0f1dfbae649f60a2b23d6f8fccbcd19d79b1a003
[linux-2.6-microblaze.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
24 #include <linux/mm.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30
31 #include <asm/apic.h>
32 #include <asm/asm.h>
33 #include <asm/cpu.h>
34 #include <asm/cpu_device_id.h>
35 #include <asm/debugreg.h>
36 #include <asm/desc.h>
37 #include <asm/fpu/internal.h>
38 #include <asm/io.h>
39 #include <asm/irq_remapping.h>
40 #include <asm/kexec.h>
41 #include <asm/perf_event.h>
42 #include <asm/mce.h>
43 #include <asm/mmu_context.h>
44 #include <asm/mshyperv.h>
45 #include <asm/mwait.h>
46 #include <asm/spec-ctrl.h>
47 #include <asm/virtext.h>
48 #include <asm/vmx.h>
49
50 #include "capabilities.h"
51 #include "cpuid.h"
52 #include "evmcs.h"
53 #include "irq.h"
54 #include "kvm_cache_regs.h"
55 #include "lapic.h"
56 #include "mmu.h"
57 #include "nested.h"
58 #include "ops.h"
59 #include "pmu.h"
60 #include "trace.h"
61 #include "vmcs.h"
62 #include "vmcs12.h"
63 #include "vmx.h"
64 #include "x86.h"
65
66 MODULE_AUTHOR("Qumranet");
67 MODULE_LICENSE("GPL");
68
69 #ifdef MODULE
70 static const struct x86_cpu_id vmx_cpu_id[] = {
71         X86_MATCH_FEATURE(X86_FEATURE_VMX, NULL),
72         {}
73 };
74 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
75 #endif
76
77 bool __read_mostly enable_vpid = 1;
78 module_param_named(vpid, enable_vpid, bool, 0444);
79
80 static bool __read_mostly enable_vnmi = 1;
81 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
82
83 bool __read_mostly flexpriority_enabled = 1;
84 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
85
86 bool __read_mostly enable_ept = 1;
87 module_param_named(ept, enable_ept, bool, S_IRUGO);
88
89 bool __read_mostly enable_unrestricted_guest = 1;
90 module_param_named(unrestricted_guest,
91                         enable_unrestricted_guest, bool, S_IRUGO);
92
93 bool __read_mostly enable_ept_ad_bits = 1;
94 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
95
96 static bool __read_mostly emulate_invalid_guest_state = true;
97 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
98
99 static bool __read_mostly fasteoi = 1;
100 module_param(fasteoi, bool, S_IRUGO);
101
102 bool __read_mostly enable_apicv = 1;
103 module_param(enable_apicv, bool, S_IRUGO);
104
105 /*
106  * If nested=1, nested virtualization is supported, i.e., guests may use
107  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
108  * use VMX instructions.
109  */
110 static bool __read_mostly nested = 1;
111 module_param(nested, bool, S_IRUGO);
112
113 bool __read_mostly enable_pml = 1;
114 module_param_named(pml, enable_pml, bool, S_IRUGO);
115
116 static bool __read_mostly dump_invalid_vmcs = 0;
117 module_param(dump_invalid_vmcs, bool, 0644);
118
119 #define MSR_BITMAP_MODE_X2APIC          1
120 #define MSR_BITMAP_MODE_X2APIC_APICV    2
121
122 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
123
124 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
125 static int __read_mostly cpu_preemption_timer_multi;
126 static bool __read_mostly enable_preemption_timer = 1;
127 #ifdef CONFIG_X86_64
128 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
129 #endif
130
131 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
132 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
133 #define KVM_VM_CR0_ALWAYS_ON                            \
134         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST |      \
135          X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
136 #define KVM_CR4_GUEST_OWNED_BITS                                      \
137         (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
138          | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
139
140 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
141 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
142 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
143
144 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
145
146 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
147         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
148         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
149         RTIT_STATUS_BYTECNT))
150
151 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
152         (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
153
154 /*
155  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
156  * ple_gap:    upper bound on the amount of time between two successive
157  *             executions of PAUSE in a loop. Also indicate if ple enabled.
158  *             According to test, this time is usually smaller than 128 cycles.
159  * ple_window: upper bound on the amount of time a guest is allowed to execute
160  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
161  *             less than 2^12 cycles
162  * Time is measured based on a counter that runs at the same rate as the TSC,
163  * refer SDM volume 3b section 21.6.13 & 22.1.3.
164  */
165 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
166 module_param(ple_gap, uint, 0444);
167
168 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
169 module_param(ple_window, uint, 0444);
170
171 /* Default doubles per-vcpu window every exit. */
172 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
173 module_param(ple_window_grow, uint, 0444);
174
175 /* Default resets per-vcpu window every exit to ple_window. */
176 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
177 module_param(ple_window_shrink, uint, 0444);
178
179 /* Default is to compute the maximum so we can never overflow. */
180 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
181 module_param(ple_window_max, uint, 0444);
182
183 /* Default is SYSTEM mode, 1 for host-guest mode */
184 int __read_mostly pt_mode = PT_MODE_SYSTEM;
185 module_param(pt_mode, int, S_IRUGO);
186
187 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
188 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
189 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
190
191 /* Storage for pre module init parameter parsing */
192 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
193
194 static const struct {
195         const char *option;
196         bool for_parse;
197 } vmentry_l1d_param[] = {
198         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
199         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
200         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
201         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
202         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
203         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
204 };
205
206 #define L1D_CACHE_ORDER 4
207 static void *vmx_l1d_flush_pages;
208
209 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
210 {
211         struct page *page;
212         unsigned int i;
213
214         if (!boot_cpu_has_bug(X86_BUG_L1TF)) {
215                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
216                 return 0;
217         }
218
219         if (!enable_ept) {
220                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
221                 return 0;
222         }
223
224         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
225                 u64 msr;
226
227                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
228                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
229                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
230                         return 0;
231                 }
232         }
233
234         /* If set to auto use the default l1tf mitigation method */
235         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
236                 switch (l1tf_mitigation) {
237                 case L1TF_MITIGATION_OFF:
238                         l1tf = VMENTER_L1D_FLUSH_NEVER;
239                         break;
240                 case L1TF_MITIGATION_FLUSH_NOWARN:
241                 case L1TF_MITIGATION_FLUSH:
242                 case L1TF_MITIGATION_FLUSH_NOSMT:
243                         l1tf = VMENTER_L1D_FLUSH_COND;
244                         break;
245                 case L1TF_MITIGATION_FULL:
246                 case L1TF_MITIGATION_FULL_FORCE:
247                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
248                         break;
249                 }
250         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
251                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
252         }
253
254         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
255             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
256                 /*
257                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
258                  * lifetime and so should not be charged to a memcg.
259                  */
260                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
261                 if (!page)
262                         return -ENOMEM;
263                 vmx_l1d_flush_pages = page_address(page);
264
265                 /*
266                  * Initialize each page with a different pattern in
267                  * order to protect against KSM in the nested
268                  * virtualization case.
269                  */
270                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
271                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
272                                PAGE_SIZE);
273                 }
274         }
275
276         l1tf_vmx_mitigation = l1tf;
277
278         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
279                 static_branch_enable(&vmx_l1d_should_flush);
280         else
281                 static_branch_disable(&vmx_l1d_should_flush);
282
283         if (l1tf == VMENTER_L1D_FLUSH_COND)
284                 static_branch_enable(&vmx_l1d_flush_cond);
285         else
286                 static_branch_disable(&vmx_l1d_flush_cond);
287         return 0;
288 }
289
290 static int vmentry_l1d_flush_parse(const char *s)
291 {
292         unsigned int i;
293
294         if (s) {
295                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
296                         if (vmentry_l1d_param[i].for_parse &&
297                             sysfs_streq(s, vmentry_l1d_param[i].option))
298                                 return i;
299                 }
300         }
301         return -EINVAL;
302 }
303
304 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
305 {
306         int l1tf, ret;
307
308         l1tf = vmentry_l1d_flush_parse(s);
309         if (l1tf < 0)
310                 return l1tf;
311
312         if (!boot_cpu_has(X86_BUG_L1TF))
313                 return 0;
314
315         /*
316          * Has vmx_init() run already? If not then this is the pre init
317          * parameter parsing. In that case just store the value and let
318          * vmx_init() do the proper setup after enable_ept has been
319          * established.
320          */
321         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
322                 vmentry_l1d_flush_param = l1tf;
323                 return 0;
324         }
325
326         mutex_lock(&vmx_l1d_flush_mutex);
327         ret = vmx_setup_l1d_flush(l1tf);
328         mutex_unlock(&vmx_l1d_flush_mutex);
329         return ret;
330 }
331
332 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
333 {
334         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
335                 return sprintf(s, "???\n");
336
337         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
338 }
339
340 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
341         .set = vmentry_l1d_flush_set,
342         .get = vmentry_l1d_flush_get,
343 };
344 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
345
346 static bool guest_state_valid(struct kvm_vcpu *vcpu);
347 static u32 vmx_segment_access_rights(struct kvm_segment *var);
348 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
349                                                           u32 msr, int type);
350
351 void vmx_vmexit(void);
352
353 #define vmx_insn_failed(fmt...)         \
354 do {                                    \
355         WARN_ONCE(1, fmt);              \
356         pr_warn_ratelimited(fmt);       \
357 } while (0)
358
359 asmlinkage void vmread_error(unsigned long field, bool fault)
360 {
361         if (fault)
362                 kvm_spurious_fault();
363         else
364                 vmx_insn_failed("kvm: vmread failed: field=%lx\n", field);
365 }
366
367 noinline void vmwrite_error(unsigned long field, unsigned long value)
368 {
369         vmx_insn_failed("kvm: vmwrite failed: field=%lx val=%lx err=%d\n",
370                         field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
371 }
372
373 noinline void vmclear_error(struct vmcs *vmcs, u64 phys_addr)
374 {
375         vmx_insn_failed("kvm: vmclear failed: %p/%llx\n", vmcs, phys_addr);
376 }
377
378 noinline void vmptrld_error(struct vmcs *vmcs, u64 phys_addr)
379 {
380         vmx_insn_failed("kvm: vmptrld failed: %p/%llx\n", vmcs, phys_addr);
381 }
382
383 noinline void invvpid_error(unsigned long ext, u16 vpid, gva_t gva)
384 {
385         vmx_insn_failed("kvm: invvpid failed: ext=0x%lx vpid=%u gva=0x%lx\n",
386                         ext, vpid, gva);
387 }
388
389 noinline void invept_error(unsigned long ext, u64 eptp, gpa_t gpa)
390 {
391         vmx_insn_failed("kvm: invept failed: ext=0x%lx eptp=%llx gpa=0x%llx\n",
392                         ext, eptp, gpa);
393 }
394
395 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
396 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
397 /*
398  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
399  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
400  */
401 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
402
403 /*
404  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
405  * can find which vCPU should be waken up.
406  */
407 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
408 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
409
410 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
411 static DEFINE_SPINLOCK(vmx_vpid_lock);
412
413 struct vmcs_config vmcs_config;
414 struct vmx_capability vmx_capability;
415
416 #define VMX_SEGMENT_FIELD(seg)                                  \
417         [VCPU_SREG_##seg] = {                                   \
418                 .selector = GUEST_##seg##_SELECTOR,             \
419                 .base = GUEST_##seg##_BASE,                     \
420                 .limit = GUEST_##seg##_LIMIT,                   \
421                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
422         }
423
424 static const struct kvm_vmx_segment_field {
425         unsigned selector;
426         unsigned base;
427         unsigned limit;
428         unsigned ar_bytes;
429 } kvm_vmx_segment_fields[] = {
430         VMX_SEGMENT_FIELD(CS),
431         VMX_SEGMENT_FIELD(DS),
432         VMX_SEGMENT_FIELD(ES),
433         VMX_SEGMENT_FIELD(FS),
434         VMX_SEGMENT_FIELD(GS),
435         VMX_SEGMENT_FIELD(SS),
436         VMX_SEGMENT_FIELD(TR),
437         VMX_SEGMENT_FIELD(LDTR),
438 };
439
440 static unsigned long host_idt_base;
441
442 /*
443  * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
444  * will emulate SYSCALL in legacy mode if the vendor string in guest
445  * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
446  * support this emulation, IA32_STAR must always be included in
447  * vmx_msr_index[], even in i386 builds.
448  */
449 const u32 vmx_msr_index[] = {
450 #ifdef CONFIG_X86_64
451         MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
452 #endif
453         MSR_EFER, MSR_TSC_AUX, MSR_STAR,
454         MSR_IA32_TSX_CTRL,
455 };
456
457 #if IS_ENABLED(CONFIG_HYPERV)
458 static bool __read_mostly enlightened_vmcs = true;
459 module_param(enlightened_vmcs, bool, 0444);
460
461 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
462 static void check_ept_pointer_match(struct kvm *kvm)
463 {
464         struct kvm_vcpu *vcpu;
465         u64 tmp_eptp = INVALID_PAGE;
466         int i;
467
468         kvm_for_each_vcpu(i, vcpu, kvm) {
469                 if (!VALID_PAGE(tmp_eptp)) {
470                         tmp_eptp = to_vmx(vcpu)->ept_pointer;
471                 } else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
472                         to_kvm_vmx(kvm)->ept_pointers_match
473                                 = EPT_POINTERS_MISMATCH;
474                         return;
475                 }
476         }
477
478         to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
479 }
480
481 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
482                 void *data)
483 {
484         struct kvm_tlb_range *range = data;
485
486         return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
487                         range->pages);
488 }
489
490 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
491                 struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
492 {
493         u64 ept_pointer = to_vmx(vcpu)->ept_pointer;
494
495         /*
496          * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
497          * of the base of EPT PML4 table, strip off EPT configuration
498          * information.
499          */
500         if (range)
501                 return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
502                                 kvm_fill_hv_flush_list_func, (void *)range);
503         else
504                 return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
505 }
506
507 static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
508                 struct kvm_tlb_range *range)
509 {
510         struct kvm_vcpu *vcpu;
511         int ret = 0, i;
512
513         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
514
515         if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
516                 check_ept_pointer_match(kvm);
517
518         if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
519                 kvm_for_each_vcpu(i, vcpu, kvm) {
520                         /* If ept_pointer is invalid pointer, bypass flush request. */
521                         if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
522                                 ret |= __hv_remote_flush_tlb_with_range(
523                                         kvm, vcpu, range);
524                 }
525         } else {
526                 ret = __hv_remote_flush_tlb_with_range(kvm,
527                                 kvm_get_vcpu(kvm, 0), range);
528         }
529
530         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
531         return ret;
532 }
533 static int hv_remote_flush_tlb(struct kvm *kvm)
534 {
535         return hv_remote_flush_tlb_with_range(kvm, NULL);
536 }
537
538 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu)
539 {
540         struct hv_enlightened_vmcs *evmcs;
541         struct hv_partition_assist_pg **p_hv_pa_pg =
542                         &vcpu->kvm->arch.hyperv.hv_pa_pg;
543         /*
544          * Synthetic VM-Exit is not enabled in current code and so All
545          * evmcs in singe VM shares same assist page.
546          */
547         if (!*p_hv_pa_pg)
548                 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL);
549
550         if (!*p_hv_pa_pg)
551                 return -ENOMEM;
552
553         evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs;
554
555         evmcs->partition_assist_page =
556                 __pa(*p_hv_pa_pg);
557         evmcs->hv_vm_id = (unsigned long)vcpu->kvm;
558         evmcs->hv_enlightenments_control.nested_flush_hypercall = 1;
559
560         return 0;
561 }
562
563 #endif /* IS_ENABLED(CONFIG_HYPERV) */
564
565 /*
566  * Comment's format: document - errata name - stepping - processor name.
567  * Refer from
568  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
569  */
570 static u32 vmx_preemption_cpu_tfms[] = {
571 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
572 0x000206E6,
573 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
574 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
575 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
576 0x00020652,
577 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
578 0x00020655,
579 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
580 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
581 /*
582  * 320767.pdf - AAP86  - B1 -
583  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
584  */
585 0x000106E5,
586 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
587 0x000106A0,
588 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
589 0x000106A1,
590 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
591 0x000106A4,
592  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
593  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
594  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
595 0x000106A5,
596  /* Xeon E3-1220 V2 */
597 0x000306A8,
598 };
599
600 static inline bool cpu_has_broken_vmx_preemption_timer(void)
601 {
602         u32 eax = cpuid_eax(0x00000001), i;
603
604         /* Clear the reserved bits */
605         eax &= ~(0x3U << 14 | 0xfU << 28);
606         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
607                 if (eax == vmx_preemption_cpu_tfms[i])
608                         return true;
609
610         return false;
611 }
612
613 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
614 {
615         return flexpriority_enabled && lapic_in_kernel(vcpu);
616 }
617
618 static inline bool report_flexpriority(void)
619 {
620         return flexpriority_enabled;
621 }
622
623 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
624 {
625         int i;
626
627         for (i = 0; i < vmx->nmsrs; ++i)
628                 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
629                         return i;
630         return -1;
631 }
632
633 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
634 {
635         int i;
636
637         i = __find_msr_index(vmx, msr);
638         if (i >= 0)
639                 return &vmx->guest_msrs[i];
640         return NULL;
641 }
642
643 static int vmx_set_guest_msr(struct vcpu_vmx *vmx, struct shared_msr_entry *msr, u64 data)
644 {
645         int ret = 0;
646
647         u64 old_msr_data = msr->data;
648         msr->data = data;
649         if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
650                 preempt_disable();
651                 ret = kvm_set_shared_msr(msr->index, msr->data,
652                                          msr->mask);
653                 preempt_enable();
654                 if (ret)
655                         msr->data = old_msr_data;
656         }
657         return ret;
658 }
659
660 #ifdef CONFIG_KEXEC_CORE
661 static void crash_vmclear_local_loaded_vmcss(void)
662 {
663         int cpu = raw_smp_processor_id();
664         struct loaded_vmcs *v;
665
666         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
667                             loaded_vmcss_on_cpu_link)
668                 vmcs_clear(v->vmcs);
669 }
670 #endif /* CONFIG_KEXEC_CORE */
671
672 static void __loaded_vmcs_clear(void *arg)
673 {
674         struct loaded_vmcs *loaded_vmcs = arg;
675         int cpu = raw_smp_processor_id();
676
677         if (loaded_vmcs->cpu != cpu)
678                 return; /* vcpu migration can race with cpu offline */
679         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
680                 per_cpu(current_vmcs, cpu) = NULL;
681
682         vmcs_clear(loaded_vmcs->vmcs);
683         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
684                 vmcs_clear(loaded_vmcs->shadow_vmcs);
685
686         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
687
688         /*
689          * Ensure all writes to loaded_vmcs, including deleting it from its
690          * current percpu list, complete before setting loaded_vmcs->vcpu to
691          * -1, otherwise a different cpu can see vcpu == -1 first and add
692          * loaded_vmcs to its percpu list before it's deleted from this cpu's
693          * list. Pairs with the smp_rmb() in vmx_vcpu_load_vmcs().
694          */
695         smp_wmb();
696
697         loaded_vmcs->cpu = -1;
698         loaded_vmcs->launched = 0;
699 }
700
701 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
702 {
703         int cpu = loaded_vmcs->cpu;
704
705         if (cpu != -1)
706                 smp_call_function_single(cpu,
707                          __loaded_vmcs_clear, loaded_vmcs, 1);
708 }
709
710 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
711                                        unsigned field)
712 {
713         bool ret;
714         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
715
716         if (!kvm_register_is_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS)) {
717                 kvm_register_mark_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS);
718                 vmx->segment_cache.bitmask = 0;
719         }
720         ret = vmx->segment_cache.bitmask & mask;
721         vmx->segment_cache.bitmask |= mask;
722         return ret;
723 }
724
725 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
726 {
727         u16 *p = &vmx->segment_cache.seg[seg].selector;
728
729         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
730                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
731         return *p;
732 }
733
734 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
735 {
736         ulong *p = &vmx->segment_cache.seg[seg].base;
737
738         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
739                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
740         return *p;
741 }
742
743 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
744 {
745         u32 *p = &vmx->segment_cache.seg[seg].limit;
746
747         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
748                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
749         return *p;
750 }
751
752 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
753 {
754         u32 *p = &vmx->segment_cache.seg[seg].ar;
755
756         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
757                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
758         return *p;
759 }
760
761 void update_exception_bitmap(struct kvm_vcpu *vcpu)
762 {
763         u32 eb;
764
765         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
766              (1u << DB_VECTOR) | (1u << AC_VECTOR);
767         /*
768          * Guest access to VMware backdoor ports could legitimately
769          * trigger #GP because of TSS I/O permission bitmap.
770          * We intercept those #GP and allow access to them anyway
771          * as VMware does.
772          */
773         if (enable_vmware_backdoor)
774                 eb |= (1u << GP_VECTOR);
775         if ((vcpu->guest_debug &
776              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
777             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
778                 eb |= 1u << BP_VECTOR;
779         if (to_vmx(vcpu)->rmode.vm86_active)
780                 eb = ~0;
781         if (enable_ept)
782                 eb &= ~(1u << PF_VECTOR);
783
784         /* When we are running a nested L2 guest and L1 specified for it a
785          * certain exception bitmap, we must trap the same exceptions and pass
786          * them to L1. When running L2, we will only handle the exceptions
787          * specified above if L1 did not want them.
788          */
789         if (is_guest_mode(vcpu))
790                 eb |= get_vmcs12(vcpu)->exception_bitmap;
791
792         vmcs_write32(EXCEPTION_BITMAP, eb);
793 }
794
795 /*
796  * Check if MSR is intercepted for currently loaded MSR bitmap.
797  */
798 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
799 {
800         unsigned long *msr_bitmap;
801         int f = sizeof(unsigned long);
802
803         if (!cpu_has_vmx_msr_bitmap())
804                 return true;
805
806         msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
807
808         if (msr <= 0x1fff) {
809                 return !!test_bit(msr, msr_bitmap + 0x800 / f);
810         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
811                 msr &= 0x1fff;
812                 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
813         }
814
815         return true;
816 }
817
818 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
819                 unsigned long entry, unsigned long exit)
820 {
821         vm_entry_controls_clearbit(vmx, entry);
822         vm_exit_controls_clearbit(vmx, exit);
823 }
824
825 int vmx_find_msr_index(struct vmx_msrs *m, u32 msr)
826 {
827         unsigned int i;
828
829         for (i = 0; i < m->nr; ++i) {
830                 if (m->val[i].index == msr)
831                         return i;
832         }
833         return -ENOENT;
834 }
835
836 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
837 {
838         int i;
839         struct msr_autoload *m = &vmx->msr_autoload;
840
841         switch (msr) {
842         case MSR_EFER:
843                 if (cpu_has_load_ia32_efer()) {
844                         clear_atomic_switch_msr_special(vmx,
845                                         VM_ENTRY_LOAD_IA32_EFER,
846                                         VM_EXIT_LOAD_IA32_EFER);
847                         return;
848                 }
849                 break;
850         case MSR_CORE_PERF_GLOBAL_CTRL:
851                 if (cpu_has_load_perf_global_ctrl()) {
852                         clear_atomic_switch_msr_special(vmx,
853                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
854                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
855                         return;
856                 }
857                 break;
858         }
859         i = vmx_find_msr_index(&m->guest, msr);
860         if (i < 0)
861                 goto skip_guest;
862         --m->guest.nr;
863         m->guest.val[i] = m->guest.val[m->guest.nr];
864         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
865
866 skip_guest:
867         i = vmx_find_msr_index(&m->host, msr);
868         if (i < 0)
869                 return;
870
871         --m->host.nr;
872         m->host.val[i] = m->host.val[m->host.nr];
873         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
874 }
875
876 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
877                 unsigned long entry, unsigned long exit,
878                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
879                 u64 guest_val, u64 host_val)
880 {
881         vmcs_write64(guest_val_vmcs, guest_val);
882         if (host_val_vmcs != HOST_IA32_EFER)
883                 vmcs_write64(host_val_vmcs, host_val);
884         vm_entry_controls_setbit(vmx, entry);
885         vm_exit_controls_setbit(vmx, exit);
886 }
887
888 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
889                                   u64 guest_val, u64 host_val, bool entry_only)
890 {
891         int i, j = 0;
892         struct msr_autoload *m = &vmx->msr_autoload;
893
894         switch (msr) {
895         case MSR_EFER:
896                 if (cpu_has_load_ia32_efer()) {
897                         add_atomic_switch_msr_special(vmx,
898                                         VM_ENTRY_LOAD_IA32_EFER,
899                                         VM_EXIT_LOAD_IA32_EFER,
900                                         GUEST_IA32_EFER,
901                                         HOST_IA32_EFER,
902                                         guest_val, host_val);
903                         return;
904                 }
905                 break;
906         case MSR_CORE_PERF_GLOBAL_CTRL:
907                 if (cpu_has_load_perf_global_ctrl()) {
908                         add_atomic_switch_msr_special(vmx,
909                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
910                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
911                                         GUEST_IA32_PERF_GLOBAL_CTRL,
912                                         HOST_IA32_PERF_GLOBAL_CTRL,
913                                         guest_val, host_val);
914                         return;
915                 }
916                 break;
917         case MSR_IA32_PEBS_ENABLE:
918                 /* PEBS needs a quiescent period after being disabled (to write
919                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
920                  * provide that period, so a CPU could write host's record into
921                  * guest's memory.
922                  */
923                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
924         }
925
926         i = vmx_find_msr_index(&m->guest, msr);
927         if (!entry_only)
928                 j = vmx_find_msr_index(&m->host, msr);
929
930         if ((i < 0 && m->guest.nr == NR_LOADSTORE_MSRS) ||
931                 (j < 0 &&  m->host.nr == NR_LOADSTORE_MSRS)) {
932                 printk_once(KERN_WARNING "Not enough msr switch entries. "
933                                 "Can't add msr %x\n", msr);
934                 return;
935         }
936         if (i < 0) {
937                 i = m->guest.nr++;
938                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
939         }
940         m->guest.val[i].index = msr;
941         m->guest.val[i].value = guest_val;
942
943         if (entry_only)
944                 return;
945
946         if (j < 0) {
947                 j = m->host.nr++;
948                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
949         }
950         m->host.val[j].index = msr;
951         m->host.val[j].value = host_val;
952 }
953
954 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
955 {
956         u64 guest_efer = vmx->vcpu.arch.efer;
957         u64 ignore_bits = 0;
958
959         /* Shadow paging assumes NX to be available.  */
960         if (!enable_ept)
961                 guest_efer |= EFER_NX;
962
963         /*
964          * LMA and LME handled by hardware; SCE meaningless outside long mode.
965          */
966         ignore_bits |= EFER_SCE;
967 #ifdef CONFIG_X86_64
968         ignore_bits |= EFER_LMA | EFER_LME;
969         /* SCE is meaningful only in long mode on Intel */
970         if (guest_efer & EFER_LMA)
971                 ignore_bits &= ~(u64)EFER_SCE;
972 #endif
973
974         /*
975          * On EPT, we can't emulate NX, so we must switch EFER atomically.
976          * On CPUs that support "load IA32_EFER", always switch EFER
977          * atomically, since it's faster than switching it manually.
978          */
979         if (cpu_has_load_ia32_efer() ||
980             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
981                 if (!(guest_efer & EFER_LMA))
982                         guest_efer &= ~EFER_LME;
983                 if (guest_efer != host_efer)
984                         add_atomic_switch_msr(vmx, MSR_EFER,
985                                               guest_efer, host_efer, false);
986                 else
987                         clear_atomic_switch_msr(vmx, MSR_EFER);
988                 return false;
989         } else {
990                 clear_atomic_switch_msr(vmx, MSR_EFER);
991
992                 guest_efer &= ~ignore_bits;
993                 guest_efer |= host_efer & ignore_bits;
994
995                 vmx->guest_msrs[efer_offset].data = guest_efer;
996                 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
997
998                 return true;
999         }
1000 }
1001
1002 #ifdef CONFIG_X86_32
1003 /*
1004  * On 32-bit kernels, VM exits still load the FS and GS bases from the
1005  * VMCS rather than the segment table.  KVM uses this helper to figure
1006  * out the current bases to poke them into the VMCS before entry.
1007  */
1008 static unsigned long segment_base(u16 selector)
1009 {
1010         struct desc_struct *table;
1011         unsigned long v;
1012
1013         if (!(selector & ~SEGMENT_RPL_MASK))
1014                 return 0;
1015
1016         table = get_current_gdt_ro();
1017
1018         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
1019                 u16 ldt_selector = kvm_read_ldt();
1020
1021                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
1022                         return 0;
1023
1024                 table = (struct desc_struct *)segment_base(ldt_selector);
1025         }
1026         v = get_desc_base(&table[selector >> 3]);
1027         return v;
1028 }
1029 #endif
1030
1031 static inline bool pt_can_write_msr(struct vcpu_vmx *vmx)
1032 {
1033         return vmx_pt_mode_is_host_guest() &&
1034                !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
1035 }
1036
1037 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
1038 {
1039         u32 i;
1040
1041         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1042         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1043         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1044         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1045         for (i = 0; i < addr_range; i++) {
1046                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1047                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1048         }
1049 }
1050
1051 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
1052 {
1053         u32 i;
1054
1055         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1056         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1057         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1058         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1059         for (i = 0; i < addr_range; i++) {
1060                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1061                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1062         }
1063 }
1064
1065 static void pt_guest_enter(struct vcpu_vmx *vmx)
1066 {
1067         if (vmx_pt_mode_is_system())
1068                 return;
1069
1070         /*
1071          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1072          * Save host state before VM entry.
