
353
354 /*
355  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
356  * can find which vCPU should be waken up.
357  */
358 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
359 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
360
361 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
362 static DEFINE_SPINLOCK(vmx_vpid_lock);
363
364 struct vmcs_config vmcs_config;
365 struct vmx_capability vmx_capability;
366
367 #define VMX_SEGMENT_FIELD(seg)                                  \
368         [VCPU_SREG_##seg] = {                                   \
369                 .selector = GUEST_##seg##_SELECTOR,             \
370                 .base = GUEST_##seg##_BASE,                     \
371                 .limit = GUEST_##seg##_LIMIT,                   \
372                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
373         }
374
375 static const struct kvm_vmx_segment_field {
376         unsigned selector;
377         unsigned base;
378         unsigned limit;
379         unsigned ar_bytes;
380 } kvm_vmx_segment_fields[] = {
381         VMX_SEGMENT_FIELD(CS),
382         VMX_SEGMENT_FIELD(DS),
383         VMX_SEGMENT_FIELD(ES),
384         VMX_SEGMENT_FIELD(FS),
385         VMX_SEGMENT_FIELD(GS),
386         VMX_SEGMENT_FIELD(SS),
387         VMX_SEGMENT_FIELD(TR),
388         VMX_SEGMENT_FIELD(LDTR),
389 };
390
391 u64 host_efer;
392 static unsigned long host_idt_base;
393
394 /*
395  * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
396  * will emulate SYSCALL in legacy mode if the vendor string in guest
397  * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
398  * support this emulation, IA32_STAR must always be included in
399  * vmx_msr_index[], even in i386 builds.
400  */
401 const u32 vmx_msr_index[] = {
402 #ifdef CONFIG_X86_64
403         MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
404 #endif
405         MSR_EFER, MSR_TSC_AUX, MSR_STAR,
406 };
407
408 #if IS_ENABLED(CONFIG_HYPERV)
409 static bool __read_mostly enlightened_vmcs = true;
410 module_param(enlightened_vmcs, bool, 0444);
411
412 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
413 static void check_ept_pointer_match(struct kvm *kvm)
414 {
415         struct kvm_vcpu *vcpu;
416         u64 tmp_eptp = INVALID_PAGE;
417         int i;
418
419         kvm_for_each_vcpu(i, vcpu, kvm) {
420                 if (!VALID_PAGE(tmp_eptp)) {
421                         tmp_eptp = to_vmx(vcpu)->ept_pointer;
422                 } else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
423                         to_kvm_vmx(kvm)->ept_pointers_match
424                                 = EPT_POINTERS_MISMATCH;
425                         return;
426                 }
427         }
428
429         to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
430 }
431
432 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
433                 void *data)
434 {
435         struct kvm_tlb_range *range = data;
436
437         return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
438                         range->pages);
439 }
440
441 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
442                 struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
443 {
444         u64 ept_pointer = to_vmx(vcpu)->ept_pointer;
445
446         /*
447          * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
448          * of the base of EPT PML4 table, strip off EPT configuration
449          * information.
450          */
451         if (range)
452                 return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
453                                 kvm_fill_hv_flush_list_func, (void *)range);
454         else
455                 return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
456 }
457
458 static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
459                 struct kvm_tlb_range *range)
460 {
461         struct kvm_vcpu *vcpu;
462         int ret = 0, i;
463
464         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
465
466         if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
467                 check_ept_pointer_match(kvm);
468
469         if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
470                 kvm_for_each_vcpu(i, vcpu, kvm) {
471                         /* If ept_pointer is invalid pointer, bypass flush request. */
472                         if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
473                                 ret |= __hv_remote_flush_tlb_with_range(
474                                         kvm, vcpu, range);
475                 }
476         } else {
477                 ret = __hv_remote_flush_tlb_with_range(kvm,
478                                 kvm_get_vcpu(kvm, 0), range);
479         }
480
481         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
482         return ret;
483 }
484 static int hv_remote_flush_tlb(struct kvm *kvm)
485 {
486         return hv_remote_flush_tlb_with_range(kvm, NULL);
487 }
488
489 #endif /* IS_ENABLED(CONFIG_HYPERV) */
490
491 /*
492  * Comment's format: document - errata name - stepping - processor name.
493  * Refer from
494  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
495  */
496 static u32 vmx_preemption_cpu_tfms[] = {
497 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
498 0x000206E6,
499 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
500 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
501 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
502 0x00020652,
503 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
504 0x00020655,
505 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
506 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
507 /*
508  * 320767.pdf - AAP86  - B1 -
509  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
510  */
511 0x000106E5,
512 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
513 0x000106A0,
514 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
515 0x000106A1,
516 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
517 0x000106A4,
518  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
519  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
520  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
521 0x000106A5,
522  /* Xeon E3-1220 V2 */
523 0x000306A8,
524 };
525
526 static inline bool cpu_has_broken_vmx_preemption_timer(void)
527 {
528         u32 eax = cpuid_eax(0x00000001), i;
529
530         /* Clear the reserved bits */
531         eax &= ~(0x3U << 14 | 0xfU << 28);
532         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
533                 if (eax == vmx_preemption_cpu_tfms[i])
534                         return true;
535
536         return false;
537 }
538
539 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
540 {
541         return flexpriority_enabled && lapic_in_kernel(vcpu);
542 }
543
544 static inline bool report_flexpriority(void)
545 {
546         return flexpriority_enabled;
547 }
548
549 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
550 {
551         int i;
552
553         for (i = 0; i < vmx->nmsrs; ++i)
554                 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
555                         return i;
556         return -1;
557 }
558
559 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
560 {
561         int i;
562
563         i = __find_msr_index(vmx, msr);
564         if (i >= 0)
565                 return &vmx->guest_msrs[i];
566         return NULL;
567 }
568
569 void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
570 {
571         vmcs_clear(loaded_vmcs->vmcs);
572         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
573                 vmcs_clear(loaded_vmcs->shadow_vmcs);
574         loaded_vmcs->cpu = -1;
575         loaded_vmcs->launched = 0;
576 }
577
578 #ifdef CONFIG_KEXEC_CORE
579 /*
580  * This bitmap is used to indicate whether the vmclear
581  * operation is enabled on all cpus. All disabled by
582  * default.
583  */
584 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
585
586 static inline void crash_enable_local_vmclear(int cpu)
587 {
588         cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
589 }
590
591 static inline void crash_disable_local_vmclear(int cpu)
592 {
593         cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
594 }
595
596 static inline int crash_local_vmclear_enabled(int cpu)
597 {
598         return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
599 }
600
601 static void crash_vmclear_local_loaded_vmcss(void)
602 {
603         int cpu = raw_smp_processor_id();
604         struct loaded_vmcs *v;
605
606         if (!crash_local_vmclear_enabled(cpu))
607                 return;
608
609         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
610                             loaded_vmcss_on_cpu_link)
611                 vmcs_clear(v->vmcs);
612 }
613 #else
614 static inline void crash_enable_local_vmclear(int cpu) { }
615 static inline void crash_disable_local_vmclear(int cpu) { }
616 #endif /* CONFIG_KEXEC_CORE */
617
618 static void __loaded_vmcs_clear(void *arg)
619 {
620         struct loaded_vmcs *loaded_vmcs = arg;
621         int cpu = raw_smp_processor_id();
622
623         if (loaded_vmcs->cpu != cpu)
624                 return; /* vcpu migration can race with cpu offline */
625         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
626                 per_cpu(current_vmcs, cpu) = NULL;
627         crash_disable_local_vmclear(cpu);
628         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
629
630         /*
631          * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
632          * is before setting loaded_vmcs->vcpu to -1 which is done in
633          * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
634          * then adds the vmcs into percpu list before it is deleted.
635          */
636         smp_wmb();
637
638         loaded_vmcs_init(loaded_vmcs);
639         crash_enable_local_vmclear(cpu);
640 }
641
642 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
643 {
644         int cpu = loaded_vmcs->cpu;
645
646         if (cpu != -1)
647                 smp_call_function_single(cpu,
648                          __loaded_vmcs_clear, loaded_vmcs, 1);
649 }
650
651 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
652                                        unsigned field)
653 {
654         bool ret;
655         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
656
657         if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
658                 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
659                 vmx->segment_cache.bitmask = 0;
660         }
661         ret = vmx->segment_cache.bitmask & mask;
662         vmx->segment_cache.bitmask |= mask;
663         return ret;
664 }
665
666 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
667 {
668         u16 *p = &vmx->segment_cache.seg[seg].selector;
669
670         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
671                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
672         return *p;
673 }
674
675 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
676 {
677         ulong *p = &vmx->segment_cache.seg[seg].base;
678
679         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
680                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
681         return *p;
682 }
683
684 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
685 {
686         u32 *p = &vmx->segment_cache.seg[seg].limit;
687
688         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
689                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
690         return *p;
691 }
692
693 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
694 {
695         u32 *p = &vmx->segment_cache.seg[seg].ar;
696
697         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
698                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
699         return *p;
700 }
701
702 void update_exception_bitmap(struct kvm_vcpu *vcpu)
703 {
704         u32 eb;
705
706         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
707              (1u << DB_VECTOR) | (1u << AC_VECTOR);
708         /*
709          * Guest access to VMware backdoor ports could legitimately
710          * trigger #GP because of TSS I/O permission bitmap.
711          * We intercept those #GP and allow access to them anyway
712          * as VMware does.
713          */
714         if (enable_vmware_backdoor)
715                 eb |= (1u << GP_VECTOR);
716         if ((vcpu->guest_debug &
717              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
718             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
719                 eb |= 1u << BP_VECTOR;
720         if (to_vmx(vcpu)->rmode.vm86_active)
721                 eb = ~0;
722         if (enable_ept)
723                 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
724
725         /* When we are running a nested L2 guest and L1 specified for it a
726          * certain exception bitmap, we must trap the same exceptions and pass
727          * them to L1. When running L2, we will only handle the exceptions
728          * specified above if L1 did not want them.
729          */
730         if (is_guest_mode(vcpu))
731                 eb |= get_vmcs12(vcpu)->exception_bitmap;
732
733         vmcs_write32(EXCEPTION_BITMAP, eb);
734 }
735
736 /*
737  * Check if MSR is intercepted for currently loaded MSR bitmap.
738  */
739 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
740 {
741         unsigned long *msr_bitmap;
742         int f = sizeof(unsigned long);
743
744         if (!cpu_has_vmx_msr_bitmap())
745                 return true;
746
747         msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
748
749         if (msr <= 0x1fff) {
750                 return !!test_bit(msr, msr_bitmap + 0x800 / f);
751         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
752                 msr &= 0x1fff;
753                 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
754         }
755
756         return true;
757 }
758
759 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
760                 unsigned long entry, unsigned long exit)
761 {
762         vm_entry_controls_clearbit(vmx, entry);
763         vm_exit_controls_clearbit(vmx, exit);
764 }
765
766 static int find_msr(struct vmx_msrs *m, unsigned int msr)
767 {
768         unsigned int i;
769
770         for (i = 0; i < m->nr; ++i) {
771                 if (m->val[i].index == msr)
772                         return i;
773         }
774         return -ENOENT;
775 }
776
777 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
778 {
779         int i;
780         struct msr_autoload *m = &vmx->msr_autoload;
781
782         switch (msr) {
783         case MSR_EFER:
784                 if (cpu_has_load_ia32_efer()) {
785                         clear_atomic_switch_msr_special(vmx,
786                                         VM_ENTRY_LOAD_IA32_EFER,
787                                         VM_EXIT_LOAD_IA32_EFER);
788                         return;
789                 }
790                 break;
791         case MSR_CORE_PERF_GLOBAL_CTRL:
792                 if (cpu_has_load_perf_global_ctrl()) {
793                         clear_atomic_switch_msr_special(vmx,
794                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
795                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
796                         return;
797                 }
798                 break;
799         }
800         i = find_msr(&m->guest, msr);
801         if (i < 0)
802                 goto skip_guest;
803         --m->guest.nr;
804         m->guest.val[i] = m->guest.val[m->guest.nr];
805         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
806
807 skip_guest:
808         i = find_msr(&m->host, msr);
809         if (i < 0)
810                 return;
811
812         --m->host.nr;
813         m->host.val[i] = m->host.val[m->host.nr];
814         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
815 }
816
817 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
818                 unsigned long entry, unsigned long exit,
819                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
820                 u64 guest_val, u64 host_val)
821 {
822         vmcs_write64(guest_val_vmcs, guest_val);
823         if (host_val_vmcs != HOST_IA32_EFER)
824                 vmcs_write64(host_val_vmcs, host_val);
825         vm_entry_controls_setbit(vmx, entry);
826         vm_exit_controls_setbit(vmx, exit);
827 }
828
829 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
830                                   u64 guest_val, u64 host_val, bool entry_only)
831 {
832         int i, j = 0;
833         struct msr_autoload *m = &vmx->msr_autoload;
834
835         switch (msr) {
836         case MSR_EFER:
837                 if (cpu_has_load_ia32_efer()) {
838                         add_atomic_switch_msr_special(vmx,
839                                         VM_ENTRY_LOAD_IA32_EFER,
840                                         VM_EXIT_LOAD_IA32_EFER,
841                                         GUEST_IA32_EFER,
842                                         HOST_IA32_EFER,
843                                         guest_val, host_val);
844                         return;
845                 }
846                 break;
847         case MSR_CORE_PERF_GLOBAL_CTRL:
848                 if (cpu_has_load_perf_global_ctrl()) {
849                         add_atomic_switch_msr_special(vmx,
850                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
851                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
852                                         GUEST_IA32_PERF_GLOBAL_CTRL,
853                                         HOST_IA32_PERF_GLOBAL_CTRL,
854                                         guest_val, host_val);
855                         return;
856                 }
857                 break;
858         case MSR_IA32_PEBS_ENABLE:
859                 /* PEBS needs a quiescent period after being disabled (to write
860                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
861                  * provide that period, so a CPU could write host's record into
862                  * guest's memory.
863                  */
864                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
865         }
866
867         i = find_msr(&m->guest, msr);
868         if (!entry_only)
869                 j = find_msr(&m->host, msr);
870
871         if ((i < 0 && m->guest.nr == NR_AUTOLOAD_MSRS) ||
872                 (j < 0 &&  m->host.nr == NR_AUTOLOAD_MSRS)) {
873                 printk_once(KERN_WARNING "Not enough msr switch entries. "
874                                 "Can't add msr %x\n", msr);
875                 return;
876         }
877         if (i < 0) {
878                 i = m->guest.nr++;
879                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
880         }
881         m->guest.val[i].index = msr;
882         m->guest.val[i].value = guest_val;
883
884         if (entry_only)
885                 return;
886
887         if (j < 0) {
888                 j = m->host.nr++;
889                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
890         }
891         m->host.val[j].index = msr;
892         m->host.val[j].value = host_val;
893 }
894
895 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
896 {
897         u64 guest_efer = vmx->vcpu.arch.efer;
898         u64 ignore_bits = 0;
899
900         if (!enable_ept) {
901                 /*
902                  * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
903                  * host CPUID is more efficient than testing guest CPUID
904                  * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
905                  */
906                 if (boot_cpu_has(X86_FEATURE_SMEP))
907                         guest_efer |= EFER_NX;
908                 else if (!(guest_efer & EFER_NX))
909                         ignore_bits |= EFER_NX;
910         }
911
912         /*
913          * LMA and LME handled by hardware; SCE meaningless outside long mode.
914          */
915         ignore_bits |= EFER_SCE;
916 #ifdef CONFIG_X86_64
917         ignore_bits |= EFER_LMA | EFER_LME;
918         /* SCE is meaningful only in long mode on Intel */
919         if (guest_efer & EFER_LMA)
920                 ignore_bits &= ~(u64)EFER_SCE;
921 #endif
922
923         /*
924          * On EPT, we can't emulate NX, so we must switch EFER atomically.
925          * On CPUs that support "load IA32_EFER", always switch EFER
926          * atomically, since it's faster than switching it manually.
927          */
928         if (cpu_has_load_ia32_efer() ||
929             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
930                 if (!(guest_efer & EFER_LMA))
931                         guest_efer &= ~EFER_LME;
932                 if (guest_efer != host_efer)
933                         add_atomic_switch_msr(vmx, MSR_EFER,
934                                               guest_efer, host_efer, false);
935                 else
936                         clear_atomic_switch_msr(vmx, MSR_EFER);
937                 return false;
938         } else {
939                 clear_atomic_switch_msr(vmx, MSR_EFER);
940
941                 guest_efer &= ~ignore_bits;
942                 guest_efer |= host_efer & ignore_bits;
943
944                 vmx->guest_msrs[efer_offset].data = guest_efer;
945                 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
946
947                 return true;
948         }
949 }
950
951 #ifdef CONFIG_X86_32
952 /*
953  * On 32-bit kernels, VM exits still load the FS and GS bases from the
954  * VMCS rather than the segment table.  KVM uses this helper to figure
955  * out the current bases to poke them into the VMCS before entry.
956  */
957 static unsigned long segment_base(u16 selector)
958 {
959         struct desc_struct *table;
960         unsigned long v;
961
962         if (!(selector & ~SEGMENT_RPL_MASK))
963                 return 0;
964
965         table = get_current_gdt_ro();
966
967         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
968                 u16 ldt_selector = kvm_read_ldt();
969
970                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
971                         return 0;
972
973                 table = (struct desc_struct *)segment_base(ldt_selector);
974         }
975         v = get_desc_base(&table[selector >> 3]);
976         return v;
977 }
978 #endif
979
980 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
981 {
982         u32 i;
983
984         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
985         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
986         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
987         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
988         for (i = 0; i < addr_range; i++) {
989                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
990                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
991         }
992 }
993
994 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
995 {
996         u32 i;
997
998         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
999         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1000         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1001         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1002         for (i = 0; i < addr_range; i++) {
1003                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1004                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1005         }
1006 }
1007
1008 static void pt_guest_enter(struct vcpu_vmx *vmx)
1009 {
1010         if (pt_mode == PT_MODE_SYSTEM)
1011                 return;
1012
1013         /*
1014          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1015          * Save host state before VM entry.
1016          */
1017         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1018         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1019                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1020                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1021                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1022         }
1023 }
1024
1025 static void pt_guest_exit(struct vcpu_vmx *vmx)
1026 {
1027         if (pt_mode == PT_MODE_SYSTEM)
1028                 return;
1029
1030         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1031                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1032                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1033         }
1034
1035         /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1036         wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1037 }
1038
1039 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1040                         unsigned long fs_base, unsigned long gs_base)
1041 {
1042         if (unlikely(fs_sel != host->fs_sel)) {
1043                 if (!(fs_sel & 7))
1044                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1045                 else
1046                         vmcs_write16(HOST_FS_SELECTOR, 0);
1047                 host->fs_sel = fs_sel;
1048         }
1049         if (unlikely(gs_sel != host->gs_sel)) {
1050                 if (!(gs_sel & 7))
1051                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1052                 else
1053                         vmcs_write16(HOST_GS_SELECTOR, 0);
1054                 host->gs_sel = gs_sel;
1055         }
1056         if (unlikely(fs_base != host->fs_base)) {
1057                 vmcs_writel(HOST_FS_BASE, fs_base);
1058                 host->fs_base = fs_base;
1059         }
1060         if (unlikely(gs_base != host->gs_base)) {
1061                 vmcs_writel(HOST_GS_BASE, gs_base);
1062                 host->gs_base = gs_base;
1063         }
1064 }
1065
1066 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1067 {
1068         struct vcpu_vmx *vmx = to_vmx(vcpu);
1069         struct vmcs_host_state *host_state;
1070 #ifdef CONFIG_X86_64
1071         int cpu = raw_smp_processor_id();
1072 #endif
1073         unsigned long fs_base, gs_base;
1074         u16 fs_sel, gs_sel;
1075         int i;
1076
1077         vmx->req_immediate_exit = false;
1078
1079         /*
1080          * Note that guest MSRs to be saved/restored can also be changed
1081          * when guest state is loaded. This happens when guest transitions
1082          * to/from long-mode by setting MSR_EFER.LMA.
1083          */
1084         if (!vmx->guest_msrs_ready) {
1085                 vmx->guest_msrs_ready = true;
1086                 for (i = 0; i < vmx->save_nmsrs; ++i)
1087                         kvm_set_shared_msr(vmx->guest_msrs[i].index,
1088                                            vmx->guest_msrs[i].data,
1089                                            vmx->guest_msrs[i].mask);
1090
1091         }
1092         if (vmx->guest_state_loaded)
1093                 return;
1094
1095         host_state = &vmx->loaded_vmcs->host_state;
1096
1097         /*
1098          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1099          * allow segment selectors with cpl > 0 or ti == 1.
1100          */
1101         host_state->ldt_sel = kvm_read_ldt();
1102
1103 #ifdef CONFIG_X86_64
1104         savesegment(ds, host_state->ds_sel);
1105         savesegment(es, host_state->es_sel);
1106
1107         gs_base = cpu_kernelmode_gs_base(cpu);
1108         if (likely(is_64bit_mm(current->mm))) {
1109                 save_fsgs_for_kvm();
1110                 fs_sel = current->thread.fsindex;
1111                 gs_sel = current->thread.gsindex;
1112                 fs_base = current->thread.fsbase;
1113                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1114         } else {
1115                 savesegment(fs, fs_sel);
1116                 savesegment(gs, gs_sel);
1117                 fs_base = read_msr(MSR_FS_BASE);
1118                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1119         }
1120
1121         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1122 #else
1123         savesegment(fs, fs_sel);
1124         savesegment(gs, gs_sel);
1125         fs_base = segment_base(fs_sel);
1126         gs_base = segment_base(gs_sel);
1127 #endif
1128
1129         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1130         vmx->guest_state_loaded = true;
1131 }
1132
1133 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1134 {
1135         struct vmcs_host_state *host_state;
1136
1137         if (!vmx->guest_state_loaded)
1138                 return;
1139
1140         host_state = &vmx->loaded_vmcs->host_state;
1141
1142         ++vmx->vcpu.stat.host_state_reload;
1143
1144 #ifdef CONFIG_X86_64
1145         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1146 #endif
1147         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1148                 kvm_load_ldt(host_state->ldt_sel);
1149 #ifdef CONFIG_X86_64
1150                 load_gs_index(host_state->gs_sel);
1151 #else
1152                 loadsegment(gs, host_state->gs_sel);
1153 #endif
1154         }
1155         if (host_state->fs_sel & 7)
1156                 loadsegment(fs, host_state->fs_sel);
1157 #ifdef CONFIG_X86_64
1158         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1159                 loadsegment(ds, host_state->ds_sel);
1160                 loadsegment(es, host_state->es_sel);
1161         }
1162 #endif
1163         invalidate_tss_limit();
1164 #ifdef CONFIG_X86_64
1165         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1166 #endif
1167         load_fixmap_gdt(raw_smp_processor_id());
1168         vmx->guest_state_loaded = false;
1169         vmx->guest_msrs_ready = false;
1170 }
1171
1172 #ifdef CONFIG_X86_64
1173 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1174 {
1175         preempt_disable();
1176         if (vmx->guest_state_loaded)
1177                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1178         preempt_enable();
1179         return vmx->msr_guest_kernel_gs_base;
1180 }
1181
1182 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1183 {
1184         preempt_disable();
1185         if (vmx->guest_state_loaded)
1186                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1187         preempt_enable();
1188         vmx->msr_guest_kernel_gs_base = data;
1189 }
1190 #endif
1191
1192 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1193 {
1194         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1195         struct pi_desc old, new;
1196         unsigned int dest;
1197
1198         /*
1199          * In case of hot-plug or hot-unplug, we may have to undo
1200          * vmx_vcpu_pi_put even if there is no assigned device.  And we
1201          * always keep PI.NDST up to date for simplicity: it makes the
1202          * code easier, and CPU migration is not a fast path.
1203          */
1204         if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1205                 return;
1206
1207         /* The full case.  */
1208         do {
1209                 old.control = new.control = pi_desc->control;
1210
1211                 dest = cpu_physical_id(cpu);
1212
1213                 if (x2apic_enabled())
1214                         new.ndst = dest;
1215                 else
1216                         new.ndst = (dest << 8) & 0xFF00;
1217
1218                 new.sn = 0;
1219         } while (cmpxchg64(&pi_desc->control, old.control,
1220                            new.control) != old.control);
1221
1222         /*
1223          * Clear SN before reading the bitmap.  The VT-d firmware
1224          * writes the bitmap and reads SN atomically (5.2.3 in the
1225          * spec), so it doesn't really have a memory barrier that
1226          * pairs with this, but we cannot do that and we need one.
1227          */
1228         smp_mb__after_atomic();
1229
1230         if (!bitmap_empty((unsigned long *)pi_desc->pir, NR_VECTORS))
1231                 pi_set_on(pi_desc);
1232 }
1233
1234 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu)
1235 {
1236         struct vcpu_vmx *vmx = to_vmx(vcpu);
1237         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1238
1239         if (!already_loaded) {
1240                 loaded_vmcs_clear(vmx->loaded_vmcs);
1241                 local_irq_disable();
1242                 crash_disable_local_vmclear(cpu);
1243
1244                 /*
1245                  * Read loaded_vmcs->cpu should be before fetching
1246                  * loaded_vmcs->loaded_vmcss_on_cpu_link.
1247                  * See the comments in __loaded_vmcs_clear().
1248                  */
1249                 smp_rmb();
1250
1251                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1252                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1253                 crash_enable_local_vmclear(cpu);
1254                 local_irq_enable();
1255         }
1256
1257         if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
1258                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1259                 vmcs_load(vmx->loaded_vmcs->vmcs);
1260                 indirect_branch_prediction_barrier();
1261         }
1262
1263         if (!already_loaded) {
1264                 void *gdt = get_current_gdt_ro();
1265                 unsigned long sysenter_esp;
1266
1267                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1268
1269                 /*
1270                  * Linux uses per-cpu TSS and GDT, so set these when switching
1271                  * processors.  See 22.2.4.
1272                  */
1273                 vmcs_writel(HOST_TR_BASE,
1274                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1275                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1276
1277                 /*
1278                  * VM exits change the host TR limit to 0x67 after a VM
1279                  * exit.  This is okay, since 0x67 covers everything except
1280                  * the IO bitmap and have have code to handle the IO bitmap
1281                  * being lost after a VM exit.
1282                  */
1283                 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
1284
1285                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1286                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1287
1288                 vmx->loaded_vmcs->cpu = cpu;
1289         }
1290
1291         /* Setup TSC multiplier */
1292         if (kvm_has_tsc_control &&
1293             vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
1294                 decache_tsc_multiplier(vmx);
1295 }
1296
1297 /*
1298  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1299  * vcpu mutex is already taken.
