8b55f43433a4da834269d86db4abd4dbf71b214f
[linux-2.6-microblaze.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
24 #include <linux/mm.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30
31 #include <asm/apic.h>
32 #include <asm/asm.h>
33 #include <asm/cpu.h>
34 #include <asm/cpu_device_id.h>
35 #include <asm/debugreg.h>
36 #include <asm/desc.h>
37 #include <asm/fpu/internal.h>
38 #include <asm/io.h>
39 #include <asm/irq_remapping.h>
40 #include <asm/kexec.h>
41 #include <asm/perf_event.h>
42 #include <asm/mce.h>
43 #include <asm/mmu_context.h>
44 #include <asm/mshyperv.h>
45 #include <asm/mwait.h>
46 #include <asm/spec-ctrl.h>
47 #include <asm/virtext.h>
48 #include <asm/vmx.h>
49
50 #include "capabilities.h"
51 #include "cpuid.h"
52 #include "evmcs.h"
53 #include "irq.h"
54 #include "kvm_cache_regs.h"
55 #include "lapic.h"
56 #include "mmu.h"
57 #include "nested.h"
58 #include "ops.h"
59 #include "pmu.h"
60 #include "trace.h"
61 #include "vmcs.h"
62 #include "vmcs12.h"
63 #include "vmx.h"
64 #include "x86.h"
65
66 MODULE_AUTHOR("Qumranet");
67 MODULE_LICENSE("GPL");
68
69 #ifdef MODULE
70 static const struct x86_cpu_id vmx_cpu_id[] = {
71         X86_MATCH_FEATURE(X86_FEATURE_VMX, NULL),
72         {}
73 };
74 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
75 #endif
76
77 bool __read_mostly enable_vpid = 1;
78 module_param_named(vpid, enable_vpid, bool, 0444);
79
80 static bool __read_mostly enable_vnmi = 1;
81 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
82
83 bool __read_mostly flexpriority_enabled = 1;
84 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
85
86 bool __read_mostly enable_ept = 1;
87 module_param_named(ept, enable_ept, bool, S_IRUGO);
88
89 bool __read_mostly enable_unrestricted_guest = 1;
90 module_param_named(unrestricted_guest,
91                         enable_unrestricted_guest, bool, S_IRUGO);
92
93 bool __read_mostly enable_ept_ad_bits = 1;
94 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
95
96 static bool __read_mostly emulate_invalid_guest_state = true;
97 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
98
99 static bool __read_mostly fasteoi = 1;
100 module_param(fasteoi, bool, S_IRUGO);
101
102 bool __read_mostly enable_apicv = 1;
103 module_param(enable_apicv, bool, S_IRUGO);
104
105 /*
106  * If nested=1, nested virtualization is supported, i.e., guests may use
107  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
108  * use VMX instructions.
109  */
110 static bool __read_mostly nested = 1;
111 module_param(nested, bool, S_IRUGO);
112
113 bool __read_mostly enable_pml = 1;
114 module_param_named(pml, enable_pml, bool, S_IRUGO);
115
116 static bool __read_mostly dump_invalid_vmcs = 0;
117 module_param(dump_invalid_vmcs, bool, 0644);
118
119 #define MSR_BITMAP_MODE_X2APIC          1
120 #define MSR_BITMAP_MODE_X2APIC_APICV    2
121
122 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
123
124 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
125 static int __read_mostly cpu_preemption_timer_multi;
126 static bool __read_mostly enable_preemption_timer = 1;
127 #ifdef CONFIG_X86_64
128 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
129 #endif
130
131 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
132 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
133 #define KVM_VM_CR0_ALWAYS_ON                            \
134         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST |      \
135          X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
136 #define KVM_CR4_GUEST_OWNED_BITS                                      \
137         (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
138          | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
139
140 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
141 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
142 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
143
144 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
145
146 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
147         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
148         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
149         RTIT_STATUS_BYTECNT))
150
151 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
152         (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
153
154 /*
155  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
156  * ple_gap:    upper bound on the amount of time between two successive
157  *             executions of PAUSE in a loop. Also indicate if ple enabled.
158  *             According to test, this time is usually smaller than 128 cycles.
159  * ple_window: upper bound on the amount of time a guest is allowed to execute
160  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
161  *             less than 2^12 cycles
162  * Time is measured based on a counter that runs at the same rate as the TSC,
163  * refer SDM volume 3b section 21.6.13 & 22.1.3.
164  */
165 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
166 module_param(ple_gap, uint, 0444);
167
168 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
169 module_param(ple_window, uint, 0444);
170
171 /* Default doubles per-vcpu window every exit. */
172 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
173 module_param(ple_window_grow, uint, 0444);
174
175 /* Default resets per-vcpu window every exit to ple_window. */
176 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
177 module_param(ple_window_shrink, uint, 0444);
178
179 /* Default is to compute the maximum so we can never overflow. */
180 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
181 module_param(ple_window_max, uint, 0444);
182
183 /* Default is SYSTEM mode, 1 for host-guest mode */
184 int __read_mostly pt_mode = PT_MODE_SYSTEM;
185 module_param(pt_mode, int, S_IRUGO);
186
187 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
188 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
189 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
190
191 /* Storage for pre module init parameter parsing */
192 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
193
194 static const struct {
195         const char *option;
196         bool for_parse;
197 } vmentry_l1d_param[] = {
198         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
199         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
200         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
201         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
202         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
203         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
204 };
205
206 #define L1D_CACHE_ORDER 4
207 static void *vmx_l1d_flush_pages;
208
209 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
210 {
211         struct page *page;
212         unsigned int i;
213
214         if (!boot_cpu_has_bug(X86_BUG_L1TF)) {
215                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
216                 return 0;
217         }
218
219         if (!enable_ept) {
220                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
221                 return 0;
222         }
223
224         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
225                 u64 msr;
226
227                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
228                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
229                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
230                         return 0;
231                 }
232         }
233
234         /* If set to auto use the default l1tf mitigation method */
235         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
236                 switch (l1tf_mitigation) {
237                 case L1TF_MITIGATION_OFF:
238                         l1tf = VMENTER_L1D_FLUSH_NEVER;
239                         break;
240                 case L1TF_MITIGATION_FLUSH_NOWARN:
241                 case L1TF_MITIGATION_FLUSH:
242                 case L1TF_MITIGATION_FLUSH_NOSMT:
243                         l1tf = VMENTER_L1D_FLUSH_COND;
244                         break;
245                 case L1TF_MITIGATION_FULL:
246                 case L1TF_MITIGATION_FULL_FORCE:
247                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
248                         break;
249                 }
250         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
251                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
252         }
253
254         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
255             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
256                 /*
257                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
258                  * lifetime and so should not be charged to a memcg.
259                  */
260                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
261                 if (!page)
262                         return -ENOMEM;
263                 vmx_l1d_flush_pages = page_address(page);
264
265                 /*
266                  * Initialize each page with a different pattern in
267                  * order to protect against KSM in the nested
268                  * virtualization case.
269                  */
270                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
271                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
272                                PAGE_SIZE);
273                 }
274         }
275
276         l1tf_vmx_mitigation = l1tf;
277
278         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
279                 static_branch_enable(&vmx_l1d_should_flush);
280         else
281                 static_branch_disable(&vmx_l1d_should_flush);
282
283         if (l1tf == VMENTER_L1D_FLUSH_COND)
284                 static_branch_enable(&vmx_l1d_flush_cond);
285         else
286                 static_branch_disable(&vmx_l1d_flush_cond);
287         return 0;
288 }
289
290 static int vmentry_l1d_flush_parse(const char *s)
291 {
292         unsigned int i;
293
294         if (s) {
295                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
296                         if (vmentry_l1d_param[i].for_parse &&
297                             sysfs_streq(s, vmentry_l1d_param[i].option))
298                                 return i;
299                 }
300         }
301         return -EINVAL;
302 }
303
304 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
305 {
306         int l1tf, ret;
307
308         l1tf = vmentry_l1d_flush_parse(s);
309         if (l1tf < 0)
310                 return l1tf;
311
312         if (!boot_cpu_has(X86_BUG_L1TF))
313                 return 0;
314
315         /*
316          * Has vmx_init() run already? If not then this is the pre init
317          * parameter parsing. In that case just store the value and let
318          * vmx_init() do the proper setup after enable_ept has been
319          * established.
320          */
321         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
322                 vmentry_l1d_flush_param = l1tf;
323                 return 0;
324         }
325
326         mutex_lock(&vmx_l1d_flush_mutex);
327         ret = vmx_setup_l1d_flush(l1tf);
328         mutex_unlock(&vmx_l1d_flush_mutex);
329         return ret;
330 }
331
332 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
333 {
334         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
335                 return sprintf(s, "???\n");
336
337         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
338 }
339
340 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
341         .set = vmentry_l1d_flush_set,
342         .get = vmentry_l1d_flush_get,
343 };
344 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
345
346 static bool guest_state_valid(struct kvm_vcpu *vcpu);
347 static u32 vmx_segment_access_rights(struct kvm_segment *var);
348 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
349                                                           u32 msr, int type);
350
351 void vmx_vmexit(void);
352
353 #define vmx_insn_failed(fmt...)         \
354 do {                                    \
355         WARN_ONCE(1, fmt);              \
356         pr_warn_ratelimited(fmt);       \
357 } while (0)
358
359 asmlinkage void vmread_error(unsigned long field, bool fault)
360 {
361         if (fault)
362                 kvm_spurious_fault();
363         else
364                 vmx_insn_failed("kvm: vmread failed: field=%lx\n", field);
365 }
366
367 noinline void vmwrite_error(unsigned long field, unsigned long value)
368 {
369         vmx_insn_failed("kvm: vmwrite failed: field=%lx val=%lx err=%d\n",
370                         field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
371 }
372
373 noinline void vmclear_error(struct vmcs *vmcs, u64 phys_addr)
374 {
375         vmx_insn_failed("kvm: vmclear failed: %p/%llx\n", vmcs, phys_addr);
376 }
377
378 noinline void vmptrld_error(struct vmcs *vmcs, u64 phys_addr)
379 {
380         vmx_insn_failed("kvm: vmptrld failed: %p/%llx\n", vmcs, phys_addr);
381 }
382
383 noinline void invvpid_error(unsigned long ext, u16 vpid, gva_t gva)
384 {
385         vmx_insn_failed("kvm: invvpid failed: ext=0x%lx vpid=%u gva=0x%lx\n",
386                         ext, vpid, gva);
387 }
388
389 noinline void invept_error(unsigned long ext, u64 eptp, gpa_t gpa)
390 {
391         vmx_insn_failed("kvm: invept failed: ext=0x%lx eptp=%llx gpa=0x%llx\n",
392                         ext, eptp, gpa);
393 }
394
395 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
396 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
397 /*
398  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
399  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
400  */
401 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
402
403 /*
404  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
405  * can find which vCPU should be waken up.
406  */
407 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
408 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
409
410 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
411 static DEFINE_SPINLOCK(vmx_vpid_lock);
412
413 struct vmcs_config vmcs_config;
414 struct vmx_capability vmx_capability;
415
416 #define VMX_SEGMENT_FIELD(seg)                                  \
417         [VCPU_SREG_##seg] = {                                   \
418                 .selector = GUEST_##seg##_SELECTOR,             \
419                 .base = GUEST_##seg##_BASE,                     \
420                 .limit = GUEST_##seg##_LIMIT,                   \
421                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
422         }
423
424 static const struct kvm_vmx_segment_field {
425         unsigned selector;
426         unsigned base;
427         unsigned limit;
428         unsigned ar_bytes;
429 } kvm_vmx_segment_fields[] = {
430         VMX_SEGMENT_FIELD(CS),
431         VMX_SEGMENT_FIELD(DS),
432         VMX_SEGMENT_FIELD(ES),
433         VMX_SEGMENT_FIELD(FS),
434         VMX_SEGMENT_FIELD(GS),
435         VMX_SEGMENT_FIELD(SS),
436         VMX_SEGMENT_FIELD(TR),
437         VMX_SEGMENT_FIELD(LDTR),
438 };
439
440 static unsigned long host_idt_base;
441
442 /*
443  * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
444  * will emulate SYSCALL in legacy mode if the vendor string in guest
445  * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
446  * support this emulation, IA32_STAR must always be included in
447  * vmx_msr_index[], even in i386 builds.
448  */
449 const u32 vmx_msr_index[] = {
450 #ifdef CONFIG_X86_64
451         MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
452 #endif
453         MSR_EFER, MSR_TSC_AUX, MSR_STAR,
454         MSR_IA32_TSX_CTRL,
455 };
456
457 #if IS_ENABLED(CONFIG_HYPERV)
458 static bool __read_mostly enlightened_vmcs = true;
459 module_param(enlightened_vmcs, bool, 0444);
460
461 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
462 static void check_ept_pointer_match(struct kvm *kvm)
463 {
464         struct kvm_vcpu *vcpu;
465         u64 tmp_eptp = INVALID_PAGE;
466         int i;
467
468         kvm_for_each_vcpu(i, vcpu, kvm) {
469                 if (!VALID_PAGE(tmp_eptp)) {
470                         tmp_eptp = to_vmx(vcpu)->ept_pointer;
471                 } else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
472                         to_kvm_vmx(kvm)->ept_pointers_match
473                                 = EPT_POINTERS_MISMATCH;
474                         return;
475                 }
476         }
477
478         to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
479 }
480
481 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
482                 void *data)
483 {
484         struct kvm_tlb_range *range = data;
485
486         return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
487                         range->pages);
488 }
489
490 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
491                 struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
492 {
493         u64 ept_pointer = to_vmx(vcpu)->ept_pointer;
494
495         /*
496          * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
497          * of the base of EPT PML4 table, strip off EPT configuration
498          * information.
499          */
500         if (range)
501                 return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
502                                 kvm_fill_hv_flush_list_func, (void *)range);
503         else
504                 return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
505 }
506
507 static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
508                 struct kvm_tlb_range *range)
509 {
510         struct kvm_vcpu *vcpu;
511         int ret = 0, i;
512
513         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
514
515         if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
516                 check_ept_pointer_match(kvm);
517
518         if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
519                 kvm_for_each_vcpu(i, vcpu, kvm) {
520                         /* If ept_pointer is invalid pointer, bypass flush request. */
521                         if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
522                                 ret |= __hv_remote_flush_tlb_with_range(
523                                         kvm, vcpu, range);
524                 }
525         } else {
526                 ret = __hv_remote_flush_tlb_with_range(kvm,
527                                 kvm_get_vcpu(kvm, 0), range);
528         }
529
530         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
531         return ret;
532 }
533 static int hv_remote_flush_tlb(struct kvm *kvm)
534 {
535         return hv_remote_flush_tlb_with_range(kvm, NULL);
536 }
537
538 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu)
539 {
540         struct hv_enlightened_vmcs *evmcs;
541         struct hv_partition_assist_pg **p_hv_pa_pg =
542                         &vcpu->kvm->arch.hyperv.hv_pa_pg;
543         /*
544          * Synthetic VM-Exit is not enabled in current code and so All
545          * evmcs in singe VM shares same assist page.
546          */
547         if (!*p_hv_pa_pg)
548                 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL);
549
550         if (!*p_hv_pa_pg)
551                 return -ENOMEM;
552
553         evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs;
554
555         evmcs->partition_assist_page =
556                 __pa(*p_hv_pa_pg);
557         evmcs->hv_vm_id = (unsigned long)vcpu->kvm;
558         evmcs->hv_enlightenments_control.nested_flush_hypercall = 1;
559
560         return 0;
561 }
562
563 #endif /* IS_ENABLED(CONFIG_HYPERV) */
564
565 /*
566  * Comment's format: document - errata name - stepping - processor name.
567  * Refer from
568  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
569  */
570 static u32 vmx_preemption_cpu_tfms[] = {
571 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
572 0x000206E6,
573 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
574 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
575 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
576 0x00020652,
577 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
578 0x00020655,
579 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
580 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
581 /*
582  * 320767.pdf - AAP86  - B1 -
583  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
584  */
585 0x000106E5,
586 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
587 0x000106A0,
588 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
589 0x000106A1,
590 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
591 0x000106A4,
592  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
593  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
594  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
595 0x000106A5,
596  /* Xeon E3-1220 V2 */
597 0x000306A8,
598 };
599
600 static inline bool cpu_has_broken_vmx_preemption_timer(void)
601 {
602         u32 eax = cpuid_eax(0x00000001), i;
603
604         /* Clear the reserved bits */
605         eax &= ~(0x3U << 14 | 0xfU << 28);
606         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
607                 if (eax == vmx_preemption_cpu_tfms[i])
608                         return true;
609
610         return false;
611 }
612
613 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
614 {
615         return flexpriority_enabled && lapic_in_kernel(vcpu);
616 }
617
618 static inline bool report_flexpriority(void)
619 {
620         return flexpriority_enabled;
621 }
622
623 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
624 {
625         int i;
626
627         for (i = 0; i < vmx->nmsrs; ++i)
628                 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
629                         return i;
630         return -1;
631 }
632
633 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
634 {
635         int i;
636
637         i = __find_msr_index(vmx, msr);
638         if (i >= 0)
639                 return &vmx->guest_msrs[i];
640         return NULL;
641 }
642
643 static int vmx_set_guest_msr(struct vcpu_vmx *vmx, struct shared_msr_entry *msr, u64 data)
644 {
645         int ret = 0;
646
647         u64 old_msr_data = msr->data;
648         msr->data = data;
649         if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
650                 preempt_disable();
651                 ret = kvm_set_shared_msr(msr->index, msr->data,
652                                          msr->mask);
653                 preempt_enable();
654                 if (ret)
655                         msr->data = old_msr_data;
656         }
657         return ret;
658 }
659
660 #ifdef CONFIG_KEXEC_CORE
661 static void crash_vmclear_local_loaded_vmcss(void)
662 {
663         int cpu = raw_smp_processor_id();
664         struct loaded_vmcs *v;
665
666         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
667                             loaded_vmcss_on_cpu_link)
668                 vmcs_clear(v->vmcs);
669 }
670 #endif /* CONFIG_KEXEC_CORE */
671
672 static void __loaded_vmcs_clear(void *arg)
673 {
674         struct loaded_vmcs *loaded_vmcs = arg;
675         int cpu = raw_smp_processor_id();
676
677         if (loaded_vmcs->cpu != cpu)
678                 return; /* vcpu migration can race with cpu offline */
679         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
680                 per_cpu(current_vmcs, cpu) = NULL;
681
682         vmcs_clear(loaded_vmcs->vmcs);
683         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
684                 vmcs_clear(loaded_vmcs->shadow_vmcs);
685
686         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
687
688         /*
689          * Ensure all writes to loaded_vmcs, including deleting it from its
690          * current percpu list, complete before setting loaded_vmcs->vcpu to
691          * -1, otherwise a different cpu can see vcpu == -1 first and add
692          * loaded_vmcs to its percpu list before it's deleted from this cpu's
693          * list. Pairs with the smp_rmb() in vmx_vcpu_load_vmcs().
694          */
695         smp_wmb();
696
697         loaded_vmcs->cpu = -1;
698         loaded_vmcs->launched = 0;
699 }
700
701 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
702 {
703         int cpu = loaded_vmcs->cpu;
704
705         if (cpu != -1)
706                 smp_call_function_single(cpu,
707                          __loaded_vmcs_clear, loaded_vmcs, 1);
708 }
709
710 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
711                                        unsigned field)
712 {
713         bool ret;
714         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
715
716         if (!kvm_register_is_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS)) {
717                 kvm_register_mark_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS);
718                 vmx->segment_cache.bitmask = 0;
719         }
720         ret = vmx->segment_cache.bitmask & mask;
721         vmx->segment_cache.bitmask |= mask;
722         return ret;
723 }
724
725 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
726 {
727         u16 *p = &vmx->segment_cache.seg[seg].selector;
728
729         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
730                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
731         return *p;
732 }
733
734 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
735 {
736         ulong *p = &vmx->segment_cache.seg[seg].base;
737
738         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
739                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
740         return *p;
741 }
742
743 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
744 {
745         u32 *p = &vmx->segment_cache.seg[seg].limit;
746
747         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
748                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
749         return *p;
750 }
751
752 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
753 {
754         u32 *p = &vmx->segment_cache.seg[seg].ar;
755
756         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
757                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
758         return *p;
759 }
760
761 void update_exception_bitmap(struct kvm_vcpu *vcpu)
762 {
763         u32 eb;
764
765         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
766              (1u << DB_VECTOR) | (1u << AC_VECTOR);
767         /*
768          * Guest access to VMware backdoor ports could legitimately
769          * trigger #GP because of TSS I/O permission bitmap.
770          * We intercept those #GP and allow access to them anyway
771          * as VMware does.
772          */
773         if (enable_vmware_backdoor)
774                 eb |= (1u << GP_VECTOR);
775         if ((vcpu->guest_debug &
776              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
777             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
778                 eb |= 1u << BP_VECTOR;
779         if (to_vmx(vcpu)->rmode.vm86_active)
780                 eb = ~0;
781         if (enable_ept)
782                 eb &= ~(1u << PF_VECTOR);
783
784         /* When we are running a nested L2 guest and L1 specified for it a
785          * certain exception bitmap, we must trap the same exceptions and pass
786          * them to L1. When running L2, we will only handle the exceptions
787          * specified above if L1 did not want them.
788          */
789         if (is_guest_mode(vcpu))
790                 eb |= get_vmcs12(vcpu)->exception_bitmap;
791
792         vmcs_write32(EXCEPTION_BITMAP, eb);
793 }
794
795 /*
796  * Check if MSR is intercepted for currently loaded MSR bitmap.