1073          */
1074         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1075         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1076                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1077                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1078                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1079         }
1080 }
1081
1082 static void pt_guest_exit(struct vcpu_vmx *vmx)
1083 {
1084         if (vmx_pt_mode_is_system())
1085                 return;
1086
1087         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1088                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1089                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1090         }
1091
1092         /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1093         wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1094 }
1095
1096 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1097                         unsigned long fs_base, unsigned long gs_base)
1098 {
1099         if (unlikely(fs_sel != host->fs_sel)) {
1100                 if (!(fs_sel & 7))
1101                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1102                 else
1103                         vmcs_write16(HOST_FS_SELECTOR, 0);
1104                 host->fs_sel = fs_sel;
1105         }
1106         if (unlikely(gs_sel != host->gs_sel)) {
1107                 if (!(gs_sel & 7))
1108                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1109                 else
1110                         vmcs_write16(HOST_GS_SELECTOR, 0);
1111                 host->gs_sel = gs_sel;
1112         }
1113         if (unlikely(fs_base != host->fs_base)) {
1114                 vmcs_writel(HOST_FS_BASE, fs_base);
1115                 host->fs_base = fs_base;
1116         }
1117         if (unlikely(gs_base != host->gs_base)) {
1118                 vmcs_writel(HOST_GS_BASE, gs_base);
1119                 host->gs_base = gs_base;
1120         }
1121 }
1122
1123 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1124 {
1125         struct vcpu_vmx *vmx = to_vmx(vcpu);
1126         struct vmcs_host_state *host_state;
1127 #ifdef CONFIG_X86_64
1128         int cpu = raw_smp_processor_id();
1129 #endif
1130         unsigned long fs_base, gs_base;
1131         u16 fs_sel, gs_sel;
1132         int i;
1133
1134         vmx->req_immediate_exit = false;
1135
1136         /*
1137          * Note that guest MSRs to be saved/restored can also be changed
1138          * when guest state is loaded. This happens when guest transitions
1139          * to/from long-mode by setting MSR_EFER.LMA.
1140          */
1141         if (!vmx->guest_msrs_ready) {
1142                 vmx->guest_msrs_ready = true;
1143                 for (i = 0; i < vmx->save_nmsrs; ++i)
1144                         kvm_set_shared_msr(vmx->guest_msrs[i].index,
1145                                            vmx->guest_msrs[i].data,
1146                                            vmx->guest_msrs[i].mask);
1147
1148         }
1149
1150         if (vmx->nested.need_vmcs12_to_shadow_sync)
1151                 nested_sync_vmcs12_to_shadow(vcpu);
1152
1153         if (vmx->guest_state_loaded)
1154                 return;
1155
1156         host_state = &vmx->loaded_vmcs->host_state;
1157
1158         /*
1159          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1160          * allow segment selectors with cpl > 0 or ti == 1.
1161          */
1162         host_state->ldt_sel = kvm_read_ldt();
1163
1164 #ifdef CONFIG_X86_64
1165         savesegment(ds, host_state->ds_sel);
1166         savesegment(es, host_state->es_sel);
1167
1168         gs_base = cpu_kernelmode_gs_base(cpu);
1169         if (likely(is_64bit_mm(current->mm))) {
1170                 save_fsgs_for_kvm();
1171                 fs_sel = current->thread.fsindex;
1172                 gs_sel = current->thread.gsindex;
1173                 fs_base = current->thread.fsbase;
1174                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1175         } else {
1176                 savesegment(fs, fs_sel);
1177                 savesegment(gs, gs_sel);
1178                 fs_base = read_msr(MSR_FS_BASE);
1179                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1180         }
1181
1182         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1183 #else
1184         savesegment(fs, fs_sel);
1185         savesegment(gs, gs_sel);
1186         fs_base = segment_base(fs_sel);
1187         gs_base = segment_base(gs_sel);
1188 #endif
1189
1190         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1191         vmx->guest_state_loaded = true;
1192 }
1193
1194 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1195 {
1196         struct vmcs_host_state *host_state;
1197
1198         if (!vmx->guest_state_loaded)
1199                 return;
1200
1201         host_state = &vmx->loaded_vmcs->host_state;
1202
1203         ++vmx->vcpu.stat.host_state_reload;
1204
1205 #ifdef CONFIG_X86_64
1206         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1207 #endif
1208         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1209                 kvm_load_ldt(host_state->ldt_sel);
1210 #ifdef CONFIG_X86_64
1211                 load_gs_index(host_state->gs_sel);
1212 #else
1213                 loadsegment(gs, host_state->gs_sel);
1214 #endif
1215         }
1216         if (host_state->fs_sel & 7)
1217                 loadsegment(fs, host_state->fs_sel);
1218 #ifdef CONFIG_X86_64
1219         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1220                 loadsegment(ds, host_state->ds_sel);
1221                 loadsegment(es, host_state->es_sel);
1222         }
1223 #endif
1224         invalidate_tss_limit();
1225 #ifdef CONFIG_X86_64
1226         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1227 #endif
1228         load_fixmap_gdt(raw_smp_processor_id());
1229         vmx->guest_state_loaded = false;
1230         vmx->guest_msrs_ready = false;
1231 }
1232
1233 #ifdef CONFIG_X86_64
1234 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1235 {
1236         preempt_disable();
1237         if (vmx->guest_state_loaded)
1238                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1239         preempt_enable();
1240         return vmx->msr_guest_kernel_gs_base;
1241 }
1242
1243 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1244 {
1245         preempt_disable();
1246         if (vmx->guest_state_loaded)
1247                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1248         preempt_enable();
1249         vmx->msr_guest_kernel_gs_base = data;
1250 }
1251 #endif
1252
1253 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1254 {
1255         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1256         struct pi_desc old, new;
1257         unsigned int dest;
1258
1259         /*
1260          * In case of hot-plug or hot-unplug, we may have to undo
1261          * vmx_vcpu_pi_put even if there is no assigned device.  And we
1262          * always keep PI.NDST up to date for simplicity: it makes the
1263          * code easier, and CPU migration is not a fast path.
1264          */
1265         if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1266                 return;
1267
1268         /*
1269          * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
1270          * PI.NDST: pi_post_block is the one expected to change PID.NDST and the
1271          * wakeup handler expects the vCPU to be on the blocked_vcpu_list that
1272          * matches PI.NDST. Otherwise, a vcpu may not be able to be woken up
1273          * correctly.
1274          */
1275         if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR || vcpu->cpu == cpu) {
1276                 pi_clear_sn(pi_desc);
1277                 goto after_clear_sn;
1278         }
1279
1280         /* The full case.  */
1281         do {
1282                 old.control = new.control = pi_desc->control;
1283
1284                 dest = cpu_physical_id(cpu);
1285
1286                 if (x2apic_enabled())
1287                         new.ndst = dest;
1288                 else
1289                         new.ndst = (dest << 8) & 0xFF00;
1290
1291                 new.sn = 0;
1292         } while (cmpxchg64(&pi_desc->control, old.control,
1293                            new.control) != old.control);
1294
1295 after_clear_sn:
1296
1297         /*
1298          * Clear SN before reading the bitmap.  The VT-d firmware
1299          * writes the bitmap and reads SN atomically (5.2.3 in the
1300          * spec), so it doesn't really have a memory barrier that
1301          * pairs with this, but we cannot do that and we need one.
1302          */
1303         smp_mb__after_atomic();
1304
1305         if (!pi_is_pir_empty(pi_desc))
1306                 pi_set_on(pi_desc);
1307 }
1308
1309 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu)
1310 {
1311         struct vcpu_vmx *vmx = to_vmx(vcpu);
1312         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1313
1314         if (!already_loaded) {
1315                 loaded_vmcs_clear(vmx->loaded_vmcs);
1316                 local_irq_disable();
1317
1318                 /*
1319                  * Ensure loaded_vmcs->cpu is read before adding loaded_vmcs to
1320                  * this cpu's percpu list, otherwise it may not yet be deleted
1321                  * from its previous cpu's percpu list.  Pairs with the
1322                  * smb_wmb() in __loaded_vmcs_clear().
1323                  */
1324                 smp_rmb();
1325
1326                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1327                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1328                 local_irq_enable();
1329         }
1330
1331         if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
1332                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1333                 vmcs_load(vmx->loaded_vmcs->vmcs);
1334                 indirect_branch_prediction_barrier();
1335         }
1336
1337         if (!already_loaded) {
1338                 void *gdt = get_current_gdt_ro();
1339                 unsigned long sysenter_esp;
1340
1341                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1342
1343                 /*
1344                  * Linux uses per-cpu TSS and GDT, so set these when switching
1345                  * processors.  See 22.2.4.
1346                  */
1347                 vmcs_writel(HOST_TR_BASE,
1348                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1349                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1350
1351                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1352                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1353
1354                 vmx->loaded_vmcs->cpu = cpu;
1355         }
1356
1357         /* Setup TSC multiplier */
1358         if (kvm_has_tsc_control &&
1359             vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
1360                 decache_tsc_multiplier(vmx);
1361 }
1362
1363 /*
1364  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1365  * vcpu mutex is already taken.
1366  */
1367 void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1368 {
1369         struct vcpu_vmx *vmx = to_vmx(vcpu);
1370
1371         vmx_vcpu_load_vmcs(vcpu, cpu);
1372
1373         vmx_vcpu_pi_load(vcpu, cpu);
1374
1375         vmx->host_pkru = read_pkru();
1376         vmx->host_debugctlmsr = get_debugctlmsr();
1377 }
1378
1379 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
1380 {
1381         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1382
1383         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1384                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
1385                 !kvm_vcpu_apicv_active(vcpu))
1386                 return;
1387
1388         /* Set SN when the vCPU is preempted */
1389         if (vcpu->preempted)
1390                 pi_set_sn(pi_desc);
1391 }
1392
1393 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1394 {
1395         vmx_vcpu_pi_put(vcpu);
1396
1397         vmx_prepare_switch_to_host(to_vmx(vcpu));
1398 }
1399
1400 static bool emulation_required(struct kvm_vcpu *vcpu)
1401 {
1402         return emulate_invalid_guest_state && !guest_state_valid(vcpu);
1403 }
1404
1405 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1406 {
1407         struct vcpu_vmx *vmx = to_vmx(vcpu);
1408         unsigned long rflags, save_rflags;
1409
1410         if (!kvm_register_is_available(vcpu, VCPU_EXREG_RFLAGS)) {
1411                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1412                 rflags = vmcs_readl(GUEST_RFLAGS);
1413                 if (vmx->rmode.vm86_active) {
1414                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1415                         save_rflags = vmx->rmode.save_rflags;
1416                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1417                 }
1418                 vmx->rflags = rflags;
1419         }
1420         return vmx->rflags;
1421 }
1422
1423 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1424 {
1425         struct vcpu_vmx *vmx = to_vmx(vcpu);
1426         unsigned long old_rflags;
1427
1428         if (enable_unrestricted_guest) {
1429                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1430                 vmx->rflags = rflags;
1431                 vmcs_writel(GUEST_RFLAGS, rflags);
1432                 return;
1433         }
1434
1435         old_rflags = vmx_get_rflags(vcpu);
1436         vmx->rflags = rflags;
1437         if (vmx->rmode.vm86_active) {
1438                 vmx->rmode.save_rflags = rflags;
1439                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1440         }
1441         vmcs_writel(GUEST_RFLAGS, rflags);
1442
1443         if ((old_rflags ^ vmx->rflags) & X86_EFLAGS_VM)
1444                 vmx->emulation_required = emulation_required(vcpu);
1445 }
1446
1447 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1448 {
1449         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1450         int ret = 0;
1451
1452         if (interruptibility & GUEST_INTR_STATE_STI)
1453                 ret |= KVM_X86_SHADOW_INT_STI;
1454         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1455                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1456
1457         return ret;
1458 }
1459
1460 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1461 {
1462         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1463         u32 interruptibility = interruptibility_old;
1464
1465         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1466
1467         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1468                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1469         else if (mask & KVM_X86_SHADOW_INT_STI)
1470                 interruptibility |= GUEST_INTR_STATE_STI;
1471
1472         if ((interruptibility != interruptibility_old))
1473                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1474 }
1475
1476 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1477 {
1478         struct vcpu_vmx *vmx = to_vmx(vcpu);
1479         unsigned long value;
1480
1481         /*
1482          * Any MSR write that attempts to change bits marked reserved will
1483          * case a #GP fault.
1484          */
1485         if (data & vmx->pt_desc.ctl_bitmask)
1486                 return 1;
1487
1488         /*
1489          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1490          * result in a #GP unless the same write also clears TraceEn.
1491          */
1492         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1493                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1494                 return 1;
1495
1496         /*
1497          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1498          * and FabricEn would cause #GP, if
1499          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1500          */
1501         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1502                 !(data & RTIT_CTL_FABRIC_EN) &&
1503                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1504                                         PT_CAP_single_range_output))
1505                 return 1;
1506
1507         /*
1508          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1509          * utilize encodings marked reserved will casue a #GP fault.
1510          */
1511         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1512         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1513                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1514                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1515                 return 1;
1516         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1517                                                 PT_CAP_cycle_thresholds);
1518         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1519                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1520                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1521                 return 1;
1522         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1523         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1524                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1525                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1526                 return 1;
1527
1528         /*
1529          * If ADDRx_CFG is reserved or the encodings is >2 will
1530          * cause a #GP fault.
1531          */
1532         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1533         if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1534                 return 1;
1535         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1536         if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1537                 return 1;
1538         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1539         if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1540                 return 1;
1541         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1542         if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1543                 return 1;
1544
1545         return 0;
1546 }
1547
1548 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
1549 {
1550         unsigned long rip;
1551
1552         /*
1553          * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on
1554          * undefined behavior: Intel's SDM doesn't mandate the VMCS field be
1555          * set when EPT misconfig occurs.  In practice, real hardware updates
1556          * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors
1557          * (namely Hyper-V) don't set it due to it being undefined behavior,
1558          * i.e. we end up advancing IP with some random value.
1559          */
1560         if (!static_cpu_has(X86_FEATURE_HYPERVISOR) ||
1561             to_vmx(vcpu)->exit_reason != EXIT_REASON_EPT_MISCONFIG) {
1562                 rip = kvm_rip_read(vcpu);
1563                 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1564                 kvm_rip_write(vcpu, rip);
1565         } else {
1566                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
1567                         return 0;
1568         }
1569
1570         /* skipping an emulated instruction also counts */
1571         vmx_set_interrupt_shadow(vcpu, 0);
1572
1573         return 1;
1574 }
1575
1576
1577 /*
1578  * Recognizes a pending MTF VM-exit and records the nested state for later
1579  * delivery.
1580  */
1581 static void vmx_update_emulated_instruction(struct kvm_vcpu *vcpu)
1582 {
1583         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1584         struct vcpu_vmx *vmx = to_vmx(vcpu);
1585
1586         if (!is_guest_mode(vcpu))
1587                 return;
1588
1589         /*
1590          * Per the SDM, MTF takes priority over debug-trap exceptions besides
1591          * T-bit traps. As instruction emulation is completed (i.e. at the
1592          * instruction boundary), any #DB exception pending delivery must be a
1593          * debug-trap. Record the pending MTF state to be delivered in
1594          * vmx_check_nested_events().
1595          */
1596         if (nested_cpu_has_mtf(vmcs12) &&
1597             (!vcpu->arch.exception.pending ||
1598              vcpu->arch.exception.nr == DB_VECTOR))
1599                 vmx->nested.mtf_pending = true;
1600         else
1601                 vmx->nested.mtf_pending = false;
1602 }
1603
1604 static int vmx_skip_emulated_instruction(struct kvm_vcpu *vcpu)
1605 {
1606         vmx_update_emulated_instruction(vcpu);
1607         return skip_emulated_instruction(vcpu);
1608 }
1609
1610 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1611 {
1612         /*
1613          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1614          * explicitly skip the instruction because if the HLT state is set,
1615          * then the instruction is already executing and RIP has already been
1616          * advanced.
1617          */
1618         if (kvm_hlt_in_guest(vcpu->kvm) &&
1619                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1620                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1621 }
1622
1623 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1624 {
1625         struct vcpu_vmx *vmx = to_vmx(vcpu);
1626         unsigned nr = vcpu->arch.exception.nr;
1627         bool has_error_code = vcpu->arch.exception.has_error_code;
1628         u32 error_code = vcpu->arch.exception.error_code;
1629         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1630
1631         kvm_deliver_exception_payload(vcpu);
1632
1633         if (has_error_code) {
1634                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1635                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1636         }
1637
1638         if (vmx->rmode.vm86_active) {
1639                 int inc_eip = 0;
1640                 if (kvm_exception_is_soft(nr))
1641                         inc_eip = vcpu->arch.event_exit_inst_len;
1642                 kvm_inject_realmode_interrupt(vcpu, nr, inc_eip);
1643                 return;
1644         }
1645
1646         WARN_ON_ONCE(vmx->emulation_required);
1647
1648         if (kvm_exception_is_soft(nr)) {
1649                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1650                              vmx->vcpu.arch.event_exit_inst_len);
1651                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1652         } else
1653                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1654
1655         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1656
1657         vmx_clear_hlt(vcpu);
1658 }
1659
1660 /*
1661  * Swap MSR entry in host/guest MSR entry array.
1662  */
1663 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1664 {
1665         struct shared_msr_entry tmp;
1666
1667         tmp = vmx->guest_msrs[to];
1668         vmx->guest_msrs[to] = vmx->guest_msrs[from];
1669         vmx->guest_msrs[from] = tmp;
1670 }
1671
1672 /*
1673  * Set up the vmcs to automatically save and restore system
1674  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
1675  * mode, as fiddling with msrs is very expensive.
1676  */
1677 static void setup_msrs(struct vcpu_vmx *vmx)
1678 {
1679         int save_nmsrs, index;
1680
1681         save_nmsrs = 0;
1682 #ifdef CONFIG_X86_64
1683         /*
1684          * The SYSCALL MSRs are only needed on long mode guests, and only
1685          * when EFER.SCE is set.
1686          */
1687         if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
1688                 index = __find_msr_index(vmx, MSR_STAR);
1689                 if (index >= 0)
1690                         move_msr_up(vmx, index, save_nmsrs++);
1691                 index = __find_msr_index(vmx, MSR_LSTAR);
1692                 if (index >= 0)
1693                         move_msr_up(vmx, index, save_nmsrs++);
1694                 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
1695                 if (index >= 0)
1696                         move_msr_up(vmx, index, save_nmsrs++);
1697         }
1698 #endif
1699         index = __find_msr_index(vmx, MSR_EFER);
1700         if (index >= 0 && update_transition_efer(vmx, index))
1701                 move_msr_up(vmx, index, save_nmsrs++);
1702         index = __find_msr_index(vmx, MSR_TSC_AUX);
1703         if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
1704                 move_msr_up(vmx, index, save_nmsrs++);
1705         index = __find_msr_index(vmx, MSR_IA32_TSX_CTRL);
1706         if (index >= 0)
1707                 move_msr_up(vmx, index, save_nmsrs++);
1708
1709         vmx->save_nmsrs = save_nmsrs;
1710         vmx->guest_msrs_ready = false;
1711
1712         if (cpu_has_vmx_msr_bitmap())
1713                 vmx_update_msr_bitmap(&vmx->vcpu);
1714 }
1715
1716 static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1717 {
1718         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1719
1720         if (is_guest_mode(vcpu) &&
1721             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETTING))
1722                 return vcpu->arch.tsc_offset - vmcs12->tsc_offset;
1723
1724         return vcpu->arch.tsc_offset;
1725 }
1726
1727 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1728 {
1729         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1730         u64 g_tsc_offset = 0;
1731
1732         /*
1733          * We're here if L1 chose not to trap WRMSR to TSC. According
1734          * to the spec, this should set L1's TSC; The offset that L1
1735          * set for L2 remains unchanged, and still needs to be added
1736          * to the newly set TSC to get L2's TSC.
1737          */
1738         if (is_guest_mode(vcpu) &&
1739             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETTING))
1740                 g_tsc_offset = vmcs12->tsc_offset;
1741
1742         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1743                                    vcpu->arch.tsc_offset - g_tsc_offset,
1744                                    offset);
1745         vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
1746         return offset + g_tsc_offset;
1747 }
1748
1749 /*
1750  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1751  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1752  * all guests if the "nested" module option is off, and can also be disabled
1753  * for a single guest by disabling its VMX cpuid bit.
1754  */
1755 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1756 {
1757         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1758 }
1759
1760 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1761                                                  uint64_t val)
1762 {
1763         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1764
1765         return !(val & ~valid_bits);
1766 }
1767
1768 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1769 {
1770         switch (msr->index) {
1771         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1772                 if (!nested)
1773                         return 1;
1774                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1775         default:
1776                 return 1;
1777         }
1778 }
1779
1780 /*
1781  * Reads an msr value (of 'msr_index') into 'pdata'.
1782  * Returns 0 on success, non-0 otherwise.
1783  * Assumes vcpu_load() was already called.
1784  */
1785 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1786 {
1787         struct vcpu_vmx *vmx = to_vmx(vcpu);
1788         struct shared_msr_entry *msr;
1789         u32 index;
1790
1791         switch (msr_info->index) {
1792 #ifdef CONFIG_X86_64
1793         case MSR_FS_BASE:
1794                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1795                 break;
1796         case MSR_GS_BASE:
1797                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1798                 break;
1799         case MSR_KERNEL_GS_BASE:
1800                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1801                 break;
1802 #endif
1803         case MSR_EFER:
1804                 return kvm_get_msr_common(vcpu, msr_info);
1805         case MSR_IA32_TSX_CTRL:
1806                 if (!msr_info->host_initiated &&
1807                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
1808                         return 1;
1809                 goto find_shared_msr;
1810         case MSR_IA32_UMWAIT_CONTROL:
1811                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
1812                         return 1;
1813
1814                 msr_info->data = vmx->msr_ia32_umwait_control;
1815                 break;
1816         case MSR_IA32_SPEC_CTRL:
1817                 if (!msr_info->host_initiated &&
1818                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1819                         return 1;
1820
1821                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1822                 break;
1823         case MSR_IA32_SYSENTER_CS:
1824                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1825                 break;
1826         case MSR_IA32_SYSENTER_EIP:
1827                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1828                 break;
1829         case MSR_IA32_SYSENTER_ESP:
1830                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1831                 break;
1832         case MSR_IA32_BNDCFGS:
1833                 if (!kvm_mpx_supported() ||
1834                     (!msr_info->host_initiated &&
1835                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1836                         return 1;
1837                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1838                 break;
1839         case MSR_IA32_MCG_EXT_CTL:
1840                 if (!msr_info->host_initiated &&
1841                     !(vmx->msr_ia32_feature_control &
1842                       FEAT_CTL_LMCE_ENABLED))
1843                         return 1;
1844                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1845                 break;
1846         case MSR_IA32_FEAT_CTL:
1847                 msr_info->data = vmx->msr_ia32_feature_control;
1848                 break;
1849         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1850                 if (!nested_vmx_allowed(vcpu))
1851                         return 1;
1852                 if (vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1853                                     &msr_info->data))
1854                         return 1;
1855                 /*
1856                  * Enlightened VMCS v1 doesn't have certain fields, but buggy
1857                  * Hyper-V versions are still trying to use corresponding
1858                  * features when they are exposed. Filter out the essential
1859                  * minimum.
1860                  */
1861                 if (!msr_info->host_initiated &&
1862                     vmx->nested.enlightened_vmcs_enabled)
1863                         nested_evmcs_filter_control_msr(msr_info->index,
1864                                                         &msr_info->data);
1865                 break;
1866         case MSR_IA32_RTIT_CTL:
1867                 if (!vmx_pt_mode_is_host_guest())
1868                         return 1;
1869                 msr_info->data = vmx->pt_desc.guest.ctl;
1870                 break;
1871         case MSR_IA32_RTIT_STATUS:
1872                 if (!vmx_pt_mode_is_host_guest())
1873                         return 1;
1874                 msr_info->data = vmx->pt_desc.guest.status;
1875                 break;
1876         case MSR_IA32_RTIT_CR3_MATCH:
1877                 if (!vmx_pt_mode_is_host_guest() ||
1878                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1879                                                 PT_CAP_cr3_filtering))
1880                         return 1;
1881                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1882                 break;
1883         case MSR_IA32_RTIT_OUTPUT_BASE:
1884                 if (!vmx_pt_mode_is_host_guest() ||
1885                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1886                                         PT_CAP_topa_output) &&
1887                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1888                                         PT_CAP_single_range_output)))
1889                         return 1;
1890                 msr_info->data = vmx->pt_desc.guest.output_base;
1891                 break;
1892         case MSR_IA32_RTIT_OUTPUT_MASK:
1893                 if (!vmx_pt_mode_is_host_guest() ||
1894                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1895                                         PT_CAP_topa_output) &&
1896                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1897                                         PT_CAP_single_range_output)))
1898                         return 1;
1899                 msr_info->data = vmx->pt_desc.guest.output_mask;
1900                 break;
1901         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1902                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1903                 if (!vmx_pt_mode_is_host_guest() ||
1904                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1905                                         PT_CAP_num_address_ranges)))
1906                         return 1;
1907                 if (index % 2)
1908                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1909                 else
1910                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1911                 break;
1912         case MSR_TSC_AUX:
1913                 if (!msr_info->host_initiated &&
1914                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1915                         return 1;
1916                 goto find_shared_msr;
1917         default:
1918         find_shared_msr:
1919                 msr = find_msr_entry(vmx, msr_info->index);
1920                 if (msr) {
1921                         msr_info->data = msr->data;
1922                         break;
1923                 }
1924                 return kvm_get_msr_common(vcpu, msr_info);
1925         }
1926
1927         return 0;
1928 }
1929
1930 /*
1931  * Writes msr value into the appropriate "register".
1932  * Returns 0 on success, non-0 otherwise.
1933  * Assumes vcpu_load() was already called.
1934  */
1935 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1936 {
1937         struct vcpu_vmx *vmx = to_vmx(vcpu);
1938         struct shared_msr_entry *msr;
1939         int ret = 0;
1940         u32 msr_index = msr_info->index;
1941         u64 data = msr_info->data;
1942         u32 index;
1943
1944         switch (msr_index) {
1945         case MSR_EFER:
1946                 ret = kvm_set_msr_common(vcpu, msr_info);
1947                 break;
1948 #ifdef CONFIG_X86_64
1949         case MSR_FS_BASE:
1950                 vmx_segment_cache_clear(vmx);
1951                 vmcs_writel(GUEST_FS_BASE, data);
1952                 break;
1953         case MSR_GS_BASE:
1954                 vmx_segment_cache_clear(vmx);
1955                 vmcs_writel(GUEST_GS_BASE, data);
1956                 break;
1957         case MSR_KERNEL_GS_BASE:
1958                 vmx_write_guest_kernel_gs_base(vmx, data);
1959                 break;
1960 #endif
1961         case MSR_IA32_SYSENTER_CS:
1962                 if (is_guest_mode(vcpu))
1963                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1964                 vmcs_write32(GUEST_SYSENTER_CS, data);
1965                 break;
1966         case MSR_IA32_SYSENTER_EIP:
1967                 if (is_guest_mode(vcpu))
1968                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1969                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1970                 break;
1971         case MSR_IA32_SYSENTER_ESP:
1972                 if (is_guest_mode(vcpu))
1973                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1974                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1975                 break;
1976         case MSR_IA32_DEBUGCTLMSR:
1977                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
1978                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
1979                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
1980
1981                 ret = kvm_set_msr_common(vcpu, msr_info);
1982                 break;
1983
1984         case MSR_IA32_BNDCFGS:
1985                 if (!kvm_mpx_supported() ||
1986                     (!msr_info->host_initiated &&
1987                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1988                         return 1;
1989                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1990                     (data & MSR_IA32_BNDCFGS_RSVD))
1991                         return 1;
1992                 vmcs_write64(GUEST_BNDCFGS, data);
1993                 break;
1994         case MSR_IA32_UMWAIT_CONTROL:
1995                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
1996                         return 1;
1997
1998                 /* The reserved bit 1 and non-32 bit [63:32] should be zero */
1999                 if (data & (BIT_ULL(1) | GENMASK_ULL(63, 32)))
2000                         return 1;
2001
2002                 vmx->msr_ia32_umwait_control = data;
2003                 break;
2004         case MSR_IA32_SPEC_CTRL:
2005                 if (!msr_info->host_initiated &&
2006                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
2007                         return 1;
2008
2009                 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
2010                         return 1;
2011
2012                 vmx->spec_ctrl = data;
2013                 if (!data)
2014                         break;
2015
2016                 /*
2017                  * For non-nested:
2018                  * When it's written (to non-zero) for the first time, pass
2019                  * it through.
2020                  *
2021                  * For nested:
2022                  * The handling of the MSR bitmap for L2 guests is done in
2023                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2024                  * vmcs02.msr_bitmap here since it gets completely overwritten
2025                  * in the merging. We update the vmcs01 here for L1 as well
2026                  * since it will end up touching the MSR anyway now.
2027                  */
2028                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
2029                                               MSR_IA32_SPEC_CTRL,
2030                                               MSR_TYPE_RW);
2031                 break;
2032         case MSR_IA32_TSX_CTRL:
2033                 if (!msr_info->host_initiated &&
2034                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
2035                         return 1;
2036                 if (data & ~(TSX_CTRL_RTM_DISABLE | TSX_CTRL_CPUID_CLEAR))
2037                         return 1;
2038                 goto find_shared_msr;
2039         case MSR_IA32_PRED_CMD:
2040                 if (!msr_info->host_initiated &&
2041                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
2042                         return 1;
2043
2044                 if (data & ~PRED_CMD_IBPB)
2045                         return 1;
2046                 if (!boot_cpu_has(X86_FEATURE_SPEC_CTRL))
2047                         return 1;
2048                 if (!data)
2049                         break;
2050
2051                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2052
2053                 /*
2054                  * For non-nested:
2055                  * When it's written (to non-zero) for the first time, pass
2056                  * it through.
2057                  *
2058                  * For nested:
2059                  * The handling of the MSR bitmap for L2 guests is done in
2060                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2061                  * vmcs02.msr_bitmap here since it gets completely overwritten
2062                  * in the merging.