1300  */
1301 void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1302 {
1303         struct vcpu_vmx *vmx = to_vmx(vcpu);
1304
1305         vmx_vcpu_load_vmcs(vcpu, cpu);
1306
1307         vmx_vcpu_pi_load(vcpu, cpu);
1308
1309         vmx->host_pkru = read_pkru();
1310         vmx->host_debugctlmsr = get_debugctlmsr();
1311 }
1312
1313 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
1314 {
1315         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1316
1317         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1318                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
1319                 !kvm_vcpu_apicv_active(vcpu))
1320                 return;
1321
1322         /* Set SN when the vCPU is preempted */
1323         if (vcpu->preempted)
1324                 pi_set_sn(pi_desc);
1325 }
1326
1327 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1328 {
1329         vmx_vcpu_pi_put(vcpu);
1330
1331         vmx_prepare_switch_to_host(to_vmx(vcpu));
1332 }
1333
1334 static bool emulation_required(struct kvm_vcpu *vcpu)
1335 {
1336         return emulate_invalid_guest_state && !guest_state_valid(vcpu);
1337 }
1338
1339 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
1340
1341 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1342 {
1343         unsigned long rflags, save_rflags;
1344
1345         if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
1346                 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1347                 rflags = vmcs_readl(GUEST_RFLAGS);
1348                 if (to_vmx(vcpu)->rmode.vm86_active) {
1349                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1350                         save_rflags = to_vmx(vcpu)->rmode.save_rflags;
1351                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1352                 }
1353                 to_vmx(vcpu)->rflags = rflags;
1354         }
1355         return to_vmx(vcpu)->rflags;
1356 }
1357
1358 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1359 {
1360         unsigned long old_rflags = vmx_get_rflags(vcpu);
1361
1362         __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1363         to_vmx(vcpu)->rflags = rflags;
1364         if (to_vmx(vcpu)->rmode.vm86_active) {
1365                 to_vmx(vcpu)->rmode.save_rflags = rflags;
1366                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1367         }
1368         vmcs_writel(GUEST_RFLAGS, rflags);
1369
1370         if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
1371                 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
1372 }
1373
1374 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1375 {
1376         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1377         int ret = 0;
1378
1379         if (interruptibility & GUEST_INTR_STATE_STI)
1380                 ret |= KVM_X86_SHADOW_INT_STI;
1381         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1382                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1383
1384         return ret;
1385 }
1386
1387 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1388 {
1389         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1390         u32 interruptibility = interruptibility_old;
1391
1392         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1393
1394         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1395                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1396         else if (mask & KVM_X86_SHADOW_INT_STI)
1397                 interruptibility |= GUEST_INTR_STATE_STI;
1398
1399         if ((interruptibility != interruptibility_old))
1400                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1401 }
1402
1403 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1404 {
1405         struct vcpu_vmx *vmx = to_vmx(vcpu);
1406         unsigned long value;
1407
1408         /*
1409          * Any MSR write that attempts to change bits marked reserved will
1410          * case a #GP fault.
1411          */
1412         if (data & vmx->pt_desc.ctl_bitmask)
1413                 return 1;
1414
1415         /*
1416          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1417          * result in a #GP unless the same write also clears TraceEn.
1418          */
1419         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1420                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1421                 return 1;
1422
1423         /*
1424          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1425          * and FabricEn would cause #GP, if
1426          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1427          */
1428         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1429                 !(data & RTIT_CTL_FABRIC_EN) &&
1430                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1431                                         PT_CAP_single_range_output))
1432                 return 1;
1433
1434         /*
1435          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1436          * utilize encodings marked reserved will casue a #GP fault.
1437          */
1438         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1439         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1440                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1441                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1442                 return 1;
1443         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1444                                                 PT_CAP_cycle_thresholds);
1445         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1446                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1447                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1448                 return 1;
1449         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1450         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1451                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1452                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1453                 return 1;
1454
1455         /*
1456          * If ADDRx_CFG is reserved or the encodings is >2 will
1457          * cause a #GP fault.
1458          */
1459         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1460         if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1461                 return 1;
1462         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1463         if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1464                 return 1;
1465         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1466         if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1467                 return 1;
1468         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1469         if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1470                 return 1;
1471
1472         return 0;
1473 }
1474
1475 /*
1476  * Returns an int to be compatible with SVM implementation (which can fail).
1477  * Do not use directly, use skip_emulated_instruction() instead.
1478  */
1479 static int __skip_emulated_instruction(struct kvm_vcpu *vcpu)
1480 {
1481         unsigned long rip;
1482
1483         rip = kvm_rip_read(vcpu);
1484         rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1485         kvm_rip_write(vcpu, rip);
1486
1487         /* skipping an emulated instruction also counts */
1488         vmx_set_interrupt_shadow(vcpu, 0);
1489
1490         return EMULATE_DONE;
1491 }
1492
1493 static inline void skip_emulated_instruction(struct kvm_vcpu *vcpu)
1494 {
1495         (void)__skip_emulated_instruction(vcpu);
1496 }
1497
1498 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1499 {
1500         /*
1501          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1502          * explicitly skip the instruction because if the HLT state is set,
1503          * then the instruction is already executing and RIP has already been
1504          * advanced.
1505          */
1506         if (kvm_hlt_in_guest(vcpu->kvm) &&
1507                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1508                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1509 }
1510
1511 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1512 {
1513         struct vcpu_vmx *vmx = to_vmx(vcpu);
1514         unsigned nr = vcpu->arch.exception.nr;
1515         bool has_error_code = vcpu->arch.exception.has_error_code;
1516         u32 error_code = vcpu->arch.exception.error_code;
1517         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1518
1519         kvm_deliver_exception_payload(vcpu);
1520
1521         if (has_error_code) {
1522                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1523                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1524         }
1525
1526         if (vmx->rmode.vm86_active) {
1527                 int inc_eip = 0;
1528                 if (kvm_exception_is_soft(nr))
1529                         inc_eip = vcpu->arch.event_exit_inst_len;
1530                 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
1531                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
1532                 return;
1533         }
1534
1535         WARN_ON_ONCE(vmx->emulation_required);
1536
1537         if (kvm_exception_is_soft(nr)) {
1538                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1539                              vmx->vcpu.arch.event_exit_inst_len);
1540                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1541         } else
1542                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1543
1544         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1545
1546         vmx_clear_hlt(vcpu);
1547 }
1548
1549 static bool vmx_rdtscp_supported(void)
1550 {
1551         return cpu_has_vmx_rdtscp();
1552 }
1553
1554 static bool vmx_invpcid_supported(void)
1555 {
1556         return cpu_has_vmx_invpcid();
1557 }
1558
1559 /*
1560  * Swap MSR entry in host/guest MSR entry array.
1561  */
1562 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1563 {
1564         struct shared_msr_entry tmp;
1565
1566         tmp = vmx->guest_msrs[to];
1567         vmx->guest_msrs[to] = vmx->guest_msrs[from];
1568         vmx->guest_msrs[from] = tmp;
1569 }
1570
1571 /*
1572  * Set up the vmcs to automatically save and restore system
1573  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
1574  * mode, as fiddling with msrs is very expensive.
1575  */
1576 static void setup_msrs(struct vcpu_vmx *vmx)
1577 {
1578         int save_nmsrs, index;
1579
1580         save_nmsrs = 0;
1581 #ifdef CONFIG_X86_64
1582         /*
1583          * The SYSCALL MSRs are only needed on long mode guests, and only
1584          * when EFER.SCE is set.
1585          */
1586         if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
1587                 index = __find_msr_index(vmx, MSR_STAR);
1588                 if (index >= 0)
1589                         move_msr_up(vmx, index, save_nmsrs++);
1590                 index = __find_msr_index(vmx, MSR_LSTAR);
1591                 if (index >= 0)
1592                         move_msr_up(vmx, index, save_nmsrs++);
1593                 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
1594                 if (index >= 0)
1595                         move_msr_up(vmx, index, save_nmsrs++);
1596         }
1597 #endif
1598         index = __find_msr_index(vmx, MSR_EFER);
1599         if (index >= 0 && update_transition_efer(vmx, index))
1600                 move_msr_up(vmx, index, save_nmsrs++);
1601         index = __find_msr_index(vmx, MSR_TSC_AUX);
1602         if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
1603                 move_msr_up(vmx, index, save_nmsrs++);
1604
1605         vmx->save_nmsrs = save_nmsrs;
1606         vmx->guest_msrs_ready = false;
1607
1608         if (cpu_has_vmx_msr_bitmap())
1609                 vmx_update_msr_bitmap(&vmx->vcpu);
1610 }
1611
1612 static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1613 {
1614         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1615
1616         if (is_guest_mode(vcpu) &&
1617             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1618                 return vcpu->arch.tsc_offset - vmcs12->tsc_offset;
1619
1620         return vcpu->arch.tsc_offset;
1621 }
1622
1623 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1624 {
1625         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1626         u64 g_tsc_offset = 0;
1627
1628         /*
1629          * We're here if L1 chose not to trap WRMSR to TSC. According
1630          * to the spec, this should set L1's TSC; The offset that L1
1631          * set for L2 remains unchanged, and still needs to be added
1632          * to the newly set TSC to get L2's TSC.
1633          */
1634         if (is_guest_mode(vcpu) &&
1635             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1636                 g_tsc_offset = vmcs12->tsc_offset;
1637
1638         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1639                                    vcpu->arch.tsc_offset - g_tsc_offset,
1640                                    offset);
1641         vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
1642         return offset + g_tsc_offset;
1643 }
1644
1645 /*
1646  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1647  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1648  * all guests if the "nested" module option is off, and can also be disabled
1649  * for a single guest by disabling its VMX cpuid bit.
1650  */
1651 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1652 {
1653         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1654 }
1655
1656 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1657                                                  uint64_t val)
1658 {
1659         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1660
1661         return !(val & ~valid_bits);
1662 }
1663
1664 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1665 {
1666         switch (msr->index) {
1667         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1668                 if (!nested)
1669                         return 1;
1670                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1671         default:
1672                 return 1;
1673         }
1674
1675         return 0;
1676 }
1677
1678 /*
1679  * Reads an msr value (of 'msr_index') into 'pdata'.
1680  * Returns 0 on success, non-0 otherwise.
1681  * Assumes vcpu_load() was already called.
1682  */
1683 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1684 {
1685         struct vcpu_vmx *vmx = to_vmx(vcpu);
1686         struct shared_msr_entry *msr;
1687         u32 index;
1688
1689         switch (msr_info->index) {
1690 #ifdef CONFIG_X86_64
1691         case MSR_FS_BASE:
1692                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1693                 break;
1694         case MSR_GS_BASE:
1695                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1696                 break;
1697         case MSR_KERNEL_GS_BASE:
1698                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1699                 break;
1700 #endif
1701         case MSR_EFER:
1702                 return kvm_get_msr_common(vcpu, msr_info);
1703         case MSR_IA32_SPEC_CTRL:
1704                 if (!msr_info->host_initiated &&
1705                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1706                         return 1;
1707
1708                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1709                 break;
1710         case MSR_IA32_SYSENTER_CS:
1711                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1712                 break;
1713         case MSR_IA32_SYSENTER_EIP:
1714                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1715                 break;
1716         case MSR_IA32_SYSENTER_ESP:
1717                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1718                 break;
1719         case MSR_IA32_BNDCFGS:
1720                 if (!kvm_mpx_supported() ||
1721                     (!msr_info->host_initiated &&
1722                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1723                         return 1;
1724                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1725                 break;
1726         case MSR_IA32_MCG_EXT_CTL:
1727                 if (!msr_info->host_initiated &&
1728                     !(vmx->msr_ia32_feature_control &
1729                       FEATURE_CONTROL_LMCE))
1730                         return 1;
1731                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1732                 break;
1733         case MSR_IA32_FEATURE_CONTROL:
1734                 msr_info->data = vmx->msr_ia32_feature_control;
1735                 break;
1736         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1737                 if (!nested_vmx_allowed(vcpu))
1738                         return 1;
1739                 return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1740                                        &msr_info->data);
1741         case MSR_IA32_XSS:
1742                 if (!vmx_xsaves_supported() ||
1743                     (!msr_info->host_initiated &&
1744                      !(guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
1745                        guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))))
1746                         return 1;
1747                 msr_info->data = vcpu->arch.ia32_xss;
1748                 break;
1749         case MSR_IA32_RTIT_CTL:
1750                 if (pt_mode != PT_MODE_HOST_GUEST)
1751                         return 1;
1752                 msr_info->data = vmx->pt_desc.guest.ctl;
1753                 break;
1754         case MSR_IA32_RTIT_STATUS:
1755                 if (pt_mode != PT_MODE_HOST_GUEST)
1756                         return 1;
1757                 msr_info->data = vmx->pt_desc.guest.status;
1758                 break;
1759         case MSR_IA32_RTIT_CR3_MATCH:
1760                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1761                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1762                                                 PT_CAP_cr3_filtering))
1763                         return 1;
1764                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1765                 break;
1766         case MSR_IA32_RTIT_OUTPUT_BASE:
1767                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1768                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1769                                         PT_CAP_topa_output) &&
1770                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1771                                         PT_CAP_single_range_output)))
1772                         return 1;
1773                 msr_info->data = vmx->pt_desc.guest.output_base;
1774                 break;
1775         case MSR_IA32_RTIT_OUTPUT_MASK:
1776                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1777                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1778                                         PT_CAP_topa_output) &&
1779                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1780                                         PT_CAP_single_range_output)))
1781                         return 1;
1782                 msr_info->data = vmx->pt_desc.guest.output_mask;
1783                 break;
1784         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1785                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1786                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1787                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1788                                         PT_CAP_num_address_ranges)))
1789                         return 1;
1790                 if (index % 2)
1791                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1792                 else
1793                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1794                 break;
1795         case MSR_TSC_AUX:
1796                 if (!msr_info->host_initiated &&
1797                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1798                         return 1;
1799                 /* Else, falls through */
1800         default:
1801                 msr = find_msr_entry(vmx, msr_info->index);
1802                 if (msr) {
1803                         msr_info->data = msr->data;
1804                         break;
1805                 }
1806                 return kvm_get_msr_common(vcpu, msr_info);
1807         }
1808
1809         return 0;
1810 }
1811
1812 /*
1813  * Writes msr value into into the appropriate "register".
1814  * Returns 0 on success, non-0 otherwise.
1815  * Assumes vcpu_load() was already called.
1816  */
1817 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1818 {
1819         struct vcpu_vmx *vmx = to_vmx(vcpu);
1820         struct shared_msr_entry *msr;
1821         int ret = 0;
1822         u32 msr_index = msr_info->index;
1823         u64 data = msr_info->data;
1824         u32 index;
1825
1826         switch (msr_index) {
1827         case MSR_EFER:
1828                 ret = kvm_set_msr_common(vcpu, msr_info);
1829                 break;
1830 #ifdef CONFIG_X86_64
1831         case MSR_FS_BASE:
1832                 vmx_segment_cache_clear(vmx);
1833                 vmcs_writel(GUEST_FS_BASE, data);
1834                 break;
1835         case MSR_GS_BASE:
1836                 vmx_segment_cache_clear(vmx);
1837                 vmcs_writel(GUEST_GS_BASE, data);
1838                 break;
1839         case MSR_KERNEL_GS_BASE:
1840                 vmx_write_guest_kernel_gs_base(vmx, data);
1841                 break;
1842 #endif
1843         case MSR_IA32_SYSENTER_CS:
1844                 if (is_guest_mode(vcpu))
1845                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1846                 vmcs_write32(GUEST_SYSENTER_CS, data);
1847                 break;
1848         case MSR_IA32_SYSENTER_EIP:
1849                 if (is_guest_mode(vcpu))
1850                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1851                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1852                 break;
1853         case MSR_IA32_SYSENTER_ESP:
1854                 if (is_guest_mode(vcpu))
1855                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1856                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1857                 break;
1858         case MSR_IA32_DEBUGCTLMSR:
1859                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
1860                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
1861                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
1862
1863                 ret = kvm_set_msr_common(vcpu, msr_info);
1864                 break;
1865
1866         case MSR_IA32_BNDCFGS:
1867                 if (!kvm_mpx_supported() ||
1868                     (!msr_info->host_initiated &&
1869                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1870                         return 1;
1871                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1872                     (data & MSR_IA32_BNDCFGS_RSVD))
1873                         return 1;
1874                 vmcs_write64(GUEST_BNDCFGS, data);
1875                 break;
1876         case MSR_IA32_SPEC_CTRL:
1877                 if (!msr_info->host_initiated &&
1878                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1879                         return 1;
1880
1881                 /* The STIBP bit doesn't fault even if it's not advertised */
1882                 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
1883                         return 1;
1884
1885                 vmx->spec_ctrl = data;
1886
1887                 if (!data)
1888                         break;
1889
1890                 /*
1891                  * For non-nested:
1892                  * When it's written (to non-zero) for the first time, pass
1893                  * it through.
1894                  *
1895                  * For nested:
1896                  * The handling of the MSR bitmap for L2 guests is done in
1897                  * nested_vmx_merge_msr_bitmap. We should not touch the
1898                  * vmcs02.msr_bitmap here since it gets completely overwritten
1899                  * in the merging. We update the vmcs01 here for L1 as well
1900                  * since it will end up touching the MSR anyway now.
1901                  */
1902                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
1903                                               MSR_IA32_SPEC_CTRL,
1904                                               MSR_TYPE_RW);
1905                 break;
1906         case MSR_IA32_PRED_CMD:
1907                 if (!msr_info->host_initiated &&
1908                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1909                         return 1;
1910
1911                 if (data & ~PRED_CMD_IBPB)
1912                         return 1;
1913
1914                 if (!data)
1915                         break;
1916
1917                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
1918
1919                 /*
1920                  * For non-nested:
1921                  * When it's written (to non-zero) for the first time, pass
1922                  * it through.
1923                  *
1924                  * For nested:
1925                  * The handling of the MSR bitmap for L2 guests is done in
1926                  * nested_vmx_merge_msr_bitmap. We should not touch the
1927                  * vmcs02.msr_bitmap here since it gets completely overwritten
1928                  * in the merging.
1929                  */
1930                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
1931                                               MSR_TYPE_W);
1932                 break;
1933         case MSR_IA32_CR_PAT:
1934                 if (!kvm_pat_valid(data))
1935                         return 1;
1936
1937                 if (is_guest_mode(vcpu) &&
1938                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
1939                         get_vmcs12(vcpu)->guest_ia32_pat = data;
1940
1941                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
1942                         vmcs_write64(GUEST_IA32_PAT, data);
1943                         vcpu->arch.pat = data;
1944                         break;
1945                 }
1946                 ret = kvm_set_msr_common(vcpu, msr_info);
1947                 break;
1948         case MSR_IA32_TSC_ADJUST:
1949                 ret = kvm_set_msr_common(vcpu, msr_info);
1950                 break;
1951         case MSR_IA32_MCG_EXT_CTL:
1952                 if ((!msr_info->host_initiated &&
1953                      !(to_vmx(vcpu)->msr_ia32_feature_control &
1954                        FEATURE_CONTROL_LMCE)) ||
1955                     (data & ~MCG_EXT_CTL_LMCE_EN))
1956                         return 1;
1957                 vcpu->arch.mcg_ext_ctl = data;
1958                 break;
1959         case MSR_IA32_FEATURE_CONTROL:
1960                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
1961                     (to_vmx(vcpu)->msr_ia32_feature_control &
1962                      FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
1963                         return 1;
1964                 vmx->msr_ia32_feature_control = data;
1965                 if (msr_info->host_initiated && data == 0)
1966                         vmx_leave_nested(vcpu);
1967                 break;
1968         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1969                 if (!msr_info->host_initiated)
1970                         return 1; /* they are read-only */
1971                 if (!nested_vmx_allowed(vcpu))
1972                         return 1;
1973                 return vmx_set_vmx_msr(vcpu, msr_index, data);
1974         case MSR_IA32_XSS:
1975                 if (!vmx_xsaves_supported() ||
1976                     (!msr_info->host_initiated &&
1977                      !(guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
1978                        guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))))
1979                         return 1;
1980                 /*
1981                  * The only supported bit as of Skylake is bit 8, but
1982                  * it is not supported on KVM.
1983                  */
1984                 if (data != 0)
1985                         return 1;
1986                 vcpu->arch.ia32_xss = data;
1987                 if (vcpu->arch.ia32_xss != host_xss)
1988                         add_atomic_switch_msr(vmx, MSR_IA32_XSS,
1989                                 vcpu->arch.ia32_xss, host_xss, false);
1990                 else
1991                         clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
1992                 break;
1993         case MSR_IA32_RTIT_CTL:
1994                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1995                         vmx_rtit_ctl_check(vcpu, data) ||
1996                         vmx->nested.vmxon)
1997                         return 1;
1998                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
1999                 vmx->pt_desc.guest.ctl = data;
2000                 pt_update_intercept_for_msr(vmx);
2001                 break;
2002         case MSR_IA32_RTIT_STATUS:
2003                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2004                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2005                         (data & MSR_IA32_RTIT_STATUS_MASK))
2006                         return 1;
2007                 vmx->pt_desc.guest.status = data;
2008                 break;
2009         case MSR_IA32_RTIT_CR3_MATCH:
2010                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2011                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2012                         !intel_pt_validate_cap(vmx->pt_desc.caps,
2013                                                 PT_CAP_cr3_filtering))
2014                         return 1;
2015                 vmx->pt_desc.guest.cr3_match = data;
2016                 break;
2017         case MSR_IA32_RTIT_OUTPUT_BASE:
2018                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2019                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2020                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
2021                                         PT_CAP_topa_output) &&
2022                          !intel_pt_validate_cap(vmx->pt_desc.caps,
2023                                         PT_CAP_single_range_output)) ||
2024                         (data & MSR_IA32_RTIT_OUTPUT_BASE_MASK))
2025                         return 1;
2026                 vmx->pt_desc.guest.output_base = data;
2027                 break;
2028         case MSR_IA32_RTIT_OUTPUT_MASK:
2029                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2030                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2031                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
2032                                         PT_CAP_topa_output) &&
2033                          !intel_pt_validate_cap(vmx->pt_desc.caps,
2034                                         PT_CAP_single_range_output)))
2035                         return 1;
2036                 vmx->pt_desc.guest.output_mask = data;
2037                 break;
2038         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2039                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2040                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2041                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2042                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2043                                         PT_CAP_num_address_ranges)))
2044                         return 1;
2045                 if (index % 2)
2046                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2047                 else
2048                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2049                 break;
2050         case MSR_TSC_AUX:
2051                 if (!msr_info->host_initiated &&
2052                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2053                         return 1;
2054                 /* Check reserved bit, higher 32 bits should be zero */
2055                 if ((data >> 32) != 0)
2056                         return 1;
2057                 /* Else, falls through */
2058         default:
2059                 msr = find_msr_entry(vmx, msr_index);
2060                 if (msr) {
2061                         u64 old_msr_data = msr->data;
2062                         msr->data = data;
2063                         if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
2064                                 preempt_disable();
2065                                 ret = kvm_set_shared_msr(msr->index, msr->data,
2066                                                          msr->mask);
2067                                 preempt_enable();
2068                                 if (ret)
2069                                         msr->data = old_msr_data;
2070                         }
2071                         break;
2072                 }
2073                 ret = kvm_set_msr_common(vcpu, msr_info);
2074         }
2075
2076         return ret;
2077 }
2078
2079 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2080 {
2081         __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
2082         switch (reg) {
2083         case VCPU_REGS_RSP:
2084                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2085                 break;
2086         case VCPU_REGS_RIP:
2087                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2088                 break;
2089         case VCPU_EXREG_PDPTR:
2090                 if (enable_ept)
2091                         ept_save_pdptrs(vcpu);
2092                 break;
2093         default:
2094                 break;
2095         }
2096 }
2097
2098 static __init int cpu_has_kvm_support(void)
2099 {
2100         return cpu_has_vmx();
2101 }
2102
2103 static __init int vmx_disabled_by_bios(void)
2104 {
2105         u64 msr;
2106
2107         rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
2108         if (msr & FEATURE_CONTROL_LOCKED) {
2109                 /* launched w/ TXT and VMX disabled */
2110                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2111                         && tboot_enabled())
2112                         return 1;
2113                 /* launched w/o TXT and VMX only enabled w/ TXT */
2114                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2115                         && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2116                         && !tboot_enabled()) {
2117                         printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
2118                                 "activate TXT before enabling KVM\n");
2119                         return 1;
2120                 }
2121                 /* launched w/o TXT and VMX disabled */
2122                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2123                         && !tboot_enabled())
2124                         return 1;
2125         }
2126
2127         return 0;
2128 }
2129
2130 static void kvm_cpu_vmxon(u64 addr)
2131 {
2132         cr4_set_bits(X86_CR4_VMXE);
2133         intel_pt_handle_vmx(1);
2134
2135         asm volatile ("vmxon %0" : : "m"(addr));
2136 }
2137
2138 static int hardware_enable(void)
2139 {
2140         int cpu = raw_smp_processor_id();
2141         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2142         u64 old, test_bits;
2143
2144         if (cr4_read_shadow() & X86_CR4_VMXE)
2145                 return -EBUSY;
2146
2147         /*
2148          * This can happen if we hot-added a CPU but failed to allocate
2149          * VP assist page for it.
2150          */
2151         if (static_branch_unlikely(&enable_evmcs) &&
2152             !hv_get_vp_assist_page(cpu))
2153                 return -EFAULT;
2154
2155         INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
2156         INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
2157         spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
2158
2159         /*
2160          * Now we can enable the vmclear operation in kdump
2161          * since the loaded_vmcss_on_cpu list on this cpu
2162          * has been initialized.
2163          *
2164          * Though the cpu is not in VMX operation now, there
2165          * is no problem to enable the vmclear operation
2166          * for the loaded_vmcss_on_cpu list is empty!
2167          */
2168         crash_enable_local_vmclear(cpu);
2169
2170         rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
2171
2172         test_bits = FEATURE_CONTROL_LOCKED;
2173         test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
2174         if (tboot_enabled())
2175                 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
2176
2177         if ((old & test_bits) != test_bits) {
2178                 /* enable and lock */
2179                 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
2180         }
2181         kvm_cpu_vmxon(phys_addr);
2182         if (enable_ept)
2183                 ept_sync_global();
2184
2185         return 0;
2186 }
2187
2188 static void vmclear_local_loaded_vmcss(void)
2189 {
2190         int cpu = raw_smp_processor_id();
2191         struct loaded_vmcs *v, *n;
2192
2193         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2194                                  loaded_vmcss_on_cpu_link)
2195                 __loaded_vmcs_clear(v);
2196 }
2197
2198
2199 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2200  * tricks.