797  */
798 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
799 {
800         unsigned long *msr_bitmap;
801         int f = sizeof(unsigned long);
802
803         if (!cpu_has_vmx_msr_bitmap())
804                 return true;
805
806         msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
807
808         if (msr <= 0x1fff) {
809                 return !!test_bit(msr, msr_bitmap + 0x800 / f);
810         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
811                 msr &= 0x1fff;
812                 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
813         }
814
815         return true;
816 }
817
818 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
819                 unsigned long entry, unsigned long exit)
820 {
821         vm_entry_controls_clearbit(vmx, entry);
822         vm_exit_controls_clearbit(vmx, exit);
823 }
824
825 int vmx_find_msr_index(struct vmx_msrs *m, u32 msr)
826 {
827         unsigned int i;
828
829         for (i = 0; i < m->nr; ++i) {
830                 if (m->val[i].index == msr)
831                         return i;
832         }
833         return -ENOENT;
834 }
835
836 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
837 {
838         int i;
839         struct msr_autoload *m = &vmx->msr_autoload;
840
841         switch (msr) {
842         case MSR_EFER:
843                 if (cpu_has_load_ia32_efer()) {
844                         clear_atomic_switch_msr_special(vmx,
845                                         VM_ENTRY_LOAD_IA32_EFER,
846                                         VM_EXIT_LOAD_IA32_EFER);
847                         return;
848                 }
849                 break;
850         case MSR_CORE_PERF_GLOBAL_CTRL:
851                 if (cpu_has_load_perf_global_ctrl()) {
852                         clear_atomic_switch_msr_special(vmx,
853                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
854                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
855                         return;
856                 }
857                 break;
858         }
859         i = vmx_find_msr_index(&m->guest, msr);
860         if (i < 0)
861                 goto skip_guest;
862         --m->guest.nr;
863         m->guest.val[i] = m->guest.val[m->guest.nr];
864         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
865
866 skip_guest:
867         i = vmx_find_msr_index(&m->host, msr);
868         if (i < 0)
869                 return;
870
871         --m->host.nr;
872         m->host.val[i] = m->host.val[m->host.nr];
873         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
874 }
875
876 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
877                 unsigned long entry, unsigned long exit,
878                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
879                 u64 guest_val, u64 host_val)
880 {
881         vmcs_write64(guest_val_vmcs, guest_val);
882         if (host_val_vmcs != HOST_IA32_EFER)
883                 vmcs_write64(host_val_vmcs, host_val);
884         vm_entry_controls_setbit(vmx, entry);
885         vm_exit_controls_setbit(vmx, exit);
886 }
887
888 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
889                                   u64 guest_val, u64 host_val, bool entry_only)
890 {
891         int i, j = 0;
892         struct msr_autoload *m = &vmx->msr_autoload;
893
894         switch (msr) {
895         case MSR_EFER:
896                 if (cpu_has_load_ia32_efer()) {
897                         add_atomic_switch_msr_special(vmx,
898                                         VM_ENTRY_LOAD_IA32_EFER,
899                                         VM_EXIT_LOAD_IA32_EFER,
900                                         GUEST_IA32_EFER,
901                                         HOST_IA32_EFER,
902                                         guest_val, host_val);
903                         return;
904                 }
905                 break;
906         case MSR_CORE_PERF_GLOBAL_CTRL:
907                 if (cpu_has_load_perf_global_ctrl()) {
908                         add_atomic_switch_msr_special(vmx,
909                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
910                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
911                                         GUEST_IA32_PERF_GLOBAL_CTRL,
912                                         HOST_IA32_PERF_GLOBAL_CTRL,
913                                         guest_val, host_val);
914                         return;
915                 }
916                 break;
917         case MSR_IA32_PEBS_ENABLE:
918                 /* PEBS needs a quiescent period after being disabled (to write
919                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
920                  * provide that period, so a CPU could write host's record into
921                  * guest's memory.
922                  */
923                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
924         }
925
926         i = vmx_find_msr_index(&m->guest, msr);
927         if (!entry_only)
928                 j = vmx_find_msr_index(&m->host, msr);
929
930         if ((i < 0 && m->guest.nr == NR_LOADSTORE_MSRS) ||
931                 (j < 0 &&  m->host.nr == NR_LOADSTORE_MSRS)) {
932                 printk_once(KERN_WARNING "Not enough msr switch entries. "
933                                 "Can't add msr %x\n", msr);
934                 return;
935         }
936         if (i < 0) {
937                 i = m->guest.nr++;
938                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
939         }
940         m->guest.val[i].index = msr;
941         m->guest.val[i].value = guest_val;
942
943         if (entry_only)
944                 return;
945
946         if (j < 0) {
947                 j = m->host.nr++;
948                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
949         }
950         m->host.val[j].index = msr;
951         m->host.val[j].value = host_val;
952 }
953
954 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
955 {
956         u64 guest_efer = vmx->vcpu.arch.efer;
957         u64 ignore_bits = 0;
958
959         /* Shadow paging assumes NX to be available.  */
960         if (!enable_ept)
961                 guest_efer |= EFER_NX;
962
963         /*
964          * LMA and LME handled by hardware; SCE meaningless outside long mode.
965          */
966         ignore_bits |= EFER_SCE;
967 #ifdef CONFIG_X86_64
968         ignore_bits |= EFER_LMA | EFER_LME;
969         /* SCE is meaningful only in long mode on Intel */
970         if (guest_efer & EFER_LMA)
971                 ignore_bits &= ~(u64)EFER_SCE;
972 #endif
973
974         /*
975          * On EPT, we can't emulate NX, so we must switch EFER atomically.
976          * On CPUs that support "load IA32_EFER", always switch EFER
977          * atomically, since it's faster than switching it manually.
978          */
979         if (cpu_has_load_ia32_efer() ||
980             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
981                 if (!(guest_efer & EFER_LMA))
982                         guest_efer &= ~EFER_LME;
983                 if (guest_efer != host_efer)
984                         add_atomic_switch_msr(vmx, MSR_EFER,
985                                               guest_efer, host_efer, false);
986                 else
987                         clear_atomic_switch_msr(vmx, MSR_EFER);
988                 return false;
989         } else {
990                 clear_atomic_switch_msr(vmx, MSR_EFER);
991
992                 guest_efer &= ~ignore_bits;
993                 guest_efer |= host_efer & ignore_bits;
994
995                 vmx->guest_msrs[efer_offset].data = guest_efer;
996                 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
997
998                 return true;
999         }
1000 }
1001
1002 #ifdef CONFIG_X86_32
1003 /*
1004  * On 32-bit kernels, VM exits still load the FS and GS bases from the
1005  * VMCS rather than the segment table.  KVM uses this helper to figure
1006  * out the current bases to poke them into the VMCS before entry.
1007  */
1008 static unsigned long segment_base(u16 selector)
1009 {
1010         struct desc_struct *table;
1011         unsigned long v;
1012
1013         if (!(selector & ~SEGMENT_RPL_MASK))
1014                 return 0;
1015
1016         table = get_current_gdt_ro();
1017
1018         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
1019                 u16 ldt_selector = kvm_read_ldt();
1020
1021                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
1022                         return 0;
1023
1024                 table = (struct desc_struct *)segment_base(ldt_selector);
1025         }
1026         v = get_desc_base(&table[selector >> 3]);
1027         return v;
1028 }
1029 #endif
1030
1031 static inline bool pt_can_write_msr(struct vcpu_vmx *vmx)
1032 {
1033         return vmx_pt_mode_is_host_guest() &&
1034                !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
1035 }
1036
1037 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
1038 {
1039         u32 i;
1040
1041         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1042         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1043         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1044         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1045         for (i = 0; i < addr_range; i++) {
1046                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1047                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1048         }
1049 }
1050
1051 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
1052 {
1053         u32 i;
1054
1055         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1056         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1057         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1058         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1059         for (i = 0; i < addr_range; i++) {
1060                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1061                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1062         }
1063 }
1064
1065 static void pt_guest_enter(struct vcpu_vmx *vmx)
1066 {
1067         if (vmx_pt_mode_is_system())
1068                 return;
1069
1070         /*
1071          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1072          * Save host state before VM entry.
1073          */
1074         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1075         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1076                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1077                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1078                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1079         }
1080 }
1081
1082 static void pt_guest_exit(struct vcpu_vmx *vmx)
1083 {
1084         if (vmx_pt_mode_is_system())
1085                 return;
1086
1087         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1088                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1089                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1090         }
1091
1092         /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1093         wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1094 }
1095
1096 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1097                         unsigned long fs_base, unsigned long gs_base)
1098 {
1099         if (unlikely(fs_sel != host->fs_sel)) {
1100                 if (!(fs_sel & 7))
1101                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1102                 else
1103                         vmcs_write16(HOST_FS_SELECTOR, 0);
1104                 host->fs_sel = fs_sel;
1105         }
1106         if (unlikely(gs_sel != host->gs_sel)) {
1107                 if (!(gs_sel & 7))
1108                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1109                 else
1110                         vmcs_write16(HOST_GS_SELECTOR, 0);
1111                 host->gs_sel = gs_sel;
1112         }
1113         if (unlikely(fs_base != host->fs_base)) {
1114                 vmcs_writel(HOST_FS_BASE, fs_base);
1115                 host->fs_base = fs_base;
1116         }
1117         if (unlikely(gs_base != host->gs_base)) {
1118                 vmcs_writel(HOST_GS_BASE, gs_base);
1119                 host->gs_base = gs_base;
1120         }
1121 }
1122
1123 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1124 {
1125         struct vcpu_vmx *vmx = to_vmx(vcpu);
1126         struct vmcs_host_state *host_state;
1127 #ifdef CONFIG_X86_64
1128         int cpu = raw_smp_processor_id();
1129 #endif
1130         unsigned long fs_base, gs_base;
1131         u16 fs_sel, gs_sel;
1132         int i;
1133
1134         vmx->req_immediate_exit = false;
1135
1136         /*
1137          * Note that guest MSRs to be saved/restored can also be changed
1138          * when guest state is loaded. This happens when guest transitions
1139          * to/from long-mode by setting MSR_EFER.LMA.
1140          */
1141         if (!vmx->guest_msrs_ready) {
1142                 vmx->guest_msrs_ready = true;
1143                 for (i = 0; i < vmx->save_nmsrs; ++i)
1144                         kvm_set_shared_msr(vmx->guest_msrs[i].index,
1145                                            vmx->guest_msrs[i].data,
1146                                            vmx->guest_msrs[i].mask);
1147
1148         }
1149
1150         if (vmx->nested.need_vmcs12_to_shadow_sync)
1151                 nested_sync_vmcs12_to_shadow(vcpu);
1152
1153         if (vmx->guest_state_loaded)
1154                 return;
1155
1156         host_state = &vmx->loaded_vmcs->host_state;
1157
1158         /*
1159          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1160          * allow segment selectors with cpl > 0 or ti == 1.
1161          */
1162         host_state->ldt_sel = kvm_read_ldt();
1163
1164 #ifdef CONFIG_X86_64
1165         savesegment(ds, host_state->ds_sel);
1166         savesegment(es, host_state->es_sel);
1167
1168         gs_base = cpu_kernelmode_gs_base(cpu);
1169         if (likely(is_64bit_mm(current->mm))) {
1170                 save_fsgs_for_kvm();
1171                 fs_sel = current->thread.fsindex;
1172                 gs_sel = current->thread.gsindex;
1173                 fs_base = current->thread.fsbase;
1174                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1175         } else {
1176                 savesegment(fs, fs_sel);
1177                 savesegment(gs, gs_sel);
1178                 fs_base = read_msr(MSR_FS_BASE);
1179                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1180         }
1181
1182         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1183 #else
1184         savesegment(fs, fs_sel);
1185         savesegment(gs, gs_sel);
1186         fs_base = segment_base(fs_sel);
1187         gs_base = segment_base(gs_sel);
1188 #endif
1189
1190         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1191         vmx->guest_state_loaded = true;
1192 }
1193
1194 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1195 {
1196         struct vmcs_host_state *host_state;
1197
1198         if (!vmx->guest_state_loaded)
1199                 return;
1200
1201         host_state = &vmx->loaded_vmcs->host_state;
1202
1203         ++vmx->vcpu.stat.host_state_reload;
1204
1205 #ifdef CONFIG_X86_64
1206         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1207 #endif
1208         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1209                 kvm_load_ldt(host_state->ldt_sel);
1210 #ifdef CONFIG_X86_64
1211                 load_gs_index(host_state->gs_sel);
1212 #else
1213                 loadsegment(gs, host_state->gs_sel);
1214 #endif
1215         }
1216         if (host_state->fs_sel & 7)
1217                 loadsegment(fs, host_state->fs_sel);
1218 #ifdef CONFIG_X86_64
1219         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1220                 loadsegment(ds, host_state->ds_sel);
1221                 loadsegment(es, host_state->es_sel);
1222         }
1223 #endif
1224         invalidate_tss_limit();
1225 #ifdef CONFIG_X86_64
1226         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1227 #endif
1228         load_fixmap_gdt(raw_smp_processor_id());
1229         vmx->guest_state_loaded = false;
1230         vmx->guest_msrs_ready = false;
1231 }
1232
1233 #ifdef CONFIG_X86_64
1234 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1235 {
1236         preempt_disable();
1237         if (vmx->guest_state_loaded)
1238                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1239         preempt_enable();
1240         return vmx->msr_guest_kernel_gs_base;
1241 }
1242
1243 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1244 {
1245         preempt_disable();
1246         if (vmx->guest_state_loaded)
1247                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1248         preempt_enable();
1249         vmx->msr_guest_kernel_gs_base = data;
1250 }
1251 #endif
1252
1253 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1254 {
1255         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1256         struct pi_desc old, new;
1257         unsigned int dest;
1258
1259         /*
1260          * In case of hot-plug or hot-unplug, we may have to undo
1261          * vmx_vcpu_pi_put even if there is no assigned device.  And we
1262          * always keep PI.NDST up to date for simplicity: it makes the
1263          * code easier, and CPU migration is not a fast path.
1264          */
1265         if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1266                 return;
1267
1268         /*
1269          * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
1270          * PI.NDST: pi_post_block is the one expected to change PID.NDST and the
1271          * wakeup handler expects the vCPU to be on the blocked_vcpu_list that
1272          * matches PI.NDST. Otherwise, a vcpu may not be able to be woken up
1273          * correctly.
1274          */
1275         if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR || vcpu->cpu == cpu) {
1276                 pi_clear_sn(pi_desc);
1277                 goto after_clear_sn;
1278         }
1279
1280         /* The full case.  */
1281         do {
1282                 old.control = new.control = pi_desc->control;
1283
1284                 dest = cpu_physical_id(cpu);
1285
1286                 if (x2apic_enabled())
1287                         new.ndst = dest;
1288                 else
1289                         new.ndst = (dest << 8) & 0xFF00;
1290
1291                 new.sn = 0;
1292         } while (cmpxchg64(&pi_desc->control, old.control,
1293                            new.control) != old.control);
1294
1295 after_clear_sn:
1296
1297         /*
1298          * Clear SN before reading the bitmap.  The VT-d firmware
1299          * writes the bitmap and reads SN atomically (5.2.3 in the
1300          * spec), so it doesn't really have a memory barrier that
1301          * pairs with this, but we cannot do that and we need one.
1302          */
1303         smp_mb__after_atomic();
1304
1305         if (!pi_is_pir_empty(pi_desc))
1306                 pi_set_on(pi_desc);
1307 }
1308
1309 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu)
1310 {
1311         struct vcpu_vmx *vmx = to_vmx(vcpu);
1312         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1313
1314         if (!already_loaded) {
1315                 loaded_vmcs_clear(vmx->loaded_vmcs);
1316                 local_irq_disable();
1317
1318                 /*
1319                  * Ensure loaded_vmcs->cpu is read before adding loaded_vmcs to
1320                  * this cpu's percpu list, otherwise it may not yet be deleted
1321                  * from its previous cpu's percpu list.  Pairs with the
1322                  * smb_wmb() in __loaded_vmcs_clear().
1323                  */
1324                 smp_rmb();
1325
1326                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1327                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1328                 local_irq_enable();
1329         }
1330
1331         if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
1332                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1333                 vmcs_load(vmx->loaded_vmcs->vmcs);
1334                 indirect_branch_prediction_barrier();
1335         }
1336
1337         if (!already_loaded) {
1338                 void *gdt = get_current_gdt_ro();
1339                 unsigned long sysenter_esp;
1340
1341                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1342
1343                 /*
1344                  * Linux uses per-cpu TSS and GDT, so set these when switching
1345                  * processors.  See 22.2.4.
1346                  */
1347                 vmcs_writel(HOST_TR_BASE,
1348                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1349                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1350
1351                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1352                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1353
1354                 vmx->loaded_vmcs->cpu = cpu;
1355         }
1356
1357         /* Setup TSC multiplier */
1358         if (kvm_has_tsc_control &&
1359             vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
1360                 decache_tsc_multiplier(vmx);
1361 }
1362
1363 /*
1364  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1365  * vcpu mutex is already taken.
1366  */
1367 void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1368 {
1369         struct vcpu_vmx *vmx = to_vmx(vcpu);
1370
1371         vmx_vcpu_load_vmcs(vcpu, cpu);
1372
1373         vmx_vcpu_pi_load(vcpu, cpu);
1374
1375         vmx->host_pkru = read_pkru();
1376         vmx->host_debugctlmsr = get_debugctlmsr();
1377 }
1378
1379 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
1380 {
1381         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1382
1383         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1384                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
1385                 !kvm_vcpu_apicv_active(vcpu))
1386                 return;
1387
1388         /* Set SN when the vCPU is preempted */
1389         if (vcpu->preempted)
1390                 pi_set_sn(pi_desc);
1391 }
1392
1393 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1394 {
1395         vmx_vcpu_pi_put(vcpu);
1396
1397         vmx_prepare_switch_to_host(to_vmx(vcpu));
1398 }
1399
1400 static bool emulation_required(struct kvm_vcpu *vcpu)
1401 {
1402         return emulate_invalid_guest_state && !guest_state_valid(vcpu);
1403 }
1404
1405 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1406 {
1407         struct vcpu_vmx *vmx = to_vmx(vcpu);
1408         unsigned long rflags, save_rflags;
1409
1410         if (!kvm_register_is_available(vcpu, VCPU_EXREG_RFLAGS)) {
1411                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1412                 rflags = vmcs_readl(GUEST_RFLAGS);
1413                 if (vmx->rmode.vm86_active) {
1414                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1415                         save_rflags = vmx->rmode.save_rflags;
1416                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1417                 }
1418                 vmx->rflags = rflags;
1419         }
1420         return vmx->rflags;
1421 }
1422
1423 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1424 {
1425         struct vcpu_vmx *vmx = to_vmx(vcpu);
1426         unsigned long old_rflags;
1427
1428         if (enable_unrestricted_guest) {
1429                 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS);
1430                 vmx->rflags = rflags;
1431                 vmcs_writel(GUEST_RFLAGS, rflags);
1432                 return;
1433         }
1434
1435         old_rflags = vmx_get_rflags(vcpu);
1436         vmx->rflags = rflags;
1437         if (vmx->rmode.vm86_active) {
1438                 vmx->rmode.save_rflags = rflags;
1439                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1440         }
1441         vmcs_writel(GUEST_RFLAGS, rflags);
1442
1443         if ((old_rflags ^ vmx->rflags) & X86_EFLAGS_VM)
1444                 vmx->emulation_required = emulation_required(vcpu);
1445 }
1446
1447 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1448 {
1449         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1450         int ret = 0;
1451
1452         if (interruptibility & GUEST_INTR_STATE_STI)
1453                 ret |= KVM_X86_SHADOW_INT_STI;
1454         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1455                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1456
1457         return ret;
1458 }
1459
1460 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1461 {
1462         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1463         u32 interruptibility = interruptibility_old;
1464
1465         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1466
1467         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1468                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1469         else if (mask & KVM_X86_SHADOW_INT_STI)
1470                 interruptibility |= GUEST_INTR_STATE_STI;
1471
1472         if ((interruptibility != interruptibility_old))
1473                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1474 }
1475
1476 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1477 {
1478         struct vcpu_vmx *vmx = to_vmx(vcpu);
1479         unsigned long value;
1480
1481         /*
1482          * Any MSR write that attempts to change bits marked reserved will
1483          * case a #GP fault.
1484          */
1485         if (data & vmx->pt_desc.ctl_bitmask)
1486                 return 1;
1487
1488         /*
1489          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1490          * result in a #GP unless the same write also clears TraceEn.
1491          */
1492         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1493                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1494                 return 1;
1495
1496         /*
1497          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1498          * and FabricEn would cause #GP, if
1499          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1500          */
1501         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1502                 !(data & RTIT_CTL_FABRIC_EN) &&
1503                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1504                                         PT_CAP_single_range_output))
1505                 return 1;
1506
1507         /*
1508          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1509          * utilize encodings marked reserved will casue a #GP fault.
1510          */
1511         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1512         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1513                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1514                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1515                 return 1;
1516         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1517                                                 PT_CAP_cycle_thresholds);
1518         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1519                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1520                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1521                 return 1;
1522         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1523         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1524                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1525                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1526                 return 1;
1527
1528         /*
1529          * If ADDRx_CFG is reserved or the encodings is >2 will
1530          * cause a #GP fault.
1531          */
1532         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1533         if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1534                 return 1;
1535         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1536         if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1537                 return 1;
1538         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1539         if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1540                 return 1;
1541         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1542         if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1543                 return 1;
1544
1545         return 0;
1546 }
1547
1548 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
1549 {
1550         unsigned long rip;
1551
1552         /*
1553          * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on
1554          * undefined behavior: Intel's SDM doesn't mandate the VMCS field be
1555          * set when EPT misconfig occurs.  In practice, real hardware updates
1556          * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors
1557          * (namely Hyper-V) don't set it due to it being undefined behavior,
1558          * i.e. we end up advancing IP with some random value.
1559          */
1560         if (!static_cpu_has(X86_FEATURE_HYPERVISOR) ||
1561             to_vmx(vcpu)->exit_reason != EXIT_REASON_EPT_MISCONFIG) {
1562                 rip = kvm_rip_read(vcpu);
1563                 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1564                 kvm_rip_write(vcpu, rip);
1565         } else {
1566                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
1567                         return 0;
1568         }
1569
1570         /* skipping an emulated instruction also counts */
1571         vmx_set_interrupt_shadow(vcpu, 0);
1572
1573         return 1;
1574 }
1575
1576
1577 /*
1578  * Recognizes a pending MTF VM-exit and records the nested state for later
1579  * delivery.