2063                  */
2064                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
2065                                               MSR_TYPE_W);
2066                 break;
2067         case MSR_IA32_CR_PAT:
2068                 if (!kvm_pat_valid(data))
2069                         return 1;
2070
2071                 if (is_guest_mode(vcpu) &&
2072                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
2073                         get_vmcs12(vcpu)->guest_ia32_pat = data;
2074
2075                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
2076                         vmcs_write64(GUEST_IA32_PAT, data);
2077                         vcpu->arch.pat = data;
2078                         break;
2079                 }
2080                 ret = kvm_set_msr_common(vcpu, msr_info);
2081                 break;
2082         case MSR_IA32_TSC_ADJUST:
2083                 ret = kvm_set_msr_common(vcpu, msr_info);
2084                 break;
2085         case MSR_IA32_MCG_EXT_CTL:
2086                 if ((!msr_info->host_initiated &&
2087                      !(to_vmx(vcpu)->msr_ia32_feature_control &
2088                        FEAT_CTL_LMCE_ENABLED)) ||
2089                     (data & ~MCG_EXT_CTL_LMCE_EN))
2090                         return 1;
2091                 vcpu->arch.mcg_ext_ctl = data;
2092                 break;
2093         case MSR_IA32_FEAT_CTL:
2094                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
2095                     (to_vmx(vcpu)->msr_ia32_feature_control &
2096                      FEAT_CTL_LOCKED && !msr_info->host_initiated))
2097                         return 1;
2098                 vmx->msr_ia32_feature_control = data;
2099                 if (msr_info->host_initiated && data == 0)
2100                         vmx_leave_nested(vcpu);
2101                 break;
2102         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2103                 if (!msr_info->host_initiated)
2104                         return 1; /* they are read-only */
2105                 if (!nested_vmx_allowed(vcpu))
2106                         return 1;
2107                 return vmx_set_vmx_msr(vcpu, msr_index, data);
2108         case MSR_IA32_RTIT_CTL:
2109                 if (!vmx_pt_mode_is_host_guest() ||
2110                         vmx_rtit_ctl_check(vcpu, data) ||
2111                         vmx->nested.vmxon)
2112                         return 1;
2113                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
2114                 vmx->pt_desc.guest.ctl = data;
2115                 pt_update_intercept_for_msr(vmx);
2116                 break;
2117         case MSR_IA32_RTIT_STATUS:
2118                 if (!pt_can_write_msr(vmx))
2119                         return 1;
2120                 if (data & MSR_IA32_RTIT_STATUS_MASK)
2121                         return 1;
2122                 vmx->pt_desc.guest.status = data;
2123                 break;
2124         case MSR_IA32_RTIT_CR3_MATCH:
2125                 if (!pt_can_write_msr(vmx))
2126                         return 1;
2127                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2128                                            PT_CAP_cr3_filtering))
2129                         return 1;
2130                 vmx->pt_desc.guest.cr3_match = data;
2131                 break;
2132         case MSR_IA32_RTIT_OUTPUT_BASE:
2133                 if (!pt_can_write_msr(vmx))
2134                         return 1;
2135                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2136                                            PT_CAP_topa_output) &&
2137                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2138                                            PT_CAP_single_range_output))
2139                         return 1;
2140                 if (data & MSR_IA32_RTIT_OUTPUT_BASE_MASK)
2141                         return 1;
2142                 vmx->pt_desc.guest.output_base = data;
2143                 break;
2144         case MSR_IA32_RTIT_OUTPUT_MASK:
2145                 if (!pt_can_write_msr(vmx))
2146                         return 1;
2147                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2148                                            PT_CAP_topa_output) &&
2149                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2150                                            PT_CAP_single_range_output))
2151                         return 1;
2152                 vmx->pt_desc.guest.output_mask = data;
2153                 break;
2154         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2155                 if (!pt_can_write_msr(vmx))
2156                         return 1;
2157                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2158                 if (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2159                                                        PT_CAP_num_address_ranges))
2160                         return 1;
2161                 if (is_noncanonical_address(data, vcpu))
2162                         return 1;
2163                 if (index % 2)
2164                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2165                 else
2166                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2167                 break;
2168         case MSR_TSC_AUX:
2169                 if (!msr_info->host_initiated &&
2170                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2171                         return 1;
2172                 /* Check reserved bit, higher 32 bits should be zero */
2173                 if ((data >> 32) != 0)
2174                         return 1;
2175                 goto find_shared_msr;
2176
2177         default:
2178         find_shared_msr:
2179                 msr = find_msr_entry(vmx, msr_index);
2180                 if (msr)
2181                         ret = vmx_set_guest_msr(vmx, msr, data);
2182                 else
2183                         ret = kvm_set_msr_common(vcpu, msr_info);
2184         }
2185
2186         return ret;
2187 }
2188
2189 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2190 {
2191         kvm_register_mark_available(vcpu, reg);
2192
2193         switch (reg) {
2194         case VCPU_REGS_RSP:
2195                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2196                 break;
2197         case VCPU_REGS_RIP:
2198                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2199                 break;
2200         case VCPU_EXREG_PDPTR:
2201                 if (enable_ept)
2202                         ept_save_pdptrs(vcpu);
2203                 break;
2204         case VCPU_EXREG_CR3:
2205                 if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2206                         vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2207                 break;
2208         default:
2209                 WARN_ON_ONCE(1);
2210                 break;
2211         }
2212 }
2213
2214 static __init int cpu_has_kvm_support(void)
2215 {
2216         return cpu_has_vmx();
2217 }
2218
2219 static __init int vmx_disabled_by_bios(void)
2220 {
2221         return !boot_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
2222                !boot_cpu_has(X86_FEATURE_VMX);
2223 }
2224
2225 static int kvm_cpu_vmxon(u64 vmxon_pointer)
2226 {
2227         u64 msr;
2228
2229         cr4_set_bits(X86_CR4_VMXE);
2230         intel_pt_handle_vmx(1);
2231
2232         asm_volatile_goto("1: vmxon %[vmxon_pointer]\n\t"
2233                           _ASM_EXTABLE(1b, %l[fault])
2234                           : : [vmxon_pointer] "m"(vmxon_pointer)
2235                           : : fault);
2236         return 0;
2237
2238 fault:
2239         WARN_ONCE(1, "VMXON faulted, MSR_IA32_FEAT_CTL (0x3a) = 0x%llx\n",
2240                   rdmsrl_safe(MSR_IA32_FEAT_CTL, &msr) ? 0xdeadbeef : msr);
2241         intel_pt_handle_vmx(0);
2242         cr4_clear_bits(X86_CR4_VMXE);
2243
2244         return -EFAULT;
2245 }
2246
2247 static int hardware_enable(void)
2248 {
2249         int cpu = raw_smp_processor_id();
2250         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2251         int r;
2252
2253         if (cr4_read_shadow() & X86_CR4_VMXE)
2254                 return -EBUSY;
2255
2256         /*
2257          * This can happen if we hot-added a CPU but failed to allocate
2258          * VP assist page for it.
2259          */
2260         if (static_branch_unlikely(&enable_evmcs) &&
2261             !hv_get_vp_assist_page(cpu))
2262                 return -EFAULT;
2263
2264         r = kvm_cpu_vmxon(phys_addr);
2265         if (r)
2266                 return r;
2267
2268         if (enable_ept)
2269                 ept_sync_global();
2270
2271         return 0;
2272 }
2273
2274 static void vmclear_local_loaded_vmcss(void)
2275 {
2276         int cpu = raw_smp_processor_id();
2277         struct loaded_vmcs *v, *n;
2278
2279         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2280                                  loaded_vmcss_on_cpu_link)
2281                 __loaded_vmcs_clear(v);
2282 }
2283
2284
2285 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2286  * tricks.
2287  */
2288 static void kvm_cpu_vmxoff(void)
2289 {
2290         asm volatile (__ex("vmxoff"));
2291
2292         intel_pt_handle_vmx(0);
2293         cr4_clear_bits(X86_CR4_VMXE);
2294 }
2295
2296 static void hardware_disable(void)
2297 {
2298         vmclear_local_loaded_vmcss();
2299         kvm_cpu_vmxoff();
2300 }
2301
2302 /*
2303  * There is no X86_FEATURE for SGX yet, but anyway we need to query CPUID
2304  * directly instead of going through cpu_has(), to ensure KVM is trapping
2305  * ENCLS whenever it's supported in hardware.  It does not matter whether
2306  * the host OS supports or has enabled SGX.
2307  */
2308 static bool cpu_has_sgx(void)
2309 {
2310         return cpuid_eax(0) >= 0x12 && (cpuid_eax(0x12) & BIT(0));
2311 }
2312
2313 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2314                                       u32 msr, u32 *result)
2315 {
2316         u32 vmx_msr_low, vmx_msr_high;
2317         u32 ctl = ctl_min | ctl_opt;
2318
2319         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2320
2321         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2322         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2323
2324         /* Ensure minimum (required) set of control bits are supported. */
2325         if (ctl_min & ~ctl)
2326                 return -EIO;
2327
2328         *result = ctl;
2329         return 0;
2330 }
2331
2332 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2333                                     struct vmx_capability *vmx_cap)
2334 {
2335         u32 vmx_msr_low, vmx_msr_high;
2336         u32 min, opt, min2, opt2;
2337         u32 _pin_based_exec_control = 0;
2338         u32 _cpu_based_exec_control = 0;
2339         u32 _cpu_based_2nd_exec_control = 0;
2340         u32 _vmexit_control = 0;
2341         u32 _vmentry_control = 0;
2342
2343         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2344         min = CPU_BASED_HLT_EXITING |
2345 #ifdef CONFIG_X86_64
2346               CPU_BASED_CR8_LOAD_EXITING |
2347               CPU_BASED_CR8_STORE_EXITING |
2348 #endif
2349               CPU_BASED_CR3_LOAD_EXITING |
2350               CPU_BASED_CR3_STORE_EXITING |
2351               CPU_BASED_UNCOND_IO_EXITING |
2352               CPU_BASED_MOV_DR_EXITING |
2353               CPU_BASED_USE_TSC_OFFSETTING |
2354               CPU_BASED_MWAIT_EXITING |
2355               CPU_BASED_MONITOR_EXITING |
2356               CPU_BASED_INVLPG_EXITING |
2357               CPU_BASED_RDPMC_EXITING;
2358
2359         opt = CPU_BASED_TPR_SHADOW |
2360               CPU_BASED_USE_MSR_BITMAPS |
2361               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2362         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2363                                 &_cpu_based_exec_control) < 0)
2364                 return -EIO;
2365 #ifdef CONFIG_X86_64
2366         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2367                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2368                                            ~CPU_BASED_CR8_STORE_EXITING;
2369 #endif
2370         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2371                 min2 = 0;
2372                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2373                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2374                         SECONDARY_EXEC_WBINVD_EXITING |
2375                         SECONDARY_EXEC_ENABLE_VPID |
2376                         SECONDARY_EXEC_ENABLE_EPT |
2377                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2378                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2379                         SECONDARY_EXEC_DESC |
2380                         SECONDARY_EXEC_RDTSCP |
2381                         SECONDARY_EXEC_ENABLE_INVPCID |
2382                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2383                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2384                         SECONDARY_EXEC_SHADOW_VMCS |
2385                         SECONDARY_EXEC_XSAVES |
2386                         SECONDARY_EXEC_RDSEED_EXITING |
2387                         SECONDARY_EXEC_RDRAND_EXITING |
2388                         SECONDARY_EXEC_ENABLE_PML |
2389                         SECONDARY_EXEC_TSC_SCALING |
2390                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE |
2391                         SECONDARY_EXEC_PT_USE_GPA |
2392                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2393                         SECONDARY_EXEC_ENABLE_VMFUNC;
2394                 if (cpu_has_sgx())
2395                         opt2 |= SECONDARY_EXEC_ENCLS_EXITING;
2396                 if (adjust_vmx_controls(min2, opt2,
2397                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2398                                         &_cpu_based_2nd_exec_control) < 0)
2399                         return -EIO;
2400         }
2401 #ifndef CONFIG_X86_64
2402         if (!(_cpu_based_2nd_exec_control &
2403                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2404                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2405 #endif
2406
2407         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2408                 _cpu_based_2nd_exec_control &= ~(
2409                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2410                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2411                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2412
2413         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2414                 &vmx_cap->ept, &vmx_cap->vpid);
2415
2416         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2417                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2418                    enabled */
2419                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2420                                              CPU_BASED_CR3_STORE_EXITING |
2421                                              CPU_BASED_INVLPG_EXITING);
2422         } else if (vmx_cap->ept) {
2423                 vmx_cap->ept = 0;
2424                 pr_warn_once("EPT CAP should not exist if not support "
2425                                 "1-setting enable EPT VM-execution control\n");
2426         }
2427         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2428                 vmx_cap->vpid) {
2429                 vmx_cap->vpid = 0;
2430                 pr_warn_once("VPID CAP should not exist if not support "
2431                                 "1-setting enable VPID VM-execution control\n");
2432         }
2433
2434         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2435 #ifdef CONFIG_X86_64
2436         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2437 #endif
2438         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2439               VM_EXIT_LOAD_IA32_PAT |
2440               VM_EXIT_LOAD_IA32_EFER |
2441               VM_EXIT_CLEAR_BNDCFGS |
2442               VM_EXIT_PT_CONCEAL_PIP |
2443               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2444         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2445                                 &_vmexit_control) < 0)
2446                 return -EIO;
2447
2448         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2449         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2450                  PIN_BASED_VMX_PREEMPTION_TIMER;
2451         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2452                                 &_pin_based_exec_control) < 0)
2453                 return -EIO;
2454
2455         if (cpu_has_broken_vmx_preemption_timer())
2456                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2457         if (!(_cpu_based_2nd_exec_control &
2458                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2459                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2460
2461         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2462         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2463               VM_ENTRY_LOAD_IA32_PAT |
2464               VM_ENTRY_LOAD_IA32_EFER |
2465               VM_ENTRY_LOAD_BNDCFGS |
2466               VM_ENTRY_PT_CONCEAL_PIP |
2467               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2468         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2469                                 &_vmentry_control) < 0)
2470                 return -EIO;
2471
2472         /*
2473          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2474          * can't be used due to an errata where VM Exit may incorrectly clear
2475          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2476          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2477          */
2478         if (boot_cpu_data.x86 == 0x6) {
2479                 switch (boot_cpu_data.x86_model) {
2480                 case 26: /* AAK155 */
2481                 case 30: /* AAP115 */
2482                 case 37: /* AAT100 */
2483                 case 44: /* BC86,AAY89,BD102 */
2484                 case 46: /* BA97 */
2485                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2486                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2487                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2488                                         "does not work properly. Using workaround\n");
2489                         break;
2490                 default:
2491                         break;
2492                 }
2493         }
2494
2495
2496         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2497
2498         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2499         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2500                 return -EIO;
2501
2502 #ifdef CONFIG_X86_64
2503         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2504         if (vmx_msr_high & (1u<<16))
2505                 return -EIO;
2506 #endif
2507
2508         /* Require Write-Back (WB) memory type for VMCS accesses. */
2509         if (((vmx_msr_high >> 18) & 15) != 6)
2510                 return -EIO;
2511
2512         vmcs_conf->size = vmx_msr_high & 0x1fff;
2513         vmcs_conf->order = get_order(vmcs_conf->size);
2514         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2515
2516         vmcs_conf->revision_id = vmx_msr_low;
2517
2518         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2519         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2520         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2521         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2522         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2523
2524         if (static_branch_unlikely(&enable_evmcs))
2525                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2526
2527         return 0;
2528 }
2529
2530 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2531 {
2532         int node = cpu_to_node(cpu);
2533         struct page *pages;
2534         struct vmcs *vmcs;
2535
2536         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2537         if (!pages)
2538                 return NULL;
2539         vmcs = page_address(pages);
2540         memset(vmcs, 0, vmcs_config.size);
2541
2542         /* KVM supports Enlightened VMCS v1 only */
2543         if (static_branch_unlikely(&enable_evmcs))
2544                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2545         else
2546                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2547
2548         if (shadow)
2549                 vmcs->hdr.shadow_vmcs = 1;
2550         return vmcs;
2551 }
2552
2553 void free_vmcs(struct vmcs *vmcs)
2554 {
2555         free_pages((unsigned long)vmcs, vmcs_config.order);
2556 }
2557
2558 /*
2559  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2560  */
2561 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2562 {
2563         if (!loaded_vmcs->vmcs)
2564                 return;
2565         loaded_vmcs_clear(loaded_vmcs);
2566         free_vmcs(loaded_vmcs->vmcs);
2567         loaded_vmcs->vmcs = NULL;
2568         if (loaded_vmcs->msr_bitmap)
2569                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2570         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2571 }
2572
2573 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2574 {
2575         loaded_vmcs->vmcs = alloc_vmcs(false);
2576         if (!loaded_vmcs->vmcs)
2577                 return -ENOMEM;
2578
2579         vmcs_clear(loaded_vmcs->vmcs);
2580
2581         loaded_vmcs->shadow_vmcs = NULL;
2582         loaded_vmcs->hv_timer_soft_disabled = false;
2583         loaded_vmcs->cpu = -1;
2584         loaded_vmcs->launched = 0;
2585
2586         if (cpu_has_vmx_msr_bitmap()) {
2587                 loaded_vmcs->msr_bitmap = (unsigned long *)
2588                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2589                 if (!loaded_vmcs->msr_bitmap)
2590                         goto out_vmcs;
2591                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2592
2593                 if (IS_ENABLED(CONFIG_HYPERV) &&
2594                     static_branch_unlikely(&enable_evmcs) &&
2595                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2596                         struct hv_enlightened_vmcs *evmcs =
2597                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2598
2599                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2600                 }
2601         }
2602
2603         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2604         memset(&loaded_vmcs->controls_shadow, 0,
2605                 sizeof(struct vmcs_controls_shadow));
2606
2607         return 0;
2608
2609 out_vmcs:
2610         free_loaded_vmcs(loaded_vmcs);
2611         return -ENOMEM;
2612 }
2613
2614 static void free_kvm_area(void)
2615 {
2616         int cpu;
2617
2618         for_each_possible_cpu(cpu) {
2619                 free_vmcs(per_cpu(vmxarea, cpu));
2620                 per_cpu(vmxarea, cpu) = NULL;
2621         }
2622 }
2623
2624 static __init int alloc_kvm_area(void)
2625 {
2626         int cpu;
2627
2628         for_each_possible_cpu(cpu) {
2629                 struct vmcs *vmcs;
2630
2631                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2632                 if (!vmcs) {
2633                         free_kvm_area();
2634                         return -ENOMEM;
2635                 }
2636
2637                 /*
2638                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2639                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2640                  * revision_id reported by MSR_IA32_VMX_BASIC.
2641                  *
2642                  * However, even though not explicitly documented by
2643                  * TLFS, VMXArea passed as VMXON argument should
2644                  * still be marked with revision_id reported by
2645                  * physical CPU.
2646                  */
2647                 if (static_branch_unlikely(&enable_evmcs))
2648                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2649
2650                 per_cpu(vmxarea, cpu) = vmcs;
2651         }
2652         return 0;
2653 }
2654
2655 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2656                 struct kvm_segment *save)
2657 {
2658         if (!emulate_invalid_guest_state) {
2659                 /*
2660                  * CS and SS RPL should be equal during guest entry according
2661                  * to VMX spec, but in reality it is not always so. Since vcpu
2662                  * is in the middle of the transition from real mode to
2663                  * protected mode it is safe to assume that RPL 0 is a good
2664                  * default value.
2665                  */
2666                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2667                         save->selector &= ~SEGMENT_RPL_MASK;
2668                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2669                 save->s = 1;
2670         }
2671         vmx_set_segment(vcpu, save, seg);
2672 }
2673
2674 static void enter_pmode(struct kvm_vcpu *vcpu)
2675 {
2676         unsigned long flags;
2677         struct vcpu_vmx *vmx = to_vmx(vcpu);
2678
2679         /*
2680          * Update real mode segment cache. It may be not up-to-date if sement
2681          * register was written while vcpu was in a guest mode.
2682          */
2683         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2684         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2685         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2686         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2687         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2688         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2689
2690         vmx->rmode.vm86_active = 0;
2691
2692         vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2693
2694         flags = vmcs_readl(GUEST_RFLAGS);
2695         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2696         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2697         vmcs_writel(GUEST_RFLAGS, flags);
2698
2699         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2700                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2701
2702         update_exception_bitmap(vcpu);
2703
2704         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2705         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2706         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2707         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2708         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2709         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2710 }
2711
2712 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2713 {
2714         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2715         struct kvm_segment var = *save;
2716
2717         var.dpl = 0x3;
2718         if (seg == VCPU_SREG_CS)
2719                 var.type = 0x3;
2720
2721         if (!emulate_invalid_guest_state) {
2722                 var.selector = var.base >> 4;
2723                 var.base = var.base & 0xffff0;
2724                 var.limit = 0xffff;
2725                 var.g = 0;
2726                 var.db = 0;
2727                 var.present = 1;
2728                 var.s = 1;
2729                 var.l = 0;
2730                 var.unusable = 0;
2731                 var.type = 0x3;
2732                 var.avl = 0;
2733                 if (save->base & 0xf)
2734                         printk_once(KERN_WARNING "kvm: segment base is not "
2735                                         "paragraph aligned when entering "
2736                                         "protected mode (seg=%d)", seg);
2737         }
2738
2739         vmcs_write16(sf->selector, var.selector);
2740         vmcs_writel(sf->base, var.base);
2741         vmcs_write32(sf->limit, var.limit);
2742         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2743 }
2744
2745 static void enter_rmode(struct kvm_vcpu *vcpu)
2746 {
2747         unsigned long flags;
2748         struct vcpu_vmx *vmx = to_vmx(vcpu);
2749         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2750
2751         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2752         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2753         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2754         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2755         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2756         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2757         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2758
2759         vmx->rmode.vm86_active = 1;
2760
2761         /*
2762          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2763          * vcpu. Warn the user that an update is overdue.
2764          */
2765         if (!kvm_vmx->tss_addr)
2766                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2767                              "called before entering vcpu\n");
2768
2769         vmx_segment_cache_clear(vmx);
2770
2771         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2772         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2773         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2774
2775         flags = vmcs_readl(GUEST_RFLAGS);
2776         vmx->rmode.save_rflags = flags;
2777
2778         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2779
2780         vmcs_writel(GUEST_RFLAGS, flags);
2781         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2782         update_exception_bitmap(vcpu);
2783
2784         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2785         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2786         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2787         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2788         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2789         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2790
2791         kvm_mmu_reset_context(vcpu);
2792 }
2793
2794 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2795 {
2796         struct vcpu_vmx *vmx = to_vmx(vcpu);
2797         struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
2798
2799         if (!msr)
2800                 return;
2801
2802         vcpu->arch.efer = efer;
2803         if (efer & EFER_LMA) {
2804                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2805                 msr->data = efer;
2806         } else {
2807                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2808
2809                 msr->data = efer & ~EFER_LME;
2810         }
2811         setup_msrs(vmx);
2812 }
2813
2814 #ifdef CONFIG_X86_64
2815
2816 static void enter_lmode(struct kvm_vcpu *vcpu)
2817 {
2818         u32 guest_tr_ar;
2819
2820         vmx_segment_cache_clear(to_vmx(vcpu));
2821
2822         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2823         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2824                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2825                                      __func__);
2826                 vmcs_write32(GUEST_TR_AR_BYTES,
2827                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2828                              | VMX_AR_TYPE_BUSY_64_TSS);
2829         }
2830         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2831 }
2832
2833 static void exit_lmode(struct kvm_vcpu *vcpu)
2834 {
2835         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2836         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2837 }
2838
2839 #endif
2840
2841 static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
2842 {
2843         struct vcpu_vmx *vmx = to_vmx(vcpu);
2844
2845         /*
2846          * Flush all EPTP/VPID contexts, as the TLB flush _may_ have been
2847          * invoked via kvm_flush_remote_tlbs().  Flushing remote TLBs requires
2848          * all contexts to be flushed, not just the active context.
2849          *
2850          * Note, this also ensures a deferred TLB flush with VPID enabled and
2851          * EPT disabled invalidates the "correct" VPID, by nuking both L1 and
2852          * L2's VPIDs.
2853          */
2854         if (enable_ept) {
2855                 ept_sync_global();
2856         } else if (enable_vpid) {
2857                 if (cpu_has_vmx_invvpid_global()) {
2858                         vpid_sync_vcpu_global();
2859                 } else {
2860                         vpid_sync_vcpu_single(vmx->vpid);
2861                         vpid_sync_vcpu_single(vmx->nested.vpid02);
2862                 }
2863         }
2864 }
2865
2866 static void vmx_flush_tlb_current(struct kvm_vcpu *vcpu)
2867 {
2868         u64 root_hpa = vcpu->arch.mmu->root_hpa;
2869
2870         /* No flush required if the current context is invalid. */
2871         if (!VALID_PAGE(root_hpa))
2872                 return;
2873
2874         if (enable_ept)
2875                 ept_sync_context(construct_eptp(vcpu, root_hpa));
2876         else if (!is_guest_mode(vcpu))
2877                 vpid_sync_context(to_vmx(vcpu)->vpid);
2878         else
2879                 vpid_sync_context(nested_get_vpid02(vcpu));
2880 }
2881
2882 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2883 {
2884         /*
2885          * vpid_sync_vcpu_addr() is a nop if vmx->vpid==0, see the comment in
2886          * vmx_flush_tlb_guest() for an explanation of why this is ok.
2887          */
2888         vpid_sync_vcpu_addr(to_vmx(vcpu)->vpid, addr);
2889 }
2890
2891 static void vmx_flush_tlb_guest(struct kvm_vcpu *vcpu)
2892 {
2893         /*
2894          * vpid_sync_context() is a nop if vmx->vpid==0, e.g. if enable_vpid==0
2895          * or a vpid couldn't be allocated for this vCPU.  VM-Enter and VM-Exit
2896          * are required to flush GVA->{G,H}PA mappings from the TLB if vpid is
2897          * disabled (VM-Enter with vpid enabled and vpid==0 is disallowed),
2898          * i.e. no explicit INVVPID is necessary.
2899          */
2900         vpid_sync_context(to_vmx(vcpu)->vpid);
2901 }
2902
2903 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2904 {
2905         ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2906
2907         vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
2908         vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
2909 }
2910
2911 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2912 {
2913         ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2914
2915         vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
2916         vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2917 }
2918
2919 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
2920 {
2921         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2922
2923         if (!kvm_register_is_dirty(vcpu, VCPU_EXREG_PDPTR))
2924                 return;
2925
2926         if (is_pae_paging(vcpu)) {
2927                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2928                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2929                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2930                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2931         }
2932 }
2933
2934 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2935 {
2936         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2937
2938         if (is_pae_paging(vcpu)) {
2939                 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2940                 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2941                 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2942                 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2943         }
2944
2945         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
2946 }
2947
2948 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
2949                                         unsigned long cr0,
2950                                         struct kvm_vcpu *vcpu)
2951 {
2952         struct vcpu_vmx *vmx = to_vmx(vcpu);
2953
2954         if (!kvm_register_is_available(vcpu, VCPU_EXREG_CR3))
2955                 vmx_cache_reg(vcpu, VCPU_EXREG_CR3);
2956         if (!(cr0 & X86_CR0_PG)) {
2957                 /* From paging/starting to nonpaging */
2958                 exec_controls_setbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2959                                           CPU_BASED_CR3_STORE_EXITING);
2960                 vcpu->arch.cr0 = cr0;
2961                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2962         } else if (!is_paging(vcpu)) {
2963                 /* From nonpaging to paging */
2964                 exec_controls_clearbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2965                                             CPU_BASED_CR3_STORE_EXITING);
2966                 vcpu->arch.cr0 = cr0;
2967                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2968         }
2969
2970         if (!(cr0 & X86_CR0_WP))
2971                 *hw_cr0 &= ~X86_CR0_WP;
2972 }
2973
2974 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2975 {
2976         struct vcpu_vmx *vmx = to_vmx(vcpu);
2977         unsigned long hw_cr0;
2978
2979         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2980         if (enable_unrestricted_guest)
2981                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2982         else {
2983                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2984
2985                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
2986                         enter_pmode(vcpu);
2987
2988                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
2989                         enter_rmode(vcpu);
2990         }
2991
2992 #ifdef CONFIG_X86_64
2993         if (vcpu->arch.efer & EFER_LME) {
2994                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
2995                         enter_lmode(vcpu);
2996                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
2997                         exit_lmode(vcpu);
2998         }
2999 #endif
3000
3001         if (enable_ept && !enable_unrestricted_guest)
3002                 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
3003
3004         vmcs_writel(CR0_READ_SHADOW, cr0);
3005         vmcs_writel(GUEST_CR0, hw_cr0);
3006         vcpu->arch.cr0 = cr0;
3007
3008         /* depends on vcpu->arch.cr0 to be set to a new value */
3009         vmx->emulation_required = emulation_required(vcpu);
3010 }
3011
3012 static int get_ept_level(struct kvm_vcpu *vcpu)
3013 {
3014         if (is_guest_mode(vcpu) && nested_cpu_has_ept(get_vmcs12(vcpu)))
3015                 return vmx_eptp_page_walk_level(nested_ept_get_eptp(vcpu));
3016         if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
3017                 return 5;
3018         return 4;
3019 }
3020
3021 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
3022 {
3023         u64 eptp = VMX_EPTP_MT_WB;
3024
3025         eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
3026
3027         if (enable_ept_ad_bits &&
3028             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
3029                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
3030         eptp |= (root_hpa & PAGE_MASK);
3031
3032         return eptp;
3033 }
3034
3035 void vmx_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long cr3)
3036 {
3037         struct kvm *kvm = vcpu->kvm;
3038         bool update_guest_cr3 = true;
3039         unsigned long guest_cr3;
3040         u64 eptp;
3041
3042         guest_cr3 = cr3;
3043         if (enable_ept) {
3044                 eptp = construct_eptp(vcpu, cr3);
3045                 vmcs_write64(EPT_POINTER, eptp);
3046
3047                 if (kvm_x86_ops.tlb_remote_flush) {
3048                         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
3049                         to_vmx(vcpu)->ept_pointer = eptp;
3050                         to_kvm_vmx(kvm)->ept_pointers_match
3051                                 = EPT_POINTERS_CHECK;
3052                         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
3053                 }
3054
3055                 /* Loading vmcs02.GUEST_CR3 is handled by nested VM-Enter. */
3056                 if (is_guest_mode(vcpu))
3057                         update_guest_cr3 = false;
3058                 else if (!enable_unrestricted_guest && !is_paging(vcpu))
3059                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
3060                 else if (test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3061                         guest_cr3 = vcpu->arch.cr3;
3062                 else /* vmcs01.GUEST_CR3 is already up-to-date. */
3063                         update_guest_cr3 = false;
3064                 ept_load_pdptrs(vcpu);
3065         }
3066
3067         if (update_guest_cr3)
3068                 vmcs_writel(GUEST_CR3, guest_cr3);
3069 }
3070
3071 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
3072 {
3073         struct vcpu_vmx *vmx = to_vmx(vcpu);
3074         /*
3075          * Pass through host's Machine Check Enable value to hw_cr4, which
3076          * is in force while we are in guest mode.  Do not let guests control
3077          * this bit, even if host CR4.MCE == 0.