2201  */
2202 static void kvm_cpu_vmxoff(void)
2203 {
2204         asm volatile (__ex("vmxoff"));
2205
2206         intel_pt_handle_vmx(0);
2207         cr4_clear_bits(X86_CR4_VMXE);
2208 }
2209
2210 static void hardware_disable(void)
2211 {
2212         vmclear_local_loaded_vmcss();
2213         kvm_cpu_vmxoff();
2214 }
2215
2216 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2217                                       u32 msr, u32 *result)
2218 {
2219         u32 vmx_msr_low, vmx_msr_high;
2220         u32 ctl = ctl_min | ctl_opt;
2221
2222         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2223
2224         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2225         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2226
2227         /* Ensure minimum (required) set of control bits are supported. */
2228         if (ctl_min & ~ctl)
2229                 return -EIO;
2230
2231         *result = ctl;
2232         return 0;
2233 }
2234
2235 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2236                                     struct vmx_capability *vmx_cap)
2237 {
2238         u32 vmx_msr_low, vmx_msr_high;
2239         u32 min, opt, min2, opt2;
2240         u32 _pin_based_exec_control = 0;
2241         u32 _cpu_based_exec_control = 0;
2242         u32 _cpu_based_2nd_exec_control = 0;
2243         u32 _vmexit_control = 0;
2244         u32 _vmentry_control = 0;
2245
2246         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2247         min = CPU_BASED_HLT_EXITING |
2248 #ifdef CONFIG_X86_64
2249               CPU_BASED_CR8_LOAD_EXITING |
2250               CPU_BASED_CR8_STORE_EXITING |
2251 #endif
2252               CPU_BASED_CR3_LOAD_EXITING |
2253               CPU_BASED_CR3_STORE_EXITING |
2254               CPU_BASED_UNCOND_IO_EXITING |
2255               CPU_BASED_MOV_DR_EXITING |
2256               CPU_BASED_USE_TSC_OFFSETING |
2257               CPU_BASED_MWAIT_EXITING |
2258               CPU_BASED_MONITOR_EXITING |
2259               CPU_BASED_INVLPG_EXITING |
2260               CPU_BASED_RDPMC_EXITING;
2261
2262         opt = CPU_BASED_TPR_SHADOW |
2263               CPU_BASED_USE_MSR_BITMAPS |
2264               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2265         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2266                                 &_cpu_based_exec_control) < 0)
2267                 return -EIO;
2268 #ifdef CONFIG_X86_64
2269         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2270                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2271                                            ~CPU_BASED_CR8_STORE_EXITING;
2272 #endif
2273         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2274                 min2 = 0;
2275                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2276                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2277                         SECONDARY_EXEC_WBINVD_EXITING |
2278                         SECONDARY_EXEC_ENABLE_VPID |
2279                         SECONDARY_EXEC_ENABLE_EPT |
2280                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2281                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2282                         SECONDARY_EXEC_DESC |
2283                         SECONDARY_EXEC_RDTSCP |
2284                         SECONDARY_EXEC_ENABLE_INVPCID |
2285                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2286                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2287                         SECONDARY_EXEC_SHADOW_VMCS |
2288                         SECONDARY_EXEC_XSAVES |
2289                         SECONDARY_EXEC_RDSEED_EXITING |
2290                         SECONDARY_EXEC_RDRAND_EXITING |
2291                         SECONDARY_EXEC_ENABLE_PML |
2292                         SECONDARY_EXEC_TSC_SCALING |
2293                         SECONDARY_EXEC_PT_USE_GPA |
2294                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2295                         SECONDARY_EXEC_ENABLE_VMFUNC |
2296                         SECONDARY_EXEC_ENCLS_EXITING;
2297                 if (adjust_vmx_controls(min2, opt2,
2298                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2299                                         &_cpu_based_2nd_exec_control) < 0)
2300                         return -EIO;
2301         }
2302 #ifndef CONFIG_X86_64
2303         if (!(_cpu_based_2nd_exec_control &
2304                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2305                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2306 #endif
2307
2308         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2309                 _cpu_based_2nd_exec_control &= ~(
2310                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2311                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2312                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2313
2314         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2315                 &vmx_cap->ept, &vmx_cap->vpid);
2316
2317         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2318                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2319                    enabled */
2320                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2321                                              CPU_BASED_CR3_STORE_EXITING |
2322                                              CPU_BASED_INVLPG_EXITING);
2323         } else if (vmx_cap->ept) {
2324                 vmx_cap->ept = 0;
2325                 pr_warn_once("EPT CAP should not exist if not support "
2326                                 "1-setting enable EPT VM-execution control\n");
2327         }
2328         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2329                 vmx_cap->vpid) {
2330                 vmx_cap->vpid = 0;
2331                 pr_warn_once("VPID CAP should not exist if not support "
2332                                 "1-setting enable VPID VM-execution control\n");
2333         }
2334
2335         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2336 #ifdef CONFIG_X86_64
2337         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2338 #endif
2339         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2340               VM_EXIT_LOAD_IA32_PAT |
2341               VM_EXIT_LOAD_IA32_EFER |
2342               VM_EXIT_CLEAR_BNDCFGS |
2343               VM_EXIT_PT_CONCEAL_PIP |
2344               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2345         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2346                                 &_vmexit_control) < 0)
2347                 return -EIO;
2348
2349         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2350         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2351                  PIN_BASED_VMX_PREEMPTION_TIMER;
2352         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2353                                 &_pin_based_exec_control) < 0)
2354                 return -EIO;
2355
2356         if (cpu_has_broken_vmx_preemption_timer())
2357                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2358         if (!(_cpu_based_2nd_exec_control &
2359                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2360                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2361
2362         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2363         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2364               VM_ENTRY_LOAD_IA32_PAT |
2365               VM_ENTRY_LOAD_IA32_EFER |
2366               VM_ENTRY_LOAD_BNDCFGS |
2367               VM_ENTRY_PT_CONCEAL_PIP |
2368               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2369         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2370                                 &_vmentry_control) < 0)
2371                 return -EIO;
2372
2373         /*
2374          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2375          * can't be used due to an errata where VM Exit may incorrectly clear
2376          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2377          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2378          */
2379         if (boot_cpu_data.x86 == 0x6) {
2380                 switch (boot_cpu_data.x86_model) {
2381                 case 26: /* AAK155 */
2382                 case 30: /* AAP115 */
2383                 case 37: /* AAT100 */
2384                 case 44: /* BC86,AAY89,BD102 */
2385                 case 46: /* BA97 */
2386                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2387                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2388                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2389                                         "does not work properly. Using workaround\n");
2390                         break;
2391                 default:
2392                         break;
2393                 }
2394         }
2395
2396
2397         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2398
2399         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2400         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2401                 return -EIO;
2402
2403 #ifdef CONFIG_X86_64
2404         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2405         if (vmx_msr_high & (1u<<16))
2406                 return -EIO;
2407 #endif
2408
2409         /* Require Write-Back (WB) memory type for VMCS accesses. */
2410         if (((vmx_msr_high >> 18) & 15) != 6)
2411                 return -EIO;
2412
2413         vmcs_conf->size = vmx_msr_high & 0x1fff;
2414         vmcs_conf->order = get_order(vmcs_conf->size);
2415         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2416
2417         vmcs_conf->revision_id = vmx_msr_low;
2418
2419         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2420         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2421         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2422         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2423         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2424
2425         if (static_branch_unlikely(&enable_evmcs))
2426                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2427
2428         return 0;
2429 }
2430
2431 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2432 {
2433         int node = cpu_to_node(cpu);
2434         struct page *pages;
2435         struct vmcs *vmcs;
2436
2437         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2438         if (!pages)
2439                 return NULL;
2440         vmcs = page_address(pages);
2441         memset(vmcs, 0, vmcs_config.size);
2442
2443         /* KVM supports Enlightened VMCS v1 only */
2444         if (static_branch_unlikely(&enable_evmcs))
2445                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2446         else
2447                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2448
2449         if (shadow)
2450                 vmcs->hdr.shadow_vmcs = 1;
2451         return vmcs;
2452 }
2453
2454 void free_vmcs(struct vmcs *vmcs)
2455 {
2456         free_pages((unsigned long)vmcs, vmcs_config.order);
2457 }
2458
2459 /*
2460  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2461  */
2462 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2463 {
2464         if (!loaded_vmcs->vmcs)
2465                 return;
2466         loaded_vmcs_clear(loaded_vmcs);
2467         free_vmcs(loaded_vmcs->vmcs);
2468         loaded_vmcs->vmcs = NULL;
2469         if (loaded_vmcs->msr_bitmap)
2470                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2471         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2472 }
2473
2474 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2475 {
2476         loaded_vmcs->vmcs = alloc_vmcs(false);
2477         if (!loaded_vmcs->vmcs)
2478                 return -ENOMEM;
2479
2480         loaded_vmcs->shadow_vmcs = NULL;
2481         loaded_vmcs->hv_timer_soft_disabled = false;
2482         loaded_vmcs_init(loaded_vmcs);
2483
2484         if (cpu_has_vmx_msr_bitmap()) {
2485                 loaded_vmcs->msr_bitmap = (unsigned long *)
2486                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2487                 if (!loaded_vmcs->msr_bitmap)
2488                         goto out_vmcs;
2489                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2490
2491                 if (IS_ENABLED(CONFIG_HYPERV) &&
2492                     static_branch_unlikely(&enable_evmcs) &&
2493                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2494                         struct hv_enlightened_vmcs *evmcs =
2495                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2496
2497                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2498                 }
2499         }
2500
2501         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2502         memset(&loaded_vmcs->controls_shadow, 0,
2503                 sizeof(struct vmcs_controls_shadow));
2504
2505         return 0;
2506
2507 out_vmcs:
2508         free_loaded_vmcs(loaded_vmcs);
2509         return -ENOMEM;
2510 }
2511
2512 static void free_kvm_area(void)
2513 {
2514         int cpu;
2515
2516         for_each_possible_cpu(cpu) {
2517                 free_vmcs(per_cpu(vmxarea, cpu));
2518                 per_cpu(vmxarea, cpu) = NULL;
2519         }
2520 }
2521
2522 static __init int alloc_kvm_area(void)
2523 {
2524         int cpu;
2525
2526         for_each_possible_cpu(cpu) {
2527                 struct vmcs *vmcs;
2528
2529                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2530                 if (!vmcs) {
2531                         free_kvm_area();
2532                         return -ENOMEM;
2533                 }
2534
2535                 /*
2536                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2537                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2538                  * revision_id reported by MSR_IA32_VMX_BASIC.
2539                  *
2540                  * However, even though not explicitly documented by
2541                  * TLFS, VMXArea passed as VMXON argument should
2542                  * still be marked with revision_id reported by
2543                  * physical CPU.
2544                  */
2545                 if (static_branch_unlikely(&enable_evmcs))
2546                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2547
2548                 per_cpu(vmxarea, cpu) = vmcs;
2549         }
2550         return 0;
2551 }
2552
2553 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2554                 struct kvm_segment *save)
2555 {
2556         if (!emulate_invalid_guest_state) {
2557                 /*
2558                  * CS and SS RPL should be equal during guest entry according
2559                  * to VMX spec, but in reality it is not always so. Since vcpu
2560                  * is in the middle of the transition from real mode to
2561                  * protected mode it is safe to assume that RPL 0 is a good
2562                  * default value.
2563                  */
2564                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2565                         save->selector &= ~SEGMENT_RPL_MASK;
2566                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2567                 save->s = 1;
2568         }
2569         vmx_set_segment(vcpu, save, seg);
2570 }
2571
2572 static void enter_pmode(struct kvm_vcpu *vcpu)
2573 {
2574         unsigned long flags;
2575         struct vcpu_vmx *vmx = to_vmx(vcpu);
2576
2577         /*
2578          * Update real mode segment cache. It may be not up-to-date if sement
2579          * register was written while vcpu was in a guest mode.
2580          */
2581         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2582         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2583         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2584         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2585         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2586         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2587
2588         vmx->rmode.vm86_active = 0;
2589
2590         vmx_segment_cache_clear(vmx);
2591
2592         vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2593
2594         flags = vmcs_readl(GUEST_RFLAGS);
2595         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2596         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2597         vmcs_writel(GUEST_RFLAGS, flags);
2598
2599         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2600                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2601
2602         update_exception_bitmap(vcpu);
2603
2604         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2605         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2606         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2607         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2608         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2609         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2610 }
2611
2612 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2613 {
2614         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2615         struct kvm_segment var = *save;
2616
2617         var.dpl = 0x3;
2618         if (seg == VCPU_SREG_CS)
2619                 var.type = 0x3;
2620
2621         if (!emulate_invalid_guest_state) {
2622                 var.selector = var.base >> 4;
2623                 var.base = var.base & 0xffff0;
2624                 var.limit = 0xffff;
2625                 var.g = 0;
2626                 var.db = 0;
2627                 var.present = 1;
2628                 var.s = 1;
2629                 var.l = 0;
2630                 var.unusable = 0;
2631                 var.type = 0x3;
2632                 var.avl = 0;
2633                 if (save->base & 0xf)
2634                         printk_once(KERN_WARNING "kvm: segment base is not "
2635                                         "paragraph aligned when entering "
2636                                         "protected mode (seg=%d)", seg);
2637         }
2638
2639         vmcs_write16(sf->selector, var.selector);
2640         vmcs_writel(sf->base, var.base);
2641         vmcs_write32(sf->limit, var.limit);
2642         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2643 }
2644
2645 static void enter_rmode(struct kvm_vcpu *vcpu)
2646 {
2647         unsigned long flags;
2648         struct vcpu_vmx *vmx = to_vmx(vcpu);
2649         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2650
2651         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2652         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2653         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2654         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2655         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2656         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2657         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2658
2659         vmx->rmode.vm86_active = 1;
2660
2661         /*
2662          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2663          * vcpu. Warn the user that an update is overdue.
2664          */
2665         if (!kvm_vmx->tss_addr)
2666                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2667                              "called before entering vcpu\n");
2668
2669         vmx_segment_cache_clear(vmx);
2670
2671         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2672         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2673         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2674
2675         flags = vmcs_readl(GUEST_RFLAGS);
2676         vmx->rmode.save_rflags = flags;
2677
2678         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2679
2680         vmcs_writel(GUEST_RFLAGS, flags);
2681         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2682         update_exception_bitmap(vcpu);
2683
2684         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2685         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2686         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2687         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2688         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2689         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2690
2691         kvm_mmu_reset_context(vcpu);
2692 }
2693
2694 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2695 {
2696         struct vcpu_vmx *vmx = to_vmx(vcpu);
2697         struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
2698
2699         if (!msr)
2700                 return;
2701
2702         vcpu->arch.efer = efer;
2703         if (efer & EFER_LMA) {
2704                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2705                 msr->data = efer;
2706         } else {
2707                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2708
2709                 msr->data = efer & ~EFER_LME;
2710         }
2711         setup_msrs(vmx);
2712 }
2713
2714 #ifdef CONFIG_X86_64
2715
2716 static void enter_lmode(struct kvm_vcpu *vcpu)
2717 {
2718         u32 guest_tr_ar;
2719
2720         vmx_segment_cache_clear(to_vmx(vcpu));
2721
2722         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2723         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2724                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2725                                      __func__);
2726                 vmcs_write32(GUEST_TR_AR_BYTES,
2727                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2728                              | VMX_AR_TYPE_BUSY_64_TSS);
2729         }
2730         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2731 }
2732
2733 static void exit_lmode(struct kvm_vcpu *vcpu)
2734 {
2735         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2736         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2737 }
2738
2739 #endif
2740
2741 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2742 {
2743         int vpid = to_vmx(vcpu)->vpid;
2744
2745         if (!vpid_sync_vcpu_addr(vpid, addr))
2746                 vpid_sync_context(vpid);
2747
2748         /*
2749          * If VPIDs are not supported or enabled, then the above is a no-op.
2750          * But we don't really need a TLB flush in that case anyway, because
2751          * each VM entry/exit includes an implicit flush when VPID is 0.
2752          */
2753 }
2754
2755 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2756 {
2757         ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2758
2759         vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
2760         vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
2761 }
2762
2763 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
2764 {
2765         if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2766                 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2767         __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
2768 }
2769
2770 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2771 {
2772         ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2773
2774         vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
2775         vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2776 }
2777
2778 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
2779 {
2780         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2781
2782         if (!test_bit(VCPU_EXREG_PDPTR,
2783                       (unsigned long *)&vcpu->arch.regs_dirty))
2784                 return;
2785
2786         if (is_pae_paging(vcpu)) {
2787                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2788                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2789                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2790                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2791         }
2792 }
2793
2794 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2795 {
2796         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2797
2798         if (is_pae_paging(vcpu)) {
2799                 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2800                 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2801                 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2802                 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2803         }
2804
2805         __set_bit(VCPU_EXREG_PDPTR,
2806                   (unsigned long *)&vcpu->arch.regs_avail);
2807         __set_bit(VCPU_EXREG_PDPTR,
2808                   (unsigned long *)&vcpu->arch.regs_dirty);
2809 }
2810
2811 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
2812                                         unsigned long cr0,
2813                                         struct kvm_vcpu *vcpu)
2814 {
2815         struct vcpu_vmx *vmx = to_vmx(vcpu);
2816
2817         if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
2818                 vmx_decache_cr3(vcpu);
2819         if (!(cr0 & X86_CR0_PG)) {
2820                 /* From paging/starting to nonpaging */
2821                 exec_controls_setbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2822                                           CPU_BASED_CR3_STORE_EXITING);
2823                 vcpu->arch.cr0 = cr0;
2824                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2825         } else if (!is_paging(vcpu)) {
2826                 /* From nonpaging to paging */
2827                 exec_controls_clearbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2828                                             CPU_BASED_CR3_STORE_EXITING);
2829                 vcpu->arch.cr0 = cr0;
2830                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2831         }
2832
2833         if (!(cr0 & X86_CR0_WP))
2834                 *hw_cr0 &= ~X86_CR0_WP;
2835 }
2836
2837 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2838 {
2839         struct vcpu_vmx *vmx = to_vmx(vcpu);
2840         unsigned long hw_cr0;
2841
2842         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2843         if (enable_unrestricted_guest)
2844                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2845         else {
2846                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2847
2848                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
2849                         enter_pmode(vcpu);
2850
2851                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
2852                         enter_rmode(vcpu);
2853         }
2854
2855 #ifdef CONFIG_X86_64
2856         if (vcpu->arch.efer & EFER_LME) {
2857                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
2858                         enter_lmode(vcpu);
2859                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
2860                         exit_lmode(vcpu);
2861         }
2862 #endif
2863
2864         if (enable_ept && !enable_unrestricted_guest)
2865                 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
2866
2867         vmcs_writel(CR0_READ_SHADOW, cr0);
2868         vmcs_writel(GUEST_CR0, hw_cr0);
2869         vcpu->arch.cr0 = cr0;
2870
2871         /* depends on vcpu->arch.cr0 to be set to a new value */
2872         vmx->emulation_required = emulation_required(vcpu);
2873 }
2874
2875 static int get_ept_level(struct kvm_vcpu *vcpu)
2876 {
2877         if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
2878                 return 5;
2879         return 4;
2880 }
2881
2882 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
2883 {
2884         u64 eptp = VMX_EPTP_MT_WB;
2885
2886         eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
2887
2888         if (enable_ept_ad_bits &&
2889             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
2890                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
2891         eptp |= (root_hpa & PAGE_MASK);
2892
2893         return eptp;
2894 }
2895
2896 void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
2897 {
2898         struct kvm *kvm = vcpu->kvm;
2899         unsigned long guest_cr3;
2900         u64 eptp;
2901
2902         guest_cr3 = cr3;
2903         if (enable_ept) {
2904                 eptp = construct_eptp(vcpu, cr3);
2905                 vmcs_write64(EPT_POINTER, eptp);
2906
2907                 if (kvm_x86_ops->tlb_remote_flush) {
2908                         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2909                         to_vmx(vcpu)->ept_pointer = eptp;
2910                         to_kvm_vmx(kvm)->ept_pointers_match
2911                                 = EPT_POINTERS_CHECK;
2912                         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2913                 }
2914
2915                 if (enable_unrestricted_guest || is_paging(vcpu) ||
2916                     is_guest_mode(vcpu))
2917                         guest_cr3 = kvm_read_cr3(vcpu);
2918                 else
2919                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
2920                 ept_load_pdptrs(vcpu);
2921         }
2922
2923         vmcs_writel(GUEST_CR3, guest_cr3);
2924 }
2925
2926 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2927 {
2928         struct vcpu_vmx *vmx = to_vmx(vcpu);
2929         /*
2930          * Pass through host's Machine Check Enable value to hw_cr4, which
2931          * is in force while we are in guest mode.  Do not let guests control
2932          * this bit, even if host CR4.MCE == 0.
2933          */
2934         unsigned long hw_cr4;
2935
2936         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
2937         if (enable_unrestricted_guest)
2938                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
2939         else if (vmx->rmode.vm86_active)
2940                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
2941         else
2942                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
2943
2944         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
2945                 if (cr4 & X86_CR4_UMIP) {
2946                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
2947                         hw_cr4 &= ~X86_CR4_UMIP;
2948                 } else if (!is_guest_mode(vcpu) ||
2949                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
2950                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
2951                 }
2952         }
2953
2954         if (cr4 & X86_CR4_VMXE) {
2955                 /*
2956                  * To use VMXON (and later other VMX instructions), a guest
2957                  * must first be able to turn on cr4.VMXE (see handle_vmon()).
2958                  * So basically the check on whether to allow nested VMX
2959                  * is here.  We operate under the default treatment of SMM,
2960                  * so VMX cannot be enabled under SMM.
2961                  */
2962                 if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
2963                         return 1;
2964         }
2965
2966         if (vmx->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
2967                 return 1;
2968
2969         vcpu->arch.cr4 = cr4;
2970
2971         if (!enable_unrestricted_guest) {
2972                 if (enable_ept) {
2973                         if (!is_paging(vcpu)) {
2974                                 hw_cr4 &= ~X86_CR4_PAE;
2975                                 hw_cr4 |= X86_CR4_PSE;
2976                         } else if (!(cr4 & X86_CR4_PAE)) {
2977                                 hw_cr4 &= ~X86_CR4_PAE;
2978                         }
2979                 }
2980
2981                 /*
2982                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
2983                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
2984                  * to be manually disabled when guest switches to non-paging
2985                  * mode.
2986                  *
2987                  * If !enable_unrestricted_guest, the CPU is always running
2988                  * with CR0.PG=1 and CR4 needs to be modified.
2989                  * If enable_unrestricted_guest, the CPU automatically
2990                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
2991                  */
2992                 if (!is_paging(vcpu))
2993                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
2994         }
2995
2996         vmcs_writel(CR4_READ_SHADOW, cr4);
2997         vmcs_writel(GUEST_CR4, hw_cr4);
2998         return 0;
2999 }
3000
3001 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3002 {
3003         struct vcpu_vmx *vmx = to_vmx(vcpu);
3004         u32 ar;
3005
3006         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3007                 *var = vmx->rmode.segs[seg];
3008                 if (seg == VCPU_SREG_TR
3009                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3010                         return;
3011                 var->base = vmx_read_guest_seg_base(vmx, seg);
3012                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3013                 return;
3014         }
3015         var->base = vmx_read_guest_seg_base(vmx, seg);
3016         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3017         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3018         ar = vmx_read_guest_seg_ar(vmx, seg);
3019         var->unusable = (ar >> 16) & 1;
3020         var->type = ar & 15;
3021         var->s = (ar >> 4) & 1;
3022         var->dpl = (ar >> 5) & 3;
3023         /*
3024          * Some userspaces do not preserve unusable property. Since usable
3025          * segment has to be present according to VMX spec we can use present
3026          * property to amend userspace bug by making unusable segment always
3027          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3028          * segment as unusable.
3029          */
3030         var->present = !var->unusable;
3031         var->avl = (ar >> 12) & 1;
3032         var->l = (ar >> 13) & 1;
3033         var->db = (ar >> 14) & 1;
3034         var->g = (ar >> 15) & 1;
3035 }
3036
3037 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3038 {
3039         struct kvm_segment s;
3040
3041         if (to_vmx(vcpu)->rmode.vm86_active) {
3042                 vmx_get_segment(vcpu, &s, seg);
3043                 return s.base;
3044         }
3045         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3046 }
3047
3048 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3049 {
3050         struct vcpu_vmx *vmx = to_vmx(vcpu);
3051
3052         if (unlikely(vmx->rmode.vm86_active))
3053                 return 0;
3054         else {
3055                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3056                 return VMX_AR_DPL(ar);
3057         }
3058 }
3059
3060 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3061 {
3062         u32 ar;
3063
3064         if (var->unusable || !var->present)
3065                 ar = 1 << 16;
3066         else {
3067                 ar = var->type & 15;
3068                 ar |= (var->s & 1) << 4;
3069                 ar |= (var->dpl & 3) << 5;
3070                 ar |= (var->present & 1) << 7;
3071                 ar |= (var->avl & 1) << 12;
3072                 ar |= (var->l & 1) << 13;
3073                 ar |= (var->db & 1) << 14;
3074                 ar |= (var->g & 1) << 15;
3075         }
3076
3077         return ar;
3078 }
3079
3080 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3081 {
3082         struct vcpu_vmx *vmx = to_vmx(vcpu);
3083         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3084
3085         vmx_segment_cache_clear(vmx);
3086
3087         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3088                 vmx->rmode.segs[seg] = *var;
3089                 if (seg == VCPU_SREG_TR)
3090                         vmcs_write16(sf->selector, var->selector);
3091                 else if (var->s)
3092                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3093                 goto out;
3094         }
3095
3096         vmcs_writel(sf->base, var->base);
3097         vmcs_write32(sf->limit, var->limit);
3098         vmcs_write16(sf->selector, var->selector);
3099
3100         /*
3101          *   Fix the "Accessed" bit in AR field of segment registers for older
3102          * qemu binaries.
3103          *   IA32 arch specifies that at the time of processor reset the
3104          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3105          * is setting it to 0 in the userland code. This causes invalid guest
3106          * state vmexit when "unrestricted guest" mode is turned on.
3107          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3108          * tree. Newer qemu binaries with that qemu fix would not need this
3109          * kvm hack.
3110          */
3111         if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3112                 var->type |= 0x1; /* Accessed */
3113
3114         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3115
3116 out:
3117         vmx->emulation_required = emulation_required(vcpu);
3118 }
3119
3120 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3121 {
3122         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3123
3124         *db = (ar >> 14) & 1;
3125         *l = (ar >> 13) & 1;
3126 }
3127
3128 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3129 {
3130         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3131         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3132 }
3133
3134 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3135 {
3136         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3137         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3138 }
3139
3140 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3141 {
3142         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3143         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3144 }
3145
3146 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3147 {
3148         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3149         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3150 }
3151
3152 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3153 {
3154         struct kvm_segment var;
3155         u32 ar;
3156
3157         vmx_get_segment(vcpu, &var, seg);
3158         var.dpl = 0x3;
3159         if (seg == VCPU_SREG_CS)
3160                 var.type = 0x3;
3161         ar = vmx_segment_access_rights(&var);
3162
3163         if (var.base != (var.selector << 4))
3164                 return false;
3165         if (var.limit != 0xffff)
3166                 return false;
3167         if (ar != 0xf3)
3168                 return false;
3169
3170         return true;
3171 }
3172
3173 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3174 {
3175         struct kvm_segment cs;
3176         unsigned int cs_rpl;
3177
3178         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3179         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3180
3181         if (cs.unusable)
3182                 return false;
3183         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3184                 return false;
3185         if (!cs.s)
3186                 return false;
3187         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3188                 if (cs.dpl > cs_rpl)
3189                         return false;
3190         } else {
3191                 if (cs.dpl != cs_rpl)
3192                         return false;
3193         }
3194         if (!cs.present)
3195                 return false;
3196
3197         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3198         return true;
3199 }
3200
3201 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3202 {
3203         struct kvm_segment ss;
3204         unsigned int ss_rpl;
3205
3206         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3207         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3208
3209         if (ss.unusable)
3210                 return true;
3211         if (ss.type != 3 && ss.type != 7)
3212                 return false;
3213         if (!ss.s)
3214                 return false;
3215         if (ss.dpl != ss_rpl) /* DPL != RPL */
3216                 return false;
3217         if (!ss.present)
3218                 return false;
3219
3220         return true;
3221 }
3222
3223 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3224 {
3225         struct kvm_segment var;
3226         unsigned int rpl;
3227
3228         vmx_get_segment(vcpu, &var, seg);
3229         rpl = var.selector & SEGMENT_RPL_MASK;
3230
3231         if (var.unusable)
3232                 return true;
3233         if (!var.s)
3234                 return false;
3235         if (!var.present)
3236                 return false;
3237         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3238                 if (var.dpl < rpl) /* DPL < RPL */
3239                         return false;
3240         }
3241
3242         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3243          * rights flags
3244          */
3245         return true;
3246 }
3247
3248 static bool tr_valid(struct kvm_vcpu *vcpu)
3249 {
3250         struct kvm_segment tr;
3251
3252         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3253
3254         if (tr.unusable)
3255                 return false;
3256         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3257                 return false;
3258         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3259                 return false;
3260         if (!tr.present)
3261                 return false;
3262
3263         return true;
3264 }
3265
3266 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3267 {
3268         struct kvm_segment ldtr;
3269
3270         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3271
3272         if (ldtr.unusable)
3273                 return true;
3274         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3275                 return false;
3276         if (ldtr.type != 2)
3277                 return false;
3278         if (!ldtr.present)
3279                 return false;
3280
3281         return true;
3282 }
3283
3284 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3285 {
3286         struct kvm_segment cs, ss;
3287
3288         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3289         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3290
3291         return ((cs.selector & SEGMENT_RPL_MASK) ==
3292                  (ss.selector & SEGMENT_RPL_MASK));
3293 }
3294
3295 /*
3296  * Check if guest state is valid. Returns true if valid, false if
3297  * not.