1580  */
1581 static void vmx_update_emulated_instruction(struct kvm_vcpu *vcpu)
1582 {
1583         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1584         struct vcpu_vmx *vmx = to_vmx(vcpu);
1585
1586         if (!is_guest_mode(vcpu))
1587                 return;
1588
1589         /*
1590          * Per the SDM, MTF takes priority over debug-trap exceptions besides
1591          * T-bit traps. As instruction emulation is completed (i.e. at the
1592          * instruction boundary), any #DB exception pending delivery must be a
1593          * debug-trap. Record the pending MTF state to be delivered in
1594          * vmx_check_nested_events().
1595          */
1596         if (nested_cpu_has_mtf(vmcs12) &&
1597             (!vcpu->arch.exception.pending ||
1598              vcpu->arch.exception.nr == DB_VECTOR))
1599                 vmx->nested.mtf_pending = true;
1600         else
1601                 vmx->nested.mtf_pending = false;
1602 }
1603
1604 static int vmx_skip_emulated_instruction(struct kvm_vcpu *vcpu)
1605 {
1606         vmx_update_emulated_instruction(vcpu);
1607         return skip_emulated_instruction(vcpu);
1608 }
1609
1610 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1611 {
1612         /*
1613          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1614          * explicitly skip the instruction because if the HLT state is set,
1615          * then the instruction is already executing and RIP has already been
1616          * advanced.
1617          */
1618         if (kvm_hlt_in_guest(vcpu->kvm) &&
1619                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1620                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1621 }
1622
1623 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1624 {
1625         struct vcpu_vmx *vmx = to_vmx(vcpu);
1626         unsigned nr = vcpu->arch.exception.nr;
1627         bool has_error_code = vcpu->arch.exception.has_error_code;
1628         u32 error_code = vcpu->arch.exception.error_code;
1629         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1630
1631         kvm_deliver_exception_payload(vcpu);
1632
1633         if (has_error_code) {
1634                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1635                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1636         }
1637
1638         if (vmx->rmode.vm86_active) {
1639                 int inc_eip = 0;
1640                 if (kvm_exception_is_soft(nr))
1641                         inc_eip = vcpu->arch.event_exit_inst_len;
1642                 kvm_inject_realmode_interrupt(vcpu, nr, inc_eip);
1643                 return;
1644         }
1645
1646         WARN_ON_ONCE(vmx->emulation_required);
1647
1648         if (kvm_exception_is_soft(nr)) {
1649                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1650                              vmx->vcpu.arch.event_exit_inst_len);
1651                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1652         } else
1653                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1654
1655         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1656
1657         vmx_clear_hlt(vcpu);
1658 }
1659
1660 /*
1661  * Swap MSR entry in host/guest MSR entry array.
1662  */
1663 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1664 {
1665         struct shared_msr_entry tmp;
1666
1667         tmp = vmx->guest_msrs[to];
1668         vmx->guest_msrs[to] = vmx->guest_msrs[from];
1669         vmx->guest_msrs[from] = tmp;
1670 }
1671
1672 /*
1673  * Set up the vmcs to automatically save and restore system
1674  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
1675  * mode, as fiddling with msrs is very expensive.
1676  */
1677 static void setup_msrs(struct vcpu_vmx *vmx)
1678 {
1679         int save_nmsrs, index;
1680
1681         save_nmsrs = 0;
1682 #ifdef CONFIG_X86_64
1683         /*
1684          * The SYSCALL MSRs are only needed on long mode guests, and only
1685          * when EFER.SCE is set.
1686          */
1687         if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
1688                 index = __find_msr_index(vmx, MSR_STAR);
1689                 if (index >= 0)
1690                         move_msr_up(vmx, index, save_nmsrs++);
1691                 index = __find_msr_index(vmx, MSR_LSTAR);
1692                 if (index >= 0)
1693                         move_msr_up(vmx, index, save_nmsrs++);
1694                 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
1695                 if (index >= 0)
1696                         move_msr_up(vmx, index, save_nmsrs++);
1697         }
1698 #endif
1699         index = __find_msr_index(vmx, MSR_EFER);
1700         if (index >= 0 && update_transition_efer(vmx, index))
1701                 move_msr_up(vmx, index, save_nmsrs++);
1702         index = __find_msr_index(vmx, MSR_TSC_AUX);
1703         if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
1704                 move_msr_up(vmx, index, save_nmsrs++);
1705         index = __find_msr_index(vmx, MSR_IA32_TSX_CTRL);
1706         if (index >= 0)
1707                 move_msr_up(vmx, index, save_nmsrs++);
1708
1709         vmx->save_nmsrs = save_nmsrs;
1710         vmx->guest_msrs_ready = false;
1711
1712         if (cpu_has_vmx_msr_bitmap())
1713                 vmx_update_msr_bitmap(&vmx->vcpu);
1714 }
1715
1716 static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1717 {
1718         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1719
1720         if (is_guest_mode(vcpu) &&
1721             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETTING))
1722                 return vcpu->arch.tsc_offset - vmcs12->tsc_offset;
1723
1724         return vcpu->arch.tsc_offset;
1725 }
1726
1727 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1728 {
1729         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1730         u64 g_tsc_offset = 0;
1731
1732         /*
1733          * We're here if L1 chose not to trap WRMSR to TSC. According
1734          * to the spec, this should set L1's TSC; The offset that L1
1735          * set for L2 remains unchanged, and still needs to be added
1736          * to the newly set TSC to get L2's TSC.
1737          */
1738         if (is_guest_mode(vcpu) &&
1739             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETTING))
1740                 g_tsc_offset = vmcs12->tsc_offset;
1741
1742         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1743                                    vcpu->arch.tsc_offset - g_tsc_offset,
1744                                    offset);
1745         vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
1746         return offset + g_tsc_offset;
1747 }
1748
1749 /*
1750  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1751  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1752  * all guests if the "nested" module option is off, and can also be disabled
1753  * for a single guest by disabling its VMX cpuid bit.
1754  */
1755 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1756 {
1757         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1758 }
1759
1760 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1761                                                  uint64_t val)
1762 {
1763         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1764
1765         return !(val & ~valid_bits);
1766 }
1767
1768 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1769 {
1770         switch (msr->index) {
1771         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1772                 if (!nested)
1773                         return 1;
1774                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1775         default:
1776                 return 1;
1777         }
1778 }
1779
1780 /*
1781  * Reads an msr value (of 'msr_index') into 'pdata'.
1782  * Returns 0 on success, non-0 otherwise.
1783  * Assumes vcpu_load() was already called.
1784  */
1785 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1786 {
1787         struct vcpu_vmx *vmx = to_vmx(vcpu);
1788         struct shared_msr_entry *msr;
1789         u32 index;
1790
1791         switch (msr_info->index) {
1792 #ifdef CONFIG_X86_64
1793         case MSR_FS_BASE:
1794                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1795                 break;
1796         case MSR_GS_BASE:
1797                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1798                 break;
1799         case MSR_KERNEL_GS_BASE:
1800                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1801                 break;
1802 #endif
1803         case MSR_EFER:
1804                 return kvm_get_msr_common(vcpu, msr_info);
1805         case MSR_IA32_TSX_CTRL:
1806                 if (!msr_info->host_initiated &&
1807                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
1808                         return 1;
1809                 goto find_shared_msr;
1810         case MSR_IA32_UMWAIT_CONTROL:
1811                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
1812                         return 1;
1813
1814                 msr_info->data = vmx->msr_ia32_umwait_control;
1815                 break;
1816         case MSR_IA32_SPEC_CTRL:
1817                 if (!msr_info->host_initiated &&
1818                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1819                         return 1;
1820
1821                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1822                 break;
1823         case MSR_IA32_SYSENTER_CS:
1824                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1825                 break;
1826         case MSR_IA32_SYSENTER_EIP:
1827                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1828                 break;
1829         case MSR_IA32_SYSENTER_ESP:
1830                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1831                 break;
1832         case MSR_IA32_BNDCFGS:
1833                 if (!kvm_mpx_supported() ||
1834                     (!msr_info->host_initiated &&
1835                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1836                         return 1;
1837                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1838                 break;
1839         case MSR_IA32_MCG_EXT_CTL:
1840                 if (!msr_info->host_initiated &&
1841                     !(vmx->msr_ia32_feature_control &
1842                       FEAT_CTL_LMCE_ENABLED))
1843                         return 1;
1844                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1845                 break;
1846         case MSR_IA32_FEAT_CTL:
1847                 msr_info->data = vmx->msr_ia32_feature_control;
1848                 break;
1849         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1850                 if (!nested_vmx_allowed(vcpu))
1851                         return 1;
1852                 if (vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1853                                     &msr_info->data))
1854                         return 1;
1855                 /*
1856                  * Enlightened VMCS v1 doesn't have certain fields, but buggy
1857                  * Hyper-V versions are still trying to use corresponding
1858                  * features when they are exposed. Filter out the essential
1859                  * minimum.
1860                  */
1861                 if (!msr_info->host_initiated &&
1862                     vmx->nested.enlightened_vmcs_enabled)
1863                         nested_evmcs_filter_control_msr(msr_info->index,
1864                                                         &msr_info->data);
1865                 break;
1866         case MSR_IA32_RTIT_CTL:
1867                 if (!vmx_pt_mode_is_host_guest())
1868                         return 1;
1869                 msr_info->data = vmx->pt_desc.guest.ctl;
1870                 break;
1871         case MSR_IA32_RTIT_STATUS:
1872                 if (!vmx_pt_mode_is_host_guest())
1873                         return 1;
1874                 msr_info->data = vmx->pt_desc.guest.status;
1875                 break;
1876         case MSR_IA32_RTIT_CR3_MATCH:
1877                 if (!vmx_pt_mode_is_host_guest() ||
1878                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1879                                                 PT_CAP_cr3_filtering))
1880                         return 1;
1881                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1882                 break;
1883         case MSR_IA32_RTIT_OUTPUT_BASE:
1884                 if (!vmx_pt_mode_is_host_guest() ||
1885                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1886                                         PT_CAP_topa_output) &&
1887                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1888                                         PT_CAP_single_range_output)))
1889                         return 1;
1890                 msr_info->data = vmx->pt_desc.guest.output_base;
1891                 break;
1892         case MSR_IA32_RTIT_OUTPUT_MASK:
1893                 if (!vmx_pt_mode_is_host_guest() ||
1894                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1895                                         PT_CAP_topa_output) &&
1896                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1897                                         PT_CAP_single_range_output)))
1898                         return 1;
1899                 msr_info->data = vmx->pt_desc.guest.output_mask;
1900                 break;
1901         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1902                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1903                 if (!vmx_pt_mode_is_host_guest() ||
1904                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1905                                         PT_CAP_num_address_ranges)))
1906                         return 1;
1907                 if (index % 2)
1908                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1909                 else
1910                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1911                 break;
1912         case MSR_TSC_AUX:
1913                 if (!msr_info->host_initiated &&
1914                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1915                         return 1;
1916                 goto find_shared_msr;
1917         default:
1918         find_shared_msr:
1919                 msr = find_msr_entry(vmx, msr_info->index);
1920                 if (msr) {
1921                         msr_info->data = msr->data;
1922                         break;
1923                 }
1924                 return kvm_get_msr_common(vcpu, msr_info);
1925         }
1926
1927         return 0;
1928 }
1929
1930 /*
1931  * Writes msr value into the appropriate "register".
1932  * Returns 0 on success, non-0 otherwise.
1933  * Assumes vcpu_load() was already called.
1934  */
1935 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1936 {
1937         struct vcpu_vmx *vmx = to_vmx(vcpu);
1938         struct shared_msr_entry *msr;
1939         int ret = 0;
1940         u32 msr_index = msr_info->index;
1941         u64 data = msr_info->data;
1942         u32 index;
1943
1944         switch (msr_index) {
1945         case MSR_EFER:
1946                 ret = kvm_set_msr_common(vcpu, msr_info);
1947                 break;
1948 #ifdef CONFIG_X86_64
1949         case MSR_FS_BASE:
1950                 vmx_segment_cache_clear(vmx);
1951                 vmcs_writel(GUEST_FS_BASE, data);
1952                 break;
1953         case MSR_GS_BASE:
1954                 vmx_segment_cache_clear(vmx);
1955                 vmcs_writel(GUEST_GS_BASE, data);
1956                 break;
1957         case MSR_KERNEL_GS_BASE:
1958                 vmx_write_guest_kernel_gs_base(vmx, data);
1959                 break;
1960 #endif
1961         case MSR_IA32_SYSENTER_CS:
1962                 if (is_guest_mode(vcpu))
1963                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1964                 vmcs_write32(GUEST_SYSENTER_CS, data);
1965                 break;
1966         case MSR_IA32_SYSENTER_EIP:
1967                 if (is_guest_mode(vcpu))
1968                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1969                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1970                 break;
1971         case MSR_IA32_SYSENTER_ESP:
1972                 if (is_guest_mode(vcpu))
1973                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1974                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1975                 break;
1976         case MSR_IA32_DEBUGCTLMSR:
1977                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
1978                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
1979                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
1980
1981                 ret = kvm_set_msr_common(vcpu, msr_info);
1982                 break;
1983
1984         case MSR_IA32_BNDCFGS:
1985                 if (!kvm_mpx_supported() ||
1986                     (!msr_info->host_initiated &&
1987                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1988                         return 1;
1989                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1990                     (data & MSR_IA32_BNDCFGS_RSVD))
1991                         return 1;
1992                 vmcs_write64(GUEST_BNDCFGS, data);
1993                 break;
1994         case MSR_IA32_UMWAIT_CONTROL:
1995                 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx))
1996                         return 1;
1997
1998                 /* The reserved bit 1 and non-32 bit [63:32] should be zero */
1999                 if (data & (BIT_ULL(1) | GENMASK_ULL(63, 32)))
2000                         return 1;
2001
2002                 vmx->msr_ia32_umwait_control = data;
2003                 break;
2004         case MSR_IA32_SPEC_CTRL:
2005                 if (!msr_info->host_initiated &&
2006                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
2007                         return 1;
2008
2009                 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
2010                         return 1;
2011
2012                 vmx->spec_ctrl = data;
2013                 if (!data)
2014                         break;
2015
2016                 /*
2017                  * For non-nested:
2018                  * When it's written (to non-zero) for the first time, pass
2019                  * it through.
2020                  *
2021                  * For nested:
2022                  * The handling of the MSR bitmap for L2 guests is done in
2023                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2024                  * vmcs02.msr_bitmap here since it gets completely overwritten
2025                  * in the merging. We update the vmcs01 here for L1 as well
2026                  * since it will end up touching the MSR anyway now.
2027                  */
2028                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
2029                                               MSR_IA32_SPEC_CTRL,
2030                                               MSR_TYPE_RW);
2031                 break;
2032         case MSR_IA32_TSX_CTRL:
2033                 if (!msr_info->host_initiated &&
2034                     !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR))
2035                         return 1;
2036                 if (data & ~(TSX_CTRL_RTM_DISABLE | TSX_CTRL_CPUID_CLEAR))
2037                         return 1;
2038                 goto find_shared_msr;
2039         case MSR_IA32_PRED_CMD:
2040                 if (!msr_info->host_initiated &&
2041                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
2042                         return 1;
2043
2044                 if (data & ~PRED_CMD_IBPB)
2045                         return 1;
2046                 if (!boot_cpu_has(X86_FEATURE_SPEC_CTRL))
2047                         return 1;
2048                 if (!data)
2049                         break;
2050
2051                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
2052
2053                 /*
2054                  * For non-nested:
2055                  * When it's written (to non-zero) for the first time, pass
2056                  * it through.
2057                  *
2058                  * For nested:
2059                  * The handling of the MSR bitmap for L2 guests is done in
2060                  * nested_vmx_prepare_msr_bitmap. We should not touch the
2061                  * vmcs02.msr_bitmap here since it gets completely overwritten
2062                  * in the merging.
2063                  */
2064                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
2065                                               MSR_TYPE_W);
2066                 break;
2067         case MSR_IA32_CR_PAT:
2068                 if (!kvm_pat_valid(data))
2069                         return 1;
2070
2071                 if (is_guest_mode(vcpu) &&
2072                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
2073                         get_vmcs12(vcpu)->guest_ia32_pat = data;
2074
2075                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
2076                         vmcs_write64(GUEST_IA32_PAT, data);
2077                         vcpu->arch.pat = data;
2078                         break;
2079                 }
2080                 ret = kvm_set_msr_common(vcpu, msr_info);
2081                 break;
2082         case MSR_IA32_TSC_ADJUST:
2083                 ret = kvm_set_msr_common(vcpu, msr_info);
2084                 break;
2085         case MSR_IA32_MCG_EXT_CTL:
2086                 if ((!msr_info->host_initiated &&
2087                      !(to_vmx(vcpu)->msr_ia32_feature_control &
2088                        FEAT_CTL_LMCE_ENABLED)) ||
2089                     (data & ~MCG_EXT_CTL_LMCE_EN))
2090                         return 1;
2091                 vcpu->arch.mcg_ext_ctl = data;
2092                 break;
2093         case MSR_IA32_FEAT_CTL:
2094                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
2095                     (to_vmx(vcpu)->msr_ia32_feature_control &
2096                      FEAT_CTL_LOCKED && !msr_info->host_initiated))
2097                         return 1;
2098                 vmx->msr_ia32_feature_control = data;
2099                 if (msr_info->host_initiated && data == 0)
2100                         vmx_leave_nested(vcpu);
2101                 break;
2102         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2103                 if (!msr_info->host_initiated)
2104                         return 1; /* they are read-only */
2105                 if (!nested_vmx_allowed(vcpu))
2106                         return 1;
2107                 return vmx_set_vmx_msr(vcpu, msr_index, data);
2108         case MSR_IA32_RTIT_CTL:
2109                 if (!vmx_pt_mode_is_host_guest() ||
2110                         vmx_rtit_ctl_check(vcpu, data) ||
2111                         vmx->nested.vmxon)
2112                         return 1;
2113                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
2114                 vmx->pt_desc.guest.ctl = data;
2115                 pt_update_intercept_for_msr(vmx);
2116                 break;
2117         case MSR_IA32_RTIT_STATUS:
2118                 if (!pt_can_write_msr(vmx))
2119                         return 1;
2120                 if (data & MSR_IA32_RTIT_STATUS_MASK)
2121                         return 1;
2122                 vmx->pt_desc.guest.status = data;
2123                 break;
2124         case MSR_IA32_RTIT_CR3_MATCH:
2125                 if (!pt_can_write_msr(vmx))
2126                         return 1;
2127                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2128                                            PT_CAP_cr3_filtering))
2129                         return 1;
2130                 vmx->pt_desc.guest.cr3_match = data;
2131                 break;
2132         case MSR_IA32_RTIT_OUTPUT_BASE:
2133                 if (!pt_can_write_msr(vmx))
2134                         return 1;
2135                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2136                                            PT_CAP_topa_output) &&
2137                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2138                                            PT_CAP_single_range_output))
2139                         return 1;
2140                 if (data & MSR_IA32_RTIT_OUTPUT_BASE_MASK)
2141                         return 1;
2142                 vmx->pt_desc.guest.output_base = data;
2143                 break;
2144         case MSR_IA32_RTIT_OUTPUT_MASK:
2145                 if (!pt_can_write_msr(vmx))
2146                         return 1;
2147                 if (!intel_pt_validate_cap(vmx->pt_desc.caps,
2148                                            PT_CAP_topa_output) &&
2149                     !intel_pt_validate_cap(vmx->pt_desc.caps,
2150                                            PT_CAP_single_range_output))
2151                         return 1;
2152                 vmx->pt_desc.guest.output_mask = data;
2153                 break;
2154         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2155                 if (!pt_can_write_msr(vmx))
2156                         return 1;
2157                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2158                 if (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2159                                                        PT_CAP_num_address_ranges))
2160                         return 1;
2161                 if (is_noncanonical_address(data, vcpu))
2162                         return 1;
2163                 if (index % 2)
2164                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2165                 else
2166                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2167                 break;
2168         case MSR_TSC_AUX:
2169                 if (!msr_info->host_initiated &&
2170                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2171                         return 1;
2172                 /* Check reserved bit, higher 32 bits should be zero */
2173                 if ((data >> 32) != 0)
2174                         return 1;
2175                 goto find_shared_msr;
2176
2177         default:
2178         find_shared_msr:
2179                 msr = find_msr_entry(vmx, msr_index);
2180                 if (msr)
2181                         ret = vmx_set_guest_msr(vmx, msr, data);
2182                 else
2183                         ret = kvm_set_msr_common(vcpu, msr_info);
2184         }
2185
2186         return ret;
2187 }
2188
2189 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2190 {
2191         kvm_register_mark_available(vcpu, reg);
2192
2193         switch (reg) {
2194         case VCPU_REGS_RSP:
2195                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2196                 break;
2197         case VCPU_REGS_RIP:
2198                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2199                 break;
2200         case VCPU_EXREG_PDPTR:
2201                 if (enable_ept)
2202                         ept_save_pdptrs(vcpu);
2203                 break;
2204         case VCPU_EXREG_CR3:
2205                 if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2206                         vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2207                 break;
2208         default:
2209                 WARN_ON_ONCE(1);
2210                 break;
2211         }
2212 }
2213
2214 static __init int cpu_has_kvm_support(void)
2215 {
2216         return cpu_has_vmx();
2217 }
2218
2219 static __init int vmx_disabled_by_bios(void)
2220 {
2221         return !boot_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
2222                !boot_cpu_has(X86_FEATURE_VMX);
2223 }
2224
2225 static int kvm_cpu_vmxon(u64 vmxon_pointer)
2226 {
2227         u64 msr;
2228
2229         cr4_set_bits(X86_CR4_VMXE);
2230         intel_pt_handle_vmx(1);
2231
2232         asm_volatile_goto("1: vmxon %[vmxon_pointer]\n\t"
2233                           _ASM_EXTABLE(1b, %l[fault])
2234                           : : [vmxon_pointer] "m"(vmxon_pointer)
2235                           : : fault);
2236         return 0;
2237
2238 fault:
2239         WARN_ONCE(1, "VMXON faulted, MSR_IA32_FEAT_CTL (0x3a) = 0x%llx\n",
2240                   rdmsrl_safe(MSR_IA32_FEAT_CTL, &msr) ? 0xdeadbeef : msr);
2241         intel_pt_handle_vmx(0);
2242         cr4_clear_bits(X86_CR4_VMXE);
2243
2244         return -EFAULT;
2245 }
2246
2247 static int hardware_enable(void)
2248 {
2249         int cpu = raw_smp_processor_id();
2250         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2251         int r;
2252
2253         if (cr4_read_shadow() & X86_CR4_VMXE)
2254                 return -EBUSY;
2255
2256         /*
2257          * This can happen if we hot-added a CPU but failed to allocate
2258          * VP assist page for it.