3078          */
3079         unsigned long hw_cr4;
3080
3081         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
3082         if (enable_unrestricted_guest)
3083                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
3084         else if (vmx->rmode.vm86_active)
3085                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
3086         else
3087                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
3088
3089         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
3090                 if (cr4 & X86_CR4_UMIP) {
3091                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
3092                         hw_cr4 &= ~X86_CR4_UMIP;
3093                 } else if (!is_guest_mode(vcpu) ||
3094                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
3095                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
3096                 }
3097         }
3098
3099         if (cr4 & X86_CR4_VMXE) {
3100                 /*
3101                  * To use VMXON (and later other VMX instructions), a guest
3102                  * must first be able to turn on cr4.VMXE (see handle_vmon()).
3103                  * So basically the check on whether to allow nested VMX
3104                  * is here.  We operate under the default treatment of SMM,
3105                  * so VMX cannot be enabled under SMM.
3106                  */
3107                 if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
3108                         return 1;
3109         }
3110
3111         if (vmx->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
3112                 return 1;
3113
3114         vcpu->arch.cr4 = cr4;
3115
3116         if (!enable_unrestricted_guest) {
3117                 if (enable_ept) {
3118                         if (!is_paging(vcpu)) {
3119                                 hw_cr4 &= ~X86_CR4_PAE;
3120                                 hw_cr4 |= X86_CR4_PSE;
3121                         } else if (!(cr4 & X86_CR4_PAE)) {
3122                                 hw_cr4 &= ~X86_CR4_PAE;
3123                         }
3124                 }
3125
3126                 /*
3127                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3128                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
3129                  * to be manually disabled when guest switches to non-paging
3130                  * mode.
3131                  *
3132                  * If !enable_unrestricted_guest, the CPU is always running
3133                  * with CR0.PG=1 and CR4 needs to be modified.
3134                  * If enable_unrestricted_guest, the CPU automatically
3135                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3136                  */
3137                 if (!is_paging(vcpu))
3138                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
3139         }
3140
3141         vmcs_writel(CR4_READ_SHADOW, cr4);
3142         vmcs_writel(GUEST_CR4, hw_cr4);
3143         return 0;
3144 }
3145
3146 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3147 {
3148         struct vcpu_vmx *vmx = to_vmx(vcpu);
3149         u32 ar;
3150
3151         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3152                 *var = vmx->rmode.segs[seg];
3153                 if (seg == VCPU_SREG_TR
3154                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3155                         return;
3156                 var->base = vmx_read_guest_seg_base(vmx, seg);
3157                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3158                 return;
3159         }
3160         var->base = vmx_read_guest_seg_base(vmx, seg);
3161         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3162         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3163         ar = vmx_read_guest_seg_ar(vmx, seg);
3164         var->unusable = (ar >> 16) & 1;
3165         var->type = ar & 15;
3166         var->s = (ar >> 4) & 1;
3167         var->dpl = (ar >> 5) & 3;
3168         /*
3169          * Some userspaces do not preserve unusable property. Since usable
3170          * segment has to be present according to VMX spec we can use present
3171          * property to amend userspace bug by making unusable segment always
3172          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3173          * segment as unusable.
3174          */
3175         var->present = !var->unusable;
3176         var->avl = (ar >> 12) & 1;
3177         var->l = (ar >> 13) & 1;
3178         var->db = (ar >> 14) & 1;
3179         var->g = (ar >> 15) & 1;
3180 }
3181
3182 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3183 {
3184         struct kvm_segment s;
3185
3186         if (to_vmx(vcpu)->rmode.vm86_active) {
3187                 vmx_get_segment(vcpu, &s, seg);
3188                 return s.base;
3189         }
3190         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3191 }
3192
3193 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3194 {
3195         struct vcpu_vmx *vmx = to_vmx(vcpu);
3196
3197         if (unlikely(vmx->rmode.vm86_active))
3198                 return 0;
3199         else {
3200                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3201                 return VMX_AR_DPL(ar);
3202         }
3203 }
3204
3205 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3206 {
3207         u32 ar;
3208
3209         if (var->unusable || !var->present)
3210                 ar = 1 << 16;
3211         else {
3212                 ar = var->type & 15;
3213                 ar |= (var->s & 1) << 4;
3214                 ar |= (var->dpl & 3) << 5;
3215                 ar |= (var->present & 1) << 7;
3216                 ar |= (var->avl & 1) << 12;
3217                 ar |= (var->l & 1) << 13;
3218                 ar |= (var->db & 1) << 14;
3219                 ar |= (var->g & 1) << 15;
3220         }
3221
3222         return ar;
3223 }
3224
3225 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3226 {
3227         struct vcpu_vmx *vmx = to_vmx(vcpu);
3228         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3229
3230         vmx_segment_cache_clear(vmx);
3231
3232         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3233                 vmx->rmode.segs[seg] = *var;
3234                 if (seg == VCPU_SREG_TR)
3235                         vmcs_write16(sf->selector, var->selector);
3236                 else if (var->s)
3237                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3238                 goto out;
3239         }
3240
3241         vmcs_writel(sf->base, var->base);
3242         vmcs_write32(sf->limit, var->limit);
3243         vmcs_write16(sf->selector, var->selector);
3244
3245         /*
3246          *   Fix the "Accessed" bit in AR field of segment registers for older
3247          * qemu binaries.
3248          *   IA32 arch specifies that at the time of processor reset the
3249          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3250          * is setting it to 0 in the userland code. This causes invalid guest
3251          * state vmexit when "unrestricted guest" mode is turned on.
3252          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3253          * tree. Newer qemu binaries with that qemu fix would not need this
3254          * kvm hack.
3255          */
3256         if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3257                 var->type |= 0x1; /* Accessed */
3258
3259         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3260
3261 out:
3262         vmx->emulation_required = emulation_required(vcpu);
3263 }
3264
3265 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3266 {
3267         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3268
3269         *db = (ar >> 14) & 1;
3270         *l = (ar >> 13) & 1;
3271 }
3272
3273 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3274 {
3275         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3276         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3277 }
3278
3279 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3280 {
3281         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3282         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3283 }
3284
3285 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3286 {
3287         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3288         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3289 }
3290
3291 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3292 {
3293         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3294         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3295 }
3296
3297 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3298 {
3299         struct kvm_segment var;
3300         u32 ar;
3301
3302         vmx_get_segment(vcpu, &var, seg);
3303         var.dpl = 0x3;
3304         if (seg == VCPU_SREG_CS)
3305                 var.type = 0x3;
3306         ar = vmx_segment_access_rights(&var);
3307
3308         if (var.base != (var.selector << 4))
3309                 return false;
3310         if (var.limit != 0xffff)
3311                 return false;
3312         if (ar != 0xf3)
3313                 return false;
3314
3315         return true;
3316 }
3317
3318 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3319 {
3320         struct kvm_segment cs;
3321         unsigned int cs_rpl;
3322
3323         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3324         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3325
3326         if (cs.unusable)
3327                 return false;
3328         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3329                 return false;
3330         if (!cs.s)
3331                 return false;
3332         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3333                 if (cs.dpl > cs_rpl)
3334                         return false;
3335         } else {
3336                 if (cs.dpl != cs_rpl)
3337                         return false;
3338         }
3339         if (!cs.present)
3340                 return false;
3341
3342         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3343         return true;
3344 }
3345
3346 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3347 {
3348         struct kvm_segment ss;
3349         unsigned int ss_rpl;
3350
3351         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3352         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3353
3354         if (ss.unusable)
3355                 return true;
3356         if (ss.type != 3 && ss.type != 7)
3357                 return false;
3358         if (!ss.s)
3359                 return false;
3360         if (ss.dpl != ss_rpl) /* DPL != RPL */
3361                 return false;
3362         if (!ss.present)
3363                 return false;
3364
3365         return true;
3366 }
3367
3368 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3369 {
3370         struct kvm_segment var;
3371         unsigned int rpl;
3372
3373         vmx_get_segment(vcpu, &var, seg);
3374         rpl = var.selector & SEGMENT_RPL_MASK;
3375
3376         if (var.unusable)
3377                 return true;
3378         if (!var.s)
3379                 return false;
3380         if (!var.present)
3381                 return false;
3382         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3383                 if (var.dpl < rpl) /* DPL < RPL */
3384                         return false;
3385         }
3386
3387         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3388          * rights flags
3389          */
3390         return true;
3391 }
3392
3393 static bool tr_valid(struct kvm_vcpu *vcpu)
3394 {
3395         struct kvm_segment tr;
3396
3397         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3398
3399         if (tr.unusable)
3400                 return false;
3401         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3402                 return false;
3403         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3404                 return false;
3405         if (!tr.present)
3406                 return false;
3407
3408         return true;
3409 }
3410
3411 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3412 {
3413         struct kvm_segment ldtr;
3414
3415         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3416
3417         if (ldtr.unusable)
3418                 return true;
3419         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3420                 return false;
3421         if (ldtr.type != 2)
3422                 return false;
3423         if (!ldtr.present)
3424                 return false;
3425
3426         return true;
3427 }
3428
3429 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3430 {
3431         struct kvm_segment cs, ss;
3432
3433         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3434         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3435
3436         return ((cs.selector & SEGMENT_RPL_MASK) ==
3437                  (ss.selector & SEGMENT_RPL_MASK));
3438 }
3439
3440 /*
3441  * Check if guest state is valid. Returns true if valid, false if
3442  * not.
3443  * We assume that registers are always usable
3444  */
3445 static bool guest_state_valid(struct kvm_vcpu *vcpu)
3446 {
3447         if (enable_unrestricted_guest)
3448                 return true;
3449
3450         /* real mode guest state checks */
3451         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3452                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3453                         return false;
3454                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3455                         return false;
3456                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3457                         return false;
3458                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3459                         return false;
3460                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3461                         return false;
3462                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3463                         return false;
3464         } else {
3465         /* protected mode guest state checks */
3466                 if (!cs_ss_rpl_check(vcpu))
3467                         return false;
3468                 if (!code_segment_valid(vcpu))
3469                         return false;
3470                 if (!stack_segment_valid(vcpu))
3471                         return false;
3472                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3473                         return false;
3474                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3475                         return false;
3476                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3477                         return false;
3478                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3479                         return false;
3480                 if (!tr_valid(vcpu))
3481                         return false;
3482                 if (!ldtr_valid(vcpu))
3483                         return false;
3484         }
3485         /* TODO:
3486          * - Add checks on RIP
3487          * - Add checks on RFLAGS
3488          */
3489
3490         return true;
3491 }
3492
3493 static int init_rmode_tss(struct kvm *kvm)
3494 {
3495         gfn_t fn;
3496         u16 data = 0;
3497         int idx, r;
3498
3499         idx = srcu_read_lock(&kvm->srcu);
3500         fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3501         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3502         if (r < 0)
3503                 goto out;
3504         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3505         r = kvm_write_guest_page(kvm, fn++, &data,
3506                         TSS_IOPB_BASE_OFFSET, sizeof(u16));
3507         if (r < 0)
3508                 goto out;
3509         r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
3510         if (r < 0)
3511                 goto out;
3512         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3513         if (r < 0)
3514                 goto out;
3515         data = ~0;
3516         r = kvm_write_guest_page(kvm, fn, &data,
3517                                  RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
3518                                  sizeof(u8));
3519 out:
3520         srcu_read_unlock(&kvm->srcu, idx);
3521         return r;
3522 }
3523
3524 static int init_rmode_identity_map(struct kvm *kvm)
3525 {
3526         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3527         int i, r = 0;
3528         kvm_pfn_t identity_map_pfn;
3529         u32 tmp;
3530
3531         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3532         mutex_lock(&kvm->slots_lock);
3533
3534         if (likely(kvm_vmx->ept_identity_pagetable_done))
3535                 goto out;
3536
3537         if (!kvm_vmx->ept_identity_map_addr)
3538                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3539         identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3540
3541         r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3542                                     kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3543         if (r < 0)
3544                 goto out;
3545
3546         r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
3547         if (r < 0)
3548                 goto out;
3549         /* Set up identity-mapping pagetable for EPT in real mode */
3550         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3551                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3552                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3553                 r = kvm_write_guest_page(kvm, identity_map_pfn,
3554                                 &tmp, i * sizeof(tmp), sizeof(tmp));
3555                 if (r < 0)
3556                         goto out;
3557         }
3558         kvm_vmx->ept_identity_pagetable_done = true;
3559
3560 out:
3561         mutex_unlock(&kvm->slots_lock);
3562         return r;
3563 }
3564
3565 static void seg_setup(int seg)
3566 {
3567         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3568         unsigned int ar;
3569
3570         vmcs_write16(sf->selector, 0);
3571         vmcs_writel(sf->base, 0);
3572         vmcs_write32(sf->limit, 0xffff);
3573         ar = 0x93;
3574         if (seg == VCPU_SREG_CS)
3575                 ar |= 0x08; /* code segment */
3576
3577         vmcs_write32(sf->ar_bytes, ar);
3578 }
3579
3580 static int alloc_apic_access_page(struct kvm *kvm)
3581 {
3582         struct page *page;
3583         int r = 0;
3584
3585         mutex_lock(&kvm->slots_lock);
3586         if (kvm->arch.apic_access_page_done)
3587                 goto out;
3588         r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3589                                     APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3590         if (r)
3591                 goto out;
3592
3593         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3594         if (is_error_page(page)) {
3595                 r = -EFAULT;
3596                 goto out;
3597         }
3598
3599         /*
3600          * Do not pin the page in memory, so that memory hot-unplug
3601          * is able to migrate it.
3602          */
3603         put_page(page);
3604         kvm->arch.apic_access_page_done = true;
3605 out:
3606         mutex_unlock(&kvm->slots_lock);
3607         return r;
3608 }
3609
3610 int allocate_vpid(void)
3611 {
3612         int vpid;
3613
3614         if (!enable_vpid)
3615                 return 0;
3616         spin_lock(&vmx_vpid_lock);
3617         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3618         if (vpid < VMX_NR_VPIDS)
3619                 __set_bit(vpid, vmx_vpid_bitmap);
3620         else
3621                 vpid = 0;
3622         spin_unlock(&vmx_vpid_lock);
3623         return vpid;
3624 }
3625
3626 void free_vpid(int vpid)
3627 {
3628         if (!enable_vpid || vpid == 0)
3629                 return;
3630         spin_lock(&vmx_vpid_lock);
3631         __clear_bit(vpid, vmx_vpid_bitmap);
3632         spin_unlock(&vmx_vpid_lock);
3633 }
3634
3635 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3636                                                           u32 msr, int type)
3637 {
3638         int f = sizeof(unsigned long);
3639
3640         if (!cpu_has_vmx_msr_bitmap())
3641                 return;
3642
3643         if (static_branch_unlikely(&enable_evmcs))
3644                 evmcs_touch_msr_bitmap();
3645
3646         /*
3647          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3648          * have the write-low and read-high bitmap offsets the wrong way round.
3649          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3650          */
3651         if (msr <= 0x1fff) {
3652                 if (type & MSR_TYPE_R)
3653                         /* read-low */
3654                         __clear_bit(msr, msr_bitmap + 0x000 / f);
3655
3656                 if (type & MSR_TYPE_W)
3657                         /* write-low */
3658                         __clear_bit(msr, msr_bitmap + 0x800 / f);
3659
3660         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3661                 msr &= 0x1fff;
3662                 if (type & MSR_TYPE_R)
3663                         /* read-high */
3664                         __clear_bit(msr, msr_bitmap + 0x400 / f);
3665
3666                 if (type & MSR_TYPE_W)
3667                         /* write-high */
3668                         __clear_bit(msr, msr_bitmap + 0xc00 / f);
3669
3670         }
3671 }
3672
3673 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3674                                                          u32 msr, int type)
3675 {
3676         int f = sizeof(unsigned long);
3677
3678         if (!cpu_has_vmx_msr_bitmap())
3679                 return;
3680
3681         if (static_branch_unlikely(&enable_evmcs))
3682                 evmcs_touch_msr_bitmap();
3683
3684         /*
3685          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3686          * have the write-low and read-high bitmap offsets the wrong way round.
3687          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3688          */
3689         if (msr <= 0x1fff) {
3690                 if (type & MSR_TYPE_R)
3691                         /* read-low */
3692                         __set_bit(msr, msr_bitmap + 0x000 / f);
3693
3694                 if (type & MSR_TYPE_W)
3695                         /* write-low */
3696                         __set_bit(msr, msr_bitmap + 0x800 / f);
3697
3698         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3699                 msr &= 0x1fff;
3700                 if (type & MSR_TYPE_R)
3701                         /* read-high */
3702                         __set_bit(msr, msr_bitmap + 0x400 / f);
3703
3704                 if (type & MSR_TYPE_W)
3705                         /* write-high */
3706                         __set_bit(msr, msr_bitmap + 0xc00 / f);
3707
3708         }
3709 }
3710
3711 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3712                                                       u32 msr, int type, bool value)
3713 {
3714         if (value)
3715                 vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
3716         else
3717                 vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
3718 }
3719
3720 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3721 {
3722         u8 mode = 0;
3723
3724         if (cpu_has_secondary_exec_ctrls() &&
3725             (secondary_exec_controls_get(to_vmx(vcpu)) &
3726              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3727                 mode |= MSR_BITMAP_MODE_X2APIC;
3728                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3729                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3730         }
3731
3732         return mode;
3733 }
3734
3735 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
3736                                          u8 mode)
3737 {
3738         int msr;
3739
3740         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3741                 unsigned word = msr / BITS_PER_LONG;
3742                 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3743                 msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
3744         }
3745
3746         if (mode & MSR_BITMAP_MODE_X2APIC) {
3747                 /*
3748                  * TPR reads and writes can be virtualized even if virtual interrupt
3749                  * delivery is not in use.
3750                  */
3751                 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
3752                 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3753                         vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
3754                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3755                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3756                 }
3757         }
3758 }
3759
3760 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3761 {
3762         struct vcpu_vmx *vmx = to_vmx(vcpu);
3763         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3764         u8 mode = vmx_msr_bitmap_mode(vcpu);
3765         u8 changed = mode ^ vmx->msr_bitmap_mode;
3766
3767         if (!changed)
3768                 return;
3769
3770         if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3771                 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
3772
3773         vmx->msr_bitmap_mode = mode;
3774 }
3775
3776 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
3777 {
3778         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3779         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3780         u32 i;
3781
3782         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
3783                                                         MSR_TYPE_RW, flag);
3784         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
3785                                                         MSR_TYPE_RW, flag);
3786         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
3787                                                         MSR_TYPE_RW, flag);
3788         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
3789                                                         MSR_TYPE_RW, flag);
3790         for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3791                 vmx_set_intercept_for_msr(msr_bitmap,
3792                         MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3793                 vmx_set_intercept_for_msr(msr_bitmap,
3794                         MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3795         }
3796 }
3797
3798 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3799 {
3800         struct vcpu_vmx *vmx = to_vmx(vcpu);
3801         void *vapic_page;
3802         u32 vppr;
3803         int rvi;
3804
3805         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3806                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3807                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3808                 return false;
3809
3810         rvi = vmx_get_rvi();
3811
3812         vapic_page = vmx->nested.virtual_apic_map.hva;
3813         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3814
3815         return ((rvi & 0xf0) > (vppr & 0xf0));
3816 }
3817
3818 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3819                                                      bool nested)
3820 {
3821 #ifdef CONFIG_SMP
3822         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3823
3824         if (vcpu->mode == IN_GUEST_MODE) {
3825                 /*
3826                  * The vector of interrupt to be delivered to vcpu had
3827                  * been set in PIR before this function.
3828                  *
3829                  * Following cases will be reached in this block, and
3830                  * we always send a notification event in all cases as
3831                  * explained below.
3832                  *
3833                  * Case 1: vcpu keeps in non-root mode. Sending a
3834                  * notification event posts the interrupt to vcpu.
3835                  *
3836                  * Case 2: vcpu exits to root mode and is still
3837                  * runnable. PIR will be synced to vIRR before the
3838                  * next vcpu entry. Sending a notification event in
3839                  * this case has no effect, as vcpu is not in root
3840                  * mode.
3841                  *
3842                  * Case 3: vcpu exits to root mode and is blocked.
3843                  * vcpu_block() has already synced PIR to vIRR and
3844                  * never blocks vcpu if vIRR is not cleared. Therefore,
3845                  * a blocked vcpu here does not wait for any requested
3846                  * interrupts in PIR, and sending a notification event
3847                  * which has no effect is safe here.
3848                  */
3849
3850                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3851                 return true;
3852         }
3853 #endif
3854         return false;
3855 }
3856
3857 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3858                                                 int vector)
3859 {
3860         struct vcpu_vmx *vmx = to_vmx(vcpu);
3861
3862         if (is_guest_mode(vcpu) &&
3863             vector == vmx->nested.posted_intr_nv) {
3864                 /*
3865                  * If a posted intr is not recognized by hardware,
3866                  * we will accomplish it in the next vmentry.
3867                  */
3868                 vmx->nested.pi_pending = true;
3869                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3870                 /* the PIR and ON have been set by L1. */
3871                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3872                         kvm_vcpu_kick(vcpu);
3873                 return 0;
3874         }
3875         return -1;
3876 }
3877 /*
3878  * Send interrupt to vcpu via posted interrupt way.
3879  * 1. If target vcpu is running(non-root mode), send posted interrupt
3880  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3881  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3882  * interrupt from PIR in next vmentry.
3883  */
3884 static int vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3885 {
3886         struct vcpu_vmx *vmx = to_vmx(vcpu);
3887         int r;
3888
3889         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3890         if (!r)
3891                 return 0;
3892
3893         if (!vcpu->arch.apicv_active)
3894                 return -1;
3895
3896         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3897                 return 0;
3898
3899         /* If a previous notification has sent the IPI, nothing to do.  */
3900         if (pi_test_and_set_on(&vmx->pi_desc))
3901                 return 0;
3902
3903         if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3904                 kvm_vcpu_kick(vcpu);
3905
3906         return 0;
3907 }
3908
3909 /*
3910  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3911  * will not change in the lifetime of the guest.
3912  * Note that host-state that does change is set elsewhere. E.g., host-state
3913  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3914  */
3915 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3916 {
3917         u32 low32, high32;
3918         unsigned long tmpl;
3919         unsigned long cr0, cr3, cr4;
3920
3921         cr0 = read_cr0();
3922         WARN_ON(cr0 & X86_CR0_TS);
3923         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3924
3925         /*
3926          * Save the most likely value for this task's CR3 in the VMCS.
3927          * We can't use __get_current_cr3_fast() because we're not atomic.
3928          */
3929         cr3 = __read_cr3();
3930         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
3931         vmx->loaded_vmcs->host_state.cr3 = cr3;
3932
3933         /* Save the most likely value for this task's CR4 in the VMCS. */
3934         cr4 = cr4_read_shadow();
3935         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
3936         vmx->loaded_vmcs->host_state.cr4 = cr4;
3937
3938         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
3939 #ifdef CONFIG_X86_64
3940         /*
3941          * Load null selectors, so we can avoid reloading them in
3942          * vmx_prepare_switch_to_host(), in case userspace uses
3943          * the null selectors too (the expected case).
3944          */
3945         vmcs_write16(HOST_DS_SELECTOR, 0);
3946         vmcs_write16(HOST_ES_SELECTOR, 0);
3947 #else
3948         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3949         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3950 #endif
3951         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3952         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
3953
3954         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
3955
3956         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3957
3958         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
3959         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
3960         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
3961         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
3962
3963         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
3964                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
3965                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
3966         }
3967
3968         if (cpu_has_load_ia32_efer())
3969                 vmcs_write64(HOST_IA32_EFER, host_efer);
3970 }
3971
3972 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3973 {
3974         vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
3975         if (enable_ept)
3976                 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3977         if (is_guest_mode(&vmx->vcpu))
3978                 vmx->vcpu.arch.cr4_guest_owned_bits &=
3979                         ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3980         vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
3981 }
3982
3983 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
3984 {
3985         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
3986
3987         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3988                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3989
3990         if (!enable_vnmi)
3991                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
3992
3993         if (!enable_preemption_timer)
3994                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3995
3996         return pin_based_exec_ctrl;
3997 }
3998
3999 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4000 {
4001         struct vcpu_vmx *vmx = to_vmx(vcpu);
4002
4003         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4004         if (cpu_has_secondary_exec_ctrls()) {
4005                 if (kvm_vcpu_apicv_active(vcpu))
4006                         secondary_exec_controls_setbit(vmx,
4007                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
4008                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4009                 else
4010                         secondary_exec_controls_clearbit(vmx,
4011                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
4012                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4013         }
4014
4015         if (cpu_has_vmx_msr_bitmap())
4016                 vmx_update_msr_bitmap(vcpu);
4017 }
4018
4019 u32 vmx_exec_control(struct vcpu_vmx *vmx)
4020 {
4021         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
4022
4023         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4024                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4025
4026         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
4027                 exec_control &= ~CPU_BASED_TPR_SHADOW;
4028 #ifdef CONFIG_X86_64
4029                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4030                                 CPU_BASED_CR8_LOAD_EXITING;
4031 #endif
4032         }
4033         if (!enable_ept)
4034                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4035                                 CPU_BASED_CR3_LOAD_EXITING  |
4036                                 CPU_BASED_INVLPG_EXITING;
4037         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
4038                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
4039                                 CPU_BASED_MONITOR_EXITING);
4040         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
4041                 exec_control &= ~CPU_BASED_HLT_EXITING;
4042         return exec_control;
4043 }
4044
4045
4046 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
4047 {
4048         struct kvm_vcpu *vcpu = &vmx->vcpu;
4049
4050         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
4051
4052         if (vmx_pt_mode_is_system())
4053                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
4054         if (!cpu_need_virtualize_apic_accesses(vcpu))
4055                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4056         if (vmx->vpid == 0)
4057                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4058         if (!enable_ept) {
4059                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4060                 enable_unrestricted_guest = 0;
4061         }
4062         if (!enable_unrestricted_guest)
4063                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4064         if (kvm_pause_in_guest(vmx->vcpu.kvm))
4065                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
4066         if (!kvm_vcpu_apicv_active(vcpu))
4067                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4068                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4069         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
4070
4071         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
4072          * in vmx_set_cr4.  */
4073         exec_control &= ~SECONDARY_EXEC_DESC;
4074
4075         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4076            (handle_vmptrld).
4077            We can NOT enable shadow_vmcs here because we don't have yet
4078            a current VMCS12
4079         */
4080         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
4081
4082         if (!enable_pml)
4083                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
4084
4085         if (vmx_xsaves_supported()) {
4086                 /* Exposing XSAVES only when XSAVE is exposed */
4087                 bool xsaves_enabled =
4088                         boot_cpu_has(X86_FEATURE_XSAVE) &&
4089                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
4090                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
4091
4092                 vcpu->arch.xsaves_enabled = xsaves_enabled;
4093
4094                 if (!xsaves_enabled)
4095                         exec_control &= ~SECONDARY_EXEC_XSAVES;
4096
4097                 if (nested) {
4098                         if (xsaves_enabled)
4099                                 vmx->nested.msrs.secondary_ctls_high |=
4100                                         SECONDARY_EXEC_XSAVES;
4101                         else
4102                                 vmx->nested.msrs.secondary_ctls_high &=
4103                                         ~SECONDARY_EXEC_XSAVES;
4104                 }
4105         }
4106
4107         if (cpu_has_vmx_rdtscp()) {
4108                 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
4109                 if (!rdtscp_enabled)
4110                         exec_control &= ~SECONDARY_EXEC_RDTSCP;
4111
4112                 if (nested) {
4113                         if (rdtscp_enabled)
4114                                 vmx->nested.msrs.secondary_ctls_high |=
4115                                         SECONDARY_EXEC_RDTSCP;
4116                         else
4117                                 vmx->nested.msrs.secondary_ctls_high &=
4118                                         ~SECONDARY_EXEC_RDTSCP;
4119                 }
4120         }
4121
4122         if (cpu_has_vmx_invpcid()) {
4123                 /* Exposing INVPCID only when PCID is exposed */
4124                 bool invpcid_enabled =
4125                         guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
4126                         guest_cpuid_has(vcpu, X86_FEATURE_PCID);
4127
4128                 if (!invpcid_enabled) {
4129                         exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
4130                         guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
4131                 }
4132
4133                 if (nested) {
4134                         if (invpcid_enabled)
4135                                 vmx->nested.msrs.secondary_ctls_high |=
4136                                         SECONDARY_EXEC_ENABLE_INVPCID;
4137                         else
4138                                 vmx->nested.msrs.secondary_ctls_high &=
4139                                         ~SECONDARY_EXEC_ENABLE_INVPCID;
4140                 }
4141         }
4142
4143         if (vmx_rdrand_supported()) {
4144                 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
4145                 if (rdrand_enabled)
4146                         exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
4147
4148                 if (nested) {
4149                         if (rdrand_enabled)
4150                                 vmx->nested.msrs.secondary_ctls_high |=
4151                                         SECONDARY_EXEC_RDRAND_EXITING;
4152                         else
4153                                 vmx->nested.msrs.secondary_ctls_high &=
4154                                         ~SECONDARY_EXEC_RDRAND_EXITING;
4155                 }
4156         }
4157
4158         if (vmx_rdseed_supported()) {
4159                 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
4160                 if (rdseed_enabled)
4161                         exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
4162
4163                 if (nested) {
4164                         if (rdseed_enabled)
4165                                 vmx->nested.msrs.secondary_ctls_high |=
4166                                         SECONDARY_EXEC_RDSEED_EXITING;
4167                         else
4168                                 vmx->nested.msrs.secondary_ctls_high &=
4169                                         ~SECONDARY_EXEC_RDSEED_EXITING;
4170                 }
4171         }
4172
4173         if (vmx_waitpkg_supported()) {
4174                 bool waitpkg_enabled =
4175                         guest_cpuid_has(vcpu, X86_FEATURE_WAITPKG);
4176
4177                 if (!waitpkg_enabled)
4178                         exec_control &= ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4179
4180                 if (nested) {
4181                         if (waitpkg_enabled)
4182                                 vmx->nested.msrs.secondary_ctls_high |=
4183                                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4184                         else
4185                                 vmx->nested.msrs.secondary_ctls_high &=
4186                                         ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4187                 }
4188         }
4189
4190         vmx->secondary_exec_control = exec_control;
4191 }
4192
4193 static void ept_set_mmio_spte_mask(void)
4194 {
4195         /*
4196          * EPT Misconfigurations can be generated if the value of bits 2:0
4197          * of an EPT paging-structure entry is 110b (write/execute).