3298  * We assume that registers are always usable
3299  */
3300 static bool guest_state_valid(struct kvm_vcpu *vcpu)
3301 {
3302         if (enable_unrestricted_guest)
3303                 return true;
3304
3305         /* real mode guest state checks */
3306         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3307                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3308                         return false;
3309                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3310                         return false;
3311                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3312                         return false;
3313                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3314                         return false;
3315                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3316                         return false;
3317                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3318                         return false;
3319         } else {
3320         /* protected mode guest state checks */
3321                 if (!cs_ss_rpl_check(vcpu))
3322                         return false;
3323                 if (!code_segment_valid(vcpu))
3324                         return false;
3325                 if (!stack_segment_valid(vcpu))
3326                         return false;
3327                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3328                         return false;
3329                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3330                         return false;
3331                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3332                         return false;
3333                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3334                         return false;
3335                 if (!tr_valid(vcpu))
3336                         return false;
3337                 if (!ldtr_valid(vcpu))
3338                         return false;
3339         }
3340         /* TODO:
3341          * - Add checks on RIP
3342          * - Add checks on RFLAGS
3343          */
3344
3345         return true;
3346 }
3347
3348 static int init_rmode_tss(struct kvm *kvm)
3349 {
3350         gfn_t fn;
3351         u16 data = 0;
3352         int idx, r;
3353
3354         idx = srcu_read_lock(&kvm->srcu);
3355         fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3356         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3357         if (r < 0)
3358                 goto out;
3359         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3360         r = kvm_write_guest_page(kvm, fn++, &data,
3361                         TSS_IOPB_BASE_OFFSET, sizeof(u16));
3362         if (r < 0)
3363                 goto out;
3364         r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
3365         if (r < 0)
3366                 goto out;
3367         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3368         if (r < 0)
3369                 goto out;
3370         data = ~0;
3371         r = kvm_write_guest_page(kvm, fn, &data,
3372                                  RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
3373                                  sizeof(u8));
3374 out:
3375         srcu_read_unlock(&kvm->srcu, idx);
3376         return r;
3377 }
3378
3379 static int init_rmode_identity_map(struct kvm *kvm)
3380 {
3381         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3382         int i, idx, r = 0;
3383         kvm_pfn_t identity_map_pfn;
3384         u32 tmp;
3385
3386         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3387         mutex_lock(&kvm->slots_lock);
3388
3389         if (likely(kvm_vmx->ept_identity_pagetable_done))
3390                 goto out2;
3391
3392         if (!kvm_vmx->ept_identity_map_addr)
3393                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3394         identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3395
3396         r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3397                                     kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3398         if (r < 0)
3399                 goto out2;
3400
3401         idx = srcu_read_lock(&kvm->srcu);
3402         r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
3403         if (r < 0)
3404                 goto out;
3405         /* Set up identity-mapping pagetable for EPT in real mode */
3406         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3407                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3408                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3409                 r = kvm_write_guest_page(kvm, identity_map_pfn,
3410                                 &tmp, i * sizeof(tmp), sizeof(tmp));
3411                 if (r < 0)
3412                         goto out;
3413         }
3414         kvm_vmx->ept_identity_pagetable_done = true;
3415
3416 out:
3417         srcu_read_unlock(&kvm->srcu, idx);
3418
3419 out2:
3420         mutex_unlock(&kvm->slots_lock);
3421         return r;
3422 }
3423
3424 static void seg_setup(int seg)
3425 {
3426         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3427         unsigned int ar;
3428
3429         vmcs_write16(sf->selector, 0);
3430         vmcs_writel(sf->base, 0);
3431         vmcs_write32(sf->limit, 0xffff);
3432         ar = 0x93;
3433         if (seg == VCPU_SREG_CS)
3434                 ar |= 0x08; /* code segment */
3435
3436         vmcs_write32(sf->ar_bytes, ar);
3437 }
3438
3439 static int alloc_apic_access_page(struct kvm *kvm)
3440 {
3441         struct page *page;
3442         int r = 0;
3443
3444         mutex_lock(&kvm->slots_lock);
3445         if (kvm->arch.apic_access_page_done)
3446                 goto out;
3447         r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3448                                     APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3449         if (r)
3450                 goto out;
3451
3452         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3453         if (is_error_page(page)) {
3454                 r = -EFAULT;
3455                 goto out;
3456         }
3457
3458         /*
3459          * Do not pin the page in memory, so that memory hot-unplug
3460          * is able to migrate it.
3461          */
3462         put_page(page);
3463         kvm->arch.apic_access_page_done = true;
3464 out:
3465         mutex_unlock(&kvm->slots_lock);
3466         return r;
3467 }
3468
3469 int allocate_vpid(void)
3470 {
3471         int vpid;
3472
3473         if (!enable_vpid)
3474                 return 0;
3475         spin_lock(&vmx_vpid_lock);
3476         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3477         if (vpid < VMX_NR_VPIDS)
3478                 __set_bit(vpid, vmx_vpid_bitmap);
3479         else
3480                 vpid = 0;
3481         spin_unlock(&vmx_vpid_lock);
3482         return vpid;
3483 }
3484
3485 void free_vpid(int vpid)
3486 {
3487         if (!enable_vpid || vpid == 0)
3488                 return;
3489         spin_lock(&vmx_vpid_lock);
3490         __clear_bit(vpid, vmx_vpid_bitmap);
3491         spin_unlock(&vmx_vpid_lock);
3492 }
3493
3494 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3495                                                           u32 msr, int type)
3496 {
3497         int f = sizeof(unsigned long);
3498
3499         if (!cpu_has_vmx_msr_bitmap())
3500                 return;
3501
3502         if (static_branch_unlikely(&enable_evmcs))
3503                 evmcs_touch_msr_bitmap();
3504
3505         /*
3506          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3507          * have the write-low and read-high bitmap offsets the wrong way round.
3508          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3509          */
3510         if (msr <= 0x1fff) {
3511                 if (type & MSR_TYPE_R)
3512                         /* read-low */
3513                         __clear_bit(msr, msr_bitmap + 0x000 / f);
3514
3515                 if (type & MSR_TYPE_W)
3516                         /* write-low */
3517                         __clear_bit(msr, msr_bitmap + 0x800 / f);
3518
3519         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3520                 msr &= 0x1fff;
3521                 if (type & MSR_TYPE_R)
3522                         /* read-high */
3523                         __clear_bit(msr, msr_bitmap + 0x400 / f);
3524
3525                 if (type & MSR_TYPE_W)
3526                         /* write-high */
3527                         __clear_bit(msr, msr_bitmap + 0xc00 / f);
3528
3529         }
3530 }
3531
3532 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3533                                                          u32 msr, int type)
3534 {
3535         int f = sizeof(unsigned long);
3536
3537         if (!cpu_has_vmx_msr_bitmap())
3538                 return;
3539
3540         if (static_branch_unlikely(&enable_evmcs))
3541                 evmcs_touch_msr_bitmap();
3542
3543         /*
3544          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3545          * have the write-low and read-high bitmap offsets the wrong way round.
3546          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3547          */
3548         if (msr <= 0x1fff) {
3549                 if (type & MSR_TYPE_R)
3550                         /* read-low */
3551                         __set_bit(msr, msr_bitmap + 0x000 / f);
3552
3553                 if (type & MSR_TYPE_W)
3554                         /* write-low */
3555                         __set_bit(msr, msr_bitmap + 0x800 / f);
3556
3557         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3558                 msr &= 0x1fff;
3559                 if (type & MSR_TYPE_R)
3560                         /* read-high */
3561                         __set_bit(msr, msr_bitmap + 0x400 / f);
3562
3563                 if (type & MSR_TYPE_W)
3564                         /* write-high */
3565                         __set_bit(msr, msr_bitmap + 0xc00 / f);
3566
3567         }
3568 }
3569
3570 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3571                                                       u32 msr, int type, bool value)
3572 {
3573         if (value)
3574                 vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
3575         else
3576                 vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
3577 }
3578
3579 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3580 {
3581         u8 mode = 0;
3582
3583         if (cpu_has_secondary_exec_ctrls() &&
3584             (secondary_exec_controls_get(to_vmx(vcpu)) &
3585              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3586                 mode |= MSR_BITMAP_MODE_X2APIC;
3587                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3588                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3589         }
3590
3591         return mode;
3592 }
3593
3594 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
3595                                          u8 mode)
3596 {
3597         int msr;
3598
3599         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3600                 unsigned word = msr / BITS_PER_LONG;
3601                 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3602                 msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
3603         }
3604
3605         if (mode & MSR_BITMAP_MODE_X2APIC) {
3606                 /*
3607                  * TPR reads and writes can be virtualized even if virtual interrupt
3608                  * delivery is not in use.
3609                  */
3610                 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
3611                 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3612                         vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
3613                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3614                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3615                 }
3616         }
3617 }
3618
3619 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3620 {
3621         struct vcpu_vmx *vmx = to_vmx(vcpu);
3622         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3623         u8 mode = vmx_msr_bitmap_mode(vcpu);
3624         u8 changed = mode ^ vmx->msr_bitmap_mode;
3625
3626         if (!changed)
3627                 return;
3628
3629         if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3630                 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
3631
3632         vmx->msr_bitmap_mode = mode;
3633 }
3634
3635 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
3636 {
3637         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3638         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3639         u32 i;
3640
3641         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
3642                                                         MSR_TYPE_RW, flag);
3643         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
3644                                                         MSR_TYPE_RW, flag);
3645         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
3646                                                         MSR_TYPE_RW, flag);
3647         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
3648                                                         MSR_TYPE_RW, flag);
3649         for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3650                 vmx_set_intercept_for_msr(msr_bitmap,
3651                         MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3652                 vmx_set_intercept_for_msr(msr_bitmap,
3653                         MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3654         }
3655 }
3656
3657 static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
3658 {
3659         return enable_apicv;
3660 }
3661
3662 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3663 {
3664         struct vcpu_vmx *vmx = to_vmx(vcpu);
3665         void *vapic_page;
3666         u32 vppr;
3667         int rvi;
3668
3669         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3670                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3671                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3672                 return false;
3673
3674         rvi = vmx_get_rvi();
3675
3676         vapic_page = vmx->nested.virtual_apic_map.hva;
3677         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3678
3679         return ((rvi & 0xf0) > (vppr & 0xf0));
3680 }
3681
3682 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3683                                                      bool nested)
3684 {
3685 #ifdef CONFIG_SMP
3686         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3687
3688         if (vcpu->mode == IN_GUEST_MODE) {
3689                 /*
3690                  * The vector of interrupt to be delivered to vcpu had
3691                  * been set in PIR before this function.
3692                  *
3693                  * Following cases will be reached in this block, and
3694                  * we always send a notification event in all cases as
3695                  * explained below.
3696                  *
3697                  * Case 1: vcpu keeps in non-root mode. Sending a
3698                  * notification event posts the interrupt to vcpu.
3699                  *
3700                  * Case 2: vcpu exits to root mode and is still
3701                  * runnable. PIR will be synced to vIRR before the
3702                  * next vcpu entry. Sending a notification event in
3703                  * this case has no effect, as vcpu is not in root
3704                  * mode.
3705                  *
3706                  * Case 3: vcpu exits to root mode and is blocked.
3707                  * vcpu_block() has already synced PIR to vIRR and
3708                  * never blocks vcpu if vIRR is not cleared. Therefore,
3709                  * a blocked vcpu here does not wait for any requested
3710                  * interrupts in PIR, and sending a notification event
3711                  * which has no effect is safe here.
3712                  */
3713
3714                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3715                 return true;
3716         }
3717 #endif
3718         return false;
3719 }
3720
3721 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3722                                                 int vector)
3723 {
3724         struct vcpu_vmx *vmx = to_vmx(vcpu);
3725
3726         if (is_guest_mode(vcpu) &&
3727             vector == vmx->nested.posted_intr_nv) {
3728                 /*
3729                  * If a posted intr is not recognized by hardware,
3730                  * we will accomplish it in the next vmentry.
3731                  */
3732                 vmx->nested.pi_pending = true;
3733                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3734                 /* the PIR and ON have been set by L1. */
3735                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3736                         kvm_vcpu_kick(vcpu);
3737                 return 0;
3738         }
3739         return -1;
3740 }
3741 /*
3742  * Send interrupt to vcpu via posted interrupt way.
3743  * 1. If target vcpu is running(non-root mode), send posted interrupt
3744  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3745  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3746  * interrupt from PIR in next vmentry.
3747  */
3748 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3749 {
3750         struct vcpu_vmx *vmx = to_vmx(vcpu);
3751         int r;
3752
3753         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3754         if (!r)
3755                 return;
3756
3757         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3758                 return;
3759
3760         /* If a previous notification has sent the IPI, nothing to do.  */
3761         if (pi_test_and_set_on(&vmx->pi_desc))
3762                 return;
3763
3764         if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3765                 kvm_vcpu_kick(vcpu);
3766 }
3767
3768 /*
3769  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3770  * will not change in the lifetime of the guest.
3771  * Note that host-state that does change is set elsewhere. E.g., host-state
3772  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3773  */
3774 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3775 {
3776         u32 low32, high32;
3777         unsigned long tmpl;
3778         unsigned long cr0, cr3, cr4;
3779
3780         cr0 = read_cr0();
3781         WARN_ON(cr0 & X86_CR0_TS);
3782         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3783
3784         /*
3785          * Save the most likely value for this task's CR3 in the VMCS.
3786          * We can't use __get_current_cr3_fast() because we're not atomic.
3787          */
3788         cr3 = __read_cr3();
3789         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
3790         vmx->loaded_vmcs->host_state.cr3 = cr3;
3791
3792         /* Save the most likely value for this task's CR4 in the VMCS. */
3793         cr4 = cr4_read_shadow();
3794         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
3795         vmx->loaded_vmcs->host_state.cr4 = cr4;
3796
3797         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
3798 #ifdef CONFIG_X86_64
3799         /*
3800          * Load null selectors, so we can avoid reloading them in
3801          * vmx_prepare_switch_to_host(), in case userspace uses
3802          * the null selectors too (the expected case).
3803          */
3804         vmcs_write16(HOST_DS_SELECTOR, 0);
3805         vmcs_write16(HOST_ES_SELECTOR, 0);
3806 #else
3807         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3808         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3809 #endif
3810         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3811         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
3812
3813         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
3814
3815         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3816
3817         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
3818         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
3819         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
3820         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
3821
3822         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
3823                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
3824                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
3825         }
3826
3827         if (cpu_has_load_ia32_efer())
3828                 vmcs_write64(HOST_IA32_EFER, host_efer);
3829 }
3830
3831 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3832 {
3833         vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
3834         if (enable_ept)
3835                 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3836         if (is_guest_mode(&vmx->vcpu))
3837                 vmx->vcpu.arch.cr4_guest_owned_bits &=
3838                         ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3839         vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
3840 }
3841
3842 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
3843 {
3844         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
3845
3846         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3847                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3848
3849         if (!enable_vnmi)
3850                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
3851
3852         if (!enable_preemption_timer)
3853                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3854
3855         return pin_based_exec_ctrl;
3856 }
3857
3858 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
3859 {
3860         struct vcpu_vmx *vmx = to_vmx(vcpu);
3861
3862         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
3863         if (cpu_has_secondary_exec_ctrls()) {
3864                 if (kvm_vcpu_apicv_active(vcpu))
3865                         secondary_exec_controls_setbit(vmx,
3866                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
3867                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3868                 else
3869                         secondary_exec_controls_clearbit(vmx,
3870                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
3871                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3872         }
3873
3874         if (cpu_has_vmx_msr_bitmap())
3875                 vmx_update_msr_bitmap(vcpu);
3876 }
3877
3878 u32 vmx_exec_control(struct vcpu_vmx *vmx)
3879 {
3880         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
3881
3882         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
3883                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
3884
3885         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
3886                 exec_control &= ~CPU_BASED_TPR_SHADOW;
3887 #ifdef CONFIG_X86_64
3888                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
3889                                 CPU_BASED_CR8_LOAD_EXITING;
3890 #endif
3891         }
3892         if (!enable_ept)
3893                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
3894                                 CPU_BASED_CR3_LOAD_EXITING  |
3895                                 CPU_BASED_INVLPG_EXITING;
3896         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
3897                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
3898                                 CPU_BASED_MONITOR_EXITING);
3899         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
3900                 exec_control &= ~CPU_BASED_HLT_EXITING;
3901         return exec_control;
3902 }
3903
3904
3905 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
3906 {
3907         struct kvm_vcpu *vcpu = &vmx->vcpu;
3908
3909         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
3910
3911         if (pt_mode == PT_MODE_SYSTEM)
3912                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
3913         if (!cpu_need_virtualize_apic_accesses(vcpu))
3914                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
3915         if (vmx->vpid == 0)
3916                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
3917         if (!enable_ept) {
3918                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
3919                 enable_unrestricted_guest = 0;
3920         }
3921         if (!enable_unrestricted_guest)
3922                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
3923         if (kvm_pause_in_guest(vmx->vcpu.kvm))
3924                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
3925         if (!kvm_vcpu_apicv_active(vcpu))
3926                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
3927                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3928         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
3929
3930         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
3931          * in vmx_set_cr4.  */
3932         exec_control &= ~SECONDARY_EXEC_DESC;
3933
3934         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
3935            (handle_vmptrld).
3936            We can NOT enable shadow_vmcs here because we don't have yet
3937            a current VMCS12
3938         */
3939         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
3940
3941         if (!enable_pml)
3942                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
3943
3944         if (vmx_xsaves_supported()) {
3945                 /* Exposing XSAVES only when XSAVE is exposed */
3946                 bool xsaves_enabled =
3947                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3948                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
3949
3950                 if (!xsaves_enabled)
3951                         exec_control &= ~SECONDARY_EXEC_XSAVES;
3952
3953                 if (nested) {
3954                         if (xsaves_enabled)
3955                                 vmx->nested.msrs.secondary_ctls_high |=
3956                                         SECONDARY_EXEC_XSAVES;
3957                         else
3958                                 vmx->nested.msrs.secondary_ctls_high &=
3959                                         ~SECONDARY_EXEC_XSAVES;
3960                 }
3961         }
3962
3963         if (vmx_rdtscp_supported()) {
3964                 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
3965                 if (!rdtscp_enabled)
3966                         exec_control &= ~SECONDARY_EXEC_RDTSCP;
3967
3968                 if (nested) {
3969                         if (rdtscp_enabled)
3970                                 vmx->nested.msrs.secondary_ctls_high |=
3971                                         SECONDARY_EXEC_RDTSCP;
3972                         else
3973                                 vmx->nested.msrs.secondary_ctls_high &=
3974                                         ~SECONDARY_EXEC_RDTSCP;
3975                 }
3976         }
3977
3978         if (vmx_invpcid_supported()) {
3979                 /* Exposing INVPCID only when PCID is exposed */
3980                 bool invpcid_enabled =
3981                         guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
3982                         guest_cpuid_has(vcpu, X86_FEATURE_PCID);
3983
3984                 if (!invpcid_enabled) {
3985                         exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
3986                         guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
3987                 }
3988
3989                 if (nested) {
3990                         if (invpcid_enabled)
3991                                 vmx->nested.msrs.secondary_ctls_high |=
3992                                         SECONDARY_EXEC_ENABLE_INVPCID;
3993                         else
3994                                 vmx->nested.msrs.secondary_ctls_high &=
3995                                         ~SECONDARY_EXEC_ENABLE_INVPCID;
3996                 }
3997         }
3998
3999         if (vmx_rdrand_supported()) {
4000                 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
4001                 if (rdrand_enabled)
4002                         exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
4003
4004                 if (nested) {
4005                         if (rdrand_enabled)
4006                                 vmx->nested.msrs.secondary_ctls_high |=
4007                                         SECONDARY_EXEC_RDRAND_EXITING;
4008                         else
4009                                 vmx->nested.msrs.secondary_ctls_high &=
4010                                         ~SECONDARY_EXEC_RDRAND_EXITING;
4011                 }
4012         }
4013
4014         if (vmx_rdseed_supported()) {
4015                 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
4016                 if (rdseed_enabled)
4017                         exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
4018
4019                 if (nested) {
4020                         if (rdseed_enabled)
4021                                 vmx->nested.msrs.secondary_ctls_high |=
4022                                         SECONDARY_EXEC_RDSEED_EXITING;
4023                         else
4024                                 vmx->nested.msrs.secondary_ctls_high &=
4025                                         ~SECONDARY_EXEC_RDSEED_EXITING;
4026                 }
4027         }
4028
4029         vmx->secondary_exec_control = exec_control;
4030 }
4031
4032 static void ept_set_mmio_spte_mask(void)
4033 {
4034         /*
4035          * EPT Misconfigurations can be generated if the value of bits 2:0
4036          * of an EPT paging-structure entry is 110b (write/execute).
4037          */
4038         kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
4039                                    VMX_EPT_MISCONFIG_WX_VALUE, 0);
4040 }
4041
4042 #define VMX_XSS_EXIT_BITMAP 0
4043
4044 /*
4045  * Sets up the vmcs for emulated real mode.
4046  */
4047 static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
4048 {
4049         int i;
4050
4051         if (nested)
4052                 nested_vmx_vcpu_setup();
4053
4054         if (cpu_has_vmx_msr_bitmap())
4055                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4056
4057         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4058
4059         /* Control */
4060         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4061         vmx->hv_deadline_tsc = -1;
4062
4063         exec_controls_set(vmx, vmx_exec_control(vmx));
4064
4065         if (cpu_has_secondary_exec_ctrls()) {
4066                 vmx_compute_secondary_exec_control(vmx);
4067                 secondary_exec_controls_set(vmx, vmx->secondary_exec_control);
4068         }
4069
4070         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4071                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4072                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4073                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4074                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4075
4076                 vmcs_write16(GUEST_INTR_STATUS, 0);
4077
4078                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4079                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4080         }
4081
4082         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4083                 vmcs_write32(PLE_GAP, ple_gap);
4084                 vmx->ple_window = ple_window;
4085                 vmx->ple_window_dirty = true;
4086         }
4087
4088         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4089         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4090         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4091
4092         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4093         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4094         vmx_set_constant_host_state(vmx);
4095         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4096         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4097
4098         if (cpu_has_vmx_vmfunc())
4099                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4100
4101         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4102         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4103         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4104         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4105         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4106
4107         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4108                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4109
4110         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
4111                 u32 index = vmx_msr_index[i];
4112                 u32 data_low, data_high;
4113                 int j = vmx->nmsrs;
4114
4115                 if (rdmsr_safe(index, &data_low, &data_high) < 0)
4116                         continue;
4117                 if (wrmsr_safe(index, data_low, data_high) < 0)
4118                         continue;
4119                 vmx->guest_msrs[j].index = i;
4120                 vmx->guest_msrs[j].data = 0;
4121                 vmx->guest_msrs[j].mask = -1ull;
4122                 ++vmx->nmsrs;
4123         }
4124
4125         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4126
4127         /* 22.2.1, 20.8.1 */
4128         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4129
4130         vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
4131         vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
4132
4133         set_cr4_guest_host_mask(vmx);
4134
4135         if (vmx_xsaves_supported())
4136                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4137
4138         if (enable_pml) {
4139                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4140                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4141         }
4142
4143         if (cpu_has_vmx_encls_vmexit())
4144                 vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4145
4146         if (pt_mode == PT_MODE_HOST_GUEST) {
4147                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4148                 /* Bit[6~0] are forced to 1, writes are ignored. */
4149                 vmx->pt_desc.guest.output_mask = 0x7F;
4150                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4151         }
4152 }
4153
4154 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4155 {
4156         struct vcpu_vmx *vmx = to_vmx(vcpu);
4157         struct msr_data apic_base_msr;
4158         u64 cr0;
4159
4160         vmx->rmode.vm86_active = 0;
4161         vmx->spec_ctrl = 0;
4162
4163         vcpu->arch.microcode_version = 0x100000000ULL;
4164         vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4165         vmx->hv_deadline_tsc = -1;
4166         kvm_set_cr8(vcpu, 0);
4167
4168         if (!init_event) {
4169                 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4170                                      MSR_IA32_APICBASE_ENABLE;
4171                 if (kvm_vcpu_is_reset_bsp(vcpu))
4172                         apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4173                 apic_base_msr.host_initiated = true;
4174                 kvm_set_apic_base(vcpu, &apic_base_msr);
4175         }
4176
4177         vmx_segment_cache_clear(vmx);
4178
4179         seg_setup(VCPU_SREG_CS);
4180         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4181         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4182
4183         seg_setup(VCPU_SREG_DS);
4184         seg_setup(VCPU_SREG_ES);
4185         seg_setup(VCPU_SREG_FS);
4186         seg_setup(VCPU_SREG_GS);
4187         seg_setup(VCPU_SREG_SS);
4188
4189         vmcs_write16(GUEST_TR_SELECTOR, 0);
4190         vmcs_writel(GUEST_TR_BASE, 0);
4191         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4192         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4193
4194         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4195         vmcs_writel(GUEST_LDTR_BASE, 0);
4196         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4197         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4198
4199         if (!init_event) {
4200                 vmcs_write32(GUEST_SYSENTER_CS, 0);
4201                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4202                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4203                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4204         }
4205
4206         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4207         kvm_rip_write(vcpu, 0xfff0);
4208
4209         vmcs_writel(GUEST_GDTR_BASE, 0);
4210         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4211
4212         vmcs_writel(GUEST_IDTR_BASE, 0);
4213         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4214
4215         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4216         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4217         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4218         if (kvm_mpx_supported())
4219                 vmcs_write64(GUEST_BNDCFGS, 0);
4220
4221         setup_msrs(vmx);
4222
4223         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4224
4225         if (cpu_has_vmx_tpr_shadow() && !init_event) {
4226                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4227                 if (cpu_need_tpr_shadow(vcpu))
4228                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4229                                      __pa(vcpu->arch.apic->regs));
4230                 vmcs_write32(TPR_THRESHOLD, 0);
4231         }
4232
4233         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4234
4235         if (vmx->vpid != 0)
4236                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4237
4238         cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4239         vmx->vcpu.arch.cr0 = cr0;
4240         vmx_set_cr0(vcpu, cr0); /* enter rmode */
4241         vmx_set_cr4(vcpu, 0);
4242         vmx_set_efer(vcpu, 0);
4243
4244         update_exception_bitmap(vcpu);
4245
4246         vpid_sync_context(vmx->vpid);
4247         if (init_event)
4248                 vmx_clear_hlt(vcpu);
4249 }
4250
4251 static void enable_irq_window(struct kvm_vcpu *vcpu)
4252 {
4253         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_INTR_PENDING);
4254 }
4255
4256 static void enable_nmi_window(struct kvm_vcpu *vcpu)
4257 {
4258         if (!enable_vnmi ||
4259             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4260                 enable_irq_window(vcpu);
4261                 return;
4262         }
4263
4264         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_NMI_PENDING);
4265 }
4266
4267 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4268 {
4269         struct vcpu_vmx *vmx = to_vmx(vcpu);
4270         uint32_t intr;
4271         int irq = vcpu->arch.interrupt.nr;
4272
4273         trace_kvm_inj_virq(irq);
4274
4275         ++vcpu->stat.irq_injections;
4276         if (vmx->rmode.vm86_active) {
4277                 int inc_eip = 0;
4278                 if (vcpu->arch.interrupt.soft)
4279                         inc_eip = vcpu->arch.event_exit_inst_len;
4280                 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
4281                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4282                 return;
4283         }
4284         intr = irq | INTR_INFO_VALID_MASK;
4285         if (vcpu->arch.interrupt.soft) {
4286                 intr |= INTR_TYPE_SOFT_INTR;
4287                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4288                              vmx->vcpu.arch.event_exit_inst_len);
4289         } else
4290                 intr |= INTR_TYPE_EXT_INTR;
4291         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4292
4293         vmx_clear_hlt(vcpu);
4294 }
4295
4296 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4297 {
4298         struct vcpu_vmx *vmx = to_vmx(vcpu);
4299
4300         if (!enable_vnmi) {
4301                 /*
4302                  * Tracking the NMI-blocked state in software is built upon
4303                  * finding the next open IRQ window. This, in turn, depends on
4304                  * well-behaving guests: They have to keep IRQs disabled at
4305                  * least as long as the NMI handler runs. Otherwise we may
4306                  * cause NMI nesting, maybe breaking the guest. But as this is
4307                  * highly unlikely, we can live with the residual risk.