2259          */
2260         if (static_branch_unlikely(&enable_evmcs) &&
2261             !hv_get_vp_assist_page(cpu))
2262                 return -EFAULT;
2263
2264         r = kvm_cpu_vmxon(phys_addr);
2265         if (r)
2266                 return r;
2267
2268         if (enable_ept)
2269                 ept_sync_global();
2270
2271         return 0;
2272 }
2273
2274 static void vmclear_local_loaded_vmcss(void)
2275 {
2276         int cpu = raw_smp_processor_id();
2277         struct loaded_vmcs *v, *n;
2278
2279         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2280                                  loaded_vmcss_on_cpu_link)
2281                 __loaded_vmcs_clear(v);
2282 }
2283
2284
2285 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2286  * tricks.
2287  */
2288 static void kvm_cpu_vmxoff(void)
2289 {
2290         asm volatile (__ex("vmxoff"));
2291
2292         intel_pt_handle_vmx(0);
2293         cr4_clear_bits(X86_CR4_VMXE);
2294 }
2295
2296 static void hardware_disable(void)
2297 {
2298         vmclear_local_loaded_vmcss();
2299         kvm_cpu_vmxoff();
2300 }
2301
2302 /*
2303  * There is no X86_FEATURE for SGX yet, but anyway we need to query CPUID
2304  * directly instead of going through cpu_has(), to ensure KVM is trapping
2305  * ENCLS whenever it's supported in hardware.  It does not matter whether
2306  * the host OS supports or has enabled SGX.
2307  */
2308 static bool cpu_has_sgx(void)
2309 {
2310         return cpuid_eax(0) >= 0x12 && (cpuid_eax(0x12) & BIT(0));
2311 }
2312
2313 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2314                                       u32 msr, u32 *result)
2315 {
2316         u32 vmx_msr_low, vmx_msr_high;
2317         u32 ctl = ctl_min | ctl_opt;
2318
2319         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2320
2321         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2322         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2323
2324         /* Ensure minimum (required) set of control bits are supported. */
2325         if (ctl_min & ~ctl)
2326                 return -EIO;
2327
2328         *result = ctl;
2329         return 0;
2330 }
2331
2332 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2333                                     struct vmx_capability *vmx_cap)
2334 {
2335         u32 vmx_msr_low, vmx_msr_high;
2336         u32 min, opt, min2, opt2;
2337         u32 _pin_based_exec_control = 0;
2338         u32 _cpu_based_exec_control = 0;
2339         u32 _cpu_based_2nd_exec_control = 0;
2340         u32 _vmexit_control = 0;
2341         u32 _vmentry_control = 0;
2342
2343         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2344         min = CPU_BASED_HLT_EXITING |
2345 #ifdef CONFIG_X86_64
2346               CPU_BASED_CR8_LOAD_EXITING |
2347               CPU_BASED_CR8_STORE_EXITING |
2348 #endif
2349               CPU_BASED_CR3_LOAD_EXITING |
2350               CPU_BASED_CR3_STORE_EXITING |
2351               CPU_BASED_UNCOND_IO_EXITING |
2352               CPU_BASED_MOV_DR_EXITING |
2353               CPU_BASED_USE_TSC_OFFSETTING |
2354               CPU_BASED_MWAIT_EXITING |
2355               CPU_BASED_MONITOR_EXITING |
2356               CPU_BASED_INVLPG_EXITING |
2357               CPU_BASED_RDPMC_EXITING;
2358
2359         opt = CPU_BASED_TPR_SHADOW |
2360               CPU_BASED_USE_MSR_BITMAPS |
2361               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2362         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2363                                 &_cpu_based_exec_control) < 0)
2364                 return -EIO;
2365 #ifdef CONFIG_X86_64
2366         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2367                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2368                                            ~CPU_BASED_CR8_STORE_EXITING;
2369 #endif
2370         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2371                 min2 = 0;
2372                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2373                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2374                         SECONDARY_EXEC_WBINVD_EXITING |
2375                         SECONDARY_EXEC_ENABLE_VPID |
2376                         SECONDARY_EXEC_ENABLE_EPT |
2377                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2378                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2379                         SECONDARY_EXEC_DESC |
2380                         SECONDARY_EXEC_RDTSCP |
2381                         SECONDARY_EXEC_ENABLE_INVPCID |
2382                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2383                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2384                         SECONDARY_EXEC_SHADOW_VMCS |
2385                         SECONDARY_EXEC_XSAVES |
2386                         SECONDARY_EXEC_RDSEED_EXITING |
2387                         SECONDARY_EXEC_RDRAND_EXITING |
2388                         SECONDARY_EXEC_ENABLE_PML |
2389                         SECONDARY_EXEC_TSC_SCALING |
2390                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE |
2391                         SECONDARY_EXEC_PT_USE_GPA |
2392                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2393                         SECONDARY_EXEC_ENABLE_VMFUNC;
2394                 if (cpu_has_sgx())
2395                         opt2 |= SECONDARY_EXEC_ENCLS_EXITING;
2396                 if (adjust_vmx_controls(min2, opt2,
2397                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2398                                         &_cpu_based_2nd_exec_control) < 0)
2399                         return -EIO;
2400         }
2401 #ifndef CONFIG_X86_64
2402         if (!(_cpu_based_2nd_exec_control &
2403                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2404                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2405 #endif
2406
2407         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2408                 _cpu_based_2nd_exec_control &= ~(
2409                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2410                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2411                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2412
2413         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2414                 &vmx_cap->ept, &vmx_cap->vpid);
2415
2416         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2417                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2418                    enabled */
2419                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2420                                              CPU_BASED_CR3_STORE_EXITING |
2421                                              CPU_BASED_INVLPG_EXITING);
2422         } else if (vmx_cap->ept) {
2423                 vmx_cap->ept = 0;
2424                 pr_warn_once("EPT CAP should not exist if not support "
2425                                 "1-setting enable EPT VM-execution control\n");
2426         }
2427         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2428                 vmx_cap->vpid) {
2429                 vmx_cap->vpid = 0;
2430                 pr_warn_once("VPID CAP should not exist if not support "
2431                                 "1-setting enable VPID VM-execution control\n");
2432         }
2433
2434         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2435 #ifdef CONFIG_X86_64
2436         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2437 #endif
2438         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2439               VM_EXIT_LOAD_IA32_PAT |
2440               VM_EXIT_LOAD_IA32_EFER |
2441               VM_EXIT_CLEAR_BNDCFGS |
2442               VM_EXIT_PT_CONCEAL_PIP |
2443               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2444         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2445                                 &_vmexit_control) < 0)
2446                 return -EIO;
2447
2448         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2449         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2450                  PIN_BASED_VMX_PREEMPTION_TIMER;
2451         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2452                                 &_pin_based_exec_control) < 0)
2453                 return -EIO;
2454
2455         if (cpu_has_broken_vmx_preemption_timer())
2456                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2457         if (!(_cpu_based_2nd_exec_control &
2458                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2459                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2460
2461         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2462         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2463               VM_ENTRY_LOAD_IA32_PAT |
2464               VM_ENTRY_LOAD_IA32_EFER |
2465               VM_ENTRY_LOAD_BNDCFGS |
2466               VM_ENTRY_PT_CONCEAL_PIP |
2467               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2468         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2469                                 &_vmentry_control) < 0)
2470                 return -EIO;
2471
2472         /*
2473          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2474          * can't be used due to an errata where VM Exit may incorrectly clear
2475          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2476          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2477          */
2478         if (boot_cpu_data.x86 == 0x6) {
2479                 switch (boot_cpu_data.x86_model) {
2480                 case 26: /* AAK155 */
2481                 case 30: /* AAP115 */
2482                 case 37: /* AAT100 */
2483                 case 44: /* BC86,AAY89,BD102 */
2484                 case 46: /* BA97 */
2485                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2486                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2487                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2488                                         "does not work properly. Using workaround\n");
2489                         break;
2490                 default:
2491                         break;
2492                 }
2493         }
2494
2495
2496         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2497
2498         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2499         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2500                 return -EIO;
2501
2502 #ifdef CONFIG_X86_64
2503         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2504         if (vmx_msr_high & (1u<<16))
2505                 return -EIO;
2506 #endif
2507
2508         /* Require Write-Back (WB) memory type for VMCS accesses. */
2509         if (((vmx_msr_high >> 18) & 15) != 6)
2510                 return -EIO;
2511
2512         vmcs_conf->size = vmx_msr_high & 0x1fff;
2513         vmcs_conf->order = get_order(vmcs_conf->size);
2514         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2515
2516         vmcs_conf->revision_id = vmx_msr_low;
2517
2518         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2519         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2520         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2521         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2522         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2523
2524         if (static_branch_unlikely(&enable_evmcs))
2525                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2526
2527         return 0;
2528 }
2529
2530 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2531 {
2532         int node = cpu_to_node(cpu);
2533         struct page *pages;
2534         struct vmcs *vmcs;
2535
2536         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2537         if (!pages)
2538                 return NULL;
2539         vmcs = page_address(pages);
2540         memset(vmcs, 0, vmcs_config.size);
2541
2542         /* KVM supports Enlightened VMCS v1 only */
2543         if (static_branch_unlikely(&enable_evmcs))
2544                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2545         else
2546                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2547
2548         if (shadow)
2549                 vmcs->hdr.shadow_vmcs = 1;
2550         return vmcs;
2551 }
2552
2553 void free_vmcs(struct vmcs *vmcs)
2554 {
2555         free_pages((unsigned long)vmcs, vmcs_config.order);
2556 }
2557
2558 /*
2559  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2560  */
2561 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2562 {
2563         if (!loaded_vmcs->vmcs)
2564                 return;
2565         loaded_vmcs_clear(loaded_vmcs);
2566         free_vmcs(loaded_vmcs->vmcs);
2567         loaded_vmcs->vmcs = NULL;
2568         if (loaded_vmcs->msr_bitmap)
2569                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2570         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2571 }
2572
2573 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2574 {
2575         loaded_vmcs->vmcs = alloc_vmcs(false);
2576         if (!loaded_vmcs->vmcs)
2577                 return -ENOMEM;
2578
2579         vmcs_clear(loaded_vmcs->vmcs);
2580
2581         loaded_vmcs->shadow_vmcs = NULL;
2582         loaded_vmcs->hv_timer_soft_disabled = false;
2583         loaded_vmcs->cpu = -1;
2584         loaded_vmcs->launched = 0;
2585
2586         if (cpu_has_vmx_msr_bitmap()) {
2587                 loaded_vmcs->msr_bitmap = (unsigned long *)
2588                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2589                 if (!loaded_vmcs->msr_bitmap)
2590                         goto out_vmcs;
2591                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2592
2593                 if (IS_ENABLED(CONFIG_HYPERV) &&
2594                     static_branch_unlikely(&enable_evmcs) &&
2595                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2596                         struct hv_enlightened_vmcs *evmcs =
2597                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2598
2599                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2600                 }
2601         }
2602
2603         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2604         memset(&loaded_vmcs->controls_shadow, 0,
2605                 sizeof(struct vmcs_controls_shadow));
2606
2607         return 0;
2608
2609 out_vmcs:
2610         free_loaded_vmcs(loaded_vmcs);
2611         return -ENOMEM;
2612 }
2613
2614 static void free_kvm_area(void)
2615 {
2616         int cpu;
2617
2618         for_each_possible_cpu(cpu) {
2619                 free_vmcs(per_cpu(vmxarea, cpu));
2620                 per_cpu(vmxarea, cpu) = NULL;
2621         }
2622 }
2623
2624 static __init int alloc_kvm_area(void)
2625 {
2626         int cpu;
2627
2628         for_each_possible_cpu(cpu) {
2629                 struct vmcs *vmcs;
2630
2631                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2632                 if (!vmcs) {
2633                         free_kvm_area();
2634                         return -ENOMEM;
2635                 }
2636
2637                 /*
2638                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2639                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2640                  * revision_id reported by MSR_IA32_VMX_BASIC.
2641                  *
2642                  * However, even though not explicitly documented by
2643                  * TLFS, VMXArea passed as VMXON argument should
2644                  * still be marked with revision_id reported by
2645                  * physical CPU.
2646                  */
2647                 if (static_branch_unlikely(&enable_evmcs))
2648                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2649
2650                 per_cpu(vmxarea, cpu) = vmcs;
2651         }
2652         return 0;
2653 }
2654
2655 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2656                 struct kvm_segment *save)
2657 {
2658         if (!emulate_invalid_guest_state) {
2659                 /*
2660                  * CS and SS RPL should be equal during guest entry according
2661                  * to VMX spec, but in reality it is not always so. Since vcpu
2662                  * is in the middle of the transition from real mode to
2663                  * protected mode it is safe to assume that RPL 0 is a good
2664                  * default value.
2665                  */
2666                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2667                         save->selector &= ~SEGMENT_RPL_MASK;
2668                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2669                 save->s = 1;
2670         }
2671         vmx_set_segment(vcpu, save, seg);
2672 }
2673
2674 static void enter_pmode(struct kvm_vcpu *vcpu)
2675 {
2676         unsigned long flags;
2677         struct vcpu_vmx *vmx = to_vmx(vcpu);
2678
2679         /*
2680          * Update real mode segment cache. It may be not up-to-date if sement
2681          * register was written while vcpu was in a guest mode.
2682          */
2683         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2684         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2685         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2686         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2687         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2688         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2689
2690         vmx->rmode.vm86_active = 0;
2691
2692         vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2693
2694         flags = vmcs_readl(GUEST_RFLAGS);
2695         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2696         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2697         vmcs_writel(GUEST_RFLAGS, flags);
2698
2699         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2700                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2701
2702         update_exception_bitmap(vcpu);
2703
2704         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2705         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2706         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2707         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2708         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2709         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2710 }
2711
2712 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2713 {
2714         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2715         struct kvm_segment var = *save;
2716
2717         var.dpl = 0x3;
2718         if (seg == VCPU_SREG_CS)
2719                 var.type = 0x3;
2720
2721         if (!emulate_invalid_guest_state) {
2722                 var.selector = var.base >> 4;
2723                 var.base = var.base & 0xffff0;
2724                 var.limit = 0xffff;
2725                 var.g = 0;
2726                 var.db = 0;
2727                 var.present = 1;
2728                 var.s = 1;
2729                 var.l = 0;
2730                 var.unusable = 0;
2731                 var.type = 0x3;
2732                 var.avl = 0;
2733                 if (save->base & 0xf)
2734                         printk_once(KERN_WARNING "kvm: segment base is not "
2735                                         "paragraph aligned when entering "
2736                                         "protected mode (seg=%d)", seg);
2737         }
2738
2739         vmcs_write16(sf->selector, var.selector);
2740         vmcs_writel(sf->base, var.base);
2741         vmcs_write32(sf->limit, var.limit);
2742         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2743 }
2744
2745 static void enter_rmode(struct kvm_vcpu *vcpu)
2746 {
2747         unsigned long flags;
2748         struct vcpu_vmx *vmx = to_vmx(vcpu);
2749         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2750
2751         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2752         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2753         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2754         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2755         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2756         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2757         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2758
2759         vmx->rmode.vm86_active = 1;
2760
2761         /*
2762          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2763          * vcpu. Warn the user that an update is overdue.
2764          */
2765         if (!kvm_vmx->tss_addr)
2766                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2767                              "called before entering vcpu\n");
2768
2769         vmx_segment_cache_clear(vmx);
2770
2771         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2772         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2773         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2774
2775         flags = vmcs_readl(GUEST_RFLAGS);
2776         vmx->rmode.save_rflags = flags;
2777
2778         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2779
2780         vmcs_writel(GUEST_RFLAGS, flags);
2781         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2782         update_exception_bitmap(vcpu);
2783
2784         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2785         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2786         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2787         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2788         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2789         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2790
2791         kvm_mmu_reset_context(vcpu);
2792 }
2793
2794 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2795 {
2796         struct vcpu_vmx *vmx = to_vmx(vcpu);
2797         struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
2798
2799         if (!msr)
2800                 return;
2801
2802         vcpu->arch.efer = efer;
2803         if (efer & EFER_LMA) {
2804                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2805                 msr->data = efer;
2806         } else {
2807                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2808
2809                 msr->data = efer & ~EFER_LME;
2810         }
2811         setup_msrs(vmx);
2812 }
2813
2814 #ifdef CONFIG_X86_64
2815
2816 static void enter_lmode(struct kvm_vcpu *vcpu)
2817 {
2818         u32 guest_tr_ar;
2819
2820         vmx_segment_cache_clear(to_vmx(vcpu));
2821
2822         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2823         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2824                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2825                                      __func__);
2826                 vmcs_write32(GUEST_TR_AR_BYTES,
2827                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2828                              | VMX_AR_TYPE_BUSY_64_TSS);
2829         }
2830         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2831 }
2832
2833 static void exit_lmode(struct kvm_vcpu *vcpu)
2834 {
2835         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2836         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2837 }
2838
2839 #endif
2840
2841 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2842 {
2843         /*
2844          * vpid_sync_vcpu_addr() is a nop if vmx->vpid==0, see the comment in
2845          * vmx_flush_tlb_guest() for an explanation of why this is ok.
2846          */
2847         vpid_sync_vcpu_addr(to_vmx(vcpu)->vpid, addr);
2848 }
2849
2850 static void vmx_flush_tlb_guest(struct kvm_vcpu *vcpu)
2851 {
2852         /*
2853          * vpid_sync_context() is a nop if vmx->vpid==0, e.g. if enable_vpid==0
2854          * or a vpid couldn't be allocated for this vCPU.  VM-Enter and VM-Exit
2855          * are required to flush GVA->{G,H}PA mappings from the TLB if vpid is
2856          * disabled (VM-Enter with vpid enabled and vpid==0 is disallowed),
2857          * i.e. no explicit INVVPID is necessary.
2858          */
2859         vpid_sync_context(to_vmx(vcpu)->vpid);
2860 }
2861
2862 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2863 {
2864         ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2865
2866         vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
2867         vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
2868 }
2869
2870 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2871 {
2872         ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2873
2874         vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
2875         vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2876 }
2877
2878 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
2879 {
2880         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2881
2882         if (!kvm_register_is_dirty(vcpu, VCPU_EXREG_PDPTR))
2883                 return;
2884
2885         if (is_pae_paging(vcpu)) {
2886                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2887                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2888                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2889                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2890         }
2891 }
2892
2893 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2894 {
2895         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2896
2897         if (is_pae_paging(vcpu)) {
2898                 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2899                 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2900                 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2901                 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2902         }
2903
2904         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
2905 }
2906
2907 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
2908                                         unsigned long cr0,
2909                                         struct kvm_vcpu *vcpu)
2910 {
2911         struct vcpu_vmx *vmx = to_vmx(vcpu);
2912
2913         if (!kvm_register_is_available(vcpu, VCPU_EXREG_CR3))
2914                 vmx_cache_reg(vcpu, VCPU_EXREG_CR3);
2915         if (!(cr0 & X86_CR0_PG)) {
2916                 /* From paging/starting to nonpaging */
2917                 exec_controls_setbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2918                                           CPU_BASED_CR3_STORE_EXITING);
2919                 vcpu->arch.cr0 = cr0;
2920                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2921         } else if (!is_paging(vcpu)) {
2922                 /* From nonpaging to paging */
2923                 exec_controls_clearbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2924                                             CPU_BASED_CR3_STORE_EXITING);
2925                 vcpu->arch.cr0 = cr0;
2926                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2927         }
2928
2929         if (!(cr0 & X86_CR0_WP))
2930                 *hw_cr0 &= ~X86_CR0_WP;
2931 }
2932
2933 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2934 {
2935         struct vcpu_vmx *vmx = to_vmx(vcpu);
2936         unsigned long hw_cr0;
2937
2938         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2939         if (enable_unrestricted_guest)
2940                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2941         else {
2942                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2943
2944                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
2945                         enter_pmode(vcpu);
2946
2947                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
2948                         enter_rmode(vcpu);
2949         }
2950
2951 #ifdef CONFIG_X86_64
2952         if (vcpu->arch.efer & EFER_LME) {
2953                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
2954                         enter_lmode(vcpu);
2955                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
2956                         exit_lmode(vcpu);
2957         }
2958 #endif
2959
2960         if (enable_ept && !enable_unrestricted_guest)
2961                 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
2962
2963         vmcs_writel(CR0_READ_SHADOW, cr0);
2964         vmcs_writel(GUEST_CR0, hw_cr0);
2965         vcpu->arch.cr0 = cr0;
2966
2967         /* depends on vcpu->arch.cr0 to be set to a new value */
2968         vmx->emulation_required = emulation_required(vcpu);
2969 }
2970
2971 static int get_ept_level(struct kvm_vcpu *vcpu)
2972 {
2973         if (is_guest_mode(vcpu) && nested_cpu_has_ept(get_vmcs12(vcpu)))
2974                 return vmx_eptp_page_walk_level(nested_ept_get_eptp(vcpu));
2975         if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
2976                 return 5;
2977         return 4;
2978 }
2979
2980 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
2981 {
2982         u64 eptp = VMX_EPTP_MT_WB;
2983
2984         eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
2985
2986         if (enable_ept_ad_bits &&
2987             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
2988                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
2989         eptp |= (root_hpa & PAGE_MASK);
2990
2991         return eptp;
2992 }
2993
2994 void vmx_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long cr3)
2995 {
2996         struct kvm *kvm = vcpu->kvm;
2997         bool update_guest_cr3 = true;
2998         unsigned long guest_cr3;
2999         u64 eptp;
3000
3001         guest_cr3 = cr3;
3002         if (enable_ept) {
3003                 eptp = construct_eptp(vcpu, cr3);
3004                 vmcs_write64(EPT_POINTER, eptp);
3005
3006                 if (kvm_x86_ops.tlb_remote_flush) {
3007                         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
3008                         to_vmx(vcpu)->ept_pointer = eptp;
3009                         to_kvm_vmx(kvm)->ept_pointers_match
3010                                 = EPT_POINTERS_CHECK;
3011                         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
3012                 }
3013
3014                 /* Loading vmcs02.GUEST_CR3 is handled by nested VM-Enter. */
3015                 if (is_guest_mode(vcpu))
3016                         update_guest_cr3 = false;
3017                 else if (!enable_unrestricted_guest && !is_paging(vcpu))
3018                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
3019                 else if (test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3020                         guest_cr3 = vcpu->arch.cr3;
3021                 else /* vmcs01.GUEST_CR3 is already up-to-date. */
3022                         update_guest_cr3 = false;
3023                 ept_load_pdptrs(vcpu);
3024         }
3025
3026         if (update_guest_cr3)
3027                 vmcs_writel(GUEST_CR3, guest_cr3);
3028 }
3029
3030 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
3031 {
3032         struct vcpu_vmx *vmx = to_vmx(vcpu);
3033         /*
3034          * Pass through host's Machine Check Enable value to hw_cr4, which
3035          * is in force while we are in guest mode.  Do not let guests control
3036          * this bit, even if host CR4.MCE == 0.