4198          */
4199         kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
4200                                    VMX_EPT_MISCONFIG_WX_VALUE, 0);
4201 }
4202
4203 #define VMX_XSS_EXIT_BITMAP 0
4204
4205 /*
4206  * Noting that the initialization of Guest-state Area of VMCS is in
4207  * vmx_vcpu_reset().
4208  */
4209 static void init_vmcs(struct vcpu_vmx *vmx)
4210 {
4211         if (nested)
4212                 nested_vmx_set_vmcs_shadowing_bitmap();
4213
4214         if (cpu_has_vmx_msr_bitmap())
4215                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4216
4217         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4218
4219         /* Control */
4220         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4221
4222         exec_controls_set(vmx, vmx_exec_control(vmx));
4223
4224         if (cpu_has_secondary_exec_ctrls()) {
4225                 vmx_compute_secondary_exec_control(vmx);
4226                 secondary_exec_controls_set(vmx, vmx->secondary_exec_control);
4227         }
4228
4229         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4230                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4231                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4232                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4233                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4234
4235                 vmcs_write16(GUEST_INTR_STATUS, 0);
4236
4237                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4238                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4239         }
4240
4241         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4242                 vmcs_write32(PLE_GAP, ple_gap);
4243                 vmx->ple_window = ple_window;
4244                 vmx->ple_window_dirty = true;
4245         }
4246
4247         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4248         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4249         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4250
4251         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4252         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4253         vmx_set_constant_host_state(vmx);
4254         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4255         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4256
4257         if (cpu_has_vmx_vmfunc())
4258                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4259
4260         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4261         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4262         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4263         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4264         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4265
4266         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4267                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4268
4269         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4270
4271         /* 22.2.1, 20.8.1 */
4272         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4273
4274         vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
4275         vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
4276
4277         set_cr4_guest_host_mask(vmx);
4278
4279         if (vmx->vpid != 0)
4280                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4281
4282         if (vmx_xsaves_supported())
4283                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4284
4285         if (enable_pml) {
4286                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4287                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4288         }
4289
4290         if (cpu_has_vmx_encls_vmexit())
4291                 vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4292
4293         if (vmx_pt_mode_is_host_guest()) {
4294                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4295                 /* Bit[6~0] are forced to 1, writes are ignored. */
4296                 vmx->pt_desc.guest.output_mask = 0x7F;
4297                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4298         }
4299 }
4300
4301 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4302 {
4303         struct vcpu_vmx *vmx = to_vmx(vcpu);
4304         struct msr_data apic_base_msr;
4305         u64 cr0;
4306
4307         vmx->rmode.vm86_active = 0;
4308         vmx->spec_ctrl = 0;
4309
4310         vmx->msr_ia32_umwait_control = 0;
4311
4312         vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4313         vmx->hv_deadline_tsc = -1;
4314         kvm_set_cr8(vcpu, 0);
4315
4316         if (!init_event) {
4317                 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4318                                      MSR_IA32_APICBASE_ENABLE;
4319                 if (kvm_vcpu_is_reset_bsp(vcpu))
4320                         apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4321                 apic_base_msr.host_initiated = true;
4322                 kvm_set_apic_base(vcpu, &apic_base_msr);
4323         }
4324
4325         vmx_segment_cache_clear(vmx);
4326
4327         seg_setup(VCPU_SREG_CS);
4328         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4329         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4330
4331         seg_setup(VCPU_SREG_DS);
4332         seg_setup(VCPU_SREG_ES);
4333         seg_setup(VCPU_SREG_FS);
4334         seg_setup(VCPU_SREG_GS);
4335         seg_setup(VCPU_SREG_SS);
4336
4337         vmcs_write16(GUEST_TR_SELECTOR, 0);
4338         vmcs_writel(GUEST_TR_BASE, 0);
4339         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4340         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4341
4342         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4343         vmcs_writel(GUEST_LDTR_BASE, 0);
4344         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4345         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4346
4347         if (!init_event) {
4348                 vmcs_write32(GUEST_SYSENTER_CS, 0);
4349                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4350                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4351                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4352         }
4353
4354         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4355         kvm_rip_write(vcpu, 0xfff0);
4356
4357         vmcs_writel(GUEST_GDTR_BASE, 0);
4358         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4359
4360         vmcs_writel(GUEST_IDTR_BASE, 0);
4361         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4362
4363         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4364         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4365         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4366         if (kvm_mpx_supported())
4367                 vmcs_write64(GUEST_BNDCFGS, 0);
4368
4369         setup_msrs(vmx);
4370
4371         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4372
4373         if (cpu_has_vmx_tpr_shadow() && !init_event) {
4374                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4375                 if (cpu_need_tpr_shadow(vcpu))
4376                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4377                                      __pa(vcpu->arch.apic->regs));
4378                 vmcs_write32(TPR_THRESHOLD, 0);
4379         }
4380
4381         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4382
4383         cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4384         vmx->vcpu.arch.cr0 = cr0;
4385         vmx_set_cr0(vcpu, cr0); /* enter rmode */
4386         vmx_set_cr4(vcpu, 0);
4387         vmx_set_efer(vcpu, 0);
4388
4389         update_exception_bitmap(vcpu);
4390
4391         vpid_sync_context(vmx->vpid);
4392         if (init_event)
4393                 vmx_clear_hlt(vcpu);
4394 }
4395
4396 static void enable_irq_window(struct kvm_vcpu *vcpu)
4397 {
4398         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
4399 }
4400
4401 static void enable_nmi_window(struct kvm_vcpu *vcpu)
4402 {
4403         if (!enable_vnmi ||
4404             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4405                 enable_irq_window(vcpu);
4406                 return;
4407         }
4408
4409         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
4410 }
4411
4412 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4413 {
4414         struct vcpu_vmx *vmx = to_vmx(vcpu);
4415         uint32_t intr;
4416         int irq = vcpu->arch.interrupt.nr;
4417
4418         trace_kvm_inj_virq(irq);
4419
4420         ++vcpu->stat.irq_injections;
4421         if (vmx->rmode.vm86_active) {
4422                 int inc_eip = 0;
4423                 if (vcpu->arch.interrupt.soft)
4424                         inc_eip = vcpu->arch.event_exit_inst_len;
4425                 kvm_inject_realmode_interrupt(vcpu, irq, inc_eip);
4426                 return;
4427         }
4428         intr = irq | INTR_INFO_VALID_MASK;
4429         if (vcpu->arch.interrupt.soft) {
4430                 intr |= INTR_TYPE_SOFT_INTR;
4431                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4432                              vmx->vcpu.arch.event_exit_inst_len);
4433         } else
4434                 intr |= INTR_TYPE_EXT_INTR;
4435         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4436
4437         vmx_clear_hlt(vcpu);
4438 }
4439
4440 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4441 {
4442         struct vcpu_vmx *vmx = to_vmx(vcpu);
4443
4444         if (!enable_vnmi) {
4445                 /*
4446                  * Tracking the NMI-blocked state in software is built upon
4447                  * finding the next open IRQ window. This, in turn, depends on
4448                  * well-behaving guests: They have to keep IRQs disabled at
4449                  * least as long as the NMI handler runs. Otherwise we may
4450                  * cause NMI nesting, maybe breaking the guest. But as this is
4451                  * highly unlikely, we can live with the residual risk.
4452                  */
4453                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4454                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4455         }
4456
4457         ++vcpu->stat.nmi_injections;
4458         vmx->loaded_vmcs->nmi_known_unmasked = false;
4459
4460         if (vmx->rmode.vm86_active) {
4461                 kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0);
4462                 return;
4463         }
4464
4465         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4466                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4467
4468         vmx_clear_hlt(vcpu);
4469 }
4470
4471 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4472 {
4473         struct vcpu_vmx *vmx = to_vmx(vcpu);
4474         bool masked;
4475
4476         if (!enable_vnmi)
4477                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4478         if (vmx->loaded_vmcs->nmi_known_unmasked)
4479                 return false;
4480         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4481         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4482         return masked;
4483 }
4484
4485 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4486 {
4487         struct vcpu_vmx *vmx = to_vmx(vcpu);
4488
4489         if (!enable_vnmi) {
4490                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4491                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4492                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4493                 }
4494         } else {
4495                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4496                 if (masked)
4497                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4498                                       GUEST_INTR_STATE_NMI);
4499                 else
4500                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4501                                         GUEST_INTR_STATE_NMI);
4502         }
4503 }
4504
4505 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
4506 {
4507         if (to_vmx(vcpu)->nested.nested_run_pending)
4508                 return 0;
4509
4510         if (!enable_vnmi &&
4511             to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4512                 return 0;
4513
4514         return  !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4515                   (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
4516                    | GUEST_INTR_STATE_NMI));
4517 }
4518
4519 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
4520 {
4521         if (to_vmx(vcpu)->nested.nested_run_pending)
4522                 return false;
4523
4524         if (is_guest_mode(vcpu) && nested_exit_on_intr(vcpu))
4525                 return true;
4526
4527         return (vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4528                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4529                         (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4530 }
4531
4532 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4533 {
4534         int ret;
4535
4536         if (enable_unrestricted_guest)
4537                 return 0;
4538
4539         mutex_lock(&kvm->slots_lock);
4540         ret = __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4541                                       PAGE_SIZE * 3);
4542         mutex_unlock(&kvm->slots_lock);
4543
4544         if (ret)
4545                 return ret;
4546         to_kvm_vmx(kvm)->tss_addr = addr;
4547         return init_rmode_tss(kvm);
4548 }
4549
4550 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4551 {
4552         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4553         return 0;
4554 }
4555
4556 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4557 {
4558         switch (vec) {
4559         case BP_VECTOR:
4560                 /*
4561                  * Update instruction length as we may reinject the exception
4562                  * from user space while in guest debugging mode.
4563                  */
4564                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4565                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4566                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4567                         return false;
4568                 /* fall through */
4569         case DB_VECTOR:
4570                 if (vcpu->guest_debug &
4571                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
4572                         return false;
4573                 /* fall through */
4574         case DE_VECTOR:
4575         case OF_VECTOR:
4576         case BR_VECTOR:
4577         case UD_VECTOR:
4578         case DF_VECTOR:
4579         case SS_VECTOR:
4580         case GP_VECTOR:
4581         case MF_VECTOR:
4582                 return true;
4583         }
4584         return false;
4585 }
4586
4587 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4588                                   int vec, u32 err_code)
4589 {
4590         /*
4591          * Instruction with address size override prefix opcode 0x67
4592          * Cause the #SS fault with 0 error code in VM86 mode.
4593          */
4594         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4595                 if (kvm_emulate_instruction(vcpu, 0)) {
4596                         if (vcpu->arch.halt_request) {
4597                                 vcpu->arch.halt_request = 0;
4598                                 return kvm_vcpu_halt(vcpu);
4599                         }
4600                         return 1;
4601                 }
4602                 return 0;
4603         }
4604
4605         /*
4606          * Forward all other exceptions that are valid in real mode.
4607          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4608          *        the required debugging infrastructure rework.
4609          */
4610         kvm_queue_exception(vcpu, vec);
4611         return 1;
4612 }
4613
4614 /*
4615  * Trigger machine check on the host. We assume all the MSRs are already set up
4616  * by the CPU and that we still run on the same CPU as the MCE occurred on.
4617  * We pass a fake environment to the machine check handler because we want
4618  * the guest to be always treated like user space, no matter what context
4619  * it used internally.
4620  */
4621 static void kvm_machine_check(void)
4622 {
4623 #if defined(CONFIG_X86_MCE)
4624         struct pt_regs regs = {
4625                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
4626                 .flags = X86_EFLAGS_IF,
4627         };
4628
4629         do_machine_check(&regs, 0);
4630 #endif
4631 }
4632
4633 static int handle_machine_check(struct kvm_vcpu *vcpu)
4634 {
4635         /* handled by vmx_vcpu_run() */
4636         return 1;
4637 }
4638
4639 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4640 {
4641         struct vcpu_vmx *vmx = to_vmx(vcpu);
4642         struct kvm_run *kvm_run = vcpu->run;
4643         u32 intr_info, ex_no, error_code;
4644         unsigned long cr2, rip, dr6;
4645         u32 vect_info;
4646
4647         vect_info = vmx->idt_vectoring_info;
4648         intr_info = vmx->exit_intr_info;
4649
4650         if (is_machine_check(intr_info) || is_nmi(intr_info))
4651                 return 1; /* handled by handle_exception_nmi_irqoff() */
4652
4653         if (is_invalid_opcode(intr_info))
4654                 return handle_ud(vcpu);
4655
4656         error_code = 0;
4657         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4658                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4659
4660         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4661                 WARN_ON_ONCE(!enable_vmware_backdoor);
4662
4663                 /*
4664                  * VMware backdoor emulation on #GP interception only handles
4665                  * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4666                  * error code on #GP.
4667                  */
4668                 if (error_code) {
4669                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4670                         return 1;
4671                 }
4672                 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
4673         }
4674
4675         /*
4676          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4677          * MMIO, it is better to report an internal error.
4678          * See the comments in vmx_handle_exit.
4679          */
4680         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4681             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4682                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4683                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4684                 vcpu->run->internal.ndata = 3;
4685                 vcpu->run->internal.data[0] = vect_info;
4686                 vcpu->run->internal.data[1] = intr_info;
4687                 vcpu->run->internal.data[2] = error_code;
4688                 return 0;
4689         }
4690
4691         if (is_page_fault(intr_info)) {
4692                 cr2 = vmcs_readl(EXIT_QUALIFICATION);
4693                 /* EPT won't cause page fault directly */
4694                 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4695                 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4696         }
4697
4698         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4699
4700         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4701                 return handle_rmode_exception(vcpu, ex_no, error_code);
4702
4703         switch (ex_no) {
4704         case AC_VECTOR:
4705                 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4706                 return 1;
4707         case DB_VECTOR:
4708                 dr6 = vmcs_readl(EXIT_QUALIFICATION);
4709                 if (!(vcpu->guest_debug &
4710                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4711                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4712                         vcpu->arch.dr6 |= dr6 | DR6_RTM;
4713                         if (is_icebp(intr_info))
4714                                 WARN_ON(!skip_emulated_instruction(vcpu));
4715
4716                         kvm_queue_exception(vcpu, DB_VECTOR);
4717                         return 1;
4718                 }
4719                 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
4720                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4721                 /* fall through */
4722         case BP_VECTOR:
4723                 /*
4724                  * Update instruction length as we may reinject #BP from
4725                  * user space while in guest debugging mode. Reading it for
4726                  * #DB as well causes no harm, it is not used in that case.
4727                  */
4728                 vmx->vcpu.arch.event_exit_inst_len =
4729                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4730                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4731                 rip = kvm_rip_read(vcpu);
4732                 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
4733                 kvm_run->debug.arch.exception = ex_no;
4734                 break;
4735         default:
4736                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4737                 kvm_run->ex.exception = ex_no;
4738                 kvm_run->ex.error_code = error_code;
4739                 break;
4740         }
4741         return 0;
4742 }
4743
4744 static __always_inline int handle_external_interrupt(struct kvm_vcpu *vcpu)
4745 {
4746         ++vcpu->stat.irq_exits;
4747         return 1;
4748 }
4749
4750 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4751 {
4752         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4753         vcpu->mmio_needed = 0;
4754         return 0;
4755 }
4756
4757 static int handle_io(struct kvm_vcpu *vcpu)
4758 {
4759         unsigned long exit_qualification;
4760         int size, in, string;
4761         unsigned port;
4762
4763         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4764         string = (exit_qualification & 16) != 0;
4765
4766         ++vcpu->stat.io_exits;
4767
4768         if (string)
4769                 return kvm_emulate_instruction(vcpu, 0);
4770
4771         port = exit_qualification >> 16;
4772         size = (exit_qualification & 7) + 1;
4773         in = (exit_qualification & 8) != 0;
4774
4775         return kvm_fast_pio(vcpu, size, port, in);
4776 }
4777
4778 static void
4779 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4780 {
4781         /*
4782          * Patch in the VMCALL instruction:
4783          */
4784         hypercall[0] = 0x0f;
4785         hypercall[1] = 0x01;
4786         hypercall[2] = 0xc1;
4787 }
4788
4789 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4790 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4791 {
4792         if (is_guest_mode(vcpu)) {
4793                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4794                 unsigned long orig_val = val;
4795
4796                 /*
4797                  * We get here when L2 changed cr0 in a way that did not change
4798                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4799                  * but did change L0 shadowed bits. So we first calculate the
4800                  * effective cr0 value that L1 would like to write into the
4801                  * hardware. It consists of the L2-owned bits from the new
4802                  * value combined with the L1-owned bits from L1's guest_cr0.
4803                  */
4804                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4805                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4806
4807                 if (!nested_guest_cr0_valid(vcpu, val))
4808                         return 1;
4809
4810                 if (kvm_set_cr0(vcpu, val))
4811                         return 1;
4812                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4813                 return 0;
4814         } else {
4815                 if (to_vmx(vcpu)->nested.vmxon &&
4816                     !nested_host_cr0_valid(vcpu, val))
4817                         return 1;
4818
4819                 return kvm_set_cr0(vcpu, val);
4820         }
4821 }
4822
4823 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4824 {
4825         if (is_guest_mode(vcpu)) {
4826                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4827                 unsigned long orig_val = val;
4828
4829                 /* analogously to handle_set_cr0 */
4830                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4831                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4832                 if (kvm_set_cr4(vcpu, val))
4833                         return 1;
4834                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4835                 return 0;
4836         } else
4837                 return kvm_set_cr4(vcpu, val);
4838 }
4839
4840 static int handle_desc(struct kvm_vcpu *vcpu)
4841 {
4842         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4843         return kvm_emulate_instruction(vcpu, 0);
4844 }
4845
4846 static int handle_cr(struct kvm_vcpu *vcpu)
4847 {
4848         unsigned long exit_qualification, val;
4849         int cr;
4850         int reg;
4851         int err;
4852         int ret;
4853
4854         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4855         cr = exit_qualification & 15;
4856         reg = (exit_qualification >> 8) & 15;
4857         switch ((exit_qualification >> 4) & 3) {
4858         case 0: /* mov to cr */
4859                 val = kvm_register_readl(vcpu, reg);
4860                 trace_kvm_cr_write(cr, val);
4861                 switch (cr) {
4862                 case 0:
4863                         err = handle_set_cr0(vcpu, val);
4864                         return kvm_complete_insn_gp(vcpu, err);
4865                 case 3:
4866                         WARN_ON_ONCE(enable_unrestricted_guest);
4867                         err = kvm_set_cr3(vcpu, val);
4868                         return kvm_complete_insn_gp(vcpu, err);
4869                 case 4:
4870                         err = handle_set_cr4(vcpu, val);
4871                         return kvm_complete_insn_gp(vcpu, err);
4872                 case 8: {
4873                                 u8 cr8_prev = kvm_get_cr8(vcpu);
4874                                 u8 cr8 = (u8)val;
4875                                 err = kvm_set_cr8(vcpu, cr8);
4876                                 ret = kvm_complete_insn_gp(vcpu, err);
4877                                 if (lapic_in_kernel(vcpu))
4878                                         return ret;
4879                                 if (cr8_prev <= cr8)
4880                                         return ret;
4881                                 /*
4882                                  * TODO: we might be squashing a
4883                                  * KVM_GUESTDBG_SINGLESTEP-triggered
4884                                  * KVM_EXIT_DEBUG here.
4885                                  */
4886                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4887                                 return 0;
4888                         }
4889                 }
4890                 break;
4891         case 2: /* clts */
4892                 WARN_ONCE(1, "Guest should always own CR0.TS");
4893                 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4894                 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4895                 return kvm_skip_emulated_instruction(vcpu);
4896         case 1: /*mov from cr*/
4897                 switch (cr) {
4898                 case 3:
4899                         WARN_ON_ONCE(enable_unrestricted_guest);
4900                         val = kvm_read_cr3(vcpu);
4901                         kvm_register_write(vcpu, reg, val);
4902                         trace_kvm_cr_read(cr, val);
4903                         return kvm_skip_emulated_instruction(vcpu);
4904                 case 8:
4905                         val = kvm_get_cr8(vcpu);
4906                         kvm_register_write(vcpu, reg, val);
4907                         trace_kvm_cr_read(cr, val);
4908                         return kvm_skip_emulated_instruction(vcpu);
4909                 }
4910                 break;
4911         case 3: /* lmsw */
4912                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4913                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4914                 kvm_lmsw(vcpu, val);
4915
4916                 return kvm_skip_emulated_instruction(vcpu);
4917         default:
4918                 break;
4919         }
4920         vcpu->run->exit_reason = 0;
4921         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
4922                (int)(exit_qualification >> 4) & 3, cr);
4923         return 0;
4924 }
4925
4926 static int handle_dr(struct kvm_vcpu *vcpu)
4927 {
4928         unsigned long exit_qualification;
4929         int dr, dr7, reg;
4930
4931         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4932         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
4933
4934         /* First, if DR does not exist, trigger UD */
4935         if (!kvm_require_dr(vcpu, dr))
4936                 return 1;
4937
4938         /* Do not handle if the CPL > 0, will trigger GP on re-entry */
4939         if (!kvm_require_cpl(vcpu, 0))
4940                 return 1;
4941         dr7 = vmcs_readl(GUEST_DR7);
4942         if (dr7 & DR7_GD) {
4943                 /*
4944                  * As the vm-exit takes precedence over the debug trap, we
4945                  * need to emulate the latter, either for the host or the
4946                  * guest debugging itself.
4947                  */
4948                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
4949                         vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4950                         vcpu->run->debug.arch.dr7 = dr7;
4951                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4952                         vcpu->run->debug.arch.exception = DB_VECTOR;
4953                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4954                         return 0;
4955                 } else {
4956                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4957                         vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4958                         kvm_queue_exception(vcpu, DB_VECTOR);
4959                         return 1;
4960                 }
4961         }
4962
4963         if (vcpu->guest_debug == 0) {
4964                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4965
4966                 /*
4967                  * No more DR vmexits; force a reload of the debug registers
4968                  * and reenter on this instruction.  The next vmexit will
4969                  * retrieve the full state of the debug registers.
4970                  */
4971                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4972                 return 1;
4973         }
4974
4975         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
4976         if (exit_qualification & TYPE_MOV_FROM_DR) {
4977                 unsigned long val;
4978
4979                 if (kvm_get_dr(vcpu, dr, &val))
4980                         return 1;
4981                 kvm_register_write(vcpu, reg, val);
4982         } else
4983                 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4984                         return 1;
4985
4986         return kvm_skip_emulated_instruction(vcpu);
4987 }
4988
4989 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
4990 {
4991         return vcpu->arch.dr6;
4992 }
4993
4994 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
4995 {
4996 }
4997
4998 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
4999 {
5000         get_debugreg(vcpu->arch.db[0], 0);
5001         get_debugreg(vcpu->arch.db[1], 1);
5002         get_debugreg(vcpu->arch.db[2], 2);
5003         get_debugreg(vcpu->arch.db[3], 3);
5004         get_debugreg(vcpu->arch.dr6, 6);
5005         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5006
5007         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5008         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
5009 }
5010
5011 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5012 {
5013         vmcs_writel(GUEST_DR7, val);
5014 }
5015
5016 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
5017 {
5018         kvm_apic_update_ppr(vcpu);
5019         return 1;
5020 }
5021
5022 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
5023 {
5024         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
5025
5026         kvm_make_request(KVM_REQ_EVENT, vcpu);
5027
5028         ++vcpu->stat.irq_window_exits;
5029         return 1;
5030 }
5031
5032 static int handle_vmcall(struct kvm_vcpu *vcpu)
5033 {
5034         return kvm_emulate_hypercall(vcpu);
5035 }
5036
5037 static int handle_invd(struct kvm_vcpu *vcpu)
5038 {
5039         return kvm_emulate_instruction(vcpu, 0);
5040 }
5041
5042 static int handle_invlpg(struct kvm_vcpu *vcpu)
5043 {
5044         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5045
5046         kvm_mmu_invlpg(vcpu, exit_qualification);
5047         return kvm_skip_emulated_instruction(vcpu);
5048 }
5049
5050 static int handle_rdpmc(struct kvm_vcpu *vcpu)
5051 {
5052         int err;
5053
5054         err = kvm_rdpmc(vcpu);
5055         return kvm_complete_insn_gp(vcpu, err);
5056 }
5057
5058 static int handle_wbinvd(struct kvm_vcpu *vcpu)
5059 {
5060         return kvm_emulate_wbinvd(vcpu);
5061 }
5062
5063 static int handle_xsetbv(struct kvm_vcpu *vcpu)
5064 {
5065         u64 new_bv = kvm_read_edx_eax(vcpu);
5066         u32 index = kvm_rcx_read(vcpu);
5067
5068         if (kvm_set_xcr(vcpu, index, new_bv) == 0)
5069                 return kvm_skip_emulated_instruction(vcpu);
5070         return 1;
5071 }
5072
5073 static int handle_apic_access(struct kvm_vcpu *vcpu)
5074 {
5075         if (likely(fasteoi)) {
5076                 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5077                 int access_type, offset;
5078
5079                 access_type = exit_qualification & APIC_ACCESS_TYPE;
5080                 offset = exit_qualification & APIC_ACCESS_OFFSET;
5081                 /*
5082                  * Sane guest uses MOV to write EOI, with written value
5083                  * not cared. So make a short-circuit here by avoiding
5084                  * heavy instruction emulation.
5085                  */
5086                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5087                     (offset == APIC_EOI)) {
5088                         kvm_lapic_set_eoi(vcpu);
5089                         return kvm_skip_emulated_instruction(vcpu);
5090                 }
5091         }
5092         return kvm_emulate_instruction(vcpu, 0);
5093 }
5094
5095 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5096 {
5097         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5098         int vector = exit_qualification & 0xff;
5099
5100         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5101         kvm_apic_set_eoi_accelerated(vcpu, vector);
5102         return 1;
5103 }
5104
5105 static int handle_apic_write(struct kvm_vcpu *vcpu)
5106 {
5107         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5108         u32 offset = exit_qualification & 0xfff;
5109
5110         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5111         kvm_apic_write_nodecode(vcpu, offset);
5112         return 1;
5113 }
5114
5115 static int handle_task_switch(struct kvm_vcpu *vcpu)
5116 {
5117         struct vcpu_vmx *vmx = to_vmx(vcpu);
5118         unsigned long exit_qualification;
5119         bool has_error_code = false;
5120         u32 error_code = 0;
5121         u16 tss_selector;
5122         int reason, type, idt_v, idt_index;
5123
5124         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5125         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5126         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5127
5128         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5129
5130         reason = (u32)exit_qualification >> 30;
5131         if (reason == TASK_SWITCH_GATE && idt_v) {
5132                 switch (type) {
5133                 case INTR_TYPE_NMI_INTR:
5134                         vcpu->arch.nmi_injected = false;
5135                         vmx_set_nmi_mask(vcpu, true);
5136                         break;
5137                 case INTR_TYPE_EXT_INTR:
5138                 case INTR_TYPE_SOFT_INTR:
5139                         kvm_clear_interrupt_queue(vcpu);
5140                         break;
5141                 case INTR_TYPE_HARD_EXCEPTION:
5142                         if (vmx->idt_vectoring_info &
5143                             VECTORING_INFO_DELIVER_CODE_MASK) {
5144                                 has_error_code = true;
5145                                 error_code =
5146                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5147                         }
5148                         /* fall through */
5149                 case INTR_TYPE_SOFT_EXCEPTION:
5150                         kvm_clear_exception_queue(vcpu);
5151                         break;
5152                 default:
5153                         break;
5154                 }
5155         }
5156         tss_selector = exit_qualification;
5157
5158         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5159                        type != INTR_TYPE_EXT_INTR &&
5160                        type != INTR_TYPE_NMI_INTR))
5161                 WARN_ON(!skip_emulated_instruction(vcpu));
5162
5163         /*
5164          * TODO: What about debug traps on tss switch?
5165          *       Are we supposed to inject them and update dr6?
5166          */
5167         return kvm_task_switch(vcpu, tss_selector,
5168                                type == INTR_TYPE_SOFT_INTR ? idt_index : -1,
5169                                reason, has_error_code, error_code);
5170 }
5171
5172 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5173 {
5174         unsigned long exit_qualification;
5175         gpa_t gpa;
5176         u64 error_code;
5177
5178         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5179
5180         /*
5181          * EPT violation happened while executing iret from NMI,
5182          * "blocked by NMI" bit has to be set before next VM entry.
5183          * There are errata that may cause this bit to not be set:
5184          * AAK134, BY25.
5185          */
5186         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5187                         enable_vnmi &&
5188                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5189                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5190
5191         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5192         trace_kvm_page_fault(gpa, exit_qualification);
5193
5194         /* Is it a read fault? */
5195         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5196                      ? PFERR_USER_MASK : 0;
5197         /* Is it a write fault? */
5198         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5199                       ? PFERR_WRITE_MASK : 0;
5200         /* Is it a fetch fault? */
5201         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5202                       ? PFERR_FETCH_MASK : 0;
5203         /* ept page table entry is present? */
5204         error_code |= (exit_qualification &
5205                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5206                         EPT_VIOLATION_EXECUTABLE))
5207                       ? PFERR_PRESENT_MASK : 0;
5208
5209         error_code |= (exit_qualification & 0x100) != 0 ?
5210                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5211
5212         vcpu->arch.exit_qualification = exit_qualification;
5213         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5214 }
5215
5216 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5217 {
5218         gpa_t gpa;
5219
5220         /*
5221          * A nested guest cannot optimize MMIO vmexits, because we have an
5222          * nGPA here instead of the required GPA.