4308                  */
4309                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4310                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4311         }
4312
4313         ++vcpu->stat.nmi_injections;
4314         vmx->loaded_vmcs->nmi_known_unmasked = false;
4315
4316         if (vmx->rmode.vm86_active) {
4317                 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
4318                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4319                 return;
4320         }
4321
4322         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4323                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4324
4325         vmx_clear_hlt(vcpu);
4326 }
4327
4328 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4329 {
4330         struct vcpu_vmx *vmx = to_vmx(vcpu);
4331         bool masked;
4332
4333         if (!enable_vnmi)
4334                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4335         if (vmx->loaded_vmcs->nmi_known_unmasked)
4336                 return false;
4337         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4338         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4339         return masked;
4340 }
4341
4342 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4343 {
4344         struct vcpu_vmx *vmx = to_vmx(vcpu);
4345
4346         if (!enable_vnmi) {
4347                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4348                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4349                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4350                 }
4351         } else {
4352                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4353                 if (masked)
4354                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4355                                       GUEST_INTR_STATE_NMI);
4356                 else
4357                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4358                                         GUEST_INTR_STATE_NMI);
4359         }
4360 }
4361
4362 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
4363 {
4364         if (to_vmx(vcpu)->nested.nested_run_pending)
4365                 return 0;
4366
4367         if (!enable_vnmi &&
4368             to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4369                 return 0;
4370
4371         return  !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4372                   (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
4373                    | GUEST_INTR_STATE_NMI));
4374 }
4375
4376 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
4377 {
4378         return (!to_vmx(vcpu)->nested.nested_run_pending &&
4379                 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4380                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4381                         (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4382 }
4383
4384 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4385 {
4386         int ret;
4387
4388         if (enable_unrestricted_guest)
4389                 return 0;
4390
4391         ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4392                                     PAGE_SIZE * 3);
4393         if (ret)
4394                 return ret;
4395         to_kvm_vmx(kvm)->tss_addr = addr;
4396         return init_rmode_tss(kvm);
4397 }
4398
4399 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4400 {
4401         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4402         return 0;
4403 }
4404
4405 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4406 {
4407         switch (vec) {
4408         case BP_VECTOR:
4409                 /*
4410                  * Update instruction length as we may reinject the exception
4411                  * from user space while in guest debugging mode.
4412                  */
4413                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4414                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4415                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4416                         return false;
4417                 /* fall through */
4418         case DB_VECTOR:
4419                 if (vcpu->guest_debug &
4420                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
4421                         return false;
4422                 /* fall through */
4423         case DE_VECTOR:
4424         case OF_VECTOR:
4425         case BR_VECTOR:
4426         case UD_VECTOR:
4427         case DF_VECTOR:
4428         case SS_VECTOR:
4429         case GP_VECTOR:
4430         case MF_VECTOR:
4431                 return true;
4432         break;
4433         }
4434         return false;
4435 }
4436
4437 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4438                                   int vec, u32 err_code)
4439 {
4440         /*
4441          * Instruction with address size override prefix opcode 0x67
4442          * Cause the #SS fault with 0 error code in VM86 mode.
4443          */
4444         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4445                 if (kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE) {
4446                         if (vcpu->arch.halt_request) {
4447                                 vcpu->arch.halt_request = 0;
4448                                 return kvm_vcpu_halt(vcpu);
4449                         }
4450                         return 1;
4451                 }
4452                 return 0;
4453         }
4454
4455         /*
4456          * Forward all other exceptions that are valid in real mode.
4457          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4458          *        the required debugging infrastructure rework.
4459          */
4460         kvm_queue_exception(vcpu, vec);
4461         return 1;
4462 }
4463
4464 /*
4465  * Trigger machine check on the host. We assume all the MSRs are already set up
4466  * by the CPU and that we still run on the same CPU as the MCE occurred on.
4467  * We pass a fake environment to the machine check handler because we want
4468  * the guest to be always treated like user space, no matter what context
4469  * it used internally.
4470  */
4471 static void kvm_machine_check(void)
4472 {
4473 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
4474         struct pt_regs regs = {
4475                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
4476                 .flags = X86_EFLAGS_IF,
4477         };
4478
4479         do_machine_check(&regs, 0);
4480 #endif
4481 }
4482
4483 static int handle_machine_check(struct kvm_vcpu *vcpu)
4484 {
4485         /* handled by vmx_vcpu_run() */
4486         return 1;
4487 }
4488
4489 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4490 {
4491         struct vcpu_vmx *vmx = to_vmx(vcpu);
4492         struct kvm_run *kvm_run = vcpu->run;
4493         u32 intr_info, ex_no, error_code;
4494         unsigned long cr2, rip, dr6;
4495         u32 vect_info;
4496         enum emulation_result er;
4497
4498         vect_info = vmx->idt_vectoring_info;
4499         intr_info = vmx->exit_intr_info;
4500
4501         if (is_machine_check(intr_info) || is_nmi(intr_info))
4502                 return 1; /* handled by handle_exception_nmi_irqoff() */
4503
4504         if (is_invalid_opcode(intr_info))
4505                 return handle_ud(vcpu);
4506
4507         error_code = 0;
4508         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4509                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4510
4511         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4512                 WARN_ON_ONCE(!enable_vmware_backdoor);
4513                 er = kvm_emulate_instruction(vcpu,
4514                         EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
4515                 if (er == EMULATE_USER_EXIT)
4516                         return 0;
4517                 else if (er != EMULATE_DONE)
4518                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4519                 return 1;
4520         }
4521
4522         /*
4523          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4524          * MMIO, it is better to report an internal error.
4525          * See the comments in vmx_handle_exit.
4526          */
4527         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4528             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4529                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4530                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4531                 vcpu->run->internal.ndata = 3;
4532                 vcpu->run->internal.data[0] = vect_info;
4533                 vcpu->run->internal.data[1] = intr_info;
4534                 vcpu->run->internal.data[2] = error_code;
4535                 return 0;
4536         }
4537
4538         if (is_page_fault(intr_info)) {
4539                 cr2 = vmcs_readl(EXIT_QUALIFICATION);
4540                 /* EPT won't cause page fault directly */
4541                 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4542                 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4543         }
4544
4545         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4546
4547         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4548                 return handle_rmode_exception(vcpu, ex_no, error_code);
4549
4550         switch (ex_no) {
4551         case AC_VECTOR:
4552                 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4553                 return 1;
4554         case DB_VECTOR:
4555                 dr6 = vmcs_readl(EXIT_QUALIFICATION);
4556                 if (!(vcpu->guest_debug &
4557                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4558                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4559                         vcpu->arch.dr6 |= dr6 | DR6_RTM;
4560                         if (is_icebp(intr_info))
4561                                 skip_emulated_instruction(vcpu);
4562
4563                         kvm_queue_exception(vcpu, DB_VECTOR);
4564                         return 1;
4565                 }
4566                 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
4567                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4568                 /* fall through */
4569         case BP_VECTOR:
4570                 /*
4571                  * Update instruction length as we may reinject #BP from
4572                  * user space while in guest debugging mode. Reading it for
4573                  * #DB as well causes no harm, it is not used in that case.
4574                  */
4575                 vmx->vcpu.arch.event_exit_inst_len =
4576                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4577                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4578                 rip = kvm_rip_read(vcpu);
4579                 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
4580                 kvm_run->debug.arch.exception = ex_no;
4581                 break;
4582         default:
4583                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4584                 kvm_run->ex.exception = ex_no;
4585                 kvm_run->ex.error_code = error_code;
4586                 break;
4587         }
4588         return 0;
4589 }
4590
4591 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
4592 {
4593         ++vcpu->stat.irq_exits;
4594         return 1;
4595 }
4596
4597 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4598 {
4599         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4600         vcpu->mmio_needed = 0;
4601         return 0;
4602 }
4603
4604 static int handle_io(struct kvm_vcpu *vcpu)
4605 {
4606         unsigned long exit_qualification;
4607         int size, in, string;
4608         unsigned port;
4609
4610         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4611         string = (exit_qualification & 16) != 0;
4612
4613         ++vcpu->stat.io_exits;
4614
4615         if (string)
4616                 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4617
4618         port = exit_qualification >> 16;
4619         size = (exit_qualification & 7) + 1;
4620         in = (exit_qualification & 8) != 0;
4621
4622         return kvm_fast_pio(vcpu, size, port, in);
4623 }
4624
4625 static void
4626 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4627 {
4628         /*
4629          * Patch in the VMCALL instruction:
4630          */
4631         hypercall[0] = 0x0f;
4632         hypercall[1] = 0x01;
4633         hypercall[2] = 0xc1;
4634 }
4635
4636 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4637 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4638 {
4639         if (is_guest_mode(vcpu)) {
4640                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4641                 unsigned long orig_val = val;
4642
4643                 /*
4644                  * We get here when L2 changed cr0 in a way that did not change
4645                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4646                  * but did change L0 shadowed bits. So we first calculate the
4647                  * effective cr0 value that L1 would like to write into the
4648                  * hardware. It consists of the L2-owned bits from the new
4649                  * value combined with the L1-owned bits from L1's guest_cr0.
4650                  */
4651                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4652                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4653
4654                 if (!nested_guest_cr0_valid(vcpu, val))
4655                         return 1;
4656
4657                 if (kvm_set_cr0(vcpu, val))
4658                         return 1;
4659                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4660                 return 0;
4661         } else {
4662                 if (to_vmx(vcpu)->nested.vmxon &&
4663                     !nested_host_cr0_valid(vcpu, val))
4664                         return 1;
4665
4666                 return kvm_set_cr0(vcpu, val);
4667         }
4668 }
4669
4670 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4671 {
4672         if (is_guest_mode(vcpu)) {
4673                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4674                 unsigned long orig_val = val;
4675
4676                 /* analogously to handle_set_cr0 */
4677                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4678                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4679                 if (kvm_set_cr4(vcpu, val))
4680                         return 1;
4681                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4682                 return 0;
4683         } else
4684                 return kvm_set_cr4(vcpu, val);
4685 }
4686
4687 static int handle_desc(struct kvm_vcpu *vcpu)
4688 {
4689         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4690         return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4691 }
4692
4693 static int handle_cr(struct kvm_vcpu *vcpu)
4694 {
4695         unsigned long exit_qualification, val;
4696         int cr;
4697         int reg;
4698         int err;
4699         int ret;
4700
4701         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4702         cr = exit_qualification & 15;
4703         reg = (exit_qualification >> 8) & 15;
4704         switch ((exit_qualification >> 4) & 3) {
4705         case 0: /* mov to cr */
4706                 val = kvm_register_readl(vcpu, reg);
4707                 trace_kvm_cr_write(cr, val);
4708                 switch (cr) {
4709                 case 0:
4710                         err = handle_set_cr0(vcpu, val);
4711                         return kvm_complete_insn_gp(vcpu, err);
4712                 case 3:
4713                         WARN_ON_ONCE(enable_unrestricted_guest);
4714                         err = kvm_set_cr3(vcpu, val);
4715                         return kvm_complete_insn_gp(vcpu, err);
4716                 case 4:
4717                         err = handle_set_cr4(vcpu, val);
4718                         return kvm_complete_insn_gp(vcpu, err);
4719                 case 8: {
4720                                 u8 cr8_prev = kvm_get_cr8(vcpu);
4721                                 u8 cr8 = (u8)val;
4722                                 err = kvm_set_cr8(vcpu, cr8);
4723                                 ret = kvm_complete_insn_gp(vcpu, err);
4724                                 if (lapic_in_kernel(vcpu))
4725                                         return ret;
4726                                 if (cr8_prev <= cr8)
4727                                         return ret;
4728                                 /*
4729                                  * TODO: we might be squashing a
4730                                  * KVM_GUESTDBG_SINGLESTEP-triggered
4731                                  * KVM_EXIT_DEBUG here.
4732                                  */
4733                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4734                                 return 0;
4735                         }
4736                 }
4737                 break;
4738         case 2: /* clts */
4739                 WARN_ONCE(1, "Guest should always own CR0.TS");
4740                 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4741                 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4742                 return kvm_skip_emulated_instruction(vcpu);
4743         case 1: /*mov from cr*/
4744                 switch (cr) {
4745                 case 3:
4746                         WARN_ON_ONCE(enable_unrestricted_guest);
4747                         val = kvm_read_cr3(vcpu);
4748                         kvm_register_write(vcpu, reg, val);
4749                         trace_kvm_cr_read(cr, val);
4750                         return kvm_skip_emulated_instruction(vcpu);
4751                 case 8:
4752                         val = kvm_get_cr8(vcpu);
4753                         kvm_register_write(vcpu, reg, val);
4754                         trace_kvm_cr_read(cr, val);
4755                         return kvm_skip_emulated_instruction(vcpu);
4756                 }
4757                 break;
4758         case 3: /* lmsw */
4759                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4760                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4761                 kvm_lmsw(vcpu, val);
4762
4763                 return kvm_skip_emulated_instruction(vcpu);
4764         default:
4765                 break;
4766         }
4767         vcpu->run->exit_reason = 0;
4768         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
4769                (int)(exit_qualification >> 4) & 3, cr);
4770         return 0;
4771 }
4772
4773 static int handle_dr(struct kvm_vcpu *vcpu)
4774 {
4775         unsigned long exit_qualification;
4776         int dr, dr7, reg;
4777
4778         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4779         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
4780
4781         /* First, if DR does not exist, trigger UD */
4782         if (!kvm_require_dr(vcpu, dr))
4783                 return 1;
4784
4785         /* Do not handle if the CPL > 0, will trigger GP on re-entry */
4786         if (!kvm_require_cpl(vcpu, 0))
4787                 return 1;
4788         dr7 = vmcs_readl(GUEST_DR7);
4789         if (dr7 & DR7_GD) {
4790                 /*
4791                  * As the vm-exit takes precedence over the debug trap, we
4792                  * need to emulate the latter, either for the host or the
4793                  * guest debugging itself.
4794                  */
4795                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
4796                         vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4797                         vcpu->run->debug.arch.dr7 = dr7;
4798                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4799                         vcpu->run->debug.arch.exception = DB_VECTOR;
4800                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4801                         return 0;
4802                 } else {
4803                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4804                         vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4805                         kvm_queue_exception(vcpu, DB_VECTOR);
4806                         return 1;
4807                 }
4808         }
4809
4810         if (vcpu->guest_debug == 0) {
4811                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4812
4813                 /*
4814                  * No more DR vmexits; force a reload of the debug registers
4815                  * and reenter on this instruction.  The next vmexit will
4816                  * retrieve the full state of the debug registers.
4817                  */
4818                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4819                 return 1;
4820         }
4821
4822         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
4823         if (exit_qualification & TYPE_MOV_FROM_DR) {
4824                 unsigned long val;
4825
4826                 if (kvm_get_dr(vcpu, dr, &val))
4827                         return 1;
4828                 kvm_register_write(vcpu, reg, val);
4829         } else
4830                 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4831                         return 1;
4832
4833         return kvm_skip_emulated_instruction(vcpu);
4834 }
4835
4836 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
4837 {
4838         return vcpu->arch.dr6;
4839 }
4840
4841 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
4842 {
4843 }
4844
4845 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
4846 {
4847         get_debugreg(vcpu->arch.db[0], 0);
4848         get_debugreg(vcpu->arch.db[1], 1);
4849         get_debugreg(vcpu->arch.db[2], 2);
4850         get_debugreg(vcpu->arch.db[3], 3);
4851         get_debugreg(vcpu->arch.dr6, 6);
4852         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
4853
4854         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
4855         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4856 }
4857
4858 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
4859 {
4860         vmcs_writel(GUEST_DR7, val);
4861 }
4862
4863 static int handle_cpuid(struct kvm_vcpu *vcpu)
4864 {
4865         return kvm_emulate_cpuid(vcpu);
4866 }
4867
4868 static int handle_rdmsr(struct kvm_vcpu *vcpu)
4869 {
4870         return kvm_emulate_rdmsr(vcpu);
4871 }
4872
4873 static int handle_wrmsr(struct kvm_vcpu *vcpu)
4874 {
4875         return kvm_emulate_wrmsr(vcpu);
4876 }
4877
4878 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
4879 {
4880         kvm_apic_update_ppr(vcpu);
4881         return 1;
4882 }
4883
4884 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
4885 {
4886         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_INTR_PENDING);
4887
4888         kvm_make_request(KVM_REQ_EVENT, vcpu);
4889
4890         ++vcpu->stat.irq_window_exits;
4891         return 1;
4892 }
4893
4894 static int handle_halt(struct kvm_vcpu *vcpu)
4895 {
4896         return kvm_emulate_halt(vcpu);
4897 }
4898
4899 static int handle_vmcall(struct kvm_vcpu *vcpu)
4900 {
4901         return kvm_emulate_hypercall(vcpu);
4902 }
4903
4904 static int handle_invd(struct kvm_vcpu *vcpu)
4905 {
4906         return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4907 }
4908
4909 static int handle_invlpg(struct kvm_vcpu *vcpu)
4910 {
4911         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4912
4913         kvm_mmu_invlpg(vcpu, exit_qualification);
4914         return kvm_skip_emulated_instruction(vcpu);
4915 }
4916
4917 static int handle_rdpmc(struct kvm_vcpu *vcpu)
4918 {
4919         int err;
4920
4921         err = kvm_rdpmc(vcpu);
4922         return kvm_complete_insn_gp(vcpu, err);
4923 }
4924
4925 static int handle_wbinvd(struct kvm_vcpu *vcpu)
4926 {
4927         return kvm_emulate_wbinvd(vcpu);
4928 }
4929
4930 static int handle_xsetbv(struct kvm_vcpu *vcpu)
4931 {
4932         u64 new_bv = kvm_read_edx_eax(vcpu);
4933         u32 index = kvm_rcx_read(vcpu);
4934
4935         if (kvm_set_xcr(vcpu, index, new_bv) == 0)
4936                 return kvm_skip_emulated_instruction(vcpu);
4937         return 1;
4938 }
4939
4940 static int handle_xsaves(struct kvm_vcpu *vcpu)
4941 {
4942         kvm_skip_emulated_instruction(vcpu);
4943         WARN(1, "this should never happen\n");
4944         return 1;
4945 }
4946
4947 static int handle_xrstors(struct kvm_vcpu *vcpu)
4948 {
4949         kvm_skip_emulated_instruction(vcpu);
4950         WARN(1, "this should never happen\n");
4951         return 1;
4952 }
4953
4954 static int handle_apic_access(struct kvm_vcpu *vcpu)
4955 {
4956         if (likely(fasteoi)) {
4957                 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4958                 int access_type, offset;
4959
4960                 access_type = exit_qualification & APIC_ACCESS_TYPE;
4961                 offset = exit_qualification & APIC_ACCESS_OFFSET;
4962                 /*
4963                  * Sane guest uses MOV to write EOI, with written value
4964                  * not cared. So make a short-circuit here by avoiding
4965                  * heavy instruction emulation.
4966                  */
4967                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
4968                     (offset == APIC_EOI)) {
4969                         kvm_lapic_set_eoi(vcpu);
4970                         return kvm_skip_emulated_instruction(vcpu);
4971                 }
4972         }
4973         return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4974 }
4975
4976 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
4977 {
4978         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4979         int vector = exit_qualification & 0xff;
4980
4981         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
4982         kvm_apic_set_eoi_accelerated(vcpu, vector);
4983         return 1;
4984 }
4985
4986 static int handle_apic_write(struct kvm_vcpu *vcpu)
4987 {
4988         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4989         u32 offset = exit_qualification & 0xfff;
4990
4991         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
4992         kvm_apic_write_nodecode(vcpu, offset);
4993         return 1;
4994 }
4995
4996 static int handle_task_switch(struct kvm_vcpu *vcpu)
4997 {
4998         struct vcpu_vmx *vmx = to_vmx(vcpu);
4999         unsigned long exit_qualification;
5000         bool has_error_code = false;
5001         u32 error_code = 0;
5002         u16 tss_selector;
5003         int reason, type, idt_v, idt_index;
5004
5005         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5006         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5007         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5008
5009         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5010
5011         reason = (u32)exit_qualification >> 30;
5012         if (reason == TASK_SWITCH_GATE && idt_v) {
5013                 switch (type) {
5014                 case INTR_TYPE_NMI_INTR:
5015                         vcpu->arch.nmi_injected = false;
5016                         vmx_set_nmi_mask(vcpu, true);
5017                         break;
5018                 case INTR_TYPE_EXT_INTR:
5019                 case INTR_TYPE_SOFT_INTR:
5020                         kvm_clear_interrupt_queue(vcpu);
5021                         break;
5022                 case INTR_TYPE_HARD_EXCEPTION:
5023                         if (vmx->idt_vectoring_info &
5024                             VECTORING_INFO_DELIVER_CODE_MASK) {
5025                                 has_error_code = true;
5026                                 error_code =
5027                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5028                         }
5029                         /* fall through */
5030                 case INTR_TYPE_SOFT_EXCEPTION:
5031                         kvm_clear_exception_queue(vcpu);
5032                         break;
5033                 default:
5034                         break;
5035                 }
5036         }
5037         tss_selector = exit_qualification;
5038
5039         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5040                        type != INTR_TYPE_EXT_INTR &&
5041                        type != INTR_TYPE_NMI_INTR))
5042                 skip_emulated_instruction(vcpu);
5043
5044         if (kvm_task_switch(vcpu, tss_selector,
5045                             type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
5046                             has_error_code, error_code) == EMULATE_FAIL) {
5047                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5048                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5049                 vcpu->run->internal.ndata = 0;
5050                 return 0;
5051         }
5052
5053         /*
5054          * TODO: What about debug traps on tss switch?
5055          *       Are we supposed to inject them and update dr6?
5056          */
5057
5058         return 1;
5059 }
5060
5061 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5062 {
5063         unsigned long exit_qualification;
5064         gpa_t gpa;
5065         u64 error_code;
5066
5067         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5068
5069         /*
5070          * EPT violation happened while executing iret from NMI,
5071          * "blocked by NMI" bit has to be set before next VM entry.
5072          * There are errata that may cause this bit to not be set:
5073          * AAK134, BY25.
5074          */
5075         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5076                         enable_vnmi &&
5077                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5078                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5079
5080         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5081         trace_kvm_page_fault(gpa, exit_qualification);
5082
5083         /* Is it a read fault? */
5084         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5085                      ? PFERR_USER_MASK : 0;
5086         /* Is it a write fault? */
5087         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5088                       ? PFERR_WRITE_MASK : 0;
5089         /* Is it a fetch fault? */
5090         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5091                       ? PFERR_FETCH_MASK : 0;
5092         /* ept page table entry is present? */
5093         error_code |= (exit_qualification &
5094                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5095                         EPT_VIOLATION_EXECUTABLE))
5096                       ? PFERR_PRESENT_MASK : 0;
5097
5098         error_code |= (exit_qualification & 0x100) != 0 ?
5099                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5100
5101         vcpu->arch.exit_qualification = exit_qualification;
5102         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5103 }
5104
5105 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5106 {
5107         gpa_t gpa;
5108
5109         /*
5110          * A nested guest cannot optimize MMIO vmexits, because we have an
5111          * nGPA here instead of the required GPA.
5112          */
5113         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5114         if (!is_guest_mode(vcpu) &&
5115             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5116                 trace_kvm_fast_mmio(gpa);
5117                 /*
5118                  * Doing kvm_skip_emulated_instruction() depends on undefined
5119                  * behavior: Intel's manual doesn't mandate
5120                  * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG
5121                  * occurs and while on real hardware it was observed to be set,
5122                  * other hypervisors (namely Hyper-V) don't set it, we end up
5123                  * advancing IP with some random value. Disable fast mmio when
5124                  * running nested and keep it for real hardware in hope that
5125                  * VM_EXIT_INSTRUCTION_LEN will always be set correctly.
5126                  */
5127                 if (!static_cpu_has(X86_FEATURE_HYPERVISOR))
5128                         return kvm_skip_emulated_instruction(vcpu);
5129                 else
5130                         return kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) ==
5131                                                                 EMULATE_DONE;
5132         }
5133
5134         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5135 }
5136
5137 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5138 {
5139         WARN_ON_ONCE(!enable_vnmi);
5140         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_NMI_PENDING);
5141         ++vcpu->stat.nmi_window_exits;
5142         kvm_make_request(KVM_REQ_EVENT, vcpu);
5143
5144         return 1;
5145 }
5146
5147 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5148 {
5149         struct vcpu_vmx *vmx = to_vmx(vcpu);
5150         enum emulation_result err = EMULATE_DONE;
5151         int ret = 1;
5152         bool intr_window_requested;
5153         unsigned count = 130;
5154
5155         /*
5156          * We should never reach the point where we are emulating L2
5157          * due to invalid guest state as that means we incorrectly
5158          * allowed a nested VMEntry with an invalid vmcs12.