3037          */
3038         unsigned long hw_cr4;
3039
3040         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
3041         if (enable_unrestricted_guest)
3042                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
3043         else if (vmx->rmode.vm86_active)
3044                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
3045         else
3046                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
3047
3048         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
3049                 if (cr4 & X86_CR4_UMIP) {
3050                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
3051                         hw_cr4 &= ~X86_CR4_UMIP;
3052                 } else if (!is_guest_mode(vcpu) ||
3053                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
3054                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
3055                 }
3056         }
3057
3058         if (cr4 & X86_CR4_VMXE) {
3059                 /*
3060                  * To use VMXON (and later other VMX instructions), a guest
3061                  * must first be able to turn on cr4.VMXE (see handle_vmon()).
3062                  * So basically the check on whether to allow nested VMX
3063                  * is here.  We operate under the default treatment of SMM,
3064                  * so VMX cannot be enabled under SMM.
3065                  */
3066                 if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
3067                         return 1;
3068         }
3069
3070         if (vmx->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
3071                 return 1;
3072
3073         vcpu->arch.cr4 = cr4;
3074
3075         if (!enable_unrestricted_guest) {
3076                 if (enable_ept) {
3077                         if (!is_paging(vcpu)) {
3078                                 hw_cr4 &= ~X86_CR4_PAE;
3079                                 hw_cr4 |= X86_CR4_PSE;
3080                         } else if (!(cr4 & X86_CR4_PAE)) {
3081                                 hw_cr4 &= ~X86_CR4_PAE;
3082                         }
3083                 }
3084
3085                 /*
3086                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3087                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
3088                  * to be manually disabled when guest switches to non-paging
3089                  * mode.
3090                  *
3091                  * If !enable_unrestricted_guest, the CPU is always running
3092                  * with CR0.PG=1 and CR4 needs to be modified.
3093                  * If enable_unrestricted_guest, the CPU automatically
3094                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3095                  */
3096                 if (!is_paging(vcpu))
3097                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
3098         }
3099
3100         vmcs_writel(CR4_READ_SHADOW, cr4);
3101         vmcs_writel(GUEST_CR4, hw_cr4);
3102         return 0;
3103 }
3104
3105 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3106 {
3107         struct vcpu_vmx *vmx = to_vmx(vcpu);
3108         u32 ar;
3109
3110         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3111                 *var = vmx->rmode.segs[seg];
3112                 if (seg == VCPU_SREG_TR
3113                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3114                         return;
3115                 var->base = vmx_read_guest_seg_base(vmx, seg);
3116                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3117                 return;
3118         }
3119         var->base = vmx_read_guest_seg_base(vmx, seg);
3120         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3121         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3122         ar = vmx_read_guest_seg_ar(vmx, seg);
3123         var->unusable = (ar >> 16) & 1;
3124         var->type = ar & 15;
3125         var->s = (ar >> 4) & 1;
3126         var->dpl = (ar >> 5) & 3;
3127         /*
3128          * Some userspaces do not preserve unusable property. Since usable
3129          * segment has to be present according to VMX spec we can use present
3130          * property to amend userspace bug by making unusable segment always
3131          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3132          * segment as unusable.
3133          */
3134         var->present = !var->unusable;
3135         var->avl = (ar >> 12) & 1;
3136         var->l = (ar >> 13) & 1;
3137         var->db = (ar >> 14) & 1;
3138         var->g = (ar >> 15) & 1;
3139 }
3140
3141 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3142 {
3143         struct kvm_segment s;
3144
3145         if (to_vmx(vcpu)->rmode.vm86_active) {
3146                 vmx_get_segment(vcpu, &s, seg);
3147                 return s.base;
3148         }
3149         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3150 }
3151
3152 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3153 {
3154         struct vcpu_vmx *vmx = to_vmx(vcpu);
3155
3156         if (unlikely(vmx->rmode.vm86_active))
3157                 return 0;
3158         else {
3159                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3160                 return VMX_AR_DPL(ar);
3161         }
3162 }
3163
3164 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3165 {
3166         u32 ar;
3167
3168         if (var->unusable || !var->present)
3169                 ar = 1 << 16;
3170         else {
3171                 ar = var->type & 15;
3172                 ar |= (var->s & 1) << 4;
3173                 ar |= (var->dpl & 3) << 5;
3174                 ar |= (var->present & 1) << 7;
3175                 ar |= (var->avl & 1) << 12;
3176                 ar |= (var->l & 1) << 13;
3177                 ar |= (var->db & 1) << 14;
3178                 ar |= (var->g & 1) << 15;
3179         }
3180
3181         return ar;
3182 }
3183
3184 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3185 {
3186         struct vcpu_vmx *vmx = to_vmx(vcpu);
3187         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3188
3189         vmx_segment_cache_clear(vmx);
3190
3191         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3192                 vmx->rmode.segs[seg] = *var;
3193                 if (seg == VCPU_SREG_TR)
3194                         vmcs_write16(sf->selector, var->selector);
3195                 else if (var->s)
3196                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3197                 goto out;
3198         }
3199
3200         vmcs_writel(sf->base, var->base);
3201         vmcs_write32(sf->limit, var->limit);
3202         vmcs_write16(sf->selector, var->selector);
3203
3204         /*
3205          *   Fix the "Accessed" bit in AR field of segment registers for older
3206          * qemu binaries.
3207          *   IA32 arch specifies that at the time of processor reset the
3208          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3209          * is setting it to 0 in the userland code. This causes invalid guest
3210          * state vmexit when "unrestricted guest" mode is turned on.
3211          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3212          * tree. Newer qemu binaries with that qemu fix would not need this
3213          * kvm hack.
3214          */
3215         if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3216                 var->type |= 0x1; /* Accessed */
3217
3218         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3219
3220 out:
3221         vmx->emulation_required = emulation_required(vcpu);
3222 }
3223
3224 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3225 {
3226         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3227
3228         *db = (ar >> 14) & 1;
3229         *l = (ar >> 13) & 1;
3230 }
3231
3232 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3233 {
3234         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3235         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3236 }
3237
3238 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3239 {
3240         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3241         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3242 }
3243
3244 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3245 {
3246         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3247         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3248 }
3249
3250 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3251 {
3252         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3253         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3254 }
3255
3256 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3257 {
3258         struct kvm_segment var;
3259         u32 ar;
3260
3261         vmx_get_segment(vcpu, &var, seg);
3262         var.dpl = 0x3;
3263         if (seg == VCPU_SREG_CS)
3264                 var.type = 0x3;
3265         ar = vmx_segment_access_rights(&var);
3266
3267         if (var.base != (var.selector << 4))
3268                 return false;
3269         if (var.limit != 0xffff)
3270                 return false;
3271         if (ar != 0xf3)
3272                 return false;
3273
3274         return true;
3275 }
3276
3277 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3278 {
3279         struct kvm_segment cs;
3280         unsigned int cs_rpl;
3281
3282         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3283         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3284
3285         if (cs.unusable)
3286                 return false;
3287         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3288                 return false;
3289         if (!cs.s)
3290                 return false;
3291         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3292                 if (cs.dpl > cs_rpl)
3293                         return false;
3294         } else {
3295                 if (cs.dpl != cs_rpl)
3296                         return false;
3297         }
3298         if (!cs.present)
3299                 return false;
3300
3301         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3302         return true;
3303 }
3304
3305 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3306 {
3307         struct kvm_segment ss;
3308         unsigned int ss_rpl;
3309
3310         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3311         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3312
3313         if (ss.unusable)
3314                 return true;
3315         if (ss.type != 3 && ss.type != 7)
3316                 return false;
3317         if (!ss.s)
3318                 return false;
3319         if (ss.dpl != ss_rpl) /* DPL != RPL */
3320                 return false;
3321         if (!ss.present)
3322                 return false;
3323
3324         return true;
3325 }
3326
3327 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3328 {
3329         struct kvm_segment var;
3330         unsigned int rpl;
3331
3332         vmx_get_segment(vcpu, &var, seg);
3333         rpl = var.selector & SEGMENT_RPL_MASK;
3334
3335         if (var.unusable)
3336                 return true;
3337         if (!var.s)
3338                 return false;
3339         if (!var.present)
3340                 return false;
3341         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3342                 if (var.dpl < rpl) /* DPL < RPL */
3343                         return false;
3344         }
3345
3346         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3347          * rights flags
3348          */
3349         return true;
3350 }
3351
3352 static bool tr_valid(struct kvm_vcpu *vcpu)
3353 {
3354         struct kvm_segment tr;
3355
3356         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3357
3358         if (tr.unusable)
3359                 return false;
3360         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3361                 return false;
3362         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3363                 return false;
3364         if (!tr.present)
3365                 return false;
3366
3367         return true;
3368 }
3369
3370 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3371 {
3372         struct kvm_segment ldtr;
3373
3374         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3375
3376         if (ldtr.unusable)
3377                 return true;
3378         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3379                 return false;
3380         if (ldtr.type != 2)
3381                 return false;
3382         if (!ldtr.present)
3383                 return false;
3384
3385         return true;
3386 }
3387
3388 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3389 {
3390         struct kvm_segment cs, ss;
3391
3392         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3393         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3394
3395         return ((cs.selector & SEGMENT_RPL_MASK) ==
3396                  (ss.selector & SEGMENT_RPL_MASK));
3397 }
3398
3399 /*
3400  * Check if guest state is valid. Returns true if valid, false if
3401  * not.
3402  * We assume that registers are always usable
3403  */
3404 static bool guest_state_valid(struct kvm_vcpu *vcpu)
3405 {
3406         if (enable_unrestricted_guest)
3407                 return true;
3408
3409         /* real mode guest state checks */
3410         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3411                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3412                         return false;
3413                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3414                         return false;
3415                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3416                         return false;
3417                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3418                         return false;
3419                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3420                         return false;
3421                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3422                         return false;
3423         } else {
3424         /* protected mode guest state checks */
3425                 if (!cs_ss_rpl_check(vcpu))
3426                         return false;
3427                 if (!code_segment_valid(vcpu))
3428                         return false;
3429                 if (!stack_segment_valid(vcpu))
3430                         return false;
3431                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3432                         return false;
3433                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3434                         return false;
3435                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3436                         return false;
3437                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3438                         return false;
3439                 if (!tr_valid(vcpu))
3440                         return false;
3441                 if (!ldtr_valid(vcpu))
3442                         return false;
3443         }
3444         /* TODO:
3445          * - Add checks on RIP
3446          * - Add checks on RFLAGS
3447          */
3448
3449         return true;
3450 }
3451
3452 static int init_rmode_tss(struct kvm *kvm)
3453 {
3454         gfn_t fn;
3455         u16 data = 0;
3456         int idx, r;
3457
3458         idx = srcu_read_lock(&kvm->srcu);
3459         fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3460         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3461         if (r < 0)
3462                 goto out;
3463         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3464         r = kvm_write_guest_page(kvm, fn++, &data,
3465                         TSS_IOPB_BASE_OFFSET, sizeof(u16));
3466         if (r < 0)
3467                 goto out;
3468         r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
3469         if (r < 0)
3470                 goto out;
3471         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3472         if (r < 0)
3473                 goto out;
3474         data = ~0;
3475         r = kvm_write_guest_page(kvm, fn, &data,
3476                                  RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
3477                                  sizeof(u8));
3478 out:
3479         srcu_read_unlock(&kvm->srcu, idx);
3480         return r;
3481 }
3482
3483 static int init_rmode_identity_map(struct kvm *kvm)
3484 {
3485         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3486         int i, r = 0;
3487         kvm_pfn_t identity_map_pfn;
3488         u32 tmp;
3489
3490         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3491         mutex_lock(&kvm->slots_lock);
3492
3493         if (likely(kvm_vmx->ept_identity_pagetable_done))
3494                 goto out;
3495
3496         if (!kvm_vmx->ept_identity_map_addr)
3497                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3498         identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3499
3500         r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3501                                     kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3502         if (r < 0)
3503                 goto out;
3504
3505         r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
3506         if (r < 0)
3507                 goto out;
3508         /* Set up identity-mapping pagetable for EPT in real mode */
3509         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3510                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3511                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3512                 r = kvm_write_guest_page(kvm, identity_map_pfn,
3513                                 &tmp, i * sizeof(tmp), sizeof(tmp));
3514                 if (r < 0)
3515                         goto out;
3516         }
3517         kvm_vmx->ept_identity_pagetable_done = true;
3518
3519 out:
3520         mutex_unlock(&kvm->slots_lock);
3521         return r;
3522 }
3523
3524 static void seg_setup(int seg)
3525 {
3526         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3527         unsigned int ar;
3528
3529         vmcs_write16(sf->selector, 0);
3530         vmcs_writel(sf->base, 0);
3531         vmcs_write32(sf->limit, 0xffff);
3532         ar = 0x93;
3533         if (seg == VCPU_SREG_CS)
3534                 ar |= 0x08; /* code segment */
3535
3536         vmcs_write32(sf->ar_bytes, ar);
3537 }
3538
3539 static int alloc_apic_access_page(struct kvm *kvm)
3540 {
3541         struct page *page;
3542         int r = 0;
3543
3544         mutex_lock(&kvm->slots_lock);
3545         if (kvm->arch.apic_access_page_done)
3546                 goto out;
3547         r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3548                                     APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3549         if (r)
3550                 goto out;
3551
3552         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3553         if (is_error_page(page)) {
3554                 r = -EFAULT;
3555                 goto out;
3556         }
3557
3558         /*
3559          * Do not pin the page in memory, so that memory hot-unplug
3560          * is able to migrate it.
3561          */
3562         put_page(page);
3563         kvm->arch.apic_access_page_done = true;
3564 out:
3565         mutex_unlock(&kvm->slots_lock);
3566         return r;
3567 }
3568
3569 int allocate_vpid(void)
3570 {
3571         int vpid;
3572
3573         if (!enable_vpid)
3574                 return 0;
3575         spin_lock(&vmx_vpid_lock);
3576         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3577         if (vpid < VMX_NR_VPIDS)
3578                 __set_bit(vpid, vmx_vpid_bitmap);
3579         else
3580                 vpid = 0;
3581         spin_unlock(&vmx_vpid_lock);
3582         return vpid;
3583 }
3584
3585 void free_vpid(int vpid)
3586 {
3587         if (!enable_vpid || vpid == 0)
3588                 return;
3589         spin_lock(&vmx_vpid_lock);
3590         __clear_bit(vpid, vmx_vpid_bitmap);
3591         spin_unlock(&vmx_vpid_lock);
3592 }
3593
3594 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3595                                                           u32 msr, int type)
3596 {
3597         int f = sizeof(unsigned long);
3598
3599         if (!cpu_has_vmx_msr_bitmap())
3600                 return;
3601
3602         if (static_branch_unlikely(&enable_evmcs))
3603                 evmcs_touch_msr_bitmap();
3604
3605         /*
3606          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3607          * have the write-low and read-high bitmap offsets the wrong way round.
3608          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3609          */
3610         if (msr <= 0x1fff) {
3611                 if (type & MSR_TYPE_R)
3612                         /* read-low */
3613                         __clear_bit(msr, msr_bitmap + 0x000 / f);
3614
3615                 if (type & MSR_TYPE_W)
3616                         /* write-low */
3617                         __clear_bit(msr, msr_bitmap + 0x800 / f);
3618
3619         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3620                 msr &= 0x1fff;
3621                 if (type & MSR_TYPE_R)
3622                         /* read-high */
3623                         __clear_bit(msr, msr_bitmap + 0x400 / f);
3624
3625                 if (type & MSR_TYPE_W)
3626                         /* write-high */
3627                         __clear_bit(msr, msr_bitmap + 0xc00 / f);
3628
3629         }
3630 }
3631
3632 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3633                                                          u32 msr, int type)
3634 {
3635         int f = sizeof(unsigned long);
3636
3637         if (!cpu_has_vmx_msr_bitmap())
3638                 return;
3639
3640         if (static_branch_unlikely(&enable_evmcs))
3641                 evmcs_touch_msr_bitmap();
3642
3643         /*
3644          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3645          * have the write-low and read-high bitmap offsets the wrong way round.
3646          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3647          */
3648         if (msr <= 0x1fff) {
3649                 if (type & MSR_TYPE_R)
3650                         /* read-low */
3651                         __set_bit(msr, msr_bitmap + 0x000 / f);
3652
3653                 if (type & MSR_TYPE_W)
3654                         /* write-low */
3655                         __set_bit(msr, msr_bitmap + 0x800 / f);
3656
3657         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3658                 msr &= 0x1fff;
3659                 if (type & MSR_TYPE_R)
3660                         /* read-high */
3661                         __set_bit(msr, msr_bitmap + 0x400 / f);
3662
3663                 if (type & MSR_TYPE_W)
3664                         /* write-high */
3665                         __set_bit(msr, msr_bitmap + 0xc00 / f);
3666
3667         }
3668 }
3669
3670 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3671                                                       u32 msr, int type, bool value)
3672 {
3673         if (value)
3674                 vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
3675         else
3676                 vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
3677 }
3678
3679 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3680 {
3681         u8 mode = 0;
3682
3683         if (cpu_has_secondary_exec_ctrls() &&
3684             (secondary_exec_controls_get(to_vmx(vcpu)) &
3685              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3686                 mode |= MSR_BITMAP_MODE_X2APIC;
3687                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3688                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3689         }
3690
3691         return mode;
3692 }
3693
3694 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
3695                                          u8 mode)
3696 {
3697         int msr;
3698
3699         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3700                 unsigned word = msr / BITS_PER_LONG;
3701                 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3702                 msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
3703         }
3704
3705         if (mode & MSR_BITMAP_MODE_X2APIC) {
3706                 /*
3707                  * TPR reads and writes can be virtualized even if virtual interrupt
3708                  * delivery is not in use.
3709                  */
3710                 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
3711                 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3712                         vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
3713                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3714                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3715                 }
3716         }
3717 }
3718
3719 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3720 {
3721         struct vcpu_vmx *vmx = to_vmx(vcpu);
3722         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3723         u8 mode = vmx_msr_bitmap_mode(vcpu);
3724         u8 changed = mode ^ vmx->msr_bitmap_mode;
3725
3726         if (!changed)
3727                 return;
3728
3729         if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3730                 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
3731
3732         vmx->msr_bitmap_mode = mode;
3733 }
3734
3735 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
3736 {
3737         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3738         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3739         u32 i;
3740
3741         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
3742                                                         MSR_TYPE_RW, flag);
3743         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
3744                                                         MSR_TYPE_RW, flag);
3745         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
3746                                                         MSR_TYPE_RW, flag);
3747         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
3748                                                         MSR_TYPE_RW, flag);
3749         for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3750                 vmx_set_intercept_for_msr(msr_bitmap,
3751                         MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3752                 vmx_set_intercept_for_msr(msr_bitmap,
3753                         MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3754         }
3755 }
3756
3757 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3758 {
3759         struct vcpu_vmx *vmx = to_vmx(vcpu);
3760         void *vapic_page;
3761         u32 vppr;
3762         int rvi;
3763
3764         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3765                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3766                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3767                 return false;
3768
3769         rvi = vmx_get_rvi();
3770
3771         vapic_page = vmx->nested.virtual_apic_map.hva;
3772         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3773
3774         return ((rvi & 0xf0) > (vppr & 0xf0));
3775 }
3776
3777 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3778                                                      bool nested)
3779 {
3780 #ifdef CONFIG_SMP
3781         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3782
3783         if (vcpu->mode == IN_GUEST_MODE) {
3784                 /*
3785                  * The vector of interrupt to be delivered to vcpu had
3786                  * been set in PIR before this function.
3787                  *
3788                  * Following cases will be reached in this block, and
3789                  * we always send a notification event in all cases as
3790                  * explained below.
3791                  *
3792                  * Case 1: vcpu keeps in non-root mode. Sending a
3793                  * notification event posts the interrupt to vcpu.
3794                  *
3795                  * Case 2: vcpu exits to root mode and is still
3796                  * runnable. PIR will be synced to vIRR before the
3797                  * next vcpu entry. Sending a notification event in
3798                  * this case has no effect, as vcpu is not in root
3799                  * mode.
3800                  *
3801                  * Case 3: vcpu exits to root mode and is blocked.
3802                  * vcpu_block() has already synced PIR to vIRR and
3803                  * never blocks vcpu if vIRR is not cleared. Therefore,
3804                  * a blocked vcpu here does not wait for any requested
3805                  * interrupts in PIR, and sending a notification event
3806                  * which has no effect is safe here.
3807                  */
3808
3809                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3810                 return true;
3811         }
3812 #endif
3813         return false;
3814 }
3815
3816 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3817                                                 int vector)
3818 {
3819         struct vcpu_vmx *vmx = to_vmx(vcpu);
3820
3821         if (is_guest_mode(vcpu) &&
3822             vector == vmx->nested.posted_intr_nv) {
3823                 /*
3824                  * If a posted intr is not recognized by hardware,
3825                  * we will accomplish it in the next vmentry.