5223          */
5224         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5225         if (!is_guest_mode(vcpu) &&
5226             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5227                 trace_kvm_fast_mmio(gpa);
5228                 return kvm_skip_emulated_instruction(vcpu);
5229         }
5230
5231         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5232 }
5233
5234 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5235 {
5236         WARN_ON_ONCE(!enable_vnmi);
5237         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
5238         ++vcpu->stat.nmi_window_exits;
5239         kvm_make_request(KVM_REQ_EVENT, vcpu);
5240
5241         return 1;
5242 }
5243
5244 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5245 {
5246         struct vcpu_vmx *vmx = to_vmx(vcpu);
5247         bool intr_window_requested;
5248         unsigned count = 130;
5249
5250         /*
5251          * We should never reach the point where we are emulating L2
5252          * due to invalid guest state as that means we incorrectly
5253          * allowed a nested VMEntry with an invalid vmcs12.
5254          */
5255         WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);
5256
5257         intr_window_requested = exec_controls_get(vmx) &
5258                                 CPU_BASED_INTR_WINDOW_EXITING;
5259
5260         while (vmx->emulation_required && count-- != 0) {
5261                 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5262                         return handle_interrupt_window(&vmx->vcpu);
5263
5264                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5265                         return 1;
5266
5267                 if (!kvm_emulate_instruction(vcpu, 0))
5268                         return 0;
5269
5270                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5271                     vcpu->arch.exception.pending) {
5272                         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5273                         vcpu->run->internal.suberror =
5274                                                 KVM_INTERNAL_ERROR_EMULATION;
5275                         vcpu->run->internal.ndata = 0;
5276                         return 0;
5277                 }
5278
5279                 if (vcpu->arch.halt_request) {
5280                         vcpu->arch.halt_request = 0;
5281                         return kvm_vcpu_halt(vcpu);
5282                 }
5283
5284                 /*
5285                  * Note, return 1 and not 0, vcpu_run() is responsible for
5286                  * morphing the pending signal into the proper return code.
5287                  */
5288                 if (signal_pending(current))
5289                         return 1;
5290
5291                 if (need_resched())
5292                         schedule();
5293         }
5294
5295         return 1;
5296 }
5297
5298 static void grow_ple_window(struct kvm_vcpu *vcpu)
5299 {
5300         struct vcpu_vmx *vmx = to_vmx(vcpu);
5301         unsigned int old = vmx->ple_window;
5302
5303         vmx->ple_window = __grow_ple_window(old, ple_window,
5304                                             ple_window_grow,
5305                                             ple_window_max);
5306
5307         if (vmx->ple_window != old) {
5308                 vmx->ple_window_dirty = true;
5309                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5310                                             vmx->ple_window, old);
5311         }
5312 }
5313
5314 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5315 {
5316         struct vcpu_vmx *vmx = to_vmx(vcpu);
5317         unsigned int old = vmx->ple_window;
5318
5319         vmx->ple_window = __shrink_ple_window(old, ple_window,
5320                                               ple_window_shrink,
5321                                               ple_window);
5322
5323         if (vmx->ple_window != old) {
5324                 vmx->ple_window_dirty = true;
5325                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5326                                             vmx->ple_window, old);
5327         }
5328 }
5329
5330 /*
5331  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5332  */
5333 static void wakeup_handler(void)
5334 {
5335         struct kvm_vcpu *vcpu;
5336         int cpu = smp_processor_id();
5337
5338         spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5339         list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
5340                         blocked_vcpu_list) {
5341                 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
5342
5343                 if (pi_test_on(pi_desc) == 1)
5344                         kvm_vcpu_kick(vcpu);
5345         }
5346         spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5347 }
5348
5349 static void vmx_enable_tdp(void)
5350 {
5351         kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
5352                 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
5353                 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
5354                 0ull, VMX_EPT_EXECUTABLE_MASK,
5355                 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5356                 VMX_EPT_RWX_MASK, 0ull);
5357
5358         ept_set_mmio_spte_mask();
5359 }
5360
5361 /*
5362  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5363  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5364  */
5365 static int handle_pause(struct kvm_vcpu *vcpu)
5366 {
5367         if (!kvm_pause_in_guest(vcpu->kvm))
5368                 grow_ple_window(vcpu);
5369
5370         /*
5371          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5372          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5373          * never set PAUSE_EXITING and just set PLE if supported,
5374          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5375          */
5376         kvm_vcpu_on_spin(vcpu, true);
5377         return kvm_skip_emulated_instruction(vcpu);
5378 }
5379
5380 static int handle_nop(struct kvm_vcpu *vcpu)
5381 {
5382         return kvm_skip_emulated_instruction(vcpu);
5383 }
5384
5385 static int handle_mwait(struct kvm_vcpu *vcpu)
5386 {
5387         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
5388         return handle_nop(vcpu);
5389 }
5390
5391 static int handle_invalid_op(struct kvm_vcpu *vcpu)
5392 {
5393         kvm_queue_exception(vcpu, UD_VECTOR);
5394         return 1;
5395 }
5396
5397 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5398 {
5399         return 1;
5400 }
5401
5402 static int handle_monitor(struct kvm_vcpu *vcpu)
5403 {
5404         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
5405         return handle_nop(vcpu);
5406 }
5407
5408 static int handle_invpcid(struct kvm_vcpu *vcpu)
5409 {
5410         u32 vmx_instruction_info;
5411         unsigned long type;
5412         bool pcid_enabled;
5413         gva_t gva;
5414         struct x86_exception e;
5415         unsigned i;
5416         unsigned long roots_to_free = 0;
5417         struct {
5418                 u64 pcid;
5419                 u64 gla;
5420         } operand;
5421
5422         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5423                 kvm_queue_exception(vcpu, UD_VECTOR);
5424                 return 1;
5425         }
5426
5427         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5428         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
5429
5430         if (type > 3) {
5431                 kvm_inject_gp(vcpu, 0);
5432                 return 1;
5433         }
5434
5435         /* According to the Intel instruction reference, the memory operand
5436          * is read even if it isn't needed (e.g., for type==all)
5437          */
5438         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5439                                 vmx_instruction_info, false,
5440                                 sizeof(operand), &gva))
5441                 return 1;
5442
5443         if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5444                 kvm_inject_emulated_page_fault(vcpu, &e);
5445                 return 1;
5446         }
5447
5448         if (operand.pcid >> 12 != 0) {
5449                 kvm_inject_gp(vcpu, 0);
5450                 return 1;
5451         }
5452
5453         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
5454
5455         switch (type) {
5456         case INVPCID_TYPE_INDIV_ADDR:
5457                 if ((!pcid_enabled && (operand.pcid != 0)) ||
5458                     is_noncanonical_address(operand.gla, vcpu)) {
5459                         kvm_inject_gp(vcpu, 0);
5460                         return 1;
5461                 }
5462                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
5463                 return kvm_skip_emulated_instruction(vcpu);
5464
5465         case INVPCID_TYPE_SINGLE_CTXT:
5466                 if (!pcid_enabled && (operand.pcid != 0)) {
5467                         kvm_inject_gp(vcpu, 0);
5468                         return 1;
5469                 }
5470
5471                 if (kvm_get_active_pcid(vcpu) == operand.pcid) {
5472                         kvm_mmu_sync_roots(vcpu);
5473                         kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
5474                 }
5475
5476                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5477                         if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
5478                             == operand.pcid)
5479                                 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5480
5481                 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
5482                 /*
5483                  * If neither the current cr3 nor any of the prev_roots use the
5484                  * given PCID, then nothing needs to be done here because a
5485                  * resync will happen anyway before switching to any other CR3.
5486                  */
5487
5488                 return kvm_skip_emulated_instruction(vcpu);
5489
5490         case INVPCID_TYPE_ALL_NON_GLOBAL:
5491                 /*
5492                  * Currently, KVM doesn't mark global entries in the shadow
5493                  * page tables, so a non-global flush just degenerates to a
5494                  * global flush. If needed, we could optimize this later by
5495                  * keeping track of global entries in shadow page tables.
5496                  */
5497
5498                 /* fall-through */
5499         case INVPCID_TYPE_ALL_INCL_GLOBAL:
5500                 kvm_mmu_unload(vcpu);
5501                 return kvm_skip_emulated_instruction(vcpu);
5502
5503         default:
5504                 BUG(); /* We have already checked above that type <= 3 */
5505         }
5506 }
5507
5508 static int handle_pml_full(struct kvm_vcpu *vcpu)
5509 {
5510         unsigned long exit_qualification;
5511
5512         trace_kvm_pml_full(vcpu->vcpu_id);
5513
5514         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5515
5516         /*
5517          * PML buffer FULL happened while executing iret from NMI,
5518          * "blocked by NMI" bit has to be set before next VM entry.
5519          */
5520         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5521                         enable_vnmi &&
5522                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5523                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5524                                 GUEST_INTR_STATE_NMI);
5525
5526         /*
5527          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5528          * here.., and there's no userspace involvement needed for PML.
5529          */
5530         return 1;
5531 }
5532
5533 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5534 {
5535         struct vcpu_vmx *vmx = to_vmx(vcpu);
5536
5537         if (!vmx->req_immediate_exit &&
5538             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled))
5539                 kvm_lapic_expired_hv_timer(vcpu);
5540
5541         return 1;
5542 }
5543
5544 /*
5545  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5546  * are overwritten by nested_vmx_setup() when nested=1.
5547  */
5548 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5549 {
5550         kvm_queue_exception(vcpu, UD_VECTOR);
5551         return 1;
5552 }
5553
5554 static int handle_encls(struct kvm_vcpu *vcpu)
5555 {
5556         /*
5557          * SGX virtualization is not yet supported.  There is no software
5558          * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5559          * to prevent the guest from executing ENCLS.
5560          */
5561         kvm_queue_exception(vcpu, UD_VECTOR);
5562         return 1;
5563 }
5564
5565 /*
5566  * The exit handlers return 1 if the exit was handled fully and guest execution
5567  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5568  * to be done to userspace and return 0.
5569  */
5570 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5571         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5572         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5573         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5574         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5575         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5576         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5577         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5578         [EXIT_REASON_CPUID]                   = kvm_emulate_cpuid,
5579         [EXIT_REASON_MSR_READ]                = kvm_emulate_rdmsr,
5580         [EXIT_REASON_MSR_WRITE]               = kvm_emulate_wrmsr,
5581         [EXIT_REASON_INTERRUPT_WINDOW]        = handle_interrupt_window,
5582         [EXIT_REASON_HLT]                     = kvm_emulate_halt,
5583         [EXIT_REASON_INVD]                    = handle_invd,
5584         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5585         [EXIT_REASON_RDPMC]                   = handle_rdpmc,
5586         [EXIT_REASON_VMCALL]                  = handle_vmcall,
5587         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5588         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5589         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5590         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5591         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5592         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5593         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5594         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5595         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5596         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5597         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5598         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5599         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5600         [EXIT_REASON_WBINVD]                  = handle_wbinvd,
5601         [EXIT_REASON_XSETBV]                  = handle_xsetbv,
5602         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5603         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5604         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5605         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5606         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5607         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5608         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5609         [EXIT_REASON_MWAIT_INSTRUCTION]       = handle_mwait,
5610         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5611         [EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
5612         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5613         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5614         [EXIT_REASON_RDRAND]                  = handle_invalid_op,
5615         [EXIT_REASON_RDSEED]                  = handle_invalid_op,
5616         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5617         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5618         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5619         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5620         [EXIT_REASON_ENCLS]                   = handle_encls,
5621 };
5622
5623 static const int kvm_vmx_max_exit_handlers =
5624         ARRAY_SIZE(kvm_vmx_exit_handlers);
5625
5626 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5627 {
5628         *info1 = vmcs_readl(EXIT_QUALIFICATION);
5629         *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5630 }
5631
5632 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5633 {
5634         if (vmx->pml_pg) {
5635                 __free_page(vmx->pml_pg);
5636                 vmx->pml_pg = NULL;
5637         }
5638 }
5639
5640 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5641 {
5642         struct vcpu_vmx *vmx = to_vmx(vcpu);
5643         u64 *pml_buf;
5644         u16 pml_idx;
5645
5646         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5647
5648         /* Do nothing if PML buffer is empty */
5649         if (pml_idx == (PML_ENTITY_NUM - 1))
5650                 return;
5651
5652         /* PML index always points to next available PML buffer entity */
5653         if (pml_idx >= PML_ENTITY_NUM)
5654                 pml_idx = 0;
5655         else
5656                 pml_idx++;
5657
5658         pml_buf = page_address(vmx->pml_pg);
5659         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5660                 u64 gpa;
5661
5662                 gpa = pml_buf[pml_idx];
5663                 WARN_ON(gpa & (PAGE_SIZE - 1));
5664                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5665         }
5666
5667         /* reset PML index */
5668         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5669 }
5670
5671 /*
5672  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5673  * Called before reporting dirty_bitmap to userspace.
5674  */
5675 static void kvm_flush_pml_buffers(struct kvm *kvm)
5676 {
5677         int i;
5678         struct kvm_vcpu *vcpu;
5679         /*
5680          * We only need to kick vcpu out of guest mode here, as PML buffer
5681          * is flushed at beginning of all VMEXITs, and it's obvious that only
5682          * vcpus running in guest are possible to have unflushed GPAs in PML
5683          * buffer.
5684          */
5685         kvm_for_each_vcpu(i, vcpu, kvm)
5686                 kvm_vcpu_kick(vcpu);
5687 }
5688
5689 static void vmx_dump_sel(char *name, uint32_t sel)
5690 {
5691         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5692                name, vmcs_read16(sel),
5693                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5694                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5695                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5696 }
5697
5698 static void vmx_dump_dtsel(char *name, uint32_t limit)
5699 {
5700         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5701                name, vmcs_read32(limit),
5702                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5703 }
5704
5705 void dump_vmcs(void)
5706 {
5707         u32 vmentry_ctl, vmexit_ctl;
5708         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5709         unsigned long cr4;
5710         u64 efer;
5711         int i, n;
5712
5713         if (!dump_invalid_vmcs) {
5714                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5715                 return;
5716         }
5717
5718         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5719         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5720         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5721         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5722         cr4 = vmcs_readl(GUEST_CR4);
5723         efer = vmcs_read64(GUEST_IA32_EFER);
5724         secondary_exec_control = 0;
5725         if (cpu_has_secondary_exec_ctrls())
5726                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5727
5728         pr_err("*** Guest State ***\n");
5729         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5730                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5731                vmcs_readl(CR0_GUEST_HOST_MASK));
5732         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5733                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5734         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5735         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
5736             (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
5737         {
5738                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5739                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5740                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5741                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5742         }
5743         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5744                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5745         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5746                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5747         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5748                vmcs_readl(GUEST_SYSENTER_ESP),
5749                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5750         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5751         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5752         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5753         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5754         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5755         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5756         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5757         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5758         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5759         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5760         if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
5761             (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
5762                 pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
5763                        efer, vmcs_read64(GUEST_IA32_PAT));
5764         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5765                vmcs_read64(GUEST_IA32_DEBUGCTL),
5766                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5767         if (cpu_has_load_perf_global_ctrl() &&
5768             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5769                 pr_err("PerfGlobCtl = 0x%016llx\n",
5770                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5771         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5772                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5773         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5774                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5775                vmcs_read32(GUEST_ACTIVITY_STATE));
5776         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5777                 pr_err("InterruptStatus = %04x\n",
5778                        vmcs_read16(GUEST_INTR_STATUS));
5779
5780         pr_err("*** Host State ***\n");
5781         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5782                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5783         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5784                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5785                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5786                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5787                vmcs_read16(HOST_TR_SELECTOR));
5788         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5789                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5790                vmcs_readl(HOST_TR_BASE));
5791         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5792                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5793         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5794                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5795                vmcs_readl(HOST_CR4));
5796         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5797                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5798                vmcs_read32(HOST_IA32_SYSENTER_CS),
5799                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5800         if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
5801                 pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
5802                        vmcs_read64(HOST_IA32_EFER),
5803                        vmcs_read64(HOST_IA32_PAT));
5804         if (cpu_has_load_perf_global_ctrl() &&
5805             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5806                 pr_err("PerfGlobCtl = 0x%016llx\n",
5807                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5808
5809         pr_err("*** Control State ***\n");
5810         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5811                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5812         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5813         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5814                vmcs_read32(EXCEPTION_BITMAP),
5815                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5816                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5817         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5818                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5819                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5820                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5821         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5822                vmcs_read32(VM_EXIT_INTR_INFO),
5823                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5824                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5825         pr_err("        reason=%08x qualification=%016lx\n",
5826                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5827         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5828                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5829                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5830         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5831         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5832                 pr_err("TSC Multiplier = 0x%016llx\n",
5833                        vmcs_read64(TSC_MULTIPLIER));
5834         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5835                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5836                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5837                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5838                 }
5839                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5840                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5841                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5842                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5843         }
5844         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5845                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5846         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5847                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5848         n = vmcs_read32(CR3_TARGET_COUNT);
5849         for (i = 0; i + 1 < n; i += 4)
5850                 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5851                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
5852                        i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
5853         if (i < n)
5854                 pr_err("CR3 target%u=%016lx\n",
5855                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
5856         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5857                 pr_err("PLE Gap=%08x Window=%08x\n",
5858                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5859         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5860                 pr_err("Virtual processor ID = 0x%04x\n",
5861                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5862 }
5863
5864 /*
5865  * The guest has exited.  See if we can fix it or if we need userspace
5866  * assistance.
5867  */
5868 static int vmx_handle_exit(struct kvm_vcpu *vcpu,
5869         enum exit_fastpath_completion exit_fastpath)
5870 {
5871         struct vcpu_vmx *vmx = to_vmx(vcpu);
5872         u32 exit_reason = vmx->exit_reason;
5873         u32 vectoring_info = vmx->idt_vectoring_info;
5874
5875         trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5876
5877         /*
5878          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5879          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5880          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5881          * mode as if vcpus is in root mode, the PML buffer must has been
5882          * flushed already.
5883          */
5884         if (enable_pml)
5885                 vmx_flush_pml_buffer(vcpu);
5886
5887         /* If guest state is invalid, start emulating */
5888         if (vmx->emulation_required)
5889                 return handle_invalid_guest_state(vcpu);
5890
5891         if (is_guest_mode(vcpu)) {
5892                 /*
5893                  * The host physical addresses of some pages of guest memory
5894                  * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
5895                  * Page). The CPU may write to these pages via their host
5896                  * physical address while L2 is running, bypassing any
5897                  * address-translation-based dirty tracking (e.g. EPT write
5898                  * protection).
5899                  *
5900                  * Mark them dirty on every exit from L2 to prevent them from
5901                  * getting out of sync with dirty tracking.
5902                  */
5903                 nested_mark_vmcs12_pages_dirty(vcpu);
5904
5905                 if (nested_vmx_exit_reflected(vcpu, exit_reason))
5906                         return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5907         }
5908
5909         if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
5910                 dump_vmcs();
5911                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5912                 vcpu->run->fail_entry.hardware_entry_failure_reason
5913                         = exit_reason;
5914                 return 0;
5915         }
5916
5917         if (unlikely(vmx->fail)) {
5918                 dump_vmcs();
5919                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5920                 vcpu->run->fail_entry.hardware_entry_failure_reason
5921                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5922                 return 0;
5923         }
5924
5925         /*
5926          * Note:
5927          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5928          * delivery event since it indicates guest is accessing MMIO.
5929          * The vm-exit can be triggered again after return to guest that
5930          * will cause infinite loop.
5931          */
5932         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5933                         (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
5934                         exit_reason != EXIT_REASON_EPT_VIOLATION &&
5935                         exit_reason != EXIT_REASON_PML_FULL &&
5936                         exit_reason != EXIT_REASON_TASK_SWITCH)) {
5937                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5938                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5939                 vcpu->run->internal.ndata = 3;
5940                 vcpu->run->internal.data[0] = vectoring_info;
5941                 vcpu->run->internal.data[1] = exit_reason;
5942                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5943                 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
5944                         vcpu->run->internal.ndata++;
5945                         vcpu->run->internal.data[3] =
5946                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5947                 }
5948                 return 0;
5949         }
5950
5951         if (unlikely(!enable_vnmi &&
5952                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5953                 if (vmx_interrupt_allowed(vcpu)) {
5954                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5955                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5956                            vcpu->arch.nmi_pending) {
5957                         /*
5958                          * This CPU don't support us in finding the end of an
5959                          * NMI-blocked window if the guest runs with IRQs
5960                          * disabled. So we pull the trigger after 1 s of
5961                          * futile waiting, but inform the user about this.
5962                          */
5963                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5964                                "state on VCPU %d after 1 s timeout\n",
5965                                __func__, vcpu->vcpu_id);
5966                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5967                 }
5968         }
5969
5970         if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
5971                 kvm_skip_emulated_instruction(vcpu);
5972                 return 1;
5973         }
5974
5975         if (exit_reason >= kvm_vmx_max_exit_handlers)
5976                 goto unexpected_vmexit;
5977 #ifdef CONFIG_RETPOLINE
5978         if (exit_reason == EXIT_REASON_MSR_WRITE)
5979                 return kvm_emulate_wrmsr(vcpu);
5980         else if (exit_reason == EXIT_REASON_PREEMPTION_TIMER)
5981                 return handle_preemption_timer(vcpu);
5982         else if (exit_reason == EXIT_REASON_INTERRUPT_WINDOW)
5983                 return handle_interrupt_window(vcpu);
5984         else if (exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
5985                 return handle_external_interrupt(vcpu);
5986         else if (exit_reason == EXIT_REASON_HLT)
5987                 return kvm_emulate_halt(vcpu);
5988         else if (exit_reason == EXIT_REASON_EPT_MISCONFIG)
5989                 return handle_ept_misconfig(vcpu);
5990 #endif
5991
5992         exit_reason = array_index_nospec(exit_reason,
5993                                          kvm_vmx_max_exit_handlers);
5994         if (!kvm_vmx_exit_handlers[exit_reason])
5995                 goto unexpected_vmexit;
5996
5997         return kvm_vmx_exit_handlers[exit_reason](vcpu);
5998
5999 unexpected_vmexit:
6000         vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n", exit_reason);
6001         dump_vmcs();
6002         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6003         vcpu->run->internal.suberror =
6004                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
6005         vcpu->run->internal.ndata = 1;
6006         vcpu->run->internal.data[0] = exit_reason;
6007         return 0;
6008 }
6009
6010 /*
6011  * Software based L1D cache flush which is used when microcode providing
6012  * the cache control MSR is not loaded.
6013  *
6014  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
6015  * flush it is required to read in 64 KiB because the replacement algorithm
6016  * is not exactly LRU. This could be sized at runtime via topology
6017  * information but as all relevant affected CPUs have 32KiB L1D cache size
6018  * there is no point in doing so.
6019  */
6020 static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
6021 {
6022         int size = PAGE_SIZE << L1D_CACHE_ORDER;
6023
6024         /*
6025          * This code is only executed when the the flush mode is 'cond' or
6026          * 'always'
6027          */
6028         if (static_branch_likely(&vmx_l1d_flush_cond)) {
6029                 bool flush_l1d;
6030
6031                 /*
6032                  * Clear the per-vcpu flush bit, it gets set again
6033                  * either from vcpu_run() or from one of the unsafe
6034                  * VMEXIT handlers.
6035                  */
6036                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
6037                 vcpu->arch.l1tf_flush_l1d = false;
6038
6039                 /*
6040                  * Clear the per-cpu flush bit, it gets set again from
6041                  * the interrupt handlers.
6042                  */
6043                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
6044                 kvm_clear_cpu_l1tf_flush_l1d();
6045
6046                 if (!flush_l1d)
6047                         return;
6048         }
6049
6050         vcpu->stat.l1d_flush++;
6051
6052         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
6053                 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
6054                 return;
6055         }
6056
6057         asm volatile(
6058                 /* First ensure the pages are in the TLB */
6059                 "xorl   %%eax, %%eax\n"
6060                 ".Lpopulate_tlb:\n\t"
6061                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6062                 "addl   $4096, %%eax\n\t"
6063                 "cmpl   %%eax, %[size]\n\t"
6064                 "jne    .Lpopulate_tlb\n\t"
6065                 "xorl   %%eax, %%eax\n\t"
6066                 "cpuid\n\t"
6067                 /* Now fill the cache */
6068                 "xorl   %%eax, %%eax\n"
6069                 ".Lfill_cache:\n"
6070                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6071                 "addl   $64, %%eax\n\t"
6072                 "cmpl   %%eax, %[size]\n\t"
6073                 "jne    .Lfill_cache\n\t"
6074                 "lfence\n"
6075                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
6076                     [size] "r" (size)
6077                 : "eax", "ebx", "ecx", "edx");
6078 }
6079
6080 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6081 {
6082         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6083         int tpr_threshold;
6084
6085         if (is_guest_mode(vcpu) &&
6086                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
6087                 return;
6088
6089         tpr_threshold = (irr == -1 || tpr < irr) ? 0 : irr;
6090         if (is_guest_mode(vcpu))
6091                 to_vmx(vcpu)->nested.l1_tpr_threshold = tpr_threshold;
6092         else
6093                 vmcs_write32(TPR_THRESHOLD, tpr_threshold);
6094 }
6095
6096 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
6097 {
6098         struct vcpu_vmx *vmx = to_vmx(vcpu);
6099         u32 sec_exec_control;
6100
6101         if (!lapic_in_kernel(vcpu))
6102                 return;
6103
6104         if (!flexpriority_enabled &&
6105             !cpu_has_vmx_virtualize_x2apic_mode())
6106                 return;
6107
6108         /* Postpone execution until vmcs01 is the current VMCS. */
6109         if (is_guest_mode(vcpu)) {
6110                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
6111                 return;
6112         }
6113
6114         sec_exec_control = secondary_exec_controls_get(vmx);
6115         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6116                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
6117
6118         switch (kvm_get_apic_mode(vcpu)) {
6119         case LAPIC_MODE_INVALID:
6120                 WARN_ONCE(true, "Invalid local APIC state");
6121         case LAPIC_MODE_DISABLED:
6122                 break;
6123         case LAPIC_MODE_XAPIC:
6124                 if (flexpriority_enabled) {
6125                         sec_exec_control |=
6126                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6127                         vmx_flush_tlb_current(vcpu);
6128                 }
6129                 break;
6130         case LAPIC_MODE_X2APIC:
6131                 if (cpu_has_vmx_virtualize_x2apic_mode())
6132                         sec_exec_control |=
6133                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6134                 break;
6135         }
6136         secondary_exec_controls_set(vmx, sec_exec_control);
6137
6138         vmx_update_msr_bitmap(vcpu);
6139 }
6140
6141 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
6142 {
6143         if (!is_guest_mode(vcpu)) {
6144                 vmcs_write64(APIC_ACCESS_ADDR, hpa);
6145                 vmx_flush_tlb_current(vcpu);
6146         }
6147 }
6148
6149 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6150 {
6151         u16 status;
6152         u8 old;
6153
6154         if (max_isr == -1)
6155                 max_isr = 0;
6156
6157         status = vmcs_read16(GUEST_INTR_STATUS);
6158         old = status >> 8;
6159         if (max_isr != old) {
6160                 status &= 0xff;
6161                 status |= max_isr << 8;
6162                 vmcs_write16(GUEST_INTR_STATUS, status);
6163         }
6164 }
6165
6166 static void vmx_set_rvi(int vector)
6167 {
6168         u16 status;
6169         u8 old;
6170
6171         if (vector == -1)
6172                 vector = 0;
6173
6174         status = vmcs_read16(GUEST_INTR_STATUS);
6175         old = (u8)status & 0xff;
6176         if ((u8)vector != old) {
6177                 status &= ~0xff;
6178                 status |= (u8)vector;
6179                 vmcs_write16(GUEST_INTR_STATUS, status);
6180         }
6181 }
6182
6183 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6184 {
6185         /*
6186          * When running L2, updating RVI is only relevant when
6187          * vmcs12 virtual-interrupt-delivery enabled.
6188          * However, it can be enabled only when L1 also
6189          * intercepts external-interrupts and in that case
6190          * we should not update vmcs02 RVI but instead intercept
6191          * interrupt. Therefore, do nothing when running L2.
6192          */
6193         if (!is_guest_mode(vcpu))
6194                 vmx_set_rvi(max_irr);
6195 }
6196
6197 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6198 {
6199         struct vcpu_vmx *vmx = to_vmx(vcpu);
6200         int max_irr;
6201         bool max_irr_updated;
6202
6203         WARN_ON(!vcpu->arch.apicv_active);
6204         if (pi_test_on(&vmx->pi_desc)) {
6205                 pi_clear_on(&vmx->pi_desc);
6206                 /*
6207                  * IOMMU can write to PID.ON, so the barrier matters even on UP.
6208                  * But on x86 this is just a compiler barrier anyway.
6209                  */
6210                 smp_mb__after_atomic();
6211                 max_irr_updated =
6212                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6213
6214                 /*
6215                  * If we are running L2 and L1 has a new pending interrupt
6216                  * which can be injected, we should re-evaluate
6217                  * what should be done with this new L1 interrupt.
6218                  * If L1 intercepts external-interrupts, we should
6219                  * exit from L2 to L1. Otherwise, interrupt should be
6220                  * delivered directly to L2.