5159          */
5160         WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);
5161
5162         intr_window_requested = exec_controls_get(vmx) &
5163                                 CPU_BASED_VIRTUAL_INTR_PENDING;
5164
5165         while (vmx->emulation_required && count-- != 0) {
5166                 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5167                         return handle_interrupt_window(&vmx->vcpu);
5168
5169                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5170                         return 1;
5171
5172                 err = kvm_emulate_instruction(vcpu, 0);
5173
5174                 if (err == EMULATE_USER_EXIT) {
5175                         ++vcpu->stat.mmio_exits;
5176                         ret = 0;
5177                         goto out;
5178                 }
5179
5180                 if (err != EMULATE_DONE)
5181                         goto emulation_error;
5182
5183                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5184                     vcpu->arch.exception.pending)
5185                         goto emulation_error;
5186
5187                 if (vcpu->arch.halt_request) {
5188                         vcpu->arch.halt_request = 0;
5189                         ret = kvm_vcpu_halt(vcpu);
5190                         goto out;
5191                 }
5192
5193                 if (signal_pending(current))
5194                         goto out;
5195                 if (need_resched())
5196                         schedule();
5197         }
5198
5199 out:
5200         return ret;
5201
5202 emulation_error:
5203         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5204         vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5205         vcpu->run->internal.ndata = 0;
5206         return 0;
5207 }
5208
5209 static void grow_ple_window(struct kvm_vcpu *vcpu)
5210 {
5211         struct vcpu_vmx *vmx = to_vmx(vcpu);
5212         unsigned int old = vmx->ple_window;
5213
5214         vmx->ple_window = __grow_ple_window(old, ple_window,
5215                                             ple_window_grow,
5216                                             ple_window_max);
5217
5218         if (vmx->ple_window != old) {
5219                 vmx->ple_window_dirty = true;
5220                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5221                                             vmx->ple_window, old);
5222         }
5223 }
5224
5225 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5226 {
5227         struct vcpu_vmx *vmx = to_vmx(vcpu);
5228         unsigned int old = vmx->ple_window;
5229
5230         vmx->ple_window = __shrink_ple_window(old, ple_window,
5231                                               ple_window_shrink,
5232                                               ple_window);
5233
5234         if (vmx->ple_window != old) {
5235                 vmx->ple_window_dirty = true;
5236                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5237                                             vmx->ple_window, old);
5238         }
5239 }
5240
5241 /*
5242  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5243  */
5244 static void wakeup_handler(void)
5245 {
5246         struct kvm_vcpu *vcpu;
5247         int cpu = smp_processor_id();
5248
5249         spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5250         list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
5251                         blocked_vcpu_list) {
5252                 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
5253
5254                 if (pi_test_on(pi_desc) == 1)
5255                         kvm_vcpu_kick(vcpu);
5256         }
5257         spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5258 }
5259
5260 static void vmx_enable_tdp(void)
5261 {
5262         kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
5263                 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
5264                 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
5265                 0ull, VMX_EPT_EXECUTABLE_MASK,
5266                 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5267                 VMX_EPT_RWX_MASK, 0ull);
5268
5269         ept_set_mmio_spte_mask();
5270         kvm_enable_tdp();
5271 }
5272
5273 /*
5274  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5275  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5276  */
5277 static int handle_pause(struct kvm_vcpu *vcpu)
5278 {
5279         if (!kvm_pause_in_guest(vcpu->kvm))
5280                 grow_ple_window(vcpu);
5281
5282         /*
5283          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5284          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5285          * never set PAUSE_EXITING and just set PLE if supported,
5286          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5287          */
5288         kvm_vcpu_on_spin(vcpu, true);
5289         return kvm_skip_emulated_instruction(vcpu);
5290 }
5291
5292 static int handle_nop(struct kvm_vcpu *vcpu)
5293 {
5294         return kvm_skip_emulated_instruction(vcpu);
5295 }
5296
5297 static int handle_mwait(struct kvm_vcpu *vcpu)
5298 {
5299         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
5300         return handle_nop(vcpu);
5301 }
5302
5303 static int handle_invalid_op(struct kvm_vcpu *vcpu)
5304 {
5305         kvm_queue_exception(vcpu, UD_VECTOR);
5306         return 1;
5307 }
5308
5309 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5310 {
5311         return 1;
5312 }
5313
5314 static int handle_monitor(struct kvm_vcpu *vcpu)
5315 {
5316         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
5317         return handle_nop(vcpu);
5318 }
5319
5320 static int handle_invpcid(struct kvm_vcpu *vcpu)
5321 {
5322         u32 vmx_instruction_info;
5323         unsigned long type;
5324         bool pcid_enabled;
5325         gva_t gva;
5326         struct x86_exception e;
5327         unsigned i;
5328         unsigned long roots_to_free = 0;
5329         struct {
5330                 u64 pcid;
5331                 u64 gla;
5332         } operand;
5333
5334         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5335                 kvm_queue_exception(vcpu, UD_VECTOR);
5336                 return 1;
5337         }
5338
5339         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5340         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
5341
5342         if (type > 3) {
5343                 kvm_inject_gp(vcpu, 0);
5344                 return 1;
5345         }
5346
5347         /* According to the Intel instruction reference, the memory operand
5348          * is read even if it isn't needed (e.g., for type==all)
5349          */
5350         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5351                                 vmx_instruction_info, false,
5352                                 sizeof(operand), &gva))
5353                 return 1;
5354
5355         if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5356                 kvm_inject_page_fault(vcpu, &e);
5357                 return 1;
5358         }
5359
5360         if (operand.pcid >> 12 != 0) {
5361                 kvm_inject_gp(vcpu, 0);
5362                 return 1;
5363         }
5364
5365         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
5366
5367         switch (type) {
5368         case INVPCID_TYPE_INDIV_ADDR:
5369                 if ((!pcid_enabled && (operand.pcid != 0)) ||
5370                     is_noncanonical_address(operand.gla, vcpu)) {
5371                         kvm_inject_gp(vcpu, 0);
5372                         return 1;
5373                 }
5374                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
5375                 return kvm_skip_emulated_instruction(vcpu);
5376
5377         case INVPCID_TYPE_SINGLE_CTXT:
5378                 if (!pcid_enabled && (operand.pcid != 0)) {
5379                         kvm_inject_gp(vcpu, 0);
5380                         return 1;
5381                 }
5382
5383                 if (kvm_get_active_pcid(vcpu) == operand.pcid) {
5384                         kvm_mmu_sync_roots(vcpu);
5385                         kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
5386                 }
5387
5388                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5389                         if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
5390                             == operand.pcid)
5391                                 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5392
5393                 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
5394                 /*
5395                  * If neither the current cr3 nor any of the prev_roots use the
5396                  * given PCID, then nothing needs to be done here because a
5397                  * resync will happen anyway before switching to any other CR3.
5398                  */
5399
5400                 return kvm_skip_emulated_instruction(vcpu);
5401
5402         case INVPCID_TYPE_ALL_NON_GLOBAL:
5403                 /*
5404                  * Currently, KVM doesn't mark global entries in the shadow
5405                  * page tables, so a non-global flush just degenerates to a
5406                  * global flush. If needed, we could optimize this later by
5407                  * keeping track of global entries in shadow page tables.
5408                  */
5409
5410                 /* fall-through */
5411         case INVPCID_TYPE_ALL_INCL_GLOBAL:
5412                 kvm_mmu_unload(vcpu);
5413                 return kvm_skip_emulated_instruction(vcpu);
5414
5415         default:
5416                 BUG(); /* We have already checked above that type <= 3 */
5417         }
5418 }
5419
5420 static int handle_pml_full(struct kvm_vcpu *vcpu)
5421 {
5422         unsigned long exit_qualification;
5423
5424         trace_kvm_pml_full(vcpu->vcpu_id);
5425
5426         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5427
5428         /*
5429          * PML buffer FULL happened while executing iret from NMI,
5430          * "blocked by NMI" bit has to be set before next VM entry.
5431          */
5432         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5433                         enable_vnmi &&
5434                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5435                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5436                                 GUEST_INTR_STATE_NMI);
5437
5438         /*
5439          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5440          * here.., and there's no userspace involvement needed for PML.
5441          */
5442         return 1;
5443 }
5444
5445 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5446 {
5447         struct vcpu_vmx *vmx = to_vmx(vcpu);
5448
5449         if (!vmx->req_immediate_exit &&
5450             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled))
5451                 kvm_lapic_expired_hv_timer(vcpu);
5452
5453         return 1;
5454 }
5455
5456 /*
5457  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5458  * are overwritten by nested_vmx_setup() when nested=1.
5459  */
5460 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5461 {
5462         kvm_queue_exception(vcpu, UD_VECTOR);
5463         return 1;
5464 }
5465
5466 static int handle_encls(struct kvm_vcpu *vcpu)
5467 {
5468         /*
5469          * SGX virtualization is not yet supported.  There is no software
5470          * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5471          * to prevent the guest from executing ENCLS.
5472          */
5473         kvm_queue_exception(vcpu, UD_VECTOR);
5474         return 1;
5475 }
5476
5477 /*
5478  * The exit handlers return 1 if the exit was handled fully and guest execution
5479  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5480  * to be done to userspace and return 0.
5481  */
5482 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5483         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5484         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5485         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5486         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5487         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5488         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5489         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5490         [EXIT_REASON_CPUID]                   = handle_cpuid,
5491         [EXIT_REASON_MSR_READ]                = handle_rdmsr,
5492         [EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
5493         [EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
5494         [EXIT_REASON_HLT]                     = handle_halt,
5495         [EXIT_REASON_INVD]                    = handle_invd,
5496         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5497         [EXIT_REASON_RDPMC]                   = handle_rdpmc,
5498         [EXIT_REASON_VMCALL]                  = handle_vmcall,
5499         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5500         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5501         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5502         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5503         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5504         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5505         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5506         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5507         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5508         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5509         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5510         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5511         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5512         [EXIT_REASON_WBINVD]                  = handle_wbinvd,
5513         [EXIT_REASON_XSETBV]                  = handle_xsetbv,
5514         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5515         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5516         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5517         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5518         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5519         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5520         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5521         [EXIT_REASON_MWAIT_INSTRUCTION]       = handle_mwait,
5522         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5523         [EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
5524         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5525         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5526         [EXIT_REASON_RDRAND]                  = handle_invalid_op,
5527         [EXIT_REASON_RDSEED]                  = handle_invalid_op,
5528         [EXIT_REASON_XSAVES]                  = handle_xsaves,
5529         [EXIT_REASON_XRSTORS]                 = handle_xrstors,
5530         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5531         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5532         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5533         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5534         [EXIT_REASON_ENCLS]                   = handle_encls,
5535 };
5536
5537 static const int kvm_vmx_max_exit_handlers =
5538         ARRAY_SIZE(kvm_vmx_exit_handlers);
5539
5540 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5541 {
5542         *info1 = vmcs_readl(EXIT_QUALIFICATION);
5543         *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5544 }
5545
5546 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5547 {
5548         if (vmx->pml_pg) {
5549                 __free_page(vmx->pml_pg);
5550                 vmx->pml_pg = NULL;
5551         }
5552 }
5553
5554 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5555 {
5556         struct vcpu_vmx *vmx = to_vmx(vcpu);
5557         u64 *pml_buf;
5558         u16 pml_idx;
5559
5560         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5561
5562         /* Do nothing if PML buffer is empty */
5563         if (pml_idx == (PML_ENTITY_NUM - 1))
5564                 return;
5565
5566         /* PML index always points to next available PML buffer entity */
5567         if (pml_idx >= PML_ENTITY_NUM)
5568                 pml_idx = 0;
5569         else
5570                 pml_idx++;
5571
5572         pml_buf = page_address(vmx->pml_pg);
5573         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5574                 u64 gpa;
5575
5576                 gpa = pml_buf[pml_idx];
5577                 WARN_ON(gpa & (PAGE_SIZE - 1));
5578                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5579         }
5580
5581         /* reset PML index */
5582         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5583 }
5584
5585 /*
5586  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5587  * Called before reporting dirty_bitmap to userspace.
5588  */
5589 static void kvm_flush_pml_buffers(struct kvm *kvm)
5590 {
5591         int i;
5592         struct kvm_vcpu *vcpu;
5593         /*
5594          * We only need to kick vcpu out of guest mode here, as PML buffer
5595          * is flushed at beginning of all VMEXITs, and it's obvious that only
5596          * vcpus running in guest are possible to have unflushed GPAs in PML
5597          * buffer.
5598          */
5599         kvm_for_each_vcpu(i, vcpu, kvm)
5600                 kvm_vcpu_kick(vcpu);
5601 }
5602
5603 static void vmx_dump_sel(char *name, uint32_t sel)
5604 {
5605         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5606                name, vmcs_read16(sel),
5607                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5608                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5609                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5610 }
5611
5612 static void vmx_dump_dtsel(char *name, uint32_t limit)
5613 {
5614         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5615                name, vmcs_read32(limit),
5616                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5617 }
5618
5619 void dump_vmcs(void)
5620 {
5621         u32 vmentry_ctl, vmexit_ctl;
5622         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5623         unsigned long cr4;
5624         u64 efer;
5625         int i, n;
5626
5627         if (!dump_invalid_vmcs) {
5628                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5629                 return;
5630         }
5631
5632         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5633         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5634         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5635         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5636         cr4 = vmcs_readl(GUEST_CR4);
5637         efer = vmcs_read64(GUEST_IA32_EFER);
5638         secondary_exec_control = 0;
5639         if (cpu_has_secondary_exec_ctrls())
5640                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5641
5642         pr_err("*** Guest State ***\n");
5643         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5644                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5645                vmcs_readl(CR0_GUEST_HOST_MASK));
5646         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5647                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5648         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5649         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
5650             (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
5651         {
5652                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5653                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5654                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5655                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5656         }
5657         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5658                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5659         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5660                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5661         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5662                vmcs_readl(GUEST_SYSENTER_ESP),
5663                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5664         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5665         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5666         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5667         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5668         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5669         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5670         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5671         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5672         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5673         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5674         if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
5675             (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
5676                 pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
5677                        efer, vmcs_read64(GUEST_IA32_PAT));
5678         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5679                vmcs_read64(GUEST_IA32_DEBUGCTL),
5680                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5681         if (cpu_has_load_perf_global_ctrl() &&
5682             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5683                 pr_err("PerfGlobCtl = 0x%016llx\n",
5684                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5685         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5686                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5687         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5688                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5689                vmcs_read32(GUEST_ACTIVITY_STATE));
5690         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5691                 pr_err("InterruptStatus = %04x\n",
5692                        vmcs_read16(GUEST_INTR_STATUS));
5693
5694         pr_err("*** Host State ***\n");
5695         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5696                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5697         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5698                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5699                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5700                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5701                vmcs_read16(HOST_TR_SELECTOR));
5702         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5703                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5704                vmcs_readl(HOST_TR_BASE));
5705         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5706                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5707         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5708                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5709                vmcs_readl(HOST_CR4));
5710         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5711                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5712                vmcs_read32(HOST_IA32_SYSENTER_CS),
5713                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5714         if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
5715                 pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
5716                        vmcs_read64(HOST_IA32_EFER),
5717                        vmcs_read64(HOST_IA32_PAT));
5718         if (cpu_has_load_perf_global_ctrl() &&
5719             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5720                 pr_err("PerfGlobCtl = 0x%016llx\n",
5721                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5722
5723         pr_err("*** Control State ***\n");
5724         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5725                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5726         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5727         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5728                vmcs_read32(EXCEPTION_BITMAP),
5729                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5730                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5731         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5732                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5733                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5734                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5735         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5736                vmcs_read32(VM_EXIT_INTR_INFO),
5737                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5738                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5739         pr_err("        reason=%08x qualification=%016lx\n",
5740                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5741         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5742                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5743                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5744         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5745         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5746                 pr_err("TSC Multiplier = 0x%016llx\n",
5747                        vmcs_read64(TSC_MULTIPLIER));
5748         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5749                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5750                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5751                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5752                 }
5753                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5754                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5755                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5756                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5757         }
5758         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5759                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5760         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5761                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5762         n = vmcs_read32(CR3_TARGET_COUNT);
5763         for (i = 0; i + 1 < n; i += 4)
5764                 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5765                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
5766                        i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
5767         if (i < n)
5768                 pr_err("CR3 target%u=%016lx\n",
5769                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
5770         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5771                 pr_err("PLE Gap=%08x Window=%08x\n",
5772                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5773         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5774                 pr_err("Virtual processor ID = 0x%04x\n",
5775                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5776 }
5777
5778 /*
5779  * The guest has exited.  See if we can fix it or if we need userspace
5780  * assistance.
5781  */
5782 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
5783 {
5784         struct vcpu_vmx *vmx = to_vmx(vcpu);
5785         u32 exit_reason = vmx->exit_reason;
5786         u32 vectoring_info = vmx->idt_vectoring_info;
5787
5788         trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5789
5790         /*
5791          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5792          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5793          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5794          * mode as if vcpus is in root mode, the PML buffer must has been
5795          * flushed already.
5796          */
5797         if (enable_pml)
5798                 vmx_flush_pml_buffer(vcpu);
5799
5800         /* If guest state is invalid, start emulating */
5801         if (vmx->emulation_required)
5802                 return handle_invalid_guest_state(vcpu);
5803
5804         if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
5805                 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5806
5807         if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
5808                 dump_vmcs();
5809                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5810                 vcpu->run->fail_entry.hardware_entry_failure_reason
5811                         = exit_reason;
5812                 return 0;
5813         }
5814
5815         if (unlikely(vmx->fail)) {
5816                 dump_vmcs();
5817                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5818                 vcpu->run->fail_entry.hardware_entry_failure_reason
5819                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5820                 return 0;
5821         }
5822
5823         /*
5824          * Note:
5825          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5826          * delivery event since it indicates guest is accessing MMIO.
5827          * The vm-exit can be triggered again after return to guest that
5828          * will cause infinite loop.
5829          */
5830         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5831                         (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
5832                         exit_reason != EXIT_REASON_EPT_VIOLATION &&
5833                         exit_reason != EXIT_REASON_PML_FULL &&
5834                         exit_reason != EXIT_REASON_TASK_SWITCH)) {
5835                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5836                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5837                 vcpu->run->internal.ndata = 3;
5838                 vcpu->run->internal.data[0] = vectoring_info;
5839                 vcpu->run->internal.data[1] = exit_reason;
5840                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5841                 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
5842                         vcpu->run->internal.ndata++;
5843                         vcpu->run->internal.data[3] =
5844                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5845                 }
5846                 return 0;
5847         }
5848
5849         if (unlikely(!enable_vnmi &&
5850                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5851                 if (vmx_interrupt_allowed(vcpu)) {
5852                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5853                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5854                            vcpu->arch.nmi_pending) {
5855                         /*
5856                          * This CPU don't support us in finding the end of an
5857                          * NMI-blocked window if the guest runs with IRQs
5858                          * disabled. So we pull the trigger after 1 s of
5859                          * futile waiting, but inform the user about this.
5860                          */
5861                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5862                                "state on VCPU %d after 1 s timeout\n",
5863                                __func__, vcpu->vcpu_id);
5864                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5865                 }
5866         }
5867
5868         if (exit_reason < kvm_vmx_max_exit_handlers
5869             && kvm_vmx_exit_handlers[exit_reason])
5870                 return kvm_vmx_exit_handlers[exit_reason](vcpu);
5871         else {
5872                 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
5873                                 exit_reason);
5874                 dump_vmcs();
5875                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5876                 vcpu->run->internal.suberror =
5877                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5878                 vcpu->run->internal.ndata = 1;
5879                 vcpu->run->internal.data[0] = exit_reason;
5880                 return 0;
5881         }
5882 }
5883
5884 /*
5885  * Software based L1D cache flush which is used when microcode providing
5886  * the cache control MSR is not loaded.
5887  *
5888  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
5889  * flush it is required to read in 64 KiB because the replacement algorithm
5890  * is not exactly LRU. This could be sized at runtime via topology
5891  * information but as all relevant affected CPUs have 32KiB L1D cache size
5892  * there is no point in doing so.
5893  */
5894 static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
5895 {
5896         int size = PAGE_SIZE << L1D_CACHE_ORDER;
5897
5898         /*
5899          * This code is only executed when the the flush mode is 'cond' or
5900          * 'always'
5901          */
5902         if (static_branch_likely(&vmx_l1d_flush_cond)) {
5903                 bool flush_l1d;
5904
5905                 /*
5906                  * Clear the per-vcpu flush bit, it gets set again
5907                  * either from vcpu_run() or from one of the unsafe
5908                  * VMEXIT handlers.
5909                  */
5910                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
5911                 vcpu->arch.l1tf_flush_l1d = false;
5912
5913                 /*
5914                  * Clear the per-cpu flush bit, it gets set again from
5915                  * the interrupt handlers.
5916                  */
5917                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
5918                 kvm_clear_cpu_l1tf_flush_l1d();
5919
5920                 if (!flush_l1d)
5921                         return;
5922         }
5923
5924         vcpu->stat.l1d_flush++;
5925
5926         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
5927                 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
5928                 return;
5929         }
5930
5931         asm volatile(
5932                 /* First ensure the pages are in the TLB */
5933                 "xorl   %%eax, %%eax\n"
5934                 ".Lpopulate_tlb:\n\t"
5935                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5936                 "addl   $4096, %%eax\n\t"
5937                 "cmpl   %%eax, %[size]\n\t"
5938                 "jne    .Lpopulate_tlb\n\t"
5939                 "xorl   %%eax, %%eax\n\t"
5940                 "cpuid\n\t"
5941                 /* Now fill the cache */
5942                 "xorl   %%eax, %%eax\n"
5943                 ".Lfill_cache:\n"
5944                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5945                 "addl   $64, %%eax\n\t"
5946                 "cmpl   %%eax, %[size]\n\t"
5947                 "jne    .Lfill_cache\n\t"
5948                 "lfence\n"
5949                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
5950                     [size] "r" (size)
5951                 : "eax", "ebx", "ecx", "edx");
5952 }
5953
5954 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5955 {
5956         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5957
5958         if (is_guest_mode(vcpu) &&
5959                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
5960                 return;
5961
5962         if (irr == -1 || tpr < irr) {
5963                 vmcs_write32(TPR_THRESHOLD, 0);
5964                 return;
5965         }
5966
5967         vmcs_write32(TPR_THRESHOLD, irr);
5968 }
5969
5970 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5971 {
5972         struct vcpu_vmx *vmx = to_vmx(vcpu);
5973         u32 sec_exec_control;
5974
5975         if (!lapic_in_kernel(vcpu))
5976                 return;
5977
5978         if (!flexpriority_enabled &&
5979             !cpu_has_vmx_virtualize_x2apic_mode())
5980                 return;
5981
5982         /* Postpone execution until vmcs01 is the current VMCS. */
5983         if (is_guest_mode(vcpu)) {
5984                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
5985                 return;
5986         }
5987
5988         sec_exec_control = secondary_exec_controls_get(vmx);
5989         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
5990                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
5991
5992         switch (kvm_get_apic_mode(vcpu)) {
5993         case LAPIC_MODE_INVALID:
5994                 WARN_ONCE(true, "Invalid local APIC state");
5995         case LAPIC_MODE_DISABLED:
5996                 break;
5997         case LAPIC_MODE_XAPIC:
5998                 if (flexpriority_enabled) {
5999                         sec_exec_control |=
6000                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6001                         vmx_flush_tlb(vcpu, true);
6002                 }
6003                 break;
6004         case LAPIC_MODE_X2APIC:
6005                 if (cpu_has_vmx_virtualize_x2apic_mode())
6006                         sec_exec_control |=
6007                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6008                 break;
6009         }
6010         secondary_exec_controls_set(vmx, sec_exec_control);
6011
6012         vmx_update_msr_bitmap(vcpu);
6013 }
6014
6015 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
6016 {
6017         if (!is_guest_mode(vcpu)) {
6018                 vmcs_write64(APIC_ACCESS_ADDR, hpa);
6019                 vmx_flush_tlb(vcpu, true);
6020         }
6021 }
6022
6023 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6024 {
6025         u16 status;
6026         u8 old;
6027
6028         if (max_isr == -1)
6029                 max_isr = 0;
6030
6031         status = vmcs_read16(GUEST_INTR_STATUS);
6032         old = status >> 8;
6033         if (max_isr != old) {
6034                 status &= 0xff;
6035                 status |= max_isr << 8;
6036                 vmcs_write16(GUEST_INTR_STATUS, status);
6037         }
6038 }
6039
6040 static void vmx_set_rvi(int vector)
6041 {
6042         u16 status;
6043         u8 old;
6044
6045         if (vector == -1)
6046                 vector = 0;
6047
6048         status = vmcs_read16(GUEST_INTR_STATUS);
6049         old = (u8)status & 0xff;
6050         if ((u8)vector != old) {
6051                 status &= ~0xff;
6052                 status |= (u8)vector;
6053                 vmcs_write16(GUEST_INTR_STATUS, status);
6054         }
6055 }
6056
6057 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6058 {
6059         /*
6060          * When running L2, updating RVI is only relevant when
6061          * vmcs12 virtual-interrupt-delivery enabled.
6062          * However, it can be enabled only when L1 also
6063          * intercepts external-interrupts and in that case
6064          * we should not update vmcs02 RVI but instead intercept
6065          * interrupt. Therefore, do nothing when running L2.
6066          */
6067         if (!is_guest_mode(vcpu))
6068                 vmx_set_rvi(max_irr);
6069 }
6070
6071 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6072 {
6073         struct vcpu_vmx *vmx = to_vmx(vcpu);
6074         int max_irr;
6075         bool max_irr_updated;
6076
6077         WARN_ON(!vcpu->arch.apicv_active);
6078         if (pi_test_on(&vmx->pi_desc)) {
6079                 pi_clear_on(&vmx->pi_desc);
6080                 /*
6081                  * IOMMU can write to PIR.ON, so the barrier matters even on UP.
6082                  * But on x86 this is just a compiler barrier anyway.
6083                  */
6084                 smp_mb__after_atomic();
6085                 max_irr_updated =
6086                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6087
6088                 /*
6089                  * If we are running L2 and L1 has a new pending interrupt
6090                  * which can be injected, we should re-evaluate
6091                  * what should be done with this new L1 interrupt.
6092                  * If L1 intercepts external-interrupts, we should
6093                  * exit from L2 to L1. Otherwise, interrupt should be
6094                  * delivered directly to L2.