3826                  */
3827                 vmx->nested.pi_pending = true;
3828                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3829                 /* the PIR and ON have been set by L1. */
3830                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3831                         kvm_vcpu_kick(vcpu);
3832                 return 0;
3833         }
3834         return -1;
3835 }
3836 /*
3837  * Send interrupt to vcpu via posted interrupt way.
3838  * 1. If target vcpu is running(non-root mode), send posted interrupt
3839  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3840  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3841  * interrupt from PIR in next vmentry.
3842  */
3843 static int vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3844 {
3845         struct vcpu_vmx *vmx = to_vmx(vcpu);
3846         int r;
3847
3848         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3849         if (!r)
3850                 return 0;
3851
3852         if (!vcpu->arch.apicv_active)
3853                 return -1;
3854
3855         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3856                 return 0;
3857
3858         /* If a previous notification has sent the IPI, nothing to do.  */
3859         if (pi_test_and_set_on(&vmx->pi_desc))
3860                 return 0;
3861
3862         if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3863                 kvm_vcpu_kick(vcpu);
3864
3865         return 0;
3866 }
3867
3868 /*
3869  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3870  * will not change in the lifetime of the guest.
3871  * Note that host-state that does change is set elsewhere. E.g., host-state
3872  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3873  */
3874 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3875 {
3876         u32 low32, high32;
3877         unsigned long tmpl;
3878         unsigned long cr0, cr3, cr4;
3879
3880         cr0 = read_cr0();
3881         WARN_ON(cr0 & X86_CR0_TS);
3882         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3883
3884         /*
3885          * Save the most likely value for this task's CR3 in the VMCS.
3886          * We can't use __get_current_cr3_fast() because we're not atomic.
3887          */
3888         cr3 = __read_cr3();
3889         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
3890         vmx->loaded_vmcs->host_state.cr3 = cr3;
3891
3892         /* Save the most likely value for this task's CR4 in the VMCS. */
3893         cr4 = cr4_read_shadow();
3894         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
3895         vmx->loaded_vmcs->host_state.cr4 = cr4;
3896
3897         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
3898 #ifdef CONFIG_X86_64
3899         /*
3900          * Load null selectors, so we can avoid reloading them in
3901          * vmx_prepare_switch_to_host(), in case userspace uses
3902          * the null selectors too (the expected case).
3903          */
3904         vmcs_write16(HOST_DS_SELECTOR, 0);
3905         vmcs_write16(HOST_ES_SELECTOR, 0);
3906 #else
3907         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3908         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3909 #endif
3910         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3911         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
3912
3913         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
3914
3915         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3916
3917         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
3918         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
3919         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
3920         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
3921
3922         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
3923                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
3924                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
3925         }
3926
3927         if (cpu_has_load_ia32_efer())
3928                 vmcs_write64(HOST_IA32_EFER, host_efer);
3929 }
3930
3931 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3932 {
3933         vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
3934         if (enable_ept)
3935                 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3936         if (is_guest_mode(&vmx->vcpu))
3937                 vmx->vcpu.arch.cr4_guest_owned_bits &=
3938                         ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3939         vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
3940 }
3941
3942 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
3943 {
3944         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
3945
3946         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3947                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3948
3949         if (!enable_vnmi)
3950                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
3951
3952         if (!enable_preemption_timer)
3953                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3954
3955         return pin_based_exec_ctrl;
3956 }
3957
3958 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
3959 {
3960         struct vcpu_vmx *vmx = to_vmx(vcpu);
3961
3962         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
3963         if (cpu_has_secondary_exec_ctrls()) {
3964                 if (kvm_vcpu_apicv_active(vcpu))
3965                         secondary_exec_controls_setbit(vmx,
3966                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
3967                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3968                 else
3969                         secondary_exec_controls_clearbit(vmx,
3970                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
3971                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3972         }
3973
3974         if (cpu_has_vmx_msr_bitmap())
3975                 vmx_update_msr_bitmap(vcpu);
3976 }
3977
3978 u32 vmx_exec_control(struct vcpu_vmx *vmx)
3979 {
3980         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
3981
3982         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
3983                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
3984
3985         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
3986                 exec_control &= ~CPU_BASED_TPR_SHADOW;
3987 #ifdef CONFIG_X86_64
3988                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
3989                                 CPU_BASED_CR8_LOAD_EXITING;
3990 #endif
3991         }
3992         if (!enable_ept)
3993                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
3994                                 CPU_BASED_CR3_LOAD_EXITING  |
3995                                 CPU_BASED_INVLPG_EXITING;
3996         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
3997                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
3998                                 CPU_BASED_MONITOR_EXITING);
3999         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
4000                 exec_control &= ~CPU_BASED_HLT_EXITING;
4001         return exec_control;
4002 }
4003
4004
4005 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
4006 {
4007         struct kvm_vcpu *vcpu = &vmx->vcpu;
4008
4009         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
4010
4011         if (vmx_pt_mode_is_system())
4012                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
4013         if (!cpu_need_virtualize_apic_accesses(vcpu))
4014                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4015         if (vmx->vpid == 0)
4016                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4017         if (!enable_ept) {
4018                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4019                 enable_unrestricted_guest = 0;
4020         }
4021         if (!enable_unrestricted_guest)
4022                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4023         if (kvm_pause_in_guest(vmx->vcpu.kvm))
4024                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
4025         if (!kvm_vcpu_apicv_active(vcpu))
4026                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4027                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4028         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
4029
4030         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
4031          * in vmx_set_cr4.  */
4032         exec_control &= ~SECONDARY_EXEC_DESC;
4033
4034         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4035            (handle_vmptrld).
4036            We can NOT enable shadow_vmcs here because we don't have yet
4037            a current VMCS12
4038         */
4039         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
4040
4041         if (!enable_pml)
4042                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
4043
4044         if (vmx_xsaves_supported()) {
4045                 /* Exposing XSAVES only when XSAVE is exposed */
4046                 bool xsaves_enabled =
4047                         boot_cpu_has(X86_FEATURE_XSAVE) &&
4048                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
4049                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
4050
4051                 vcpu->arch.xsaves_enabled = xsaves_enabled;
4052
4053                 if (!xsaves_enabled)
4054                         exec_control &= ~SECONDARY_EXEC_XSAVES;
4055
4056                 if (nested) {
4057                         if (xsaves_enabled)
4058                                 vmx->nested.msrs.secondary_ctls_high |=
4059                                         SECONDARY_EXEC_XSAVES;
4060                         else
4061                                 vmx->nested.msrs.secondary_ctls_high &=
4062                                         ~SECONDARY_EXEC_XSAVES;
4063                 }
4064         }
4065
4066         if (cpu_has_vmx_rdtscp()) {
4067                 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
4068                 if (!rdtscp_enabled)
4069                         exec_control &= ~SECONDARY_EXEC_RDTSCP;
4070
4071                 if (nested) {
4072                         if (rdtscp_enabled)
4073                                 vmx->nested.msrs.secondary_ctls_high |=
4074                                         SECONDARY_EXEC_RDTSCP;
4075                         else
4076                                 vmx->nested.msrs.secondary_ctls_high &=
4077                                         ~SECONDARY_EXEC_RDTSCP;
4078                 }
4079         }
4080
4081         if (cpu_has_vmx_invpcid()) {
4082                 /* Exposing INVPCID only when PCID is exposed */
4083                 bool invpcid_enabled =
4084                         guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
4085                         guest_cpuid_has(vcpu, X86_FEATURE_PCID);
4086
4087                 if (!invpcid_enabled) {
4088                         exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
4089                         guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
4090                 }
4091
4092                 if (nested) {
4093                         if (invpcid_enabled)
4094                                 vmx->nested.msrs.secondary_ctls_high |=
4095                                         SECONDARY_EXEC_ENABLE_INVPCID;
4096                         else
4097                                 vmx->nested.msrs.secondary_ctls_high &=
4098                                         ~SECONDARY_EXEC_ENABLE_INVPCID;
4099                 }
4100         }
4101
4102         if (vmx_rdrand_supported()) {
4103                 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
4104                 if (rdrand_enabled)
4105                         exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
4106
4107                 if (nested) {
4108                         if (rdrand_enabled)
4109                                 vmx->nested.msrs.secondary_ctls_high |=
4110                                         SECONDARY_EXEC_RDRAND_EXITING;
4111                         else
4112                                 vmx->nested.msrs.secondary_ctls_high &=
4113                                         ~SECONDARY_EXEC_RDRAND_EXITING;
4114                 }
4115         }
4116
4117         if (vmx_rdseed_supported()) {
4118                 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
4119                 if (rdseed_enabled)
4120                         exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
4121
4122                 if (nested) {
4123                         if (rdseed_enabled)
4124                                 vmx->nested.msrs.secondary_ctls_high |=
4125                                         SECONDARY_EXEC_RDSEED_EXITING;
4126                         else
4127                                 vmx->nested.msrs.secondary_ctls_high &=
4128                                         ~SECONDARY_EXEC_RDSEED_EXITING;
4129                 }
4130         }
4131
4132         if (vmx_waitpkg_supported()) {
4133                 bool waitpkg_enabled =
4134                         guest_cpuid_has(vcpu, X86_FEATURE_WAITPKG);
4135
4136                 if (!waitpkg_enabled)
4137                         exec_control &= ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4138
4139                 if (nested) {
4140                         if (waitpkg_enabled)
4141                                 vmx->nested.msrs.secondary_ctls_high |=
4142                                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4143                         else
4144                                 vmx->nested.msrs.secondary_ctls_high &=
4145                                         ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4146                 }
4147         }
4148
4149         vmx->secondary_exec_control = exec_control;
4150 }
4151
4152 static void ept_set_mmio_spte_mask(void)
4153 {
4154         /*
4155          * EPT Misconfigurations can be generated if the value of bits 2:0
4156          * of an EPT paging-structure entry is 110b (write/execute).
4157          */
4158         kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
4159                                    VMX_EPT_MISCONFIG_WX_VALUE, 0);
4160 }
4161
4162 #define VMX_XSS_EXIT_BITMAP 0
4163
4164 /*
4165  * Noting that the initialization of Guest-state Area of VMCS is in
4166  * vmx_vcpu_reset().
4167  */
4168 static void init_vmcs(struct vcpu_vmx *vmx)
4169 {
4170         if (nested)
4171                 nested_vmx_set_vmcs_shadowing_bitmap();
4172
4173         if (cpu_has_vmx_msr_bitmap())
4174                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4175
4176         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4177
4178         /* Control */
4179         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4180
4181         exec_controls_set(vmx, vmx_exec_control(vmx));
4182
4183         if (cpu_has_secondary_exec_ctrls()) {
4184                 vmx_compute_secondary_exec_control(vmx);
4185                 secondary_exec_controls_set(vmx, vmx->secondary_exec_control);
4186         }
4187
4188         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4189                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4190                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4191                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4192                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4193
4194                 vmcs_write16(GUEST_INTR_STATUS, 0);
4195
4196                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4197                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4198         }
4199
4200         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4201                 vmcs_write32(PLE_GAP, ple_gap);
4202                 vmx->ple_window = ple_window;
4203                 vmx->ple_window_dirty = true;
4204         }
4205
4206         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4207         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4208         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4209
4210         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4211         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4212         vmx_set_constant_host_state(vmx);
4213         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4214         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4215
4216         if (cpu_has_vmx_vmfunc())
4217                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4218
4219         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4220         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4221         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4222         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4223         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4224
4225         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4226                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4227
4228         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4229
4230         /* 22.2.1, 20.8.1 */
4231         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4232
4233         vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
4234         vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
4235
4236         set_cr4_guest_host_mask(vmx);
4237
4238         if (vmx->vpid != 0)
4239                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4240
4241         if (vmx_xsaves_supported())
4242                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4243
4244         if (enable_pml) {
4245                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4246                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4247         }
4248
4249         if (cpu_has_vmx_encls_vmexit())
4250                 vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4251
4252         if (vmx_pt_mode_is_host_guest()) {
4253                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4254                 /* Bit[6~0] are forced to 1, writes are ignored. */
4255                 vmx->pt_desc.guest.output_mask = 0x7F;
4256                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4257         }
4258 }
4259
4260 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4261 {
4262         struct vcpu_vmx *vmx = to_vmx(vcpu);
4263         struct msr_data apic_base_msr;
4264         u64 cr0;
4265
4266         vmx->rmode.vm86_active = 0;
4267         vmx->spec_ctrl = 0;
4268
4269         vmx->msr_ia32_umwait_control = 0;
4270
4271         vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4272         vmx->hv_deadline_tsc = -1;
4273         kvm_set_cr8(vcpu, 0);
4274
4275         if (!init_event) {
4276                 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4277                                      MSR_IA32_APICBASE_ENABLE;
4278                 if (kvm_vcpu_is_reset_bsp(vcpu))
4279                         apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4280                 apic_base_msr.host_initiated = true;
4281                 kvm_set_apic_base(vcpu, &apic_base_msr);
4282         }
4283
4284         vmx_segment_cache_clear(vmx);
4285
4286         seg_setup(VCPU_SREG_CS);
4287         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4288         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4289
4290         seg_setup(VCPU_SREG_DS);
4291         seg_setup(VCPU_SREG_ES);
4292         seg_setup(VCPU_SREG_FS);
4293         seg_setup(VCPU_SREG_GS);
4294         seg_setup(VCPU_SREG_SS);
4295
4296         vmcs_write16(GUEST_TR_SELECTOR, 0);
4297         vmcs_writel(GUEST_TR_BASE, 0);
4298         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4299         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4300
4301         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4302         vmcs_writel(GUEST_LDTR_BASE, 0);
4303         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4304         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4305
4306         if (!init_event) {
4307                 vmcs_write32(GUEST_SYSENTER_CS, 0);
4308                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4309                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4310                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4311         }
4312
4313         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4314         kvm_rip_write(vcpu, 0xfff0);
4315
4316         vmcs_writel(GUEST_GDTR_BASE, 0);
4317         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4318
4319         vmcs_writel(GUEST_IDTR_BASE, 0);
4320         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4321
4322         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4323         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4324         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4325         if (kvm_mpx_supported())
4326                 vmcs_write64(GUEST_BNDCFGS, 0);
4327
4328         setup_msrs(vmx);
4329
4330         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4331
4332         if (cpu_has_vmx_tpr_shadow() && !init_event) {
4333                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4334                 if (cpu_need_tpr_shadow(vcpu))
4335                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4336                                      __pa(vcpu->arch.apic->regs));
4337                 vmcs_write32(TPR_THRESHOLD, 0);
4338         }
4339
4340         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4341
4342         cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4343         vmx->vcpu.arch.cr0 = cr0;
4344         vmx_set_cr0(vcpu, cr0); /* enter rmode */
4345         vmx_set_cr4(vcpu, 0);
4346         vmx_set_efer(vcpu, 0);
4347
4348         update_exception_bitmap(vcpu);
4349
4350         vpid_sync_context(vmx->vpid);
4351         if (init_event)
4352                 vmx_clear_hlt(vcpu);
4353 }
4354
4355 static void enable_irq_window(struct kvm_vcpu *vcpu)
4356 {
4357         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
4358 }
4359
4360 static void enable_nmi_window(struct kvm_vcpu *vcpu)
4361 {
4362         if (!enable_vnmi ||
4363             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4364                 enable_irq_window(vcpu);
4365                 return;
4366         }
4367
4368         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
4369 }
4370
4371 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4372 {
4373         struct vcpu_vmx *vmx = to_vmx(vcpu);
4374         uint32_t intr;
4375         int irq = vcpu->arch.interrupt.nr;
4376
4377         trace_kvm_inj_virq(irq);
4378
4379         ++vcpu->stat.irq_injections;
4380         if (vmx->rmode.vm86_active) {
4381                 int inc_eip = 0;
4382                 if (vcpu->arch.interrupt.soft)
4383                         inc_eip = vcpu->arch.event_exit_inst_len;
4384                 kvm_inject_realmode_interrupt(vcpu, irq, inc_eip);
4385                 return;
4386         }
4387         intr = irq | INTR_INFO_VALID_MASK;
4388         if (vcpu->arch.interrupt.soft) {
4389                 intr |= INTR_TYPE_SOFT_INTR;
4390                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4391                              vmx->vcpu.arch.event_exit_inst_len);
4392         } else
4393                 intr |= INTR_TYPE_EXT_INTR;
4394         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4395
4396         vmx_clear_hlt(vcpu);
4397 }
4398
4399 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4400 {
4401         struct vcpu_vmx *vmx = to_vmx(vcpu);
4402
4403         if (!enable_vnmi) {
4404                 /*
4405                  * Tracking the NMI-blocked state in software is built upon
4406                  * finding the next open IRQ window. This, in turn, depends on
4407                  * well-behaving guests: They have to keep IRQs disabled at
4408                  * least as long as the NMI handler runs. Otherwise we may
4409                  * cause NMI nesting, maybe breaking the guest. But as this is
4410                  * highly unlikely, we can live with the residual risk.
4411                  */
4412                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4413                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4414         }
4415
4416         ++vcpu->stat.nmi_injections;
4417         vmx->loaded_vmcs->nmi_known_unmasked = false;
4418
4419         if (vmx->rmode.vm86_active) {
4420                 kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0);
4421                 return;
4422         }
4423
4424         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4425                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4426
4427         vmx_clear_hlt(vcpu);
4428 }
4429
4430 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4431 {
4432         struct vcpu_vmx *vmx = to_vmx(vcpu);
4433         bool masked;
4434
4435         if (!enable_vnmi)
4436                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4437         if (vmx->loaded_vmcs->nmi_known_unmasked)
4438                 return false;
4439         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4440         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4441         return masked;
4442 }
4443
4444 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4445 {
4446         struct vcpu_vmx *vmx = to_vmx(vcpu);
4447
4448         if (!enable_vnmi) {
4449                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4450                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4451                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4452                 }
4453         } else {
4454                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4455                 if (masked)
4456                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4457                                       GUEST_INTR_STATE_NMI);
4458                 else
4459                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4460                                         GUEST_INTR_STATE_NMI);
4461         }
4462 }
4463
4464 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
4465 {
4466         if (to_vmx(vcpu)->nested.nested_run_pending)
4467                 return 0;
4468
4469         if (!enable_vnmi &&
4470             to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4471                 return 0;
4472
4473         return  !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4474                   (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
4475                    | GUEST_INTR_STATE_NMI));
4476 }
4477
4478 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
4479 {
4480         if (to_vmx(vcpu)->nested.nested_run_pending)
4481                 return false;
4482
4483         if (is_guest_mode(vcpu) && nested_exit_on_intr(vcpu))
4484                 return true;
4485
4486         return (vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4487                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4488                         (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4489 }
4490
4491 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4492 {
4493         int ret;
4494
4495         if (enable_unrestricted_guest)
4496                 return 0;
4497
4498         mutex_lock(&kvm->slots_lock);
4499         ret = __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4500                                       PAGE_SIZE * 3);
4501         mutex_unlock(&kvm->slots_lock);
4502
4503         if (ret)
4504                 return ret;
4505         to_kvm_vmx(kvm)->tss_addr = addr;
4506         return init_rmode_tss(kvm);
4507 }
4508
4509 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4510 {
4511         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4512         return 0;
4513 }
4514
4515 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4516 {
4517         switch (vec) {
4518         case BP_VECTOR:
4519                 /*
4520                  * Update instruction length as we may reinject the exception
4521                  * from user space while in guest debugging mode.
4522                  */
4523                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4524                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4525                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4526                         return false;
4527                 /* fall through */
4528         case DB_VECTOR:
4529                 if (vcpu->guest_debug &
4530                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
4531                         return false;
4532                 /* fall through */
4533         case DE_VECTOR:
4534         case OF_VECTOR:
4535         case BR_VECTOR:
4536         case UD_VECTOR:
4537         case DF_VECTOR:
4538         case SS_VECTOR:
4539         case GP_VECTOR:
4540         case MF_VECTOR:
4541                 return true;
4542         }
4543         return false;
4544 }
4545
4546 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4547                                   int vec, u32 err_code)
4548 {
4549         /*
4550          * Instruction with address size override prefix opcode 0x67
4551          * Cause the #SS fault with 0 error code in VM86 mode.
4552          */
4553         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4554                 if (kvm_emulate_instruction(vcpu, 0)) {
4555                         if (vcpu->arch.halt_request) {
4556                                 vcpu->arch.halt_request = 0;
4557                                 return kvm_vcpu_halt(vcpu);
4558                         }
4559                         return 1;
4560                 }
4561                 return 0;
4562         }
4563
4564         /*
4565          * Forward all other exceptions that are valid in real mode.
4566          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4567          *        the required debugging infrastructure rework.
4568          */
4569         kvm_queue_exception(vcpu, vec);
4570         return 1;
4571 }
4572
4573 /*
4574  * Trigger machine check on the host. We assume all the MSRs are already set up
4575  * by the CPU and that we still run on the same CPU as the MCE occurred on.
4576  * We pass a fake environment to the machine check handler because we want
4577  * the guest to be always treated like user space, no matter what context
4578  * it used internally.
4579  */
4580 static void kvm_machine_check(void)
4581 {
4582 #if defined(CONFIG_X86_MCE)
4583         struct pt_regs regs = {
4584                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
4585                 .flags = X86_EFLAGS_IF,
4586         };
4587
4588         do_machine_check(&regs, 0);
4589 #endif
4590 }
4591
4592 static int handle_machine_check(struct kvm_vcpu *vcpu)
4593 {
4594         /* handled by vmx_vcpu_run() */
4595         return 1;
4596 }
4597
4598 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4599 {
4600         struct vcpu_vmx *vmx = to_vmx(vcpu);
4601         struct kvm_run *kvm_run = vcpu->run;
4602         u32 intr_info, ex_no, error_code;
4603         unsigned long cr2, rip, dr6;
4604         u32 vect_info;
4605
4606         vect_info = vmx->idt_vectoring_info;
4607         intr_info = vmx->exit_intr_info;
4608
4609         if (is_machine_check(intr_info) || is_nmi(intr_info))
4610                 return 1; /* handled by handle_exception_nmi_irqoff() */
4611
4612         if (is_invalid_opcode(intr_info))
4613                 return handle_ud(vcpu);
4614
4615         error_code = 0;
4616         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4617                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4618
4619         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4620                 WARN_ON_ONCE(!enable_vmware_backdoor);
4621
4622                 /*
4623                  * VMware backdoor emulation on #GP interception only handles
4624                  * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4625                  * error code on #GP.