6221                  */
6222                 if (is_guest_mode(vcpu) && max_irr_updated) {
6223                         if (nested_exit_on_intr(vcpu))
6224                                 kvm_vcpu_exiting_guest_mode(vcpu);
6225                         else
6226                                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6227                 }
6228         } else {
6229                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6230         }
6231         vmx_hwapic_irr_update(vcpu, max_irr);
6232         return max_irr;
6233 }
6234
6235 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
6236 {
6237         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6238
6239         return pi_test_on(pi_desc) ||
6240                 (pi_test_sn(pi_desc) && !pi_is_pir_empty(pi_desc));
6241 }
6242
6243 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6244 {
6245         if (!kvm_vcpu_apicv_active(vcpu))
6246                 return;
6247
6248         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6249         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6250         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6251         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6252 }
6253
6254 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6255 {
6256         struct vcpu_vmx *vmx = to_vmx(vcpu);
6257
6258         pi_clear_on(&vmx->pi_desc);
6259         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6260 }
6261
6262 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6263 {
6264         vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6265
6266         /* if exit due to PF check for async PF */
6267         if (is_page_fault(vmx->exit_intr_info)) {
6268                 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6269         /* Handle machine checks before interrupts are enabled */
6270         } else if (is_machine_check(vmx->exit_intr_info)) {
6271                 kvm_machine_check();
6272         /* We need to handle NMIs before interrupts are enabled */
6273         } else if (is_nmi(vmx->exit_intr_info)) {
6274                 kvm_before_interrupt(&vmx->vcpu);
6275                 asm("int $2");
6276                 kvm_after_interrupt(&vmx->vcpu);
6277         }
6278 }
6279
6280 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6281 {
6282         unsigned int vector;
6283         unsigned long entry;
6284 #ifdef CONFIG_X86_64
6285         unsigned long tmp;
6286 #endif
6287         gate_desc *desc;
6288         u32 intr_info;
6289
6290         intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6291         if (WARN_ONCE(!is_external_intr(intr_info),
6292             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6293                 return;
6294
6295         vector = intr_info & INTR_INFO_VECTOR_MASK;
6296         desc = (gate_desc *)host_idt_base + vector;
6297         entry = gate_offset(desc);
6298
6299         kvm_before_interrupt(vcpu);
6300
6301         asm volatile(
6302 #ifdef CONFIG_X86_64
6303                 "mov %%" _ASM_SP ", %[sp]\n\t"
6304                 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
6305                 "push $%c[ss]\n\t"
6306                 "push %[sp]\n\t"
6307 #endif
6308                 "pushf\n\t"
6309                 __ASM_SIZE(push) " $%c[cs]\n\t"
6310                 CALL_NOSPEC
6311                 :
6312 #ifdef CONFIG_X86_64
6313                 [sp]"=&r"(tmp),
6314 #endif
6315                 ASM_CALL_CONSTRAINT
6316                 :
6317                 [thunk_target]"r"(entry),
6318                 [ss]"i"(__KERNEL_DS),
6319                 [cs]"i"(__KERNEL_CS)
6320         );
6321
6322         kvm_after_interrupt(vcpu);
6323 }
6324 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff);
6325
6326 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu,
6327         enum exit_fastpath_completion *exit_fastpath)
6328 {
6329         struct vcpu_vmx *vmx = to_vmx(vcpu);
6330
6331         if (vmx->exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
6332                 handle_external_interrupt_irqoff(vcpu);
6333         else if (vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)
6334                 handle_exception_nmi_irqoff(vmx);
6335         else if (!is_guest_mode(vcpu) &&
6336                 vmx->exit_reason == EXIT_REASON_MSR_WRITE)
6337                 *exit_fastpath = handle_fastpath_set_msr_irqoff(vcpu);
6338 }
6339
6340 static bool vmx_has_emulated_msr(int index)
6341 {
6342         switch (index) {
6343         case MSR_IA32_SMBASE:
6344                 /*
6345                  * We cannot do SMM unless we can run the guest in big
6346                  * real mode.
6347                  */
6348                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6349         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6350                 return nested;
6351         case MSR_AMD64_VIRT_SPEC_CTRL:
6352                 /* This is AMD only.  */
6353                 return false;
6354         default:
6355                 return true;
6356         }
6357 }
6358
6359 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6360 {
6361         u32 exit_intr_info;
6362         bool unblock_nmi;
6363         u8 vector;
6364         bool idtv_info_valid;
6365
6366         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6367
6368         if (enable_vnmi) {
6369                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6370                         return;
6371                 /*
6372                  * Can't use vmx->exit_intr_info since we're not sure what
6373                  * the exit reason is.
6374                  */
6375                 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6376                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6377                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6378                 /*
6379                  * SDM 3: 27.7.1.2 (September 2008)
6380                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6381                  * a guest IRET fault.
6382                  * SDM 3: 23.2.2 (September 2008)
6383                  * Bit 12 is undefined in any of the following cases:
6384                  *  If the VM exit sets the valid bit in the IDT-vectoring
6385                  *   information field.
6386                  *  If the VM exit is due to a double fault.
6387                  */
6388                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6389                     vector != DF_VECTOR && !idtv_info_valid)
6390                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6391                                       GUEST_INTR_STATE_NMI);
6392                 else
6393                         vmx->loaded_vmcs->nmi_known_unmasked =
6394                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6395                                   & GUEST_INTR_STATE_NMI);
6396         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6397                 vmx->loaded_vmcs->vnmi_blocked_time +=
6398                         ktime_to_ns(ktime_sub(ktime_get(),
6399                                               vmx->loaded_vmcs->entry_time));
6400 }
6401
6402 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6403                                       u32 idt_vectoring_info,
6404                                       int instr_len_field,
6405                                       int error_code_field)
6406 {
6407         u8 vector;
6408         int type;
6409         bool idtv_info_valid;
6410
6411         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6412
6413         vcpu->arch.nmi_injected = false;
6414         kvm_clear_exception_queue(vcpu);
6415         kvm_clear_interrupt_queue(vcpu);
6416
6417         if (!idtv_info_valid)
6418                 return;
6419
6420         kvm_make_request(KVM_REQ_EVENT, vcpu);
6421
6422         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6423         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6424
6425         switch (type) {
6426         case INTR_TYPE_NMI_INTR:
6427                 vcpu->arch.nmi_injected = true;
6428                 /*
6429                  * SDM 3: 27.7.1.2 (September 2008)
6430                  * Clear bit "block by NMI" before VM entry if a NMI
6431                  * delivery faulted.
6432                  */
6433                 vmx_set_nmi_mask(vcpu, false);
6434                 break;
6435         case INTR_TYPE_SOFT_EXCEPTION:
6436                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6437                 /* fall through */
6438         case INTR_TYPE_HARD_EXCEPTION:
6439                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6440                         u32 err = vmcs_read32(error_code_field);
6441                         kvm_requeue_exception_e(vcpu, vector, err);
6442                 } else
6443                         kvm_requeue_exception(vcpu, vector);
6444                 break;
6445         case INTR_TYPE_SOFT_INTR:
6446                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6447                 /* fall through */
6448         case INTR_TYPE_EXT_INTR:
6449                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6450                 break;
6451         default:
6452                 break;
6453         }
6454 }
6455
6456 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6457 {
6458         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6459                                   VM_EXIT_INSTRUCTION_LEN,
6460                                   IDT_VECTORING_ERROR_CODE);
6461 }
6462
6463 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6464 {
6465         __vmx_complete_interrupts(vcpu,
6466                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6467                                   VM_ENTRY_INSTRUCTION_LEN,
6468                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6469
6470         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6471 }
6472
6473 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6474 {
6475         int i, nr_msrs;
6476         struct perf_guest_switch_msr *msrs;
6477
6478         msrs = perf_guest_get_msrs(&nr_msrs);
6479
6480         if (!msrs)
6481                 return;
6482
6483         for (i = 0; i < nr_msrs; i++)
6484                 if (msrs[i].host == msrs[i].guest)
6485                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6486                 else
6487                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6488                                         msrs[i].host, false);
6489 }
6490
6491 static void atomic_switch_umwait_control_msr(struct vcpu_vmx *vmx)
6492 {
6493         u32 host_umwait_control;
6494
6495         if (!vmx_has_waitpkg(vmx))
6496                 return;
6497
6498         host_umwait_control = get_umwait_control_msr();
6499
6500         if (vmx->msr_ia32_umwait_control != host_umwait_control)
6501                 add_atomic_switch_msr(vmx, MSR_IA32_UMWAIT_CONTROL,
6502                         vmx->msr_ia32_umwait_control,
6503                         host_umwait_control, false);
6504         else
6505                 clear_atomic_switch_msr(vmx, MSR_IA32_UMWAIT_CONTROL);
6506 }
6507
6508 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6509 {
6510         struct vcpu_vmx *vmx = to_vmx(vcpu);
6511         u64 tscl;
6512         u32 delta_tsc;
6513
6514         if (vmx->req_immediate_exit) {
6515                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6516                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6517         } else if (vmx->hv_deadline_tsc != -1) {
6518                 tscl = rdtsc();
6519                 if (vmx->hv_deadline_tsc > tscl)
6520                         /* set_hv_timer ensures the delta fits in 32-bits */
6521                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6522                                 cpu_preemption_timer_multi);
6523                 else
6524                         delta_tsc = 0;
6525
6526                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6527                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6528         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6529                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6530                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6531         }
6532 }
6533
6534 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6535 {
6536         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6537                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6538                 vmcs_writel(HOST_RSP, host_rsp);
6539         }
6540 }
6541
6542 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched);
6543
6544 static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
6545 {
6546         struct vcpu_vmx *vmx = to_vmx(vcpu);
6547         unsigned long cr3, cr4;
6548
6549         /* Record the guest's net vcpu time for enforced NMI injections. */
6550         if (unlikely(!enable_vnmi &&
6551                      vmx->loaded_vmcs->soft_vnmi_blocked))
6552                 vmx->loaded_vmcs->entry_time = ktime_get();
6553
6554         /* Don't enter VMX if guest state is invalid, let the exit handler
6555            start emulation until we arrive back to a valid state */
6556         if (vmx->emulation_required)
6557                 return;
6558
6559         if (vmx->ple_window_dirty) {
6560                 vmx->ple_window_dirty = false;
6561                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6562         }
6563
6564         /*
6565          * We did this in prepare_switch_to_guest, because it needs to
6566          * be within srcu_read_lock.
6567          */
6568         WARN_ON_ONCE(vmx->nested.need_vmcs12_to_shadow_sync);
6569
6570         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RSP))
6571                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6572         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RIP))
6573                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6574
6575         cr3 = __get_current_cr3_fast();
6576         if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6577                 vmcs_writel(HOST_CR3, cr3);
6578                 vmx->loaded_vmcs->host_state.cr3 = cr3;
6579         }
6580
6581         cr4 = cr4_read_shadow();
6582         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6583                 vmcs_writel(HOST_CR4, cr4);
6584                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6585         }
6586
6587         /* When single-stepping over STI and MOV SS, we must clear the
6588          * corresponding interruptibility bits in the guest state. Otherwise
6589          * vmentry fails as it then expects bit 14 (BS) in pending debug
6590          * exceptions being set, but that's not correct for the guest debugging
6591          * case. */
6592         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6593                 vmx_set_interrupt_shadow(vcpu, 0);
6594
6595         kvm_load_guest_xsave_state(vcpu);
6596
6597         if (static_cpu_has(X86_FEATURE_PKU) &&
6598             kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
6599             vcpu->arch.pkru != vmx->host_pkru)
6600                 __write_pkru(vcpu->arch.pkru);
6601
6602         pt_guest_enter(vmx);
6603
6604         if (vcpu_to_pmu(vcpu)->version)
6605                 atomic_switch_perf_msrs(vmx);
6606         atomic_switch_umwait_control_msr(vmx);
6607
6608         if (enable_preemption_timer)
6609                 vmx_update_hv_timer(vcpu);
6610
6611         if (lapic_in_kernel(vcpu) &&
6612                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
6613                 kvm_wait_lapic_expire(vcpu);
6614
6615         /*
6616          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6617          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6618          * is no need to worry about the conditional branch over the wrmsr
6619          * being speculatively taken.
6620          */
6621         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6622
6623         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6624         if (static_branch_unlikely(&vmx_l1d_should_flush))
6625                 vmx_l1d_flush(vcpu);
6626         else if (static_branch_unlikely(&mds_user_clear))
6627                 mds_clear_cpu_buffers();
6628
6629         if (vcpu->arch.cr2 != read_cr2())
6630                 write_cr2(vcpu->arch.cr2);
6631
6632         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6633                                    vmx->loaded_vmcs->launched);
6634
6635         vcpu->arch.cr2 = read_cr2();
6636
6637         /*
6638          * We do not use IBRS in the kernel. If this vCPU has used the
6639          * SPEC_CTRL MSR it may have left it on; save the value and
6640          * turn it off. This is much more efficient than blindly adding
6641          * it to the atomic save/restore list. Especially as the former
6642          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6643          *
6644          * For non-nested case:
6645          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6646          * save it.
6647          *
6648          * For nested case:
6649          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6650          * save it.
6651          */
6652         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6653                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6654
6655         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6656
6657         /* All fields are clean at this point */
6658         if (static_branch_unlikely(&enable_evmcs))
6659                 current_evmcs->hv_clean_fields |=
6660                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6661
6662         if (static_branch_unlikely(&enable_evmcs))
6663                 current_evmcs->hv_vp_id = vcpu->arch.hyperv.vp_index;
6664
6665         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6666         if (vmx->host_debugctlmsr)
6667                 update_debugctlmsr(vmx->host_debugctlmsr);
6668
6669 #ifndef CONFIG_X86_64
6670         /*
6671          * The sysexit path does not restore ds/es, so we must set them to
6672          * a reasonable value ourselves.
6673          *
6674          * We can't defer this to vmx_prepare_switch_to_host() since that
6675          * function may be executed in interrupt context, which saves and
6676          * restore segments around it, nullifying its effect.
6677          */
6678         loadsegment(ds, __USER_DS);
6679         loadsegment(es, __USER_DS);
6680 #endif
6681
6682         vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6683                                   | (1 << VCPU_EXREG_RFLAGS)
6684                                   | (1 << VCPU_EXREG_PDPTR)
6685                                   | (1 << VCPU_EXREG_SEGMENTS)
6686                                   | (1 << VCPU_EXREG_CR3));
6687         vcpu->arch.regs_dirty = 0;
6688
6689         pt_guest_exit(vmx);
6690
6691         /*
6692          * eager fpu is enabled if PKEY is supported and CR4 is switched
6693          * back on host, so it is safe to read guest PKRU from current
6694          * XSAVE.
6695          */
6696         if (static_cpu_has(X86_FEATURE_PKU) &&
6697             kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
6698                 vcpu->arch.pkru = rdpkru();
6699                 if (vcpu->arch.pkru != vmx->host_pkru)
6700                         __write_pkru(vmx->host_pkru);
6701         }
6702
6703         kvm_load_host_xsave_state(vcpu);
6704
6705         vmx->nested.nested_run_pending = 0;
6706         vmx->idt_vectoring_info = 0;
6707
6708         vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
6709         if ((u16)vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY)
6710                 kvm_machine_check();
6711
6712         if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6713                 return;
6714
6715         vmx->loaded_vmcs->launched = 1;
6716         vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6717
6718         vmx_recover_nmi_blocking(vmx);
6719         vmx_complete_interrupts(vmx);
6720 }
6721
6722 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6723 {
6724         struct vcpu_vmx *vmx = to_vmx(vcpu);
6725
6726         if (enable_pml)
6727                 vmx_destroy_pml_buffer(vmx);
6728         free_vpid(vmx->vpid);
6729         nested_vmx_free_vcpu(vcpu);
6730         free_loaded_vmcs(vmx->loaded_vmcs);
6731 }
6732
6733 static int vmx_create_vcpu(struct kvm_vcpu *vcpu)
6734 {
6735         struct vcpu_vmx *vmx;
6736         unsigned long *msr_bitmap;
6737         int i, cpu, err;
6738
6739         BUILD_BUG_ON(offsetof(struct vcpu_vmx, vcpu) != 0);
6740         vmx = to_vmx(vcpu);
6741
6742         err = -ENOMEM;
6743
6744         vmx->vpid = allocate_vpid();
6745
6746         /*
6747          * If PML is turned on, failure on enabling PML just results in failure
6748          * of creating the vcpu, therefore we can simplify PML logic (by
6749          * avoiding dealing with cases, such as enabling PML partially on vcpus
6750          * for the guest), etc.
6751          */
6752         if (enable_pml) {
6753                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6754                 if (!vmx->pml_pg)
6755                         goto free_vpid;
6756         }
6757
6758         BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) != NR_SHARED_MSRS);
6759
6760         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6761                 u32 index = vmx_msr_index[i];
6762                 u32 data_low, data_high;
6763                 int j = vmx->nmsrs;
6764
6765                 if (rdmsr_safe(index, &data_low, &data_high) < 0)
6766                         continue;
6767                 if (wrmsr_safe(index, data_low, data_high) < 0)
6768                         continue;
6769
6770                 vmx->guest_msrs[j].index = i;
6771                 vmx->guest_msrs[j].data = 0;
6772                 switch (index) {
6773                 case MSR_IA32_TSX_CTRL:
6774                         /*
6775                          * No need to pass TSX_CTRL_CPUID_CLEAR through, so
6776                          * let's avoid changing CPUID bits under the host
6777                          * kernel's feet.
6778                          */
6779                         vmx->guest_msrs[j].mask = ~(u64)TSX_CTRL_CPUID_CLEAR;
6780                         break;
6781                 default:
6782                         vmx->guest_msrs[j].mask = -1ull;
6783                         break;
6784                 }
6785                 ++vmx->nmsrs;
6786         }
6787
6788         err = alloc_loaded_vmcs(&vmx->vmcs01);
6789         if (err < 0)
6790                 goto free_pml;
6791
6792         msr_bitmap = vmx->vmcs01.msr_bitmap;
6793         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6794         vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
6795         vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
6796         vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6797         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6798         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6799         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6800         if (kvm_cstate_in_guest(vcpu->kvm)) {
6801                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C1_RES, MSR_TYPE_R);
6802                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6803                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6804                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6805         }
6806         vmx->msr_bitmap_mode = 0;
6807
6808         vmx->loaded_vmcs = &vmx->vmcs01;
6809         cpu = get_cpu();
6810         vmx_vcpu_load(vcpu, cpu);
6811         vcpu->cpu = cpu;
6812         init_vmcs(vmx);
6813         vmx_vcpu_put(vcpu);
6814         put_cpu();
6815         if (cpu_need_virtualize_apic_accesses(vcpu)) {
6816                 err = alloc_apic_access_page(vcpu->kvm);
6817                 if (err)
6818                         goto free_vmcs;
6819         }
6820
6821         if (enable_ept && !enable_unrestricted_guest) {
6822                 err = init_rmode_identity_map(vcpu->kvm);
6823                 if (err)
6824                         goto free_vmcs;
6825         }
6826
6827         if (nested)
6828                 nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
6829                                            vmx_capability.ept);
6830         else
6831                 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6832
6833         vmx->nested.posted_intr_nv = -1;
6834         vmx->nested.current_vmptr = -1ull;
6835
6836         vcpu->arch.microcode_version = 0x100000000ULL;
6837         vmx->msr_ia32_feature_control_valid_bits = FEAT_CTL_LOCKED;
6838
6839         /*
6840          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6841          * or POSTED_INTR_WAKEUP_VECTOR.
6842          */
6843         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6844         vmx->pi_desc.sn = 1;
6845
6846         vmx->ept_pointer = INVALID_PAGE;
6847
6848         return 0;
6849
6850 free_vmcs:
6851         free_loaded_vmcs(vmx->loaded_vmcs);
6852 free_pml:
6853         vmx_destroy_pml_buffer(vmx);
6854 free_vpid:
6855         free_vpid(vmx->vpid);
6856         return err;
6857 }
6858
6859 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6860 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6861
6862 static int vmx_vm_init(struct kvm *kvm)
6863 {
6864         spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6865
6866         if (!ple_gap)
6867                 kvm->arch.pause_in_guest = true;
6868
6869         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6870                 switch (l1tf_mitigation) {
6871                 case L1TF_MITIGATION_OFF:
6872                 case L1TF_MITIGATION_FLUSH_NOWARN:
6873                         /* 'I explicitly don't care' is set */
6874                         break;
6875                 case L1TF_MITIGATION_FLUSH:
6876                 case L1TF_MITIGATION_FLUSH_NOSMT:
6877                 case L1TF_MITIGATION_FULL:
6878                         /*
6879                          * Warn upon starting the first VM in a potentially
6880                          * insecure environment.
6881                          */
6882                         if (sched_smt_active())
6883                                 pr_warn_once(L1TF_MSG_SMT);
6884                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6885                                 pr_warn_once(L1TF_MSG_L1D);
6886                         break;
6887                 case L1TF_MITIGATION_FULL_FORCE:
6888                         /* Flush is enforced */
6889                         break;
6890                 }
6891         }
6892         kvm_apicv_init(kvm, enable_apicv);
6893         return 0;
6894 }
6895
6896 static int __init vmx_check_processor_compat(void)
6897 {
6898         struct vmcs_config vmcs_conf;
6899         struct vmx_capability vmx_cap;
6900
6901         if (!this_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
6902             !this_cpu_has(X86_FEATURE_VMX)) {
6903                 pr_err("kvm: VMX is disabled on CPU %d\n", smp_processor_id());
6904                 return -EIO;
6905         }
6906
6907         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6908                 return -EIO;
6909         if (nested)
6910                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept);
6911         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6912                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6913                                 smp_processor_id());
6914                 return -EIO;
6915         }
6916         return 0;
6917 }
6918
6919 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6920 {
6921         u8 cache;
6922         u64 ipat = 0;
6923
6924         /* We wanted to honor guest CD/MTRR/PAT, but doing so could result in
6925          * memory aliases with conflicting memory types and sometimes MCEs.
6926          * We have to be careful as to what are honored and when.
6927          *
6928          * For MMIO, guest CD/MTRR are ignored.  The EPT memory type is set to
6929          * UC.  The effective memory type is UC or WC depending on guest PAT.
6930          * This was historically the source of MCEs and we want to be
6931          * conservative.
6932          *
6933          * When there is no need to deal with noncoherent DMA (e.g., no VT-d
6934          * or VT-d has snoop control), guest CD/MTRR/PAT are all ignored.  The
6935          * EPT memory type is set to WB.  The effective memory type is forced
6936          * WB.
6937          *
6938          * Otherwise, we trust guest.  Guest CD/MTRR/PAT are all honored.  The
6939          * EPT memory type is used to emulate guest CD/MTRR.
6940          */
6941
6942         if (is_mmio) {
6943                 cache = MTRR_TYPE_UNCACHABLE;
6944                 goto exit;
6945         }
6946
6947         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6948                 ipat = VMX_EPT_IPAT_BIT;
6949                 cache = MTRR_TYPE_WRBACK;
6950                 goto exit;
6951         }
6952
6953         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6954                 ipat = VMX_EPT_IPAT_BIT;
6955                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6956                         cache = MTRR_TYPE_WRBACK;
6957                 else
6958                         cache = MTRR_TYPE_UNCACHABLE;
6959                 goto exit;
6960         }
6961
6962         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6963
6964 exit:
6965         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
6966 }
6967
6968 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx)
6969 {
6970         /*
6971          * These bits in the secondary execution controls field
6972          * are dynamic, the others are mostly based on the hypervisor
6973          * architecture and the guest's CPUID.  Do not touch the
6974          * dynamic bits.
6975          */
6976         u32 mask =
6977                 SECONDARY_EXEC_SHADOW_VMCS |
6978                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
6979                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6980                 SECONDARY_EXEC_DESC;
6981
6982         u32 new_ctl = vmx->secondary_exec_control;
6983         u32 cur_ctl = secondary_exec_controls_get(vmx);
6984
6985         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
6986 }
6987
6988 /*
6989  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6990  * (indicating "allowed-1") if they are supported in the guest's CPUID.
6991  */
6992 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
6993 {
6994         struct vcpu_vmx *vmx = to_vmx(vcpu);
6995         struct kvm_cpuid_entry2 *entry;
6996
6997         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
6998         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6999
7000 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
7001         if (entry && (entry->_reg & (_cpuid_mask)))                     \
7002                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
7003 } while (0)
7004
7005         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
7006         cr4_fixed1_update(X86_CR4_VME,        edx, feature_bit(VME));
7007         cr4_fixed1_update(X86_CR4_PVI,        edx, feature_bit(VME));
7008         cr4_fixed1_update(X86_CR4_TSD,        edx, feature_bit(TSC));
7009         cr4_fixed1_update(X86_CR4_DE,         edx, feature_bit(DE));
7010         cr4_fixed1_update(X86_CR4_PSE,        edx, feature_bit(PSE));
7011         cr4_fixed1_update(X86_CR4_PAE,        edx, feature_bit(PAE));
7012         cr4_fixed1_update(X86_CR4_MCE,        edx, feature_bit(MCE));
7013         cr4_fixed1_update(X86_CR4_PGE,        edx, feature_bit(PGE));
7014         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, feature_bit(FXSR));
7015         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, feature_bit(XMM));
7016         cr4_fixed1_update(X86_CR4_VMXE,       ecx, feature_bit(VMX));
7017         cr4_fixed1_update(X86_CR4_SMXE,       ecx, feature_bit(SMX));
7018         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, feature_bit(PCID));
7019         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, feature_bit(XSAVE));
7020
7021         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
7022         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, feature_bit(FSGSBASE));
7023         cr4_fixed1_update(X86_CR4_SMEP,       ebx, feature_bit(SMEP));
7024         cr4_fixed1_update(X86_CR4_SMAP,       ebx, feature_bit(SMAP));
7025         cr4_fixed1_update(X86_CR4_PKE,        ecx, feature_bit(PKU));
7026         cr4_fixed1_update(X86_CR4_UMIP,       ecx, feature_bit(UMIP));
7027         cr4_fixed1_update(X86_CR4_LA57,       ecx, feature_bit(LA57));
7028
7029 #undef cr4_fixed1_update
7030 }
7031
7032 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
7033 {
7034         struct vcpu_vmx *vmx = to_vmx(vcpu);
7035
7036         if (kvm_mpx_supported()) {
7037                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
7038
7039                 if (mpx_enabled) {
7040                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
7041                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
7042                 } else {
7043                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
7044                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
7045                 }
7046         }
7047 }
7048
7049 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
7050 {
7051         struct vcpu_vmx *vmx = to_vmx(vcpu);
7052         struct kvm_cpuid_entry2 *best = NULL;
7053         int i;
7054
7055         for (i = 0; i < PT_CPUID_LEAVES; i++) {
7056                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
7057                 if (!best)
7058                         return;
7059                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
7060                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
7061                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
7062                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
7063         }
7064
7065         /* Get the number of configurable Address Ranges for filtering */
7066         vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
7067                                                 PT_CAP_num_address_ranges);
7068
7069         /* Initialize and clear the no dependency bits */
7070         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
7071                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
7072
7073         /*
7074          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
7075          * will inject an #GP
7076          */
7077         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
7078                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
7079
7080         /*
7081          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
7082          * PSBFreq can be set
7083          */
7084         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
7085                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
7086                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
7087
7088         /*
7089          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
7090          * MTCFreq can be set
7091          */
7092         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
7093                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
7094                                 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
7095
7096         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
7097         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
7098                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
7099                                                         RTIT_CTL_PTW_EN);
7100
7101         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7102         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
7103                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
7104
7105         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7106         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
7107                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
7108
7109         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
7110         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
7111                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
7112
7113         /* unmask address range configure area */
7114         for (i = 0; i < vmx->pt_desc.addr_range; i++)
7115                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7116 }
7117
7118 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
7119 {
7120         struct vcpu_vmx *vmx = to_vmx(vcpu);
7121
7122         /* xsaves_enabled is recomputed in vmx_compute_secondary_exec_control(). */
7123         vcpu->arch.xsaves_enabled = false;
7124
7125         if (cpu_has_secondary_exec_ctrls()) {
7126                 vmx_compute_secondary_exec_control(vmx);
7127                 vmcs_set_secondary_exec_control(vmx);
7128         }
7129
7130         if (nested_vmx_allowed(vcpu))
7131                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7132                         FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7133                         FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX;
7134         else
7135                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7136                         ~(FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7137                           FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX);
7138
7139         if (nested_vmx_allowed(vcpu)) {
7140                 nested_vmx_cr_fixed1_bits_update(vcpu);
7141                 nested_vmx_entry_exit_ctls_update(vcpu);
7142         }
7143
7144         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7145                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7146                 update_intel_pt_cfg(vcpu);
7147
7148         if (boot_cpu_has(X86_FEATURE_RTM)) {
7149                 struct shared_msr_entry *msr;
7150                 msr = find_msr_entry(vmx, MSR_IA32_TSX_CTRL);
7151                 if (msr) {
7152                         bool enabled = guest_cpuid_has(vcpu, X86_FEATURE_RTM);
7153                         vmx_set_guest_msr(vmx, msr, enabled ? 0 : TSX_CTRL_RTM_DISABLE);
7154                 }
7155         }
7156 }
7157
7158 static __init void vmx_set_cpu_caps(void)
7159 {
7160         kvm_set_cpu_caps();
7161
7162         /* CPUID 0x1 */
7163         if (nested)
7164                 kvm_cpu_cap_set(X86_FEATURE_VMX);
7165
7166         /* CPUID 0x7 */
7167         if (kvm_mpx_supported())
7168                 kvm_cpu_cap_check_and_set(X86_FEATURE_MPX);
7169         if (cpu_has_vmx_invpcid())
7170                 kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID);
7171         if (vmx_pt_mode_is_host_guest())
7172                 kvm_cpu_cap_check_and_set(X86_FEATURE_INTEL_PT);
7173
7174         /* PKU is not yet implemented for shadow paging. */
7175         if (enable_ept && boot_cpu_has(X86_FEATURE_OSPKE))
7176                 kvm_cpu_cap_check_and_set(X86_FEATURE_PKU);
7177
7178         if (vmx_umip_emulated())
7179                 kvm_cpu_cap_set(X86_FEATURE_UMIP);
7180
7181         /* CPUID 0xD.1 */
7182         supported_xss = 0;
7183         if (!vmx_xsaves_supported())
7184                 kvm_cpu_cap_clear(X86_FEATURE_XSAVES);
7185
7186         /* CPUID 0x80000001 */
7187         if (!cpu_has_vmx_rdtscp())
7188                 kvm_cpu_cap_clear(X86_FEATURE_RDTSCP);
7189 }
7190
7191 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7192 {
7193         to_vmx(vcpu)->req_immediate_exit = true;
7194 }
7195
7196 static int vmx_check_intercept_io(struct kvm_vcpu *vcpu,
7197                                   struct x86_instruction_info *info)
7198 {
7199         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7200         unsigned short port;
7201         bool intercept;
7202         int size;
7203
7204         if (info->intercept == x86_intercept_in ||
7205             info->intercept == x86_intercept_ins) {
7206                 port = info->src_val;
7207                 size = info->dst_bytes;
7208         } else {
7209                 port = info->dst_val;
7210                 size = info->src_bytes;
7211         }
7212
7213         /*
7214          * If the 'use IO bitmaps' VM-execution control is 0, IO instruction
7215          * VM-exits depend on the 'unconditional IO exiting' VM-execution
7216          * control.
7217          *
7218          * Otherwise, IO instruction VM-exits are controlled by the IO bitmaps.