6095                  */
6096                 if (is_guest_mode(vcpu) && max_irr_updated) {
6097                         if (nested_exit_on_intr(vcpu))
6098                                 kvm_vcpu_exiting_guest_mode(vcpu);
6099                         else
6100                                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6101                 }
6102         } else {
6103                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6104         }
6105         vmx_hwapic_irr_update(vcpu, max_irr);
6106         return max_irr;
6107 }
6108
6109 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
6110 {
6111         return pi_test_on(vcpu_to_pi_desc(vcpu));
6112 }
6113
6114 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6115 {
6116         if (!kvm_vcpu_apicv_active(vcpu))
6117                 return;
6118
6119         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6120         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6121         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6122         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6123 }
6124
6125 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6126 {
6127         struct vcpu_vmx *vmx = to_vmx(vcpu);
6128
6129         pi_clear_on(&vmx->pi_desc);
6130         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6131 }
6132
6133 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6134 {
6135         vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6136
6137         /* if exit due to PF check for async PF */
6138         if (is_page_fault(vmx->exit_intr_info))
6139                 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6140
6141         /* Handle machine checks before interrupts are enabled */
6142         if (is_machine_check(vmx->exit_intr_info))
6143                 kvm_machine_check();
6144
6145         /* We need to handle NMIs before interrupts are enabled */
6146         if (is_nmi(vmx->exit_intr_info)) {
6147                 kvm_before_interrupt(&vmx->vcpu);
6148                 asm("int $2");
6149                 kvm_after_interrupt(&vmx->vcpu);
6150         }
6151 }
6152
6153 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6154 {
6155         unsigned int vector;
6156         unsigned long entry;
6157 #ifdef CONFIG_X86_64
6158         unsigned long tmp;
6159 #endif
6160         gate_desc *desc;
6161         u32 intr_info;
6162
6163         intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6164         if (WARN_ONCE(!is_external_intr(intr_info),
6165             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6166                 return;
6167
6168         vector = intr_info & INTR_INFO_VECTOR_MASK;
6169         desc = (gate_desc *)host_idt_base + vector;
6170         entry = gate_offset(desc);
6171
6172         kvm_before_interrupt(vcpu);
6173
6174         asm volatile(
6175 #ifdef CONFIG_X86_64
6176                 "mov %%" _ASM_SP ", %[sp]\n\t"
6177                 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
6178                 "push $%c[ss]\n\t"
6179                 "push %[sp]\n\t"
6180 #endif
6181                 "pushf\n\t"
6182                 __ASM_SIZE(push) " $%c[cs]\n\t"
6183                 CALL_NOSPEC
6184                 :
6185 #ifdef CONFIG_X86_64
6186                 [sp]"=&r"(tmp),
6187 #endif
6188                 ASM_CALL_CONSTRAINT
6189                 :
6190                 THUNK_TARGET(entry),
6191                 [ss]"i"(__KERNEL_DS),
6192                 [cs]"i"(__KERNEL_CS)
6193         );
6194
6195         kvm_after_interrupt(vcpu);
6196 }
6197 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff);
6198
6199 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6200 {
6201         struct vcpu_vmx *vmx = to_vmx(vcpu);
6202
6203         if (vmx->exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
6204                 handle_external_interrupt_irqoff(vcpu);
6205         else if (vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)
6206                 handle_exception_nmi_irqoff(vmx);
6207 }
6208
6209 static bool vmx_has_emulated_msr(int index)
6210 {
6211         switch (index) {
6212         case MSR_IA32_SMBASE:
6213                 /*
6214                  * We cannot do SMM unless we can run the guest in big
6215                  * real mode.
6216                  */
6217                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6218         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6219                 return nested;
6220         case MSR_AMD64_VIRT_SPEC_CTRL:
6221                 /* This is AMD only.  */
6222                 return false;
6223         default:
6224                 return true;
6225         }
6226 }
6227
6228 static bool vmx_pt_supported(void)
6229 {
6230         return pt_mode == PT_MODE_HOST_GUEST;
6231 }
6232
6233 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6234 {
6235         u32 exit_intr_info;
6236         bool unblock_nmi;
6237         u8 vector;
6238         bool idtv_info_valid;
6239
6240         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6241
6242         if (enable_vnmi) {
6243                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6244                         return;
6245                 /*
6246                  * Can't use vmx->exit_intr_info since we're not sure what
6247                  * the exit reason is.
6248                  */
6249                 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6250                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6251                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6252                 /*
6253                  * SDM 3: 27.7.1.2 (September 2008)
6254                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6255                  * a guest IRET fault.
6256                  * SDM 3: 23.2.2 (September 2008)
6257                  * Bit 12 is undefined in any of the following cases:
6258                  *  If the VM exit sets the valid bit in the IDT-vectoring
6259                  *   information field.
6260                  *  If the VM exit is due to a double fault.
6261                  */
6262                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6263                     vector != DF_VECTOR && !idtv_info_valid)
6264                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6265                                       GUEST_INTR_STATE_NMI);
6266                 else
6267                         vmx->loaded_vmcs->nmi_known_unmasked =
6268                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6269                                   & GUEST_INTR_STATE_NMI);
6270         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6271                 vmx->loaded_vmcs->vnmi_blocked_time +=
6272                         ktime_to_ns(ktime_sub(ktime_get(),
6273                                               vmx->loaded_vmcs->entry_time));
6274 }
6275
6276 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6277                                       u32 idt_vectoring_info,
6278                                       int instr_len_field,
6279                                       int error_code_field)
6280 {
6281         u8 vector;
6282         int type;
6283         bool idtv_info_valid;
6284
6285         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6286
6287         vcpu->arch.nmi_injected = false;
6288         kvm_clear_exception_queue(vcpu);
6289         kvm_clear_interrupt_queue(vcpu);
6290
6291         if (!idtv_info_valid)
6292                 return;
6293
6294         kvm_make_request(KVM_REQ_EVENT, vcpu);
6295
6296         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6297         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6298
6299         switch (type) {
6300         case INTR_TYPE_NMI_INTR:
6301                 vcpu->arch.nmi_injected = true;
6302                 /*
6303                  * SDM 3: 27.7.1.2 (September 2008)
6304                  * Clear bit "block by NMI" before VM entry if a NMI
6305                  * delivery faulted.
6306                  */
6307                 vmx_set_nmi_mask(vcpu, false);
6308                 break;
6309         case INTR_TYPE_SOFT_EXCEPTION:
6310                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6311                 /* fall through */
6312         case INTR_TYPE_HARD_EXCEPTION:
6313                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6314                         u32 err = vmcs_read32(error_code_field);
6315                         kvm_requeue_exception_e(vcpu, vector, err);
6316                 } else
6317                         kvm_requeue_exception(vcpu, vector);
6318                 break;
6319         case INTR_TYPE_SOFT_INTR:
6320                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6321                 /* fall through */
6322         case INTR_TYPE_EXT_INTR:
6323                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6324                 break;
6325         default:
6326                 break;
6327         }
6328 }
6329
6330 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6331 {
6332         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6333                                   VM_EXIT_INSTRUCTION_LEN,
6334                                   IDT_VECTORING_ERROR_CODE);
6335 }
6336
6337 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6338 {
6339         __vmx_complete_interrupts(vcpu,
6340                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6341                                   VM_ENTRY_INSTRUCTION_LEN,
6342                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6343
6344         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6345 }
6346
6347 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6348 {
6349         int i, nr_msrs;
6350         struct perf_guest_switch_msr *msrs;
6351
6352         msrs = perf_guest_get_msrs(&nr_msrs);
6353
6354         if (!msrs)
6355                 return;
6356
6357         for (i = 0; i < nr_msrs; i++)
6358                 if (msrs[i].host == msrs[i].guest)
6359                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6360                 else
6361                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6362                                         msrs[i].host, false);
6363 }
6364
6365 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6366 {
6367         struct vcpu_vmx *vmx = to_vmx(vcpu);
6368         u64 tscl;
6369         u32 delta_tsc;
6370
6371         if (vmx->req_immediate_exit) {
6372                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6373                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6374         } else if (vmx->hv_deadline_tsc != -1) {
6375                 tscl = rdtsc();
6376                 if (vmx->hv_deadline_tsc > tscl)
6377                         /* set_hv_timer ensures the delta fits in 32-bits */
6378                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6379                                 cpu_preemption_timer_multi);
6380                 else
6381                         delta_tsc = 0;
6382
6383                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6384                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6385         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6386                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6387                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6388         }
6389 }
6390
6391 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6392 {
6393         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6394                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6395                 vmcs_writel(HOST_RSP, host_rsp);
6396         }
6397 }
6398
6399 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched);
6400
6401 static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
6402 {
6403         struct vcpu_vmx *vmx = to_vmx(vcpu);
6404         unsigned long cr3, cr4;
6405
6406         /* Record the guest's net vcpu time for enforced NMI injections. */
6407         if (unlikely(!enable_vnmi &&
6408                      vmx->loaded_vmcs->soft_vnmi_blocked))
6409                 vmx->loaded_vmcs->entry_time = ktime_get();
6410
6411         /* Don't enter VMX if guest state is invalid, let the exit handler
6412            start emulation until we arrive back to a valid state */
6413         if (vmx->emulation_required)
6414                 return;
6415
6416         if (vmx->ple_window_dirty) {
6417                 vmx->ple_window_dirty = false;
6418                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6419         }
6420
6421         if (vmx->nested.need_vmcs12_to_shadow_sync)
6422                 nested_sync_vmcs12_to_shadow(vcpu);
6423
6424         if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
6425                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6426         if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
6427                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6428
6429         cr3 = __get_current_cr3_fast();
6430         if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6431                 vmcs_writel(HOST_CR3, cr3);
6432                 vmx->loaded_vmcs->host_state.cr3 = cr3;
6433         }
6434
6435         cr4 = cr4_read_shadow();
6436         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6437                 vmcs_writel(HOST_CR4, cr4);
6438                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6439         }
6440
6441         /* When single-stepping over STI and MOV SS, we must clear the
6442          * corresponding interruptibility bits in the guest state. Otherwise
6443          * vmentry fails as it then expects bit 14 (BS) in pending debug
6444          * exceptions being set, but that's not correct for the guest debugging
6445          * case. */
6446         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6447                 vmx_set_interrupt_shadow(vcpu, 0);
6448
6449         kvm_load_guest_xcr0(vcpu);
6450
6451         if (static_cpu_has(X86_FEATURE_PKU) &&
6452             kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
6453             vcpu->arch.pkru != vmx->host_pkru)
6454                 __write_pkru(vcpu->arch.pkru);
6455
6456         pt_guest_enter(vmx);
6457
6458         atomic_switch_perf_msrs(vmx);
6459
6460         if (enable_preemption_timer)
6461                 vmx_update_hv_timer(vcpu);
6462
6463         if (lapic_in_kernel(vcpu) &&
6464                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
6465                 kvm_wait_lapic_expire(vcpu);
6466
6467         /*
6468          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6469          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6470          * is no need to worry about the conditional branch over the wrmsr
6471          * being speculatively taken.
6472          */
6473         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6474
6475         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6476         if (static_branch_unlikely(&vmx_l1d_should_flush))
6477                 vmx_l1d_flush(vcpu);
6478         else if (static_branch_unlikely(&mds_user_clear))
6479                 mds_clear_cpu_buffers();
6480
6481         if (vcpu->arch.cr2 != read_cr2())
6482                 write_cr2(vcpu->arch.cr2);
6483
6484         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6485                                    vmx->loaded_vmcs->launched);
6486
6487         vcpu->arch.cr2 = read_cr2();
6488
6489         /*
6490          * We do not use IBRS in the kernel. If this vCPU has used the
6491          * SPEC_CTRL MSR it may have left it on; save the value and
6492          * turn it off. This is much more efficient than blindly adding
6493          * it to the atomic save/restore list. Especially as the former
6494          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6495          *
6496          * For non-nested case:
6497          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6498          * save it.
6499          *
6500          * For nested case:
6501          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6502          * save it.
6503          */
6504         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6505                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6506
6507         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6508
6509         /* All fields are clean at this point */
6510         if (static_branch_unlikely(&enable_evmcs))
6511                 current_evmcs->hv_clean_fields |=
6512                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6513
6514         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6515         if (vmx->host_debugctlmsr)
6516                 update_debugctlmsr(vmx->host_debugctlmsr);
6517
6518 #ifndef CONFIG_X86_64
6519         /*
6520          * The sysexit path does not restore ds/es, so we must set them to
6521          * a reasonable value ourselves.
6522          *
6523          * We can't defer this to vmx_prepare_switch_to_host() since that
6524          * function may be executed in interrupt context, which saves and
6525          * restore segments around it, nullifying its effect.
6526          */
6527         loadsegment(ds, __USER_DS);
6528         loadsegment(es, __USER_DS);
6529 #endif
6530
6531         vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6532                                   | (1 << VCPU_EXREG_RFLAGS)
6533                                   | (1 << VCPU_EXREG_PDPTR)
6534                                   | (1 << VCPU_EXREG_SEGMENTS)
6535                                   | (1 << VCPU_EXREG_CR3));
6536         vcpu->arch.regs_dirty = 0;
6537
6538         pt_guest_exit(vmx);
6539
6540         /*
6541          * eager fpu is enabled if PKEY is supported and CR4 is switched
6542          * back on host, so it is safe to read guest PKRU from current
6543          * XSAVE.
6544          */
6545         if (static_cpu_has(X86_FEATURE_PKU) &&
6546             kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
6547                 vcpu->arch.pkru = rdpkru();
6548                 if (vcpu->arch.pkru != vmx->host_pkru)
6549                         __write_pkru(vmx->host_pkru);
6550         }
6551
6552         kvm_put_guest_xcr0(vcpu);
6553
6554         vmx->nested.nested_run_pending = 0;
6555         vmx->idt_vectoring_info = 0;
6556
6557         vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
6558         if ((u16)vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY)
6559                 kvm_machine_check();
6560
6561         if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6562                 return;
6563
6564         vmx->loaded_vmcs->launched = 1;
6565         vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6566
6567         vmx_recover_nmi_blocking(vmx);
6568         vmx_complete_interrupts(vmx);
6569 }
6570
6571 static struct kvm *vmx_vm_alloc(void)
6572 {
6573         struct kvm_vmx *kvm_vmx = __vmalloc(sizeof(struct kvm_vmx),
6574                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
6575                                             PAGE_KERNEL);
6576         return &kvm_vmx->kvm;
6577 }
6578
6579 static void vmx_vm_free(struct kvm *kvm)
6580 {
6581         vfree(to_kvm_vmx(kvm));
6582 }
6583
6584 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6585 {
6586         struct vcpu_vmx *vmx = to_vmx(vcpu);
6587
6588         if (enable_pml)
6589                 vmx_destroy_pml_buffer(vmx);
6590         free_vpid(vmx->vpid);
6591         nested_vmx_free_vcpu(vcpu);
6592         free_loaded_vmcs(vmx->loaded_vmcs);
6593         kfree(vmx->guest_msrs);
6594         kvm_vcpu_uninit(vcpu);
6595         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.user_fpu);
6596         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6597         kmem_cache_free(kvm_vcpu_cache, vmx);
6598 }
6599
6600 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6601 {
6602         int err;
6603         struct vcpu_vmx *vmx;
6604         unsigned long *msr_bitmap;
6605         int cpu;
6606
6607         BUILD_BUG_ON_MSG(offsetof(struct vcpu_vmx, vcpu) != 0,
6608                 "struct kvm_vcpu must be at offset 0 for arch usercopy region");
6609
6610         vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
6611         if (!vmx)
6612                 return ERR_PTR(-ENOMEM);
6613
6614         vmx->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
6615                         GFP_KERNEL_ACCOUNT);
6616         if (!vmx->vcpu.arch.user_fpu) {
6617                 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
6618                 err = -ENOMEM;
6619                 goto free_partial_vcpu;
6620         }
6621
6622         vmx->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
6623                         GFP_KERNEL_ACCOUNT);
6624         if (!vmx->vcpu.arch.guest_fpu) {
6625                 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
6626                 err = -ENOMEM;
6627                 goto free_user_fpu;
6628         }
6629
6630         vmx->vpid = allocate_vpid();
6631
6632         err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
6633         if (err)
6634                 goto free_vcpu;
6635
6636         err = -ENOMEM;
6637
6638         /*
6639          * If PML is turned on, failure on enabling PML just results in failure
6640          * of creating the vcpu, therefore we can simplify PML logic (by
6641          * avoiding dealing with cases, such as enabling PML partially on vcpus
6642          * for the guest, etc.
6643          */
6644         if (enable_pml) {
6645                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6646                 if (!vmx->pml_pg)
6647                         goto uninit_vcpu;
6648         }
6649
6650         vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL_ACCOUNT);
6651         BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
6652                      > PAGE_SIZE);
6653
6654         if (!vmx->guest_msrs)
6655                 goto free_pml;
6656
6657         err = alloc_loaded_vmcs(&vmx->vmcs01);
6658         if (err < 0)
6659                 goto free_msrs;
6660
6661         msr_bitmap = vmx->vmcs01.msr_bitmap;
6662         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6663         vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
6664         vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
6665         vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6666         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6667         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6668         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6669         if (kvm_cstate_in_guest(kvm)) {
6670                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C1_RES, MSR_TYPE_R);
6671                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6672                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6673                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6674         }
6675         vmx->msr_bitmap_mode = 0;
6676
6677         vmx->loaded_vmcs = &vmx->vmcs01;
6678         cpu = get_cpu();
6679         vmx_vcpu_load(&vmx->vcpu, cpu);
6680         vmx->vcpu.cpu = cpu;
6681         vmx_vcpu_setup(vmx);
6682         vmx_vcpu_put(&vmx->vcpu);
6683         put_cpu();
6684         if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
6685                 err = alloc_apic_access_page(kvm);
6686                 if (err)
6687                         goto free_vmcs;
6688         }
6689
6690         if (enable_ept && !enable_unrestricted_guest) {
6691                 err = init_rmode_identity_map(kvm);
6692                 if (err)
6693                         goto free_vmcs;
6694         }
6695
6696         if (nested)
6697                 nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
6698                                            vmx_capability.ept,
6699                                            kvm_vcpu_apicv_active(&vmx->vcpu));
6700         else
6701                 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6702
6703         vmx->nested.posted_intr_nv = -1;
6704         vmx->nested.current_vmptr = -1ull;
6705
6706         vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
6707
6708         /*
6709          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6710          * or POSTED_INTR_WAKEUP_VECTOR.
6711          */
6712         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6713         vmx->pi_desc.sn = 1;
6714
6715         vmx->ept_pointer = INVALID_PAGE;
6716
6717         return &vmx->vcpu;
6718
6719 free_vmcs:
6720         free_loaded_vmcs(vmx->loaded_vmcs);
6721 free_msrs:
6722         kfree(vmx->guest_msrs);
6723 free_pml:
6724         vmx_destroy_pml_buffer(vmx);
6725 uninit_vcpu:
6726         kvm_vcpu_uninit(&vmx->vcpu);
6727 free_vcpu:
6728         free_vpid(vmx->vpid);
6729         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6730 free_user_fpu:
6731         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.user_fpu);
6732 free_partial_vcpu:
6733         kmem_cache_free(kvm_vcpu_cache, vmx);
6734         return ERR_PTR(err);
6735 }
6736
6737 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6738 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6739
6740 static int vmx_vm_init(struct kvm *kvm)
6741 {
6742         spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6743
6744         if (!ple_gap)
6745                 kvm->arch.pause_in_guest = true;
6746
6747         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6748                 switch (l1tf_mitigation) {
6749                 case L1TF_MITIGATION_OFF:
6750                 case L1TF_MITIGATION_FLUSH_NOWARN:
6751                         /* 'I explicitly don't care' is set */
6752                         break;
6753                 case L1TF_MITIGATION_FLUSH:
6754                 case L1TF_MITIGATION_FLUSH_NOSMT:
6755                 case L1TF_MITIGATION_FULL:
6756                         /*
6757                          * Warn upon starting the first VM in a potentially
6758                          * insecure environment.
6759                          */
6760                         if (sched_smt_active())
6761                                 pr_warn_once(L1TF_MSG_SMT);
6762                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6763                                 pr_warn_once(L1TF_MSG_L1D);
6764                         break;
6765                 case L1TF_MITIGATION_FULL_FORCE:
6766                         /* Flush is enforced */
6767                         break;
6768                 }
6769         }
6770         return 0;
6771 }
6772
6773 static int __init vmx_check_processor_compat(void)
6774 {
6775         struct vmcs_config vmcs_conf;
6776         struct vmx_capability vmx_cap;
6777
6778         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6779                 return -EIO;
6780         if (nested)
6781                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept,
6782                                            enable_apicv);
6783         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6784                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6785                                 smp_processor_id());
6786                 return -EIO;
6787         }
6788         return 0;
6789 }
6790
6791 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6792 {
6793         u8 cache;
6794         u64 ipat = 0;
6795
6796         /* For VT-d and EPT combination
6797          * 1. MMIO: always map as UC
6798          * 2. EPT with VT-d:
6799          *   a. VT-d without snooping control feature: can't guarantee the
6800          *      result, try to trust guest.
6801          *   b. VT-d with snooping control feature: snooping control feature of
6802          *      VT-d engine can guarantee the cache correctness. Just set it
6803          *      to WB to keep consistent with host. So the same as item 3.
6804          * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
6805          *    consistent with host MTRR
6806          */
6807         if (is_mmio) {
6808                 cache = MTRR_TYPE_UNCACHABLE;
6809                 goto exit;
6810         }
6811
6812         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6813                 ipat = VMX_EPT_IPAT_BIT;
6814                 cache = MTRR_TYPE_WRBACK;
6815                 goto exit;
6816         }
6817
6818         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6819                 ipat = VMX_EPT_IPAT_BIT;
6820                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6821                         cache = MTRR_TYPE_WRBACK;
6822                 else
6823                         cache = MTRR_TYPE_UNCACHABLE;
6824                 goto exit;
6825         }
6826
6827         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6828
6829 exit:
6830         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
6831 }
6832
6833 static int vmx_get_lpage_level(void)
6834 {
6835         if (enable_ept && !cpu_has_vmx_ept_1g_page())
6836                 return PT_DIRECTORY_LEVEL;
6837         else
6838                 /* For shadow and EPT supported 1GB page */
6839                 return PT_PDPE_LEVEL;
6840 }
6841
6842 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx)
6843 {
6844         /*
6845          * These bits in the secondary execution controls field
6846          * are dynamic, the others are mostly based on the hypervisor
6847          * architecture and the guest's CPUID.  Do not touch the
6848          * dynamic bits.
6849          */
6850         u32 mask =
6851                 SECONDARY_EXEC_SHADOW_VMCS |
6852                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
6853                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6854                 SECONDARY_EXEC_DESC;
6855
6856         u32 new_ctl = vmx->secondary_exec_control;
6857         u32 cur_ctl = secondary_exec_controls_get(vmx);
6858
6859         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
6860 }
6861
6862 /*
6863  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6864  * (indicating "allowed-1") if they are supported in the guest's CPUID.
6865  */
6866 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
6867 {
6868         struct vcpu_vmx *vmx = to_vmx(vcpu);
6869         struct kvm_cpuid_entry2 *entry;
6870
6871         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
6872         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6873
6874 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
6875         if (entry && (entry->_reg & (_cpuid_mask)))                     \
6876                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
6877 } while (0)
6878
6879         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
6880         cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
6881         cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
6882         cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
6883         cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
6884         cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
6885         cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
6886         cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
6887         cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
6888         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
6889         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
6890         cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
6891         cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
6892         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
6893         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));
6894
6895         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
6896         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
6897         cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
6898         cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
6899         cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
6900         cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
6901
6902 #undef cr4_fixed1_update
6903 }
6904
6905 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
6906 {
6907         struct vcpu_vmx *vmx = to_vmx(vcpu);
6908
6909         if (kvm_mpx_supported()) {
6910                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
6911
6912                 if (mpx_enabled) {
6913                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
6914                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
6915                 } else {
6916                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
6917                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
6918                 }
6919         }
6920 }
6921
6922 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
6923 {
6924         struct vcpu_vmx *vmx = to_vmx(vcpu);
6925         struct kvm_cpuid_entry2 *best = NULL;
6926         int i;
6927
6928         for (i = 0; i < PT_CPUID_LEAVES; i++) {
6929                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
6930                 if (!best)
6931                         return;
6932                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
6933                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
6934                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
6935                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
6936         }
6937
6938         /* Get the number of configurable Address Ranges for filtering */
6939         vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
6940                                                 PT_CAP_num_address_ranges);
6941
6942         /* Initialize and clear the no dependency bits */
6943         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
6944                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
6945
6946         /*
6947          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
6948          * will inject an #GP
6949          */
6950         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
6951                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
6952
6953         /*
6954          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
6955          * PSBFreq can be set
6956          */
6957         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
6958                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
6959                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
6960
6961         /*
6962          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
6963          * MTCFreq can be set
6964          */
6965         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
6966                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
6967                                 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
6968
6969         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
6970         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
6971                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
6972                                                         RTIT_CTL_PTW_EN);
6973
6974         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
6975         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
6976                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
6977
6978         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
6979         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
6980                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
6981
6982         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
6983         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
6984                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
6985
6986         /* unmask address range configure area */
6987         for (i = 0; i < vmx->pt_desc.addr_range; i++)
6988                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
6989 }
6990
6991 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
6992 {
6993         struct vcpu_vmx *vmx = to_vmx(vcpu);
6994
6995         if (cpu_has_secondary_exec_ctrls()) {
6996                 vmx_compute_secondary_exec_control(vmx);
6997                 vmcs_set_secondary_exec_control(vmx);
6998         }
6999
7000         if (nested_vmx_allowed(vcpu))
7001                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7002                         FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7003         else
7004                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7005                         ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7006
7007         if (nested_vmx_allowed(vcpu)) {
7008                 nested_vmx_cr_fixed1_bits_update(vcpu);
7009                 nested_vmx_entry_exit_ctls_update(vcpu);
7010         }
7011
7012         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7013                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7014                 update_intel_pt_cfg(vcpu);
7015 }
7016
7017 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
7018 {
7019         if (func == 1 && nested)
7020                 entry->ecx |= bit(X86_FEATURE_VMX);
7021 }
7022
7023 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7024 {
7025         to_vmx(vcpu)->req_immediate_exit = true;
7026 }
7027
7028 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7029                                struct x86_instruction_info *info,
7030                                enum x86_intercept_stage stage)
7031 {
7032         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7033         struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;
7034
7035         /*
7036          * RDPID causes #UD if disabled through secondary execution controls.
7037          * Because it is marked as EmulateOnUD, we need to intercept it here.