4626                  */
4627                 if (error_code) {
4628                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4629                         return 1;
4630                 }
4631                 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
4632         }
4633
4634         /*
4635          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4636          * MMIO, it is better to report an internal error.
4637          * See the comments in vmx_handle_exit.
4638          */
4639         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4640             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4641                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4642                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4643                 vcpu->run->internal.ndata = 3;
4644                 vcpu->run->internal.data[0] = vect_info;
4645                 vcpu->run->internal.data[1] = intr_info;
4646                 vcpu->run->internal.data[2] = error_code;
4647                 return 0;
4648         }
4649
4650         if (is_page_fault(intr_info)) {
4651                 cr2 = vmcs_readl(EXIT_QUALIFICATION);
4652                 /* EPT won't cause page fault directly */
4653                 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4654                 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4655         }
4656
4657         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4658
4659         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4660                 return handle_rmode_exception(vcpu, ex_no, error_code);
4661
4662         switch (ex_no) {
4663         case AC_VECTOR:
4664                 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4665                 return 1;
4666         case DB_VECTOR:
4667                 dr6 = vmcs_readl(EXIT_QUALIFICATION);
4668                 if (!(vcpu->guest_debug &
4669                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4670                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4671                         vcpu->arch.dr6 |= dr6 | DR6_RTM;
4672                         if (is_icebp(intr_info))
4673                                 WARN_ON(!skip_emulated_instruction(vcpu));
4674
4675                         kvm_queue_exception(vcpu, DB_VECTOR);
4676                         return 1;
4677                 }
4678                 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
4679                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4680                 /* fall through */
4681         case BP_VECTOR:
4682                 /*
4683                  * Update instruction length as we may reinject #BP from
4684                  * user space while in guest debugging mode. Reading it for
4685                  * #DB as well causes no harm, it is not used in that case.
4686                  */
4687                 vmx->vcpu.arch.event_exit_inst_len =
4688                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4689                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4690                 rip = kvm_rip_read(vcpu);
4691                 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
4692                 kvm_run->debug.arch.exception = ex_no;
4693                 break;
4694         default:
4695                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4696                 kvm_run->ex.exception = ex_no;
4697                 kvm_run->ex.error_code = error_code;
4698                 break;
4699         }
4700         return 0;
4701 }
4702
4703 static __always_inline int handle_external_interrupt(struct kvm_vcpu *vcpu)
4704 {
4705         ++vcpu->stat.irq_exits;
4706         return 1;
4707 }
4708
4709 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4710 {
4711         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4712         vcpu->mmio_needed = 0;
4713         return 0;
4714 }
4715
4716 static int handle_io(struct kvm_vcpu *vcpu)
4717 {
4718         unsigned long exit_qualification;
4719         int size, in, string;
4720         unsigned port;
4721
4722         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4723         string = (exit_qualification & 16) != 0;
4724
4725         ++vcpu->stat.io_exits;
4726
4727         if (string)
4728                 return kvm_emulate_instruction(vcpu, 0);
4729
4730         port = exit_qualification >> 16;
4731         size = (exit_qualification & 7) + 1;
4732         in = (exit_qualification & 8) != 0;
4733
4734         return kvm_fast_pio(vcpu, size, port, in);
4735 }
4736
4737 static void
4738 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4739 {
4740         /*
4741          * Patch in the VMCALL instruction:
4742          */
4743         hypercall[0] = 0x0f;
4744         hypercall[1] = 0x01;
4745         hypercall[2] = 0xc1;
4746 }
4747
4748 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4749 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4750 {
4751         if (is_guest_mode(vcpu)) {
4752                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4753                 unsigned long orig_val = val;
4754
4755                 /*
4756                  * We get here when L2 changed cr0 in a way that did not change
4757                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4758                  * but did change L0 shadowed bits. So we first calculate the
4759                  * effective cr0 value that L1 would like to write into the
4760                  * hardware. It consists of the L2-owned bits from the new
4761                  * value combined with the L1-owned bits from L1's guest_cr0.
4762                  */
4763                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4764                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4765
4766                 if (!nested_guest_cr0_valid(vcpu, val))
4767                         return 1;
4768
4769                 if (kvm_set_cr0(vcpu, val))
4770                         return 1;
4771                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4772                 return 0;
4773         } else {
4774                 if (to_vmx(vcpu)->nested.vmxon &&
4775                     !nested_host_cr0_valid(vcpu, val))
4776                         return 1;
4777
4778                 return kvm_set_cr0(vcpu, val);
4779         }
4780 }
4781
4782 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4783 {
4784         if (is_guest_mode(vcpu)) {
4785                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4786                 unsigned long orig_val = val;
4787
4788                 /* analogously to handle_set_cr0 */
4789                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4790                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4791                 if (kvm_set_cr4(vcpu, val))
4792                         return 1;
4793                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4794                 return 0;
4795         } else
4796                 return kvm_set_cr4(vcpu, val);
4797 }
4798
4799 static int handle_desc(struct kvm_vcpu *vcpu)
4800 {
4801         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4802         return kvm_emulate_instruction(vcpu, 0);
4803 }
4804
4805 static int handle_cr(struct kvm_vcpu *vcpu)
4806 {
4807         unsigned long exit_qualification, val;
4808         int cr;
4809         int reg;
4810         int err;
4811         int ret;
4812
4813         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4814         cr = exit_qualification & 15;
4815         reg = (exit_qualification >> 8) & 15;
4816         switch ((exit_qualification >> 4) & 3) {
4817         case 0: /* mov to cr */
4818                 val = kvm_register_readl(vcpu, reg);
4819                 trace_kvm_cr_write(cr, val);
4820                 switch (cr) {
4821                 case 0:
4822                         err = handle_set_cr0(vcpu, val);
4823                         return kvm_complete_insn_gp(vcpu, err);
4824                 case 3:
4825                         WARN_ON_ONCE(enable_unrestricted_guest);
4826                         err = kvm_set_cr3(vcpu, val);
4827                         return kvm_complete_insn_gp(vcpu, err);
4828                 case 4:
4829                         err = handle_set_cr4(vcpu, val);
4830                         return kvm_complete_insn_gp(vcpu, err);
4831                 case 8: {
4832                                 u8 cr8_prev = kvm_get_cr8(vcpu);
4833                                 u8 cr8 = (u8)val;
4834                                 err = kvm_set_cr8(vcpu, cr8);
4835                                 ret = kvm_complete_insn_gp(vcpu, err);
4836                                 if (lapic_in_kernel(vcpu))
4837                                         return ret;
4838                                 if (cr8_prev <= cr8)
4839                                         return ret;
4840                                 /*
4841                                  * TODO: we might be squashing a
4842                                  * KVM_GUESTDBG_SINGLESTEP-triggered
4843                                  * KVM_EXIT_DEBUG here.
4844                                  */
4845                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4846                                 return 0;
4847                         }
4848                 }
4849                 break;
4850         case 2: /* clts */
4851                 WARN_ONCE(1, "Guest should always own CR0.TS");
4852                 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4853                 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4854                 return kvm_skip_emulated_instruction(vcpu);
4855         case 1: /*mov from cr*/
4856                 switch (cr) {
4857                 case 3:
4858                         WARN_ON_ONCE(enable_unrestricted_guest);
4859                         val = kvm_read_cr3(vcpu);
4860                         kvm_register_write(vcpu, reg, val);
4861                         trace_kvm_cr_read(cr, val);
4862                         return kvm_skip_emulated_instruction(vcpu);
4863                 case 8:
4864                         val = kvm_get_cr8(vcpu);
4865                         kvm_register_write(vcpu, reg, val);
4866                         trace_kvm_cr_read(cr, val);
4867                         return kvm_skip_emulated_instruction(vcpu);
4868                 }
4869                 break;
4870         case 3: /* lmsw */
4871                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4872                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4873                 kvm_lmsw(vcpu, val);
4874
4875                 return kvm_skip_emulated_instruction(vcpu);
4876         default:
4877                 break;
4878         }
4879         vcpu->run->exit_reason = 0;
4880         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
4881                (int)(exit_qualification >> 4) & 3, cr);
4882         return 0;
4883 }
4884
4885 static int handle_dr(struct kvm_vcpu *vcpu)
4886 {
4887         unsigned long exit_qualification;
4888         int dr, dr7, reg;
4889
4890         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4891         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
4892
4893         /* First, if DR does not exist, trigger UD */
4894         if (!kvm_require_dr(vcpu, dr))
4895                 return 1;
4896
4897         /* Do not handle if the CPL > 0, will trigger GP on re-entry */
4898         if (!kvm_require_cpl(vcpu, 0))
4899                 return 1;
4900         dr7 = vmcs_readl(GUEST_DR7);
4901         if (dr7 & DR7_GD) {
4902                 /*
4903                  * As the vm-exit takes precedence over the debug trap, we
4904                  * need to emulate the latter, either for the host or the
4905                  * guest debugging itself.
4906                  */
4907                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
4908                         vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4909                         vcpu->run->debug.arch.dr7 = dr7;
4910                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4911                         vcpu->run->debug.arch.exception = DB_VECTOR;
4912                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4913                         return 0;
4914                 } else {
4915                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4916                         vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4917                         kvm_queue_exception(vcpu, DB_VECTOR);
4918                         return 1;
4919                 }
4920         }
4921
4922         if (vcpu->guest_debug == 0) {
4923                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4924
4925                 /*
4926                  * No more DR vmexits; force a reload of the debug registers
4927                  * and reenter on this instruction.  The next vmexit will
4928                  * retrieve the full state of the debug registers.
4929                  */
4930                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4931                 return 1;
4932         }
4933
4934         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
4935         if (exit_qualification & TYPE_MOV_FROM_DR) {
4936                 unsigned long val;
4937
4938                 if (kvm_get_dr(vcpu, dr, &val))
4939                         return 1;
4940                 kvm_register_write(vcpu, reg, val);
4941         } else
4942                 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4943                         return 1;
4944
4945         return kvm_skip_emulated_instruction(vcpu);
4946 }
4947
4948 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
4949 {
4950         return vcpu->arch.dr6;
4951 }
4952
4953 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
4954 {
4955 }
4956
4957 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
4958 {
4959         get_debugreg(vcpu->arch.db[0], 0);
4960         get_debugreg(vcpu->arch.db[1], 1);
4961         get_debugreg(vcpu->arch.db[2], 2);
4962         get_debugreg(vcpu->arch.db[3], 3);
4963         get_debugreg(vcpu->arch.dr6, 6);
4964         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
4965
4966         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
4967         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4968 }
4969
4970 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
4971 {
4972         vmcs_writel(GUEST_DR7, val);
4973 }
4974
4975 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
4976 {
4977         kvm_apic_update_ppr(vcpu);
4978         return 1;
4979 }
4980
4981 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
4982 {
4983         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING);
4984
4985         kvm_make_request(KVM_REQ_EVENT, vcpu);
4986
4987         ++vcpu->stat.irq_window_exits;
4988         return 1;
4989 }
4990
4991 static int handle_vmcall(struct kvm_vcpu *vcpu)
4992 {
4993         return kvm_emulate_hypercall(vcpu);
4994 }
4995
4996 static int handle_invd(struct kvm_vcpu *vcpu)
4997 {
4998         return kvm_emulate_instruction(vcpu, 0);
4999 }
5000
5001 static int handle_invlpg(struct kvm_vcpu *vcpu)
5002 {
5003         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5004
5005         kvm_mmu_invlpg(vcpu, exit_qualification);
5006         return kvm_skip_emulated_instruction(vcpu);
5007 }
5008
5009 static int handle_rdpmc(struct kvm_vcpu *vcpu)
5010 {
5011         int err;
5012
5013         err = kvm_rdpmc(vcpu);
5014         return kvm_complete_insn_gp(vcpu, err);
5015 }
5016
5017 static int handle_wbinvd(struct kvm_vcpu *vcpu)
5018 {
5019         return kvm_emulate_wbinvd(vcpu);
5020 }
5021
5022 static int handle_xsetbv(struct kvm_vcpu *vcpu)
5023 {
5024         u64 new_bv = kvm_read_edx_eax(vcpu);
5025         u32 index = kvm_rcx_read(vcpu);
5026
5027         if (kvm_set_xcr(vcpu, index, new_bv) == 0)
5028                 return kvm_skip_emulated_instruction(vcpu);
5029         return 1;
5030 }
5031
5032 static int handle_apic_access(struct kvm_vcpu *vcpu)
5033 {
5034         if (likely(fasteoi)) {
5035                 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5036                 int access_type, offset;
5037
5038                 access_type = exit_qualification & APIC_ACCESS_TYPE;
5039                 offset = exit_qualification & APIC_ACCESS_OFFSET;
5040                 /*
5041                  * Sane guest uses MOV to write EOI, with written value
5042                  * not cared. So make a short-circuit here by avoiding
5043                  * heavy instruction emulation.
5044                  */
5045                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5046                     (offset == APIC_EOI)) {
5047                         kvm_lapic_set_eoi(vcpu);
5048                         return kvm_skip_emulated_instruction(vcpu);
5049                 }
5050         }
5051         return kvm_emulate_instruction(vcpu, 0);
5052 }
5053
5054 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5055 {
5056         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5057         int vector = exit_qualification & 0xff;
5058
5059         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5060         kvm_apic_set_eoi_accelerated(vcpu, vector);
5061         return 1;
5062 }
5063
5064 static int handle_apic_write(struct kvm_vcpu *vcpu)
5065 {
5066         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5067         u32 offset = exit_qualification & 0xfff;
5068
5069         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5070         kvm_apic_write_nodecode(vcpu, offset);
5071         return 1;
5072 }
5073
5074 static int handle_task_switch(struct kvm_vcpu *vcpu)
5075 {
5076         struct vcpu_vmx *vmx = to_vmx(vcpu);
5077         unsigned long exit_qualification;
5078         bool has_error_code = false;
5079         u32 error_code = 0;
5080         u16 tss_selector;
5081         int reason, type, idt_v, idt_index;
5082
5083         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5084         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5085         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5086
5087         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5088
5089         reason = (u32)exit_qualification >> 30;
5090         if (reason == TASK_SWITCH_GATE && idt_v) {
5091                 switch (type) {
5092                 case INTR_TYPE_NMI_INTR:
5093                         vcpu->arch.nmi_injected = false;
5094                         vmx_set_nmi_mask(vcpu, true);
5095                         break;
5096                 case INTR_TYPE_EXT_INTR:
5097                 case INTR_TYPE_SOFT_INTR:
5098                         kvm_clear_interrupt_queue(vcpu);
5099                         break;
5100                 case INTR_TYPE_HARD_EXCEPTION:
5101                         if (vmx->idt_vectoring_info &
5102                             VECTORING_INFO_DELIVER_CODE_MASK) {
5103                                 has_error_code = true;
5104                                 error_code =
5105                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5106                         }
5107                         /* fall through */
5108                 case INTR_TYPE_SOFT_EXCEPTION:
5109                         kvm_clear_exception_queue(vcpu);
5110                         break;
5111                 default:
5112                         break;
5113                 }
5114         }
5115         tss_selector = exit_qualification;
5116
5117         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5118                        type != INTR_TYPE_EXT_INTR &&
5119                        type != INTR_TYPE_NMI_INTR))
5120                 WARN_ON(!skip_emulated_instruction(vcpu));
5121
5122         /*
5123          * TODO: What about debug traps on tss switch?
5124          *       Are we supposed to inject them and update dr6?
5125          */
5126         return kvm_task_switch(vcpu, tss_selector,
5127                                type == INTR_TYPE_SOFT_INTR ? idt_index : -1,
5128                                reason, has_error_code, error_code);
5129 }
5130
5131 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5132 {
5133         unsigned long exit_qualification;
5134         gpa_t gpa;
5135         u64 error_code;
5136
5137         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5138
5139         /*
5140          * EPT violation happened while executing iret from NMI,
5141          * "blocked by NMI" bit has to be set before next VM entry.
5142          * There are errata that may cause this bit to not be set:
5143          * AAK134, BY25.
5144          */
5145         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5146                         enable_vnmi &&
5147                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5148                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5149
5150         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5151         trace_kvm_page_fault(gpa, exit_qualification);
5152
5153         /* Is it a read fault? */
5154         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5155                      ? PFERR_USER_MASK : 0;
5156         /* Is it a write fault? */
5157         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5158                       ? PFERR_WRITE_MASK : 0;
5159         /* Is it a fetch fault? */
5160         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5161                       ? PFERR_FETCH_MASK : 0;
5162         /* ept page table entry is present? */
5163         error_code |= (exit_qualification &
5164                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5165                         EPT_VIOLATION_EXECUTABLE))
5166                       ? PFERR_PRESENT_MASK : 0;
5167
5168         error_code |= (exit_qualification & 0x100) != 0 ?
5169                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5170
5171         vcpu->arch.exit_qualification = exit_qualification;
5172         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5173 }
5174
5175 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5176 {
5177         gpa_t gpa;
5178
5179         /*
5180          * A nested guest cannot optimize MMIO vmexits, because we have an
5181          * nGPA here instead of the required GPA.
5182          */
5183         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5184         if (!is_guest_mode(vcpu) &&
5185             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5186                 trace_kvm_fast_mmio(gpa);
5187                 return kvm_skip_emulated_instruction(vcpu);
5188         }
5189
5190         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5191 }
5192
5193 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5194 {
5195         WARN_ON_ONCE(!enable_vnmi);
5196         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING);
5197         ++vcpu->stat.nmi_window_exits;
5198         kvm_make_request(KVM_REQ_EVENT, vcpu);
5199
5200         return 1;
5201 }
5202
5203 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5204 {
5205         struct vcpu_vmx *vmx = to_vmx(vcpu);
5206         bool intr_window_requested;
5207         unsigned count = 130;
5208
5209         /*
5210          * We should never reach the point where we are emulating L2
5211          * due to invalid guest state as that means we incorrectly
5212          * allowed a nested VMEntry with an invalid vmcs12.
5213          */
5214         WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);
5215
5216         intr_window_requested = exec_controls_get(vmx) &
5217                                 CPU_BASED_INTR_WINDOW_EXITING;
5218
5219         while (vmx->emulation_required && count-- != 0) {
5220                 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5221                         return handle_interrupt_window(&vmx->vcpu);
5222
5223                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5224                         return 1;
5225
5226                 if (!kvm_emulate_instruction(vcpu, 0))
5227                         return 0;
5228
5229                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5230                     vcpu->arch.exception.pending) {
5231                         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5232                         vcpu->run->internal.suberror =
5233                                                 KVM_INTERNAL_ERROR_EMULATION;
5234                         vcpu->run->internal.ndata = 0;
5235                         return 0;
5236                 }
5237
5238                 if (vcpu->arch.halt_request) {
5239                         vcpu->arch.halt_request = 0;
5240                         return kvm_vcpu_halt(vcpu);
5241                 }
5242
5243                 /*
5244                  * Note, return 1 and not 0, vcpu_run() is responsible for
5245                  * morphing the pending signal into the proper return code.