7219          */
7220         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7221                 intercept = nested_cpu_has(vmcs12,
7222                                            CPU_BASED_UNCOND_IO_EXITING);
7223         else
7224                 intercept = nested_vmx_check_io_bitmaps(vcpu, port, size);
7225
7226         /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7227         return intercept ? X86EMUL_UNHANDLEABLE : X86EMUL_CONTINUE;
7228 }
7229
7230 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7231                                struct x86_instruction_info *info,
7232                                enum x86_intercept_stage stage,
7233                                struct x86_exception *exception)
7234 {
7235         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7236
7237         switch (info->intercept) {
7238         /*
7239          * RDPID causes #UD if disabled through secondary execution controls.
7240          * Because it is marked as EmulateOnUD, we need to intercept it here.
7241          */
7242         case x86_intercept_rdtscp:
7243                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
7244                         exception->vector = UD_VECTOR;
7245                         exception->error_code_valid = false;
7246                         return X86EMUL_PROPAGATE_FAULT;
7247                 }
7248                 break;
7249
7250         case x86_intercept_in:
7251         case x86_intercept_ins:
7252         case x86_intercept_out:
7253         case x86_intercept_outs:
7254                 return vmx_check_intercept_io(vcpu, info);
7255
7256         case x86_intercept_lgdt:
7257         case x86_intercept_lidt:
7258         case x86_intercept_lldt:
7259         case x86_intercept_ltr:
7260         case x86_intercept_sgdt:
7261         case x86_intercept_sidt:
7262         case x86_intercept_sldt:
7263         case x86_intercept_str:
7264                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC))
7265                         return X86EMUL_CONTINUE;
7266
7267                 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7268                 break;
7269
7270         /* TODO: check more intercepts... */
7271         default:
7272                 break;
7273         }
7274
7275         return X86EMUL_UNHANDLEABLE;
7276 }
7277
7278 #ifdef CONFIG_X86_64
7279 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7280 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7281                                   u64 divisor, u64 *result)
7282 {
7283         u64 low = a << shift, high = a >> (64 - shift);
7284
7285         /* To avoid the overflow on divq */
7286         if (high >= divisor)
7287                 return 1;
7288
7289         /* Low hold the result, high hold rem which is discarded */
7290         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7291             "rm" (divisor), "0" (low), "1" (high));
7292         *result = low;
7293
7294         return 0;
7295 }
7296
7297 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7298                             bool *expired)
7299 {
7300         struct vcpu_vmx *vmx;
7301         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7302         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7303
7304         if (kvm_mwait_in_guest(vcpu->kvm) ||
7305                 kvm_can_post_timer_interrupt(vcpu))
7306                 return -EOPNOTSUPP;
7307
7308         vmx = to_vmx(vcpu);
7309         tscl = rdtsc();
7310         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7311         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7312         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7313                                                     ktimer->timer_advance_ns);
7314
7315         if (delta_tsc > lapic_timer_advance_cycles)
7316                 delta_tsc -= lapic_timer_advance_cycles;
7317         else
7318                 delta_tsc = 0;
7319
7320         /* Convert to host delta tsc if tsc scaling is enabled */
7321         if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7322             delta_tsc && u64_shl_div_u64(delta_tsc,
7323                                 kvm_tsc_scaling_ratio_frac_bits,
7324                                 vcpu->arch.tsc_scaling_ratio, &delta_tsc))
7325                 return -ERANGE;
7326
7327         /*
7328          * If the delta tsc can't fit in the 32 bit after the multi shift,
7329          * we can't use the preemption timer.
7330          * It's possible that it fits on later vmentries, but checking
7331          * on every vmentry is costly so we just use an hrtimer.
7332          */
7333         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7334                 return -ERANGE;
7335
7336         vmx->hv_deadline_tsc = tscl + delta_tsc;
7337         *expired = !delta_tsc;
7338         return 0;
7339 }
7340
7341 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7342 {
7343         to_vmx(vcpu)->hv_deadline_tsc = -1;
7344 }
7345 #endif
7346
7347 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7348 {
7349         if (!kvm_pause_in_guest(vcpu->kvm))
7350                 shrink_ple_window(vcpu);
7351 }
7352
7353 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
7354                                      struct kvm_memory_slot *slot)
7355 {
7356         if (!kvm_dirty_log_manual_protect_and_init_set(kvm))
7357                 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
7358         kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
7359 }
7360
7361 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
7362                                        struct kvm_memory_slot *slot)
7363 {
7364         kvm_mmu_slot_set_dirty(kvm, slot);
7365 }
7366
7367 static void vmx_flush_log_dirty(struct kvm *kvm)
7368 {
7369         kvm_flush_pml_buffers(kvm);
7370 }
7371
7372 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
7373 {
7374         struct vmcs12 *vmcs12;
7375         struct vcpu_vmx *vmx = to_vmx(vcpu);
7376         gpa_t gpa, dst;
7377
7378         if (is_guest_mode(vcpu)) {
7379                 WARN_ON_ONCE(vmx->nested.pml_full);
7380
7381                 /*
7382                  * Check if PML is enabled for the nested guest.
7383                  * Whether eptp bit 6 is set is already checked
7384                  * as part of A/D emulation.
7385                  */
7386                 vmcs12 = get_vmcs12(vcpu);
7387                 if (!nested_cpu_has_pml(vmcs12))
7388                         return 0;
7389
7390                 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7391                         vmx->nested.pml_full = true;
7392                         return 1;
7393                 }
7394
7395                 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
7396                 dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index;
7397
7398                 if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa,
7399                                          offset_in_page(dst), sizeof(gpa)))
7400                         return 0;
7401
7402                 vmcs12->guest_pml_index--;
7403         }
7404
7405         return 0;
7406 }
7407
7408 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
7409                                            struct kvm_memory_slot *memslot,
7410                                            gfn_t offset, unsigned long mask)
7411 {
7412         kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
7413 }
7414
7415 static void __pi_post_block(struct kvm_vcpu *vcpu)
7416 {
7417         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7418         struct pi_desc old, new;
7419         unsigned int dest;
7420
7421         do {
7422                 old.control = new.control = pi_desc->control;
7423                 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
7424                      "Wakeup handler not enabled while the VCPU is blocked\n");
7425
7426                 dest = cpu_physical_id(vcpu->cpu);
7427
7428                 if (x2apic_enabled())
7429                         new.ndst = dest;
7430                 else
7431                         new.ndst = (dest << 8) & 0xFF00;
7432
7433                 /* set 'NV' to 'notification vector' */
7434                 new.nv = POSTED_INTR_VECTOR;
7435         } while (cmpxchg64(&pi_desc->control, old.control,
7436                            new.control) != old.control);
7437
7438         if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
7439                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7440                 list_del(&vcpu->blocked_vcpu_list);
7441                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7442                 vcpu->pre_pcpu = -1;
7443         }
7444 }
7445
7446 /*
7447  * This routine does the following things for vCPU which is going
7448  * to be blocked if VT-d PI is enabled.
7449  * - Store the vCPU to the wakeup list, so when interrupts happen
7450  *   we can find the right vCPU to wake up.
7451  * - Change the Posted-interrupt descriptor as below:
7452  *      'NDST' <-- vcpu->pre_pcpu
7453  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7454  * - If 'ON' is set during this process, which means at least one
7455  *   interrupt is posted for this vCPU, we cannot block it, in
7456  *   this case, return 1, otherwise, return 0.
7457  *
7458  */
7459 static int pi_pre_block(struct kvm_vcpu *vcpu)
7460 {
7461         unsigned int dest;
7462         struct pi_desc old, new;
7463         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7464
7465         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7466                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
7467                 !kvm_vcpu_apicv_active(vcpu))
7468                 return 0;
7469
7470         WARN_ON(irqs_disabled());
7471         local_irq_disable();
7472         if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
7473                 vcpu->pre_pcpu = vcpu->cpu;
7474                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7475                 list_add_tail(&vcpu->blocked_vcpu_list,
7476                               &per_cpu(blocked_vcpu_on_cpu,
7477                                        vcpu->pre_pcpu));
7478                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7479         }
7480
7481         do {
7482                 old.control = new.control = pi_desc->control;
7483
7484                 WARN((pi_desc->sn == 1),
7485                      "Warning: SN field of posted-interrupts "
7486                      "is set before blocking\n");
7487
7488                 /*
7489                  * Since vCPU can be preempted during this process,
7490                  * vcpu->cpu could be different with pre_pcpu, we
7491                  * need to set pre_pcpu as the destination of wakeup
7492                  * notification event, then we can find the right vCPU
7493                  * to wakeup in wakeup handler if interrupts happen
7494                  * when the vCPU is in blocked state.
7495                  */
7496                 dest = cpu_physical_id(vcpu->pre_pcpu);
7497
7498                 if (x2apic_enabled())
7499                         new.ndst = dest;
7500                 else
7501                         new.ndst = (dest << 8) & 0xFF00;
7502
7503                 /* set 'NV' to 'wakeup vector' */
7504                 new.nv = POSTED_INTR_WAKEUP_VECTOR;
7505         } while (cmpxchg64(&pi_desc->control, old.control,
7506                            new.control) != old.control);
7507
7508         /* We should not block the vCPU if an interrupt is posted for it.  */
7509         if (pi_test_on(pi_desc) == 1)
7510                 __pi_post_block(vcpu);
7511
7512         local_irq_enable();
7513         return (vcpu->pre_pcpu == -1);
7514 }
7515
7516 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7517 {
7518         if (pi_pre_block(vcpu))
7519                 return 1;
7520
7521         if (kvm_lapic_hv_timer_in_use(vcpu))
7522                 kvm_lapic_switch_to_sw_timer(vcpu);
7523
7524         return 0;
7525 }
7526
7527 static void pi_post_block(struct kvm_vcpu *vcpu)
7528 {
7529         if (vcpu->pre_pcpu == -1)
7530                 return;
7531
7532         WARN_ON(irqs_disabled());
7533         local_irq_disable();
7534         __pi_post_block(vcpu);
7535         local_irq_enable();
7536 }
7537
7538 static void vmx_post_block(struct kvm_vcpu *vcpu)
7539 {
7540         if (kvm_x86_ops.set_hv_timer)
7541                 kvm_lapic_switch_to_hv_timer(vcpu);
7542
7543         pi_post_block(vcpu);
7544 }
7545
7546 /*
7547  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7548  *
7549  * @kvm: kvm
7550  * @host_irq: host irq of the interrupt
7551  * @guest_irq: gsi of the interrupt
7552  * @set: set or unset PI
7553  * returns 0 on success, < 0 on failure
7554  */
7555 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
7556                               uint32_t guest_irq, bool set)
7557 {
7558         struct kvm_kernel_irq_routing_entry *e;
7559         struct kvm_irq_routing_table *irq_rt;
7560         struct kvm_lapic_irq irq;
7561         struct kvm_vcpu *vcpu;
7562         struct vcpu_data vcpu_info;
7563         int idx, ret = 0;
7564
7565         if (!kvm_arch_has_assigned_device(kvm) ||
7566                 !irq_remapping_cap(IRQ_POSTING_CAP) ||
7567                 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
7568                 return 0;
7569
7570         idx = srcu_read_lock(&kvm->irq_srcu);
7571         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7572         if (guest_irq >= irq_rt->nr_rt_entries ||
7573             hlist_empty(&irq_rt->map[guest_irq])) {
7574                 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7575                              guest_irq, irq_rt->nr_rt_entries);
7576                 goto out;
7577         }
7578
7579         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
7580                 if (e->type != KVM_IRQ_ROUTING_MSI)
7581                         continue;
7582                 /*
7583                  * VT-d PI cannot support posting multicast/broadcast
7584                  * interrupts to a vCPU, we still use interrupt remapping
7585                  * for these kind of interrupts.
7586                  *
7587                  * For lowest-priority interrupts, we only support
7588                  * those with single CPU as the destination, e.g. user
7589                  * configures the interrupts via /proc/irq or uses
7590                  * irqbalance to make the interrupts single-CPU.
7591                  *
7592                  * We will support full lowest-priority interrupt later.
7593                  *
7594                  * In addition, we can only inject generic interrupts using
7595                  * the PI mechanism, refuse to route others through it.
7596                  */
7597
7598                 kvm_set_msi_irq(kvm, e, &irq);
7599                 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
7600                     !kvm_irq_is_postable(&irq)) {
7601                         /*
7602                          * Make sure the IRTE is in remapped mode if
7603                          * we don't handle it in posted mode.
7604                          */
7605                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7606                         if (ret < 0) {
7607                                 printk(KERN_INFO
7608                                    "failed to back to remapped mode, irq: %u\n",
7609                                    host_irq);
7610                                 goto out;
7611                         }
7612
7613                         continue;
7614                 }
7615
7616                 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
7617                 vcpu_info.vector = irq.vector;
7618
7619                 trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7620                                 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
7621
7622                 if (set)
7623                         ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7624                 else
7625                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7626
7627                 if (ret < 0) {
7628                         printk(KERN_INFO "%s: failed to update PI IRTE\n",
7629                                         __func__);
7630                         goto out;
7631                 }
7632         }
7633
7634         ret = 0;
7635 out:
7636         srcu_read_unlock(&kvm->irq_srcu, idx);
7637         return ret;
7638 }
7639
7640 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7641 {
7642         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7643                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7644                         FEAT_CTL_LMCE_ENABLED;
7645         else
7646                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7647                         ~FEAT_CTL_LMCE_ENABLED;
7648 }
7649
7650 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
7651 {
7652         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7653         if (to_vmx(vcpu)->nested.nested_run_pending)
7654                 return 0;
7655         return 1;
7656 }
7657
7658 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7659 {
7660         struct vcpu_vmx *vmx = to_vmx(vcpu);
7661
7662         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7663         if (vmx->nested.smm.guest_mode)
7664                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7665
7666         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7667         vmx->nested.vmxon = false;
7668         vmx_clear_hlt(vcpu);
7669         return 0;
7670 }
7671
7672 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7673 {
7674         struct vcpu_vmx *vmx = to_vmx(vcpu);
7675         int ret;
7676
7677         if (vmx->nested.smm.vmxon) {
7678                 vmx->nested.vmxon = true;
7679                 vmx->nested.smm.vmxon = false;
7680         }
7681
7682         if (vmx->nested.smm.guest_mode) {
7683                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7684                 if (ret)
7685                         return ret;
7686
7687                 vmx->nested.smm.guest_mode = false;
7688         }
7689         return 0;
7690 }
7691
7692 static int enable_smi_window(struct kvm_vcpu *vcpu)
7693 {
7694         return 0;
7695 }
7696
7697 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7698 {
7699         return false;
7700 }
7701
7702 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7703 {
7704         return to_vmx(vcpu)->nested.vmxon;
7705 }
7706
7707 static void hardware_unsetup(void)
7708 {
7709         if (nested)
7710                 nested_vmx_hardware_unsetup();
7711
7712         free_kvm_area();
7713 }
7714
7715 static bool vmx_check_apicv_inhibit_reasons(ulong bit)
7716 {
7717         ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) |
7718                           BIT(APICV_INHIBIT_REASON_HYPERV);
7719
7720         return supported & BIT(bit);
7721 }
7722
7723 static struct kvm_x86_ops vmx_x86_ops __initdata = {
7724         .hardware_unsetup = hardware_unsetup,
7725
7726         .hardware_enable = hardware_enable,
7727         .hardware_disable = hardware_disable,
7728         .cpu_has_accelerated_tpr = report_flexpriority,
7729         .has_emulated_msr = vmx_has_emulated_msr,
7730
7731         .vm_size = sizeof(struct kvm_vmx),
7732         .vm_init = vmx_vm_init,
7733
7734         .vcpu_create = vmx_create_vcpu,
7735         .vcpu_free = vmx_free_vcpu,
7736         .vcpu_reset = vmx_vcpu_reset,
7737
7738         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7739         .vcpu_load = vmx_vcpu_load,
7740         .vcpu_put = vmx_vcpu_put,
7741
7742         .update_bp_intercept = update_exception_bitmap,
7743         .get_msr_feature = vmx_get_msr_feature,
7744         .get_msr = vmx_get_msr,
7745         .set_msr = vmx_set_msr,
7746         .get_segment_base = vmx_get_segment_base,
7747         .get_segment = vmx_get_segment,
7748         .set_segment = vmx_set_segment,
7749         .get_cpl = vmx_get_cpl,
7750         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7751         .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7752         .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
7753         .set_cr0 = vmx_set_cr0,
7754         .set_cr4 = vmx_set_cr4,
7755         .set_efer = vmx_set_efer,
7756         .get_idt = vmx_get_idt,
7757         .set_idt = vmx_set_idt,
7758         .get_gdt = vmx_get_gdt,
7759         .set_gdt = vmx_set_gdt,
7760         .get_dr6 = vmx_get_dr6,
7761         .set_dr6 = vmx_set_dr6,
7762         .set_dr7 = vmx_set_dr7,
7763         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7764         .cache_reg = vmx_cache_reg,
7765         .get_rflags = vmx_get_rflags,
7766         .set_rflags = vmx_set_rflags,
7767
7768         .tlb_flush = vmx_flush_tlb,
7769         .tlb_flush_gva = vmx_flush_tlb_gva,
7770         .tlb_flush_guest = vmx_flush_tlb_guest,
7771
7772         .run = vmx_vcpu_run,
7773         .handle_exit = vmx_handle_exit,
7774         .skip_emulated_instruction = vmx_skip_emulated_instruction,
7775         .update_emulated_instruction = vmx_update_emulated_instruction,
7776         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7777         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7778         .patch_hypercall = vmx_patch_hypercall,
7779         .set_irq = vmx_inject_irq,
7780         .set_nmi = vmx_inject_nmi,
7781         .queue_exception = vmx_queue_exception,
7782         .cancel_injection = vmx_cancel_injection,
7783         .interrupt_allowed = vmx_interrupt_allowed,
7784         .nmi_allowed = vmx_nmi_allowed,
7785         .get_nmi_mask = vmx_get_nmi_mask,
7786         .set_nmi_mask = vmx_set_nmi_mask,
7787         .enable_nmi_window = enable_nmi_window,
7788         .enable_irq_window = enable_irq_window,
7789         .update_cr8_intercept = update_cr8_intercept,
7790         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7791         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7792         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7793         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7794         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7795         .check_apicv_inhibit_reasons = vmx_check_apicv_inhibit_reasons,
7796         .hwapic_irr_update = vmx_hwapic_irr_update,
7797         .hwapic_isr_update = vmx_hwapic_isr_update,
7798         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7799         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7800         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7801         .dy_apicv_has_pending_interrupt = vmx_dy_apicv_has_pending_interrupt,
7802
7803         .set_tss_addr = vmx_set_tss_addr,
7804         .set_identity_map_addr = vmx_set_identity_map_addr,
7805         .get_tdp_level = get_ept_level,
7806         .get_mt_mask = vmx_get_mt_mask,
7807
7808         .get_exit_info = vmx_get_exit_info,
7809
7810         .cpuid_update = vmx_cpuid_update,
7811
7812         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7813
7814         .read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7815         .write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7816
7817         .load_mmu_pgd = vmx_load_mmu_pgd,
7818
7819         .check_intercept = vmx_check_intercept,
7820         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7821
7822         .request_immediate_exit = vmx_request_immediate_exit,
7823
7824         .sched_in = vmx_sched_in,
7825
7826         .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
7827         .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
7828         .flush_log_dirty = vmx_flush_log_dirty,
7829         .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7830         .write_log_dirty = vmx_write_pml_buffer,
7831
7832         .pre_block = vmx_pre_block,
7833         .post_block = vmx_post_block,
7834
7835         .pmu_ops = &intel_pmu_ops,
7836
7837         .update_pi_irte = vmx_update_pi_irte,
7838
7839 #ifdef CONFIG_X86_64
7840         .set_hv_timer = vmx_set_hv_timer,
7841         .cancel_hv_timer = vmx_cancel_hv_timer,
7842 #endif
7843
7844         .setup_mce = vmx_setup_mce,
7845
7846         .smi_allowed = vmx_smi_allowed,
7847         .pre_enter_smm = vmx_pre_enter_smm,
7848         .pre_leave_smm = vmx_pre_leave_smm,
7849         .enable_smi_window = enable_smi_window,
7850
7851         .check_nested_events = NULL,
7852         .get_nested_state = NULL,
7853         .set_nested_state = NULL,
7854         .get_vmcs12_pages = NULL,
7855         .nested_enable_evmcs = NULL,
7856         .nested_get_evmcs_version = NULL,
7857         .need_emulation_on_page_fault = vmx_need_emulation_on_page_fault,
7858         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7859 };
7860
7861 static __init int hardware_setup(void)
7862 {
7863         unsigned long host_bndcfgs;
7864         struct desc_ptr dt;
7865         int r, i, ept_lpage_level;
7866
7867         store_idt(&dt);
7868         host_idt_base = dt.address;
7869
7870         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
7871                 kvm_define_shared_msr(i, vmx_msr_index[i]);
7872
7873         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7874                 return -EIO;
7875
7876         if (boot_cpu_has(X86_FEATURE_NX))
7877                 kvm_enable_efer_bits(EFER_NX);
7878
7879         if (boot_cpu_has(X86_FEATURE_MPX)) {
7880                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7881                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7882         }
7883
7884         if (!cpu_has_vmx_mpx())
7885                 supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS |
7886                                     XFEATURE_MASK_BNDCSR);
7887
7888         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7889             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7890                 enable_vpid = 0;
7891
7892         if (!cpu_has_vmx_ept() ||
7893             !cpu_has_vmx_ept_4levels() ||
7894             !cpu_has_vmx_ept_mt_wb() ||
7895             !cpu_has_vmx_invept_global())
7896                 enable_ept = 0;
7897
7898         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7899                 enable_ept_ad_bits = 0;
7900
7901         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7902                 enable_unrestricted_guest = 0;
7903
7904         if (!cpu_has_vmx_flexpriority())
7905                 flexpriority_enabled = 0;
7906
7907         if (!cpu_has_virtual_nmis())
7908                 enable_vnmi = 0;
7909
7910         /*
7911          * set_apic_access_page_addr() is used to reload apic access
7912          * page upon invalidation.  No need to do anything if not
7913          * using the APIC_ACCESS_ADDR VMCS field.
7914          */
7915         if (!flexpriority_enabled)
7916                 vmx_x86_ops.set_apic_access_page_addr = NULL;
7917
7918         if (!cpu_has_vmx_tpr_shadow())
7919                 vmx_x86_ops.update_cr8_intercept = NULL;
7920
7921 #if IS_ENABLED(CONFIG_HYPERV)
7922         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7923             && enable_ept) {
7924                 vmx_x86_ops.tlb_remote_flush = hv_remote_flush_tlb;
7925                 vmx_x86_ops.tlb_remote_flush_with_range =
7926                                 hv_remote_flush_tlb_with_range;
7927         }
7928 #endif
7929
7930         if (!cpu_has_vmx_ple()) {
7931                 ple_gap = 0;
7932                 ple_window = 0;
7933                 ple_window_grow = 0;
7934                 ple_window_max = 0;
7935                 ple_window_shrink = 0;
7936         }
7937
7938         if (!cpu_has_vmx_apicv()) {
7939                 enable_apicv = 0;
7940                 vmx_x86_ops.sync_pir_to_irr = NULL;
7941         }
7942
7943         if (cpu_has_vmx_tsc_scaling()) {
7944                 kvm_has_tsc_control = true;
7945                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7946                 kvm_tsc_scaling_ratio_frac_bits = 48;
7947         }
7948
7949         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7950
7951         if (enable_ept)
7952                 vmx_enable_tdp();
7953
7954         if (!enable_ept)
7955                 ept_lpage_level = 0;
7956         else if (cpu_has_vmx_ept_1g_page())
7957                 ept_lpage_level = PT_PDPE_LEVEL;
7958         else if (cpu_has_vmx_ept_2m_page())
7959                 ept_lpage_level = PT_DIRECTORY_LEVEL;
7960         else
7961                 ept_lpage_level = PT_PAGE_TABLE_LEVEL;
7962         kvm_configure_mmu(enable_ept, ept_lpage_level);
7963
7964         /*
7965          * Only enable PML when hardware supports PML feature, and both EPT
7966          * and EPT A/D bit features are enabled -- PML depends on them to work.
7967          */
7968         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7969                 enable_pml = 0;
7970
7971         if (!enable_pml) {
7972                 vmx_x86_ops.slot_enable_log_dirty = NULL;
7973                 vmx_x86_ops.slot_disable_log_dirty = NULL;
7974                 vmx_x86_ops.flush_log_dirty = NULL;
7975                 vmx_x86_ops.enable_log_dirty_pt_masked = NULL;
7976         }
7977
7978         if (!cpu_has_vmx_preemption_timer())
7979                 enable_preemption_timer = false;
7980
7981         if (enable_preemption_timer) {
7982                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7983                 u64 vmx_msr;
7984
7985                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7986                 cpu_preemption_timer_multi =
7987                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7988
7989                 if (tsc_khz)
7990                         use_timer_freq = (u64)tsc_khz * 1000;
7991                 use_timer_freq >>= cpu_preemption_timer_multi;
7992
7993                 /*
7994                  * KVM "disables" the preemption timer by setting it to its max
7995                  * value.  Don't use the timer if it might cause spurious exits
7996                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7997                  */
7998                 if (use_timer_freq > 0xffffffffu / 10)
7999                         enable_preemption_timer = false;
8000         }
8001
8002         if (!enable_preemption_timer) {
8003                 vmx_x86_ops.set_hv_timer = NULL;
8004                 vmx_x86_ops.cancel_hv_timer = NULL;
8005                 vmx_x86_ops.request_immediate_exit = __kvm_request_immediate_exit;
8006         }
8007
8008         kvm_set_posted_intr_wakeup_handler(wakeup_handler);
8009
8010         kvm_mce_cap_supported |= MCG_LMCE_P;
8011
8012         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
8013                 return -EINVAL;
8014         if (!enable_ept || !cpu_has_vmx_intel_pt())
8015                 pt_mode = PT_MODE_SYSTEM;
8016
8017         if (nested) {
8018                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
8019                                            vmx_capability.ept);
8020
8021                 r = nested_vmx_hardware_setup(&vmx_x86_ops,
8022                                               kvm_vmx_exit_handlers);
8023                 if (r)
8024                         return r;
8025         }
8026
8027         vmx_set_cpu_caps();
8028
8029         r = alloc_kvm_area();
8030         if (r)
8031                 nested_vmx_hardware_unsetup();
8032         return r;
8033 }
8034
8035 static struct kvm_x86_init_ops vmx_init_ops __initdata = {
8036         .cpu_has_kvm_support = cpu_has_kvm_support,
8037         .disabled_by_bios = vmx_disabled_by_bios,
8038         .check_processor_compatibility = vmx_check_processor_compat,
8039         .hardware_setup = hardware_setup,
8040
8041         .runtime_ops = &vmx_x86_ops,
8042 };
8043
8044 static void vmx_cleanup_l1d_flush(void)
8045 {
8046         if (vmx_l1d_flush_pages) {
8047                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
8048                 vmx_l1d_flush_pages = NULL;
8049         }
8050         /* Restore state so sysfs ignores VMX */
8051         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
8052 }
8053
8054 static void vmx_exit(void)
8055 {
8056 #ifdef CONFIG_KEXEC_CORE
8057         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8058         synchronize_rcu();
8059 #endif
8060
8061         kvm_exit();
8062
8063 #if IS_ENABLED(CONFIG_HYPERV)
8064         if (static_branch_unlikely(&enable_evmcs)) {
8065                 int cpu;
8066                 struct hv_vp_assist_page *vp_ap;
8067                 /*
8068                  * Reset everything to support using non-enlightened VMCS
8069                  * access later (e.g. when we reload the module with
8070                  * enlightened_vmcs=0)
8071                  */
8072                 for_each_online_cpu(cpu) {
8073                         vp_ap = hv_get_vp_assist_page(cpu);
8074
8075                         if (!vp_ap)
8076                                 continue;
8077
8078                         vp_ap->nested_control.features.directhypercall = 0;
8079                         vp_ap->current_nested_vmcs = 0;
8080                         vp_ap->enlighten_vmentry = 0;
8081                 }
8082
8083                 static_branch_disable(&enable_evmcs);
8084         }
8085 #endif
8086         vmx_cleanup_l1d_flush();
8087 }
8088 module_exit(vmx_exit);
8089
8090 static int __init vmx_init(void)
8091 {
8092         int r, cpu;
8093
8094 #if IS_ENABLED(CONFIG_HYPERV)
8095         /*
8096          * Enlightened VMCS usage should be recommended and the host needs
8097          * to support eVMCS v1 or above. We can also disable eVMCS support
8098          * with module parameter.
8099          */
8100         if (enlightened_vmcs &&
8101             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
8102             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
8103             KVM_EVMCS_VERSION) {
8104                 int cpu;
8105
8106                 /* Check that we have assist pages on all online CPUs */
8107                 for_each_online_cpu(cpu) {
8108                         if (!hv_get_vp_assist_page(cpu)) {
8109                                 enlightened_vmcs = false;
8110                                 break;
8111                         }
8112                 }
8113
8114                 if (enlightened_vmcs) {
8115                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
8116                         static_branch_enable(&enable_evmcs);
8117                 }
8118
8119                 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH)
8120                         vmx_x86_ops.enable_direct_tlbflush
8121                                 = hv_enable_direct_tlbflush;
8122
8123         } else {
8124                 enlightened_vmcs = false;
8125         }
8126 #endif
8127
8128         r = kvm_init(&vmx_init_ops, sizeof(struct vcpu_vmx),
8129                      __alignof__(struct vcpu_vmx), THIS_MODULE);
8130         if (r)
8131                 return r;
8132
8133         /*
8134          * Must be called after kvm_init() so enable_ept is properly set
8135          * up. Hand the parameter mitigation value in which was stored in
8136          * the pre module init parser. If no parameter was given, it will
8137          * contain 'auto' which will be turned into the default 'cond'
8138          * mitigation mode.
8139          */
8140         r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
8141         if (r) {
8142                 vmx_exit();
8143                 return r;
8144         }
8145
8146         for_each_possible_cpu(cpu) {
8147                 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
8148                 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
8149                 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8150         }
8151
8152 #ifdef CONFIG_KEXEC_CORE
8153         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
8154                            crash_vmclear_local_loaded_vmcss);
8155 #endif
8156         vmx_check_vmcs12_offsets();
8157
8158         return 0;
8159 }
8160 module_init(vmx_init);