7038          */
7039         if (info->intercept == x86_intercept_rdtscp &&
7040             !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
7041                 ctxt->exception.vector = UD_VECTOR;
7042                 ctxt->exception.error_code_valid = false;
7043                 return X86EMUL_PROPAGATE_FAULT;
7044         }
7045
7046         /* TODO: check more intercepts... */
7047         return X86EMUL_CONTINUE;
7048 }
7049
7050 #ifdef CONFIG_X86_64
7051 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7052 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7053                                   u64 divisor, u64 *result)
7054 {
7055         u64 low = a << shift, high = a >> (64 - shift);
7056
7057         /* To avoid the overflow on divq */
7058         if (high >= divisor)
7059                 return 1;
7060
7061         /* Low hold the result, high hold rem which is discarded */
7062         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7063             "rm" (divisor), "0" (low), "1" (high));
7064         *result = low;
7065
7066         return 0;
7067 }
7068
7069 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7070                             bool *expired)
7071 {
7072         struct vcpu_vmx *vmx;
7073         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7074         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7075
7076         if (kvm_mwait_in_guest(vcpu->kvm) ||
7077                 kvm_can_post_timer_interrupt(vcpu))
7078                 return -EOPNOTSUPP;
7079
7080         vmx = to_vmx(vcpu);
7081         tscl = rdtsc();
7082         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7083         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7084         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7085                                                     ktimer->timer_advance_ns);
7086
7087         if (delta_tsc > lapic_timer_advance_cycles)
7088                 delta_tsc -= lapic_timer_advance_cycles;
7089         else
7090                 delta_tsc = 0;
7091
7092         /* Convert to host delta tsc if tsc scaling is enabled */
7093         if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7094             delta_tsc && u64_shl_div_u64(delta_tsc,
7095                                 kvm_tsc_scaling_ratio_frac_bits,
7096                                 vcpu->arch.tsc_scaling_ratio, &delta_tsc))
7097                 return -ERANGE;
7098
7099         /*
7100          * If the delta tsc can't fit in the 32 bit after the multi shift,
7101          * we can't use the preemption timer.
7102          * It's possible that it fits on later vmentries, but checking
7103          * on every vmentry is costly so we just use an hrtimer.
7104          */
7105         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7106                 return -ERANGE;
7107
7108         vmx->hv_deadline_tsc = tscl + delta_tsc;
7109         *expired = !delta_tsc;
7110         return 0;
7111 }
7112
7113 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7114 {
7115         to_vmx(vcpu)->hv_deadline_tsc = -1;
7116 }
7117 #endif
7118
7119 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7120 {
7121         if (!kvm_pause_in_guest(vcpu->kvm))
7122                 shrink_ple_window(vcpu);
7123 }
7124
7125 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
7126                                      struct kvm_memory_slot *slot)
7127 {
7128         kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
7129         kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
7130 }
7131
7132 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
7133                                        struct kvm_memory_slot *slot)
7134 {
7135         kvm_mmu_slot_set_dirty(kvm, slot);
7136 }
7137
7138 static void vmx_flush_log_dirty(struct kvm *kvm)
7139 {
7140         kvm_flush_pml_buffers(kvm);
7141 }
7142
7143 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
7144 {
7145         struct vmcs12 *vmcs12;
7146         struct vcpu_vmx *vmx = to_vmx(vcpu);
7147         gpa_t gpa, dst;
7148
7149         if (is_guest_mode(vcpu)) {
7150                 WARN_ON_ONCE(vmx->nested.pml_full);
7151
7152                 /*
7153                  * Check if PML is enabled for the nested guest.
7154                  * Whether eptp bit 6 is set is already checked
7155                  * as part of A/D emulation.
7156                  */
7157                 vmcs12 = get_vmcs12(vcpu);
7158                 if (!nested_cpu_has_pml(vmcs12))
7159                         return 0;
7160
7161                 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7162                         vmx->nested.pml_full = true;
7163                         return 1;
7164                 }
7165
7166                 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
7167                 dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index;
7168
7169                 if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa,
7170                                          offset_in_page(dst), sizeof(gpa)))
7171                         return 0;
7172
7173                 vmcs12->guest_pml_index--;
7174         }
7175
7176         return 0;
7177 }
7178
7179 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
7180                                            struct kvm_memory_slot *memslot,
7181                                            gfn_t offset, unsigned long mask)
7182 {
7183         kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
7184 }
7185
7186 static void __pi_post_block(struct kvm_vcpu *vcpu)
7187 {
7188         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7189         struct pi_desc old, new;
7190         unsigned int dest;
7191
7192         do {
7193                 old.control = new.control = pi_desc->control;
7194                 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
7195                      "Wakeup handler not enabled while the VCPU is blocked\n");
7196
7197                 dest = cpu_physical_id(vcpu->cpu);
7198
7199                 if (x2apic_enabled())
7200                         new.ndst = dest;
7201                 else
7202                         new.ndst = (dest << 8) & 0xFF00;
7203
7204                 /* set 'NV' to 'notification vector' */
7205                 new.nv = POSTED_INTR_VECTOR;
7206         } while (cmpxchg64(&pi_desc->control, old.control,
7207                            new.control) != old.control);
7208
7209         if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
7210                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7211                 list_del(&vcpu->blocked_vcpu_list);
7212                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7213                 vcpu->pre_pcpu = -1;
7214         }
7215 }
7216
7217 /*
7218  * This routine does the following things for vCPU which is going
7219  * to be blocked if VT-d PI is enabled.
7220  * - Store the vCPU to the wakeup list, so when interrupts happen
7221  *   we can find the right vCPU to wake up.
7222  * - Change the Posted-interrupt descriptor as below:
7223  *      'NDST' <-- vcpu->pre_pcpu
7224  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7225  * - If 'ON' is set during this process, which means at least one
7226  *   interrupt is posted for this vCPU, we cannot block it, in
7227  *   this case, return 1, otherwise, return 0.
7228  *
7229  */
7230 static int pi_pre_block(struct kvm_vcpu *vcpu)
7231 {
7232         unsigned int dest;
7233         struct pi_desc old, new;
7234         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7235
7236         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7237                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
7238                 !kvm_vcpu_apicv_active(vcpu))
7239                 return 0;
7240
7241         WARN_ON(irqs_disabled());
7242         local_irq_disable();
7243         if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
7244                 vcpu->pre_pcpu = vcpu->cpu;
7245                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7246                 list_add_tail(&vcpu->blocked_vcpu_list,
7247                               &per_cpu(blocked_vcpu_on_cpu,
7248                                        vcpu->pre_pcpu));
7249                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7250         }
7251
7252         do {
7253                 old.control = new.control = pi_desc->control;
7254
7255                 WARN((pi_desc->sn == 1),
7256                      "Warning: SN field of posted-interrupts "
7257                      "is set before blocking\n");
7258
7259                 /*
7260                  * Since vCPU can be preempted during this process,
7261                  * vcpu->cpu could be different with pre_pcpu, we
7262                  * need to set pre_pcpu as the destination of wakeup
7263                  * notification event, then we can find the right vCPU
7264                  * to wakeup in wakeup handler if interrupts happen
7265                  * when the vCPU is in blocked state.
7266                  */
7267                 dest = cpu_physical_id(vcpu->pre_pcpu);
7268
7269                 if (x2apic_enabled())
7270                         new.ndst = dest;
7271                 else
7272                         new.ndst = (dest << 8) & 0xFF00;
7273
7274                 /* set 'NV' to 'wakeup vector' */
7275                 new.nv = POSTED_INTR_WAKEUP_VECTOR;
7276         } while (cmpxchg64(&pi_desc->control, old.control,
7277                            new.control) != old.control);
7278
7279         /* We should not block the vCPU if an interrupt is posted for it.  */
7280         if (pi_test_on(pi_desc) == 1)
7281                 __pi_post_block(vcpu);
7282
7283         local_irq_enable();
7284         return (vcpu->pre_pcpu == -1);
7285 }
7286
7287 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7288 {
7289         if (pi_pre_block(vcpu))
7290                 return 1;
7291
7292         if (kvm_lapic_hv_timer_in_use(vcpu))
7293                 kvm_lapic_switch_to_sw_timer(vcpu);
7294
7295         return 0;
7296 }
7297
7298 static void pi_post_block(struct kvm_vcpu *vcpu)
7299 {
7300         if (vcpu->pre_pcpu == -1)
7301                 return;
7302
7303         WARN_ON(irqs_disabled());
7304         local_irq_disable();
7305         __pi_post_block(vcpu);
7306         local_irq_enable();
7307 }
7308
7309 static void vmx_post_block(struct kvm_vcpu *vcpu)
7310 {
7311         if (kvm_x86_ops->set_hv_timer)
7312                 kvm_lapic_switch_to_hv_timer(vcpu);
7313
7314         pi_post_block(vcpu);
7315 }
7316
7317 /*
7318  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7319  *
7320  * @kvm: kvm
7321  * @host_irq: host irq of the interrupt
7322  * @guest_irq: gsi of the interrupt
7323  * @set: set or unset PI
7324  * returns 0 on success, < 0 on failure
7325  */
7326 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
7327                               uint32_t guest_irq, bool set)
7328 {
7329         struct kvm_kernel_irq_routing_entry *e;
7330         struct kvm_irq_routing_table *irq_rt;
7331         struct kvm_lapic_irq irq;
7332         struct kvm_vcpu *vcpu;
7333         struct vcpu_data vcpu_info;
7334         int idx, ret = 0;
7335
7336         if (!kvm_arch_has_assigned_device(kvm) ||
7337                 !irq_remapping_cap(IRQ_POSTING_CAP) ||
7338                 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
7339                 return 0;
7340
7341         idx = srcu_read_lock(&kvm->irq_srcu);
7342         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7343         if (guest_irq >= irq_rt->nr_rt_entries ||
7344             hlist_empty(&irq_rt->map[guest_irq])) {
7345                 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7346                              guest_irq, irq_rt->nr_rt_entries);
7347                 goto out;
7348         }
7349
7350         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
7351                 if (e->type != KVM_IRQ_ROUTING_MSI)
7352                         continue;
7353                 /*
7354                  * VT-d PI cannot support posting multicast/broadcast
7355                  * interrupts to a vCPU, we still use interrupt remapping
7356                  * for these kind of interrupts.
7357                  *
7358                  * For lowest-priority interrupts, we only support
7359                  * those with single CPU as the destination, e.g. user
7360                  * configures the interrupts via /proc/irq or uses
7361                  * irqbalance to make the interrupts single-CPU.
7362                  *
7363                  * We will support full lowest-priority interrupt later.
7364                  *
7365                  * In addition, we can only inject generic interrupts using
7366                  * the PI mechanism, refuse to route others through it.
7367                  */
7368
7369                 kvm_set_msi_irq(kvm, e, &irq);
7370                 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
7371                     !kvm_irq_is_postable(&irq)) {
7372                         /*
7373                          * Make sure the IRTE is in remapped mode if
7374                          * we don't handle it in posted mode.
7375                          */
7376                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7377                         if (ret < 0) {
7378                                 printk(KERN_INFO
7379                                    "failed to back to remapped mode, irq: %u\n",
7380                                    host_irq);
7381                                 goto out;
7382                         }
7383
7384                         continue;
7385                 }
7386
7387                 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
7388                 vcpu_info.vector = irq.vector;
7389
7390                 trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7391                                 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
7392
7393                 if (set)
7394                         ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7395                 else
7396                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7397
7398                 if (ret < 0) {
7399                         printk(KERN_INFO "%s: failed to update PI IRTE\n",
7400                                         __func__);
7401                         goto out;
7402                 }
7403         }
7404
7405         ret = 0;
7406 out:
7407         srcu_read_unlock(&kvm->irq_srcu, idx);
7408         return ret;
7409 }
7410
7411 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7412 {
7413         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7414                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7415                         FEATURE_CONTROL_LMCE;
7416         else
7417                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7418                         ~FEATURE_CONTROL_LMCE;
7419 }
7420
7421 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
7422 {
7423         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7424         if (to_vmx(vcpu)->nested.nested_run_pending)
7425                 return 0;
7426         return 1;
7427 }
7428
7429 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7430 {
7431         struct vcpu_vmx *vmx = to_vmx(vcpu);
7432
7433         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7434         if (vmx->nested.smm.guest_mode)
7435                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7436
7437         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7438         vmx->nested.vmxon = false;
7439         vmx_clear_hlt(vcpu);
7440         return 0;
7441 }
7442
7443 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7444 {
7445         struct vcpu_vmx *vmx = to_vmx(vcpu);
7446         int ret;
7447
7448         if (vmx->nested.smm.vmxon) {
7449                 vmx->nested.vmxon = true;
7450                 vmx->nested.smm.vmxon = false;
7451         }
7452
7453         if (vmx->nested.smm.guest_mode) {
7454                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7455                 if (ret)
7456                         return ret;
7457
7458                 vmx->nested.smm.guest_mode = false;
7459         }
7460         return 0;
7461 }
7462
7463 static int enable_smi_window(struct kvm_vcpu *vcpu)
7464 {
7465         return 0;
7466 }
7467
7468 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7469 {
7470         return false;
7471 }
7472
7473 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7474 {
7475         return to_vmx(vcpu)->nested.vmxon;
7476 }
7477
7478 static __init int hardware_setup(void)
7479 {
7480         unsigned long host_bndcfgs;
7481         struct desc_ptr dt;
7482         int r, i;
7483
7484         rdmsrl_safe(MSR_EFER, &host_efer);
7485
7486         store_idt(&dt);
7487         host_idt_base = dt.address;
7488
7489         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
7490                 kvm_define_shared_msr(i, vmx_msr_index[i]);
7491
7492         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7493                 return -EIO;
7494
7495         if (boot_cpu_has(X86_FEATURE_NX))
7496                 kvm_enable_efer_bits(EFER_NX);
7497
7498         if (boot_cpu_has(X86_FEATURE_MPX)) {
7499                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7500                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7501         }
7502
7503         if (boot_cpu_has(X86_FEATURE_XSAVES))
7504                 rdmsrl(MSR_IA32_XSS, host_xss);
7505
7506         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7507             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7508                 enable_vpid = 0;
7509
7510         if (!cpu_has_vmx_ept() ||
7511             !cpu_has_vmx_ept_4levels() ||
7512             !cpu_has_vmx_ept_mt_wb() ||
7513             !cpu_has_vmx_invept_global())
7514                 enable_ept = 0;
7515
7516         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7517                 enable_ept_ad_bits = 0;
7518
7519         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7520                 enable_unrestricted_guest = 0;
7521
7522         if (!cpu_has_vmx_flexpriority())
7523                 flexpriority_enabled = 0;
7524
7525         if (!cpu_has_virtual_nmis())
7526                 enable_vnmi = 0;
7527
7528         /*
7529          * set_apic_access_page_addr() is used to reload apic access
7530          * page upon invalidation.  No need to do anything if not
7531          * using the APIC_ACCESS_ADDR VMCS field.
7532          */
7533         if (!flexpriority_enabled)
7534                 kvm_x86_ops->set_apic_access_page_addr = NULL;
7535
7536         if (!cpu_has_vmx_tpr_shadow())
7537                 kvm_x86_ops->update_cr8_intercept = NULL;
7538
7539         if (enable_ept && !cpu_has_vmx_ept_2m_page())
7540                 kvm_disable_largepages();
7541
7542 #if IS_ENABLED(CONFIG_HYPERV)
7543         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7544             && enable_ept) {
7545                 kvm_x86_ops->tlb_remote_flush = hv_remote_flush_tlb;
7546                 kvm_x86_ops->tlb_remote_flush_with_range =
7547                                 hv_remote_flush_tlb_with_range;
7548         }
7549 #endif
7550
7551         if (!cpu_has_vmx_ple()) {
7552                 ple_gap = 0;
7553                 ple_window = 0;
7554                 ple_window_grow = 0;
7555                 ple_window_max = 0;
7556                 ple_window_shrink = 0;
7557         }
7558
7559         if (!cpu_has_vmx_apicv()) {
7560                 enable_apicv = 0;
7561                 kvm_x86_ops->sync_pir_to_irr = NULL;
7562         }
7563
7564         if (cpu_has_vmx_tsc_scaling()) {
7565                 kvm_has_tsc_control = true;
7566                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7567                 kvm_tsc_scaling_ratio_frac_bits = 48;
7568         }
7569
7570         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7571
7572         if (enable_ept)
7573                 vmx_enable_tdp();
7574         else
7575                 kvm_disable_tdp();
7576
7577         /*
7578          * Only enable PML when hardware supports PML feature, and both EPT
7579          * and EPT A/D bit features are enabled -- PML depends on them to work.
7580          */
7581         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7582                 enable_pml = 0;
7583
7584         if (!enable_pml) {
7585                 kvm_x86_ops->slot_enable_log_dirty = NULL;
7586                 kvm_x86_ops->slot_disable_log_dirty = NULL;
7587                 kvm_x86_ops->flush_log_dirty = NULL;
7588                 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
7589         }
7590
7591         if (!cpu_has_vmx_preemption_timer())
7592                 enable_preemption_timer = false;
7593
7594         if (enable_preemption_timer) {
7595                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7596                 u64 vmx_msr;
7597
7598                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7599                 cpu_preemption_timer_multi =
7600                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7601
7602                 if (tsc_khz)
7603                         use_timer_freq = (u64)tsc_khz * 1000;
7604                 use_timer_freq >>= cpu_preemption_timer_multi;
7605
7606                 /*
7607                  * KVM "disables" the preemption timer by setting it to its max
7608                  * value.  Don't use the timer if it might cause spurious exits
7609                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7610                  */
7611                 if (use_timer_freq > 0xffffffffu / 10)
7612                         enable_preemption_timer = false;
7613         }
7614
7615         if (!enable_preemption_timer) {
7616                 kvm_x86_ops->set_hv_timer = NULL;
7617                 kvm_x86_ops->cancel_hv_timer = NULL;
7618                 kvm_x86_ops->request_immediate_exit = __kvm_request_immediate_exit;
7619         }
7620
7621         kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7622
7623         kvm_mce_cap_supported |= MCG_LMCE_P;
7624
7625         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7626                 return -EINVAL;
7627         if (!enable_ept || !cpu_has_vmx_intel_pt())
7628                 pt_mode = PT_MODE_SYSTEM;
7629
7630         if (nested) {
7631                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7632                                            vmx_capability.ept, enable_apicv);
7633
7634                 r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7635                 if (r)
7636                         return r;
7637         }
7638
7639         r = alloc_kvm_area();
7640         if (r)
7641                 nested_vmx_hardware_unsetup();
7642         return r;
7643 }
7644
7645 static __exit void hardware_unsetup(void)
7646 {
7647         if (nested)
7648                 nested_vmx_hardware_unsetup();
7649
7650         free_kvm_area();
7651 }
7652
7653 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
7654         .cpu_has_kvm_support = cpu_has_kvm_support,
7655         .disabled_by_bios = vmx_disabled_by_bios,
7656         .hardware_setup = hardware_setup,
7657         .hardware_unsetup = hardware_unsetup,
7658         .check_processor_compatibility = vmx_check_processor_compat,
7659         .hardware_enable = hardware_enable,
7660         .hardware_disable = hardware_disable,
7661         .cpu_has_accelerated_tpr = report_flexpriority,
7662         .has_emulated_msr = vmx_has_emulated_msr,
7663
7664         .vm_init = vmx_vm_init,
7665         .vm_alloc = vmx_vm_alloc,
7666         .vm_free = vmx_vm_free,
7667
7668         .vcpu_create = vmx_create_vcpu,
7669         .vcpu_free = vmx_free_vcpu,
7670         .vcpu_reset = vmx_vcpu_reset,
7671
7672         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7673         .vcpu_load = vmx_vcpu_load,
7674         .vcpu_put = vmx_vcpu_put,
7675
7676         .update_bp_intercept = update_exception_bitmap,
7677         .get_msr_feature = vmx_get_msr_feature,
7678         .get_msr = vmx_get_msr,
7679         .set_msr = vmx_set_msr,
7680         .get_segment_base = vmx_get_segment_base,
7681         .get_segment = vmx_get_segment,
7682         .set_segment = vmx_set_segment,
7683         .get_cpl = vmx_get_cpl,
7684         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7685         .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7686         .decache_cr3 = vmx_decache_cr3,
7687         .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
7688         .set_cr0 = vmx_set_cr0,
7689         .set_cr3 = vmx_set_cr3,
7690         .set_cr4 = vmx_set_cr4,
7691         .set_efer = vmx_set_efer,
7692         .get_idt = vmx_get_idt,
7693         .set_idt = vmx_set_idt,
7694         .get_gdt = vmx_get_gdt,
7695         .set_gdt = vmx_set_gdt,
7696         .get_dr6 = vmx_get_dr6,
7697         .set_dr6 = vmx_set_dr6,
7698         .set_dr7 = vmx_set_dr7,
7699         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7700         .cache_reg = vmx_cache_reg,
7701         .get_rflags = vmx_get_rflags,
7702         .set_rflags = vmx_set_rflags,
7703
7704         .tlb_flush = vmx_flush_tlb,
7705         .tlb_flush_gva = vmx_flush_tlb_gva,
7706
7707         .run = vmx_vcpu_run,
7708         .handle_exit = vmx_handle_exit,
7709         .skip_emulated_instruction = __skip_emulated_instruction,
7710         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7711         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7712         .patch_hypercall = vmx_patch_hypercall,
7713         .set_irq = vmx_inject_irq,
7714         .set_nmi = vmx_inject_nmi,
7715         .queue_exception = vmx_queue_exception,
7716         .cancel_injection = vmx_cancel_injection,
7717         .interrupt_allowed = vmx_interrupt_allowed,
7718         .nmi_allowed = vmx_nmi_allowed,
7719         .get_nmi_mask = vmx_get_nmi_mask,
7720         .set_nmi_mask = vmx_set_nmi_mask,
7721         .enable_nmi_window = enable_nmi_window,
7722         .enable_irq_window = enable_irq_window,
7723         .update_cr8_intercept = update_cr8_intercept,
7724         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7725         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7726         .get_enable_apicv = vmx_get_enable_apicv,
7727         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7728         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7729         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7730         .hwapic_irr_update = vmx_hwapic_irr_update,
7731         .hwapic_isr_update = vmx_hwapic_isr_update,
7732         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7733         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7734         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7735         .dy_apicv_has_pending_interrupt = vmx_dy_apicv_has_pending_interrupt,
7736
7737         .set_tss_addr = vmx_set_tss_addr,
7738         .set_identity_map_addr = vmx_set_identity_map_addr,
7739         .get_tdp_level = get_ept_level,
7740         .get_mt_mask = vmx_get_mt_mask,
7741
7742         .get_exit_info = vmx_get_exit_info,
7743
7744         .get_lpage_level = vmx_get_lpage_level,
7745
7746         .cpuid_update = vmx_cpuid_update,
7747
7748         .rdtscp_supported = vmx_rdtscp_supported,
7749         .invpcid_supported = vmx_invpcid_supported,
7750
7751         .set_supported_cpuid = vmx_set_supported_cpuid,
7752
7753         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7754
7755         .read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7756         .write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7757
7758         .set_tdp_cr3 = vmx_set_cr3,
7759
7760         .check_intercept = vmx_check_intercept,
7761         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7762         .mpx_supported = vmx_mpx_supported,
7763         .xsaves_supported = vmx_xsaves_supported,
7764         .umip_emulated = vmx_umip_emulated,
7765         .pt_supported = vmx_pt_supported,
7766
7767         .request_immediate_exit = vmx_request_immediate_exit,
7768
7769         .sched_in = vmx_sched_in,
7770
7771         .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
7772         .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
7773         .flush_log_dirty = vmx_flush_log_dirty,
7774         .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7775         .write_log_dirty = vmx_write_pml_buffer,
7776
7777         .pre_block = vmx_pre_block,
7778         .post_block = vmx_post_block,
7779
7780         .pmu_ops = &intel_pmu_ops,
7781
7782         .update_pi_irte = vmx_update_pi_irte,
7783
7784 #ifdef CONFIG_X86_64
7785         .set_hv_timer = vmx_set_hv_timer,
7786         .cancel_hv_timer = vmx_cancel_hv_timer,
7787 #endif
7788
7789         .setup_mce = vmx_setup_mce,
7790
7791         .smi_allowed = vmx_smi_allowed,
7792         .pre_enter_smm = vmx_pre_enter_smm,
7793         .pre_leave_smm = vmx_pre_leave_smm,
7794         .enable_smi_window = enable_smi_window,
7795
7796         .check_nested_events = NULL,
7797         .get_nested_state = NULL,
7798         .set_nested_state = NULL,
7799         .get_vmcs12_pages = NULL,
7800         .nested_enable_evmcs = NULL,
7801         .nested_get_evmcs_version = NULL,
7802         .need_emulation_on_page_fault = vmx_need_emulation_on_page_fault,
7803         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7804 };
7805
7806 static void vmx_cleanup_l1d_flush(void)
7807 {
7808         if (vmx_l1d_flush_pages) {
7809                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
7810                 vmx_l1d_flush_pages = NULL;
7811         }
7812         /* Restore state so sysfs ignores VMX */
7813         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7814 }
7815
7816 static void vmx_exit(void)
7817 {
7818 #ifdef CONFIG_KEXEC_CORE
7819         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
7820         synchronize_rcu();
7821 #endif
7822
7823         kvm_exit();
7824
7825 #if IS_ENABLED(CONFIG_HYPERV)
7826         if (static_branch_unlikely(&enable_evmcs)) {
7827                 int cpu;
7828                 struct hv_vp_assist_page *vp_ap;
7829                 /*
7830                  * Reset everything to support using non-enlightened VMCS
7831                  * access later (e.g. when we reload the module with
7832                  * enlightened_vmcs=0)
7833                  */
7834                 for_each_online_cpu(cpu) {
7835                         vp_ap = hv_get_vp_assist_page(cpu);
7836
7837                         if (!vp_ap)
7838                                 continue;
7839
7840                         vp_ap->current_nested_vmcs = 0;
7841                         vp_ap->enlighten_vmentry = 0;
7842                 }
7843
7844                 static_branch_disable(&enable_evmcs);
7845         }
7846 #endif
7847         vmx_cleanup_l1d_flush();
7848 }
7849 module_exit(vmx_exit);
7850
7851 static int __init vmx_init(void)
7852 {
7853         int r;
7854
7855 #if IS_ENABLED(CONFIG_HYPERV)
7856         /*
7857          * Enlightened VMCS usage should be recommended and the host needs
7858          * to support eVMCS v1 or above. We can also disable eVMCS support
7859          * with module parameter.
7860          */
7861         if (enlightened_vmcs &&
7862             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
7863             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
7864             KVM_EVMCS_VERSION) {
7865                 int cpu;
7866
7867                 /* Check that we have assist pages on all online CPUs */
7868                 for_each_online_cpu(cpu) {
7869                         if (!hv_get_vp_assist_page(cpu)) {
7870                                 enlightened_vmcs = false;
7871                                 break;
7872                         }
7873                 }
7874
7875                 if (enlightened_vmcs) {
7876                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
7877                         static_branch_enable(&enable_evmcs);
7878                 }
7879         } else {
7880                 enlightened_vmcs = false;
7881         }
7882 #endif
7883
7884         r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
7885                      __alignof__(struct vcpu_vmx), THIS_MODULE);
7886         if (r)
7887                 return r;
7888
7889         /*
7890          * Must be called after kvm_init() so enable_ept is properly set
7891          * up. Hand the parameter mitigation value in which was stored in
7892          * the pre module init parser. If no parameter was given, it will
7893          * contain 'auto' which will be turned into the default 'cond'
7894          * mitigation mode.
7895          */
7896         if (boot_cpu_has(X86_BUG_L1TF)) {
7897                 r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
7898                 if (r) {
7899                         vmx_exit();
7900                         return r;
7901                 }
7902         }
7903
7904 #ifdef CONFIG_KEXEC_CORE
7905         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
7906                            crash_vmclear_local_loaded_vmcss);
7907 #endif
7908         vmx_check_vmcs12_offsets();
7909
7910         return 0;
7911 }
7912 module_init(vmx_init);