5246                  */
5247                 if (signal_pending(current))
5248                         return 1;
5249
5250                 if (need_resched())
5251                         schedule();
5252         }
5253
5254         return 1;
5255 }
5256
5257 static void grow_ple_window(struct kvm_vcpu *vcpu)
5258 {
5259         struct vcpu_vmx *vmx = to_vmx(vcpu);
5260         unsigned int old = vmx->ple_window;
5261
5262         vmx->ple_window = __grow_ple_window(old, ple_window,
5263                                             ple_window_grow,
5264                                             ple_window_max);
5265
5266         if (vmx->ple_window != old) {
5267                 vmx->ple_window_dirty = true;
5268                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5269                                             vmx->ple_window, old);
5270         }
5271 }
5272
5273 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5274 {
5275         struct vcpu_vmx *vmx = to_vmx(vcpu);
5276         unsigned int old = vmx->ple_window;
5277
5278         vmx->ple_window = __shrink_ple_window(old, ple_window,
5279                                               ple_window_shrink,
5280                                               ple_window);
5281
5282         if (vmx->ple_window != old) {
5283                 vmx->ple_window_dirty = true;
5284                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5285                                             vmx->ple_window, old);
5286         }
5287 }
5288
5289 /*
5290  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5291  */
5292 static void wakeup_handler(void)
5293 {
5294         struct kvm_vcpu *vcpu;
5295         int cpu = smp_processor_id();
5296
5297         spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5298         list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
5299                         blocked_vcpu_list) {
5300                 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
5301
5302                 if (pi_test_on(pi_desc) == 1)
5303                         kvm_vcpu_kick(vcpu);
5304         }
5305         spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5306 }
5307
5308 static void vmx_enable_tdp(void)
5309 {
5310         kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
5311                 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
5312                 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
5313                 0ull, VMX_EPT_EXECUTABLE_MASK,
5314                 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5315                 VMX_EPT_RWX_MASK, 0ull);
5316
5317         ept_set_mmio_spte_mask();
5318 }
5319
5320 /*
5321  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5322  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5323  */
5324 static int handle_pause(struct kvm_vcpu *vcpu)
5325 {
5326         if (!kvm_pause_in_guest(vcpu->kvm))
5327                 grow_ple_window(vcpu);
5328
5329         /*
5330          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5331          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5332          * never set PAUSE_EXITING and just set PLE if supported,
5333          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5334          */
5335         kvm_vcpu_on_spin(vcpu, true);
5336         return kvm_skip_emulated_instruction(vcpu);
5337 }
5338
5339 static int handle_nop(struct kvm_vcpu *vcpu)
5340 {
5341         return kvm_skip_emulated_instruction(vcpu);
5342 }
5343
5344 static int handle_mwait(struct kvm_vcpu *vcpu)
5345 {
5346         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
5347         return handle_nop(vcpu);
5348 }
5349
5350 static int handle_invalid_op(struct kvm_vcpu *vcpu)
5351 {
5352         kvm_queue_exception(vcpu, UD_VECTOR);
5353         return 1;
5354 }
5355
5356 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5357 {
5358         return 1;
5359 }
5360
5361 static int handle_monitor(struct kvm_vcpu *vcpu)
5362 {
5363         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
5364         return handle_nop(vcpu);
5365 }
5366
5367 static int handle_invpcid(struct kvm_vcpu *vcpu)
5368 {
5369         u32 vmx_instruction_info;
5370         unsigned long type;
5371         bool pcid_enabled;
5372         gva_t gva;
5373         struct x86_exception e;
5374         unsigned i;
5375         unsigned long roots_to_free = 0;
5376         struct {
5377                 u64 pcid;
5378                 u64 gla;
5379         } operand;
5380
5381         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5382                 kvm_queue_exception(vcpu, UD_VECTOR);
5383                 return 1;
5384         }
5385
5386         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5387         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
5388
5389         if (type > 3) {
5390                 kvm_inject_gp(vcpu, 0);
5391                 return 1;
5392         }
5393
5394         /* According to the Intel instruction reference, the memory operand
5395          * is read even if it isn't needed (e.g., for type==all)
5396          */
5397         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5398                                 vmx_instruction_info, false,
5399                                 sizeof(operand), &gva))
5400                 return 1;
5401
5402         if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5403                 kvm_inject_emulated_page_fault(vcpu, &e);
5404                 return 1;
5405         }
5406
5407         if (operand.pcid >> 12 != 0) {
5408                 kvm_inject_gp(vcpu, 0);
5409                 return 1;
5410         }
5411
5412         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
5413
5414         switch (type) {
5415         case INVPCID_TYPE_INDIV_ADDR:
5416                 if ((!pcid_enabled && (operand.pcid != 0)) ||
5417                     is_noncanonical_address(operand.gla, vcpu)) {
5418                         kvm_inject_gp(vcpu, 0);
5419                         return 1;
5420                 }
5421                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
5422                 return kvm_skip_emulated_instruction(vcpu);
5423
5424         case INVPCID_TYPE_SINGLE_CTXT:
5425                 if (!pcid_enabled && (operand.pcid != 0)) {
5426                         kvm_inject_gp(vcpu, 0);
5427                         return 1;
5428                 }
5429
5430                 if (kvm_get_active_pcid(vcpu) == operand.pcid) {
5431                         kvm_mmu_sync_roots(vcpu);
5432                         kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
5433                 }
5434
5435                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5436                         if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
5437                             == operand.pcid)
5438                                 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5439
5440                 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
5441                 /*
5442                  * If neither the current cr3 nor any of the prev_roots use the
5443                  * given PCID, then nothing needs to be done here because a
5444                  * resync will happen anyway before switching to any other CR3.
5445                  */
5446
5447                 return kvm_skip_emulated_instruction(vcpu);
5448
5449         case INVPCID_TYPE_ALL_NON_GLOBAL:
5450                 /*
5451                  * Currently, KVM doesn't mark global entries in the shadow
5452                  * page tables, so a non-global flush just degenerates to a
5453                  * global flush. If needed, we could optimize this later by
5454                  * keeping track of global entries in shadow page tables.
5455                  */
5456
5457                 /* fall-through */
5458         case INVPCID_TYPE_ALL_INCL_GLOBAL:
5459                 kvm_mmu_unload(vcpu);
5460                 return kvm_skip_emulated_instruction(vcpu);
5461
5462         default:
5463                 BUG(); /* We have already checked above that type <= 3 */
5464         }
5465 }
5466
5467 static int handle_pml_full(struct kvm_vcpu *vcpu)
5468 {
5469         unsigned long exit_qualification;
5470
5471         trace_kvm_pml_full(vcpu->vcpu_id);
5472
5473         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5474
5475         /*
5476          * PML buffer FULL happened while executing iret from NMI,
5477          * "blocked by NMI" bit has to be set before next VM entry.
5478          */
5479         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5480                         enable_vnmi &&
5481                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5482                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5483                                 GUEST_INTR_STATE_NMI);
5484
5485         /*
5486          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5487          * here.., and there's no userspace involvement needed for PML.
5488          */
5489         return 1;
5490 }
5491
5492 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5493 {
5494         struct vcpu_vmx *vmx = to_vmx(vcpu);
5495
5496         if (!vmx->req_immediate_exit &&
5497             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled))
5498                 kvm_lapic_expired_hv_timer(vcpu);
5499
5500         return 1;
5501 }
5502
5503 /*
5504  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5505  * are overwritten by nested_vmx_setup() when nested=1.
5506  */
5507 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5508 {
5509         kvm_queue_exception(vcpu, UD_VECTOR);
5510         return 1;
5511 }
5512
5513 static int handle_encls(struct kvm_vcpu *vcpu)
5514 {
5515         /*
5516          * SGX virtualization is not yet supported.  There is no software
5517          * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5518          * to prevent the guest from executing ENCLS.
5519          */
5520         kvm_queue_exception(vcpu, UD_VECTOR);
5521         return 1;
5522 }
5523
5524 /*
5525  * The exit handlers return 1 if the exit was handled fully and guest execution
5526  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5527  * to be done to userspace and return 0.
5528  */
5529 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5530         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5531         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5532         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5533         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5534         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5535         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5536         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5537         [EXIT_REASON_CPUID]                   = kvm_emulate_cpuid,
5538         [EXIT_REASON_MSR_READ]                = kvm_emulate_rdmsr,
5539         [EXIT_REASON_MSR_WRITE]               = kvm_emulate_wrmsr,
5540         [EXIT_REASON_INTERRUPT_WINDOW]        = handle_interrupt_window,
5541         [EXIT_REASON_HLT]                     = kvm_emulate_halt,
5542         [EXIT_REASON_INVD]                    = handle_invd,
5543         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5544         [EXIT_REASON_RDPMC]                   = handle_rdpmc,
5545         [EXIT_REASON_VMCALL]                  = handle_vmcall,
5546         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5547         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5548         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5549         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5550         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5551         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5552         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5553         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5554         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5555         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5556         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5557         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5558         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5559         [EXIT_REASON_WBINVD]                  = handle_wbinvd,
5560         [EXIT_REASON_XSETBV]                  = handle_xsetbv,
5561         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5562         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5563         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5564         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5565         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5566         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5567         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5568         [EXIT_REASON_MWAIT_INSTRUCTION]       = handle_mwait,
5569         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5570         [EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
5571         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5572         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5573         [EXIT_REASON_RDRAND]                  = handle_invalid_op,
5574         [EXIT_REASON_RDSEED]                  = handle_invalid_op,
5575         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5576         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5577         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5578         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5579         [EXIT_REASON_ENCLS]                   = handle_encls,
5580 };
5581
5582 static const int kvm_vmx_max_exit_handlers =
5583         ARRAY_SIZE(kvm_vmx_exit_handlers);
5584
5585 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5586 {
5587         *info1 = vmcs_readl(EXIT_QUALIFICATION);
5588         *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5589 }
5590
5591 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5592 {
5593         if (vmx->pml_pg) {
5594                 __free_page(vmx->pml_pg);
5595                 vmx->pml_pg = NULL;
5596         }
5597 }
5598
5599 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5600 {
5601         struct vcpu_vmx *vmx = to_vmx(vcpu);
5602         u64 *pml_buf;
5603         u16 pml_idx;
5604
5605         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5606
5607         /* Do nothing if PML buffer is empty */
5608         if (pml_idx == (PML_ENTITY_NUM - 1))
5609                 return;
5610
5611         /* PML index always points to next available PML buffer entity */
5612         if (pml_idx >= PML_ENTITY_NUM)
5613                 pml_idx = 0;
5614         else
5615                 pml_idx++;
5616
5617         pml_buf = page_address(vmx->pml_pg);
5618         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5619                 u64 gpa;
5620
5621                 gpa = pml_buf[pml_idx];
5622                 WARN_ON(gpa & (PAGE_SIZE - 1));
5623                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5624         }
5625
5626         /* reset PML index */
5627         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5628 }
5629
5630 /*
5631  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5632  * Called before reporting dirty_bitmap to userspace.
5633  */
5634 static void kvm_flush_pml_buffers(struct kvm *kvm)
5635 {
5636         int i;
5637         struct kvm_vcpu *vcpu;
5638         /*
5639          * We only need to kick vcpu out of guest mode here, as PML buffer
5640          * is flushed at beginning of all VMEXITs, and it's obvious that only
5641          * vcpus running in guest are possible to have unflushed GPAs in PML
5642          * buffer.
5643          */
5644         kvm_for_each_vcpu(i, vcpu, kvm)
5645                 kvm_vcpu_kick(vcpu);
5646 }
5647
5648 static void vmx_dump_sel(char *name, uint32_t sel)
5649 {
5650         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5651                name, vmcs_read16(sel),
5652                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5653                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5654                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5655 }
5656
5657 static void vmx_dump_dtsel(char *name, uint32_t limit)
5658 {
5659         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5660                name, vmcs_read32(limit),
5661                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5662 }
5663
5664 void dump_vmcs(void)
5665 {
5666         u32 vmentry_ctl, vmexit_ctl;
5667         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5668         unsigned long cr4;
5669         u64 efer;
5670         int i, n;
5671
5672         if (!dump_invalid_vmcs) {
5673                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5674                 return;
5675         }
5676
5677         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5678         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5679         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5680         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5681         cr4 = vmcs_readl(GUEST_CR4);
5682         efer = vmcs_read64(GUEST_IA32_EFER);
5683         secondary_exec_control = 0;
5684         if (cpu_has_secondary_exec_ctrls())
5685                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5686
5687         pr_err("*** Guest State ***\n");
5688         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5689                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5690                vmcs_readl(CR0_GUEST_HOST_MASK));
5691         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5692                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5693         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5694         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
5695             (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
5696         {
5697                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5698                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5699                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5700                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5701         }
5702         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5703                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5704         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5705                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5706         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5707                vmcs_readl(GUEST_SYSENTER_ESP),
5708                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5709         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5710         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5711         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5712         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5713         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5714         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5715         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5716         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5717         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5718         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5719         if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
5720             (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
5721                 pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
5722                        efer, vmcs_read64(GUEST_IA32_PAT));
5723         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5724                vmcs_read64(GUEST_IA32_DEBUGCTL),
5725                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5726         if (cpu_has_load_perf_global_ctrl() &&
5727             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5728                 pr_err("PerfGlobCtl = 0x%016llx\n",
5729                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5730         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5731                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5732         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5733                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5734                vmcs_read32(GUEST_ACTIVITY_STATE));
5735         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5736                 pr_err("InterruptStatus = %04x\n",
5737                        vmcs_read16(GUEST_INTR_STATUS));
5738
5739         pr_err("*** Host State ***\n");
5740         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5741                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5742         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5743                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5744                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5745                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5746                vmcs_read16(HOST_TR_SELECTOR));
5747         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5748                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5749                vmcs_readl(HOST_TR_BASE));
5750         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5751                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5752         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5753                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5754                vmcs_readl(HOST_CR4));
5755         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5756                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5757                vmcs_read32(HOST_IA32_SYSENTER_CS),
5758                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5759         if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
5760                 pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
5761                        vmcs_read64(HOST_IA32_EFER),
5762                        vmcs_read64(HOST_IA32_PAT));
5763         if (cpu_has_load_perf_global_ctrl() &&
5764             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5765                 pr_err("PerfGlobCtl = 0x%016llx\n",
5766                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5767
5768         pr_err("*** Control State ***\n");
5769         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5770                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5771         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5772         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5773                vmcs_read32(EXCEPTION_BITMAP),
5774                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5775                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5776         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5777                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5778                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5779                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5780         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5781                vmcs_read32(VM_EXIT_INTR_INFO),
5782                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5783                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5784         pr_err("        reason=%08x qualification=%016lx\n",
5785                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5786         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5787                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5788                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5789         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5790         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5791                 pr_err("TSC Multiplier = 0x%016llx\n",
5792                        vmcs_read64(TSC_MULTIPLIER));
5793         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5794                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5795                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5796                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5797                 }
5798                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5799                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5800                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5801                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5802         }
5803         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5804                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5805         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5806                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5807         n = vmcs_read32(CR3_TARGET_COUNT);
5808         for (i = 0; i + 1 < n; i += 4)
5809                 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5810                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
5811                        i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
5812         if (i < n)
5813                 pr_err("CR3 target%u=%016lx\n",
5814                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
5815         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5816                 pr_err("PLE Gap=%08x Window=%08x\n",
5817                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5818         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5819                 pr_err("Virtual processor ID = 0x%04x\n",
5820                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5821 }
5822
5823 /*
5824  * The guest has exited.  See if we can fix it or if we need userspace
5825  * assistance.
5826  */
5827 static int vmx_handle_exit(struct kvm_vcpu *vcpu,
5828         enum exit_fastpath_completion exit_fastpath)
5829 {
5830         struct vcpu_vmx *vmx = to_vmx(vcpu);
5831         u32 exit_reason = vmx->exit_reason;
5832         u32 vectoring_info = vmx->idt_vectoring_info;
5833
5834         trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5835
5836         /*
5837          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5838          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5839          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5840          * mode as if vcpus is in root mode, the PML buffer must has been
5841          * flushed already.
5842          */
5843         if (enable_pml)
5844                 vmx_flush_pml_buffer(vcpu);
5845
5846         /* If guest state is invalid, start emulating */
5847         if (vmx->emulation_required)
5848                 return handle_invalid_guest_state(vcpu);
5849
5850         if (is_guest_mode(vcpu)) {
5851                 /*
5852                  * The host physical addresses of some pages of guest memory
5853                  * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
5854                  * Page). The CPU may write to these pages via their host
5855                  * physical address while L2 is running, bypassing any
5856                  * address-translation-based dirty tracking (e.g. EPT write
5857                  * protection).
5858                  *
5859                  * Mark them dirty on every exit from L2 to prevent them from
5860                  * getting out of sync with dirty tracking.
5861                  */
5862                 nested_mark_vmcs12_pages_dirty(vcpu);
5863
5864                 if (nested_vmx_exit_reflected(vcpu, exit_reason))
5865                         return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5866         }
5867
5868         if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
5869                 dump_vmcs();
5870                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5871                 vcpu->run->fail_entry.hardware_entry_failure_reason
5872                         = exit_reason;
5873                 return 0;
5874         }
5875
5876         if (unlikely(vmx->fail)) {
5877                 dump_vmcs();
5878                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5879                 vcpu->run->fail_entry.hardware_entry_failure_reason
5880                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5881                 return 0;
5882         }
5883
5884         /*
5885          * Note:
5886          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5887          * delivery event since it indicates guest is accessing MMIO.
5888          * The vm-exit can be triggered again after return to guest that
5889          * will cause infinite loop.
5890          */
5891         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5892                         (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
5893                         exit_reason != EXIT_REASON_EPT_VIOLATION &&
5894                         exit_reason != EXIT_REASON_PML_FULL &&
5895                         exit_reason != EXIT_REASON_TASK_SWITCH)) {
5896                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5897                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5898                 vcpu->run->internal.ndata = 3;
5899                 vcpu->run->internal.data[0] = vectoring_info;
5900                 vcpu->run->internal.data[1] = exit_reason;
5901                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5902                 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
5903                         vcpu->run->internal.ndata++;
5904                         vcpu->run->internal.data[3] =
5905                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5906                 }
5907                 return 0;
5908         }
5909
5910         if (unlikely(!enable_vnmi &&
5911                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5912                 if (vmx_interrupt_allowed(vcpu)) {
5913                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5914                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5915                            vcpu->arch.nmi_pending) {
5916                         /*
5917                          * This CPU don't support us in finding the end of an
5918                          * NMI-blocked window if the guest runs with IRQs
5919                          * disabled. So we pull the trigger after 1 s of
5920                          * futile waiting, but inform the user about this.
5921                          */
5922                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5923                                "state on VCPU %d after 1 s timeout\n",
5924                                __func__, vcpu->vcpu_id);
5925                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5926                 }
5927         }
5928
5929         if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
5930                 kvm_skip_emulated_instruction(vcpu);
5931                 return 1;
5932         }
5933
5934         if (exit_reason >= kvm_vmx_max_exit_handlers)
5935                 goto unexpected_vmexit;
5936 #ifdef CONFIG_RETPOLINE
5937         if (exit_reason == EXIT_REASON_MSR_WRITE)
5938                 return kvm_emulate_wrmsr(vcpu);
5939         else if (exit_reason == EXIT_REASON_PREEMPTION_TIMER)
5940                 return handle_preemption_timer(vcpu);
5941         else if (exit_reason == EXIT_REASON_INTERRUPT_WINDOW)
5942                 return handle_interrupt_window(vcpu);
5943         else if (exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
5944                 return handle_external_interrupt(vcpu);
5945         else if (exit_reason == EXIT_REASON_HLT)
5946                 return kvm_emulate_halt(vcpu);
5947         else if (exit_reason == EXIT_REASON_EPT_MISCONFIG)
5948                 return handle_ept_misconfig(vcpu);
5949 #endif
5950
5951         exit_reason = array_index_nospec(exit_reason,
5952                                          kvm_vmx_max_exit_handlers);
5953         if (!kvm_vmx_exit_handlers[exit_reason])
5954                 goto unexpected_vmexit;
5955
5956         return kvm_vmx_exit_handlers[exit_reason](vcpu);
5957
5958 unexpected_vmexit:
5959         vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n", exit_reason);
5960         dump_vmcs();
5961         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5962         vcpu->run->internal.suberror =
5963                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5964         vcpu->run->internal.ndata = 1;
5965         vcpu->run->internal.data[0] = exit_reason;
5966         return 0;
5967 }
5968
5969 /*
5970  * Software based L1D cache flush which is used when microcode providing
5971  * the cache control MSR is not loaded.
5972  *
5973  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
5974  * flush it is required to read in 64 KiB because the replacement algorithm
5975  * is not exactly LRU. This could be sized at runtime via topology
5976  * information but as all relevant affected CPUs have 32KiB L1D cache size
5977  * there is no point in doing so.
5978  */
5979 static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
5980 {
5981         int size = PAGE_SIZE << L1D_CACHE_ORDER;
5982
5983         /*
5984          * This code is only executed when the the flush mode is 'cond' or
5985          * 'always'
5986          */
5987         if (static_branch_likely(&vmx_l1d_flush_cond)) {
5988                 bool flush_l1d;
5989
5990                 /*
5991                  * Clear the per-vcpu flush bit, it gets set again
5992                  * either from vcpu_run() or from one of the unsafe
5993                  * VMEXIT handlers.
5994                  */
5995                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
5996                 vcpu->arch.l1tf_flush_l1d = false;
5997
5998                 /*
5999                  * Clear the per-cpu flush bit, it gets set again from
6000                  * the interrupt handlers.
6001                  */
6002                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
6003                 kvm_clear_cpu_l1tf_flush_l1d();
6004
6005                 if (!flush_l1d)
6006                         return;
6007         }
6008
6009         vcpu->stat.l1d_flush++;
6010
6011         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
6012                 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
6013                 return;
6014         }
6015
6016         asm volatile(
6017                 /* First ensure the pages are in the TLB */
6018                 "xorl   %%eax, %%eax\n"
6019                 ".Lpopulate_tlb:\n\t"
6020                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6021                 "addl   $4096, %%eax\n\t"
6022                 "cmpl   %%eax, %[size]\n\t"
6023                 "jne    .Lpopulate_tlb\n\t"
6024                 "xorl   %%eax, %%eax\n\t"
6025                 "cpuid\n\t"
6026                 /* Now fill the cache */
6027                 "xorl   %%eax, %%eax\n"
6028                 ".Lfill_cache:\n"
6029                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
6030                 "addl   $64, %%eax\n\t"
6031                 "cmpl   %%eax, %[size]\n\t"
6032                 "jne    .Lfill_cache\n\t"
6033                 "lfence\n"
6034                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
6035                     [size] "r" (size)
6036                 : "eax", "ebx", "ecx", "edx");
6037 }
6038
6039 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6040 {
6041         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6042         int tpr_threshold;
6043
6044         if (is_guest_mode(vcpu) &&
6045                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
6046                 return;
6047
6048         tpr_threshold = (irr == -1 || tpr < irr) ? 0 : irr;
6049         if (is_guest_mode(vcpu))
6050                 to_vmx(vcpu)->nested.l1_tpr_threshold = tpr_threshold;
6051         else
6052                 vmcs_write32(TPR_THRESHOLD, tpr_threshold);
6053 }
6054
6055 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
6056 {
6057         struct vcpu_vmx *vmx = to_vmx(vcpu);
6058         u32 sec_exec_control;
6059
6060         if (!lapic_in_kernel(vcpu))
6061                 return;
6062
6063         if (!flexpriority_enabled &&
6064             !cpu_has_vmx_virtualize_x2apic_mode())
6065                 return;
6066
6067         /* Postpone execution until vmcs01 is the current VMCS. */
6068         if (is_guest_mode(vcpu)) {
6069                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
6070                 return;
6071         }
6072
6073         sec_exec_control = secondary_exec_controls_get(vmx);
6074         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6075                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
6076
6077         switch (kvm_get_apic_mode(vcpu)) {
6078         case LAPIC_MODE_INVALID:
6079                 WARN_ONCE(true, "Invalid local APIC state");
6080         case LAPIC_MODE_DISABLED:
6081                 break;
6082         case LAPIC_MODE_XAPIC:
6083                 if (flexpriority_enabled) {
6084                         sec_exec_control |=
6085                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6086                         vmx_flush_tlb(vcpu, true);
6087                 }
6088                 break;
6089         case LAPIC_MODE_X2APIC:
6090                 if (cpu_has_vmx_virtualize_x2apic_mode())
6091                         sec_exec_control |=
6092                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6093                 break;
6094         }
6095         secondary_exec_controls_set(vmx, sec_exec_control);
6096
6097         vmx_update_msr_bitmap(vcpu);
6098 }
6099
6100 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
6101 {
6102         if (!is_guest_mode(vcpu)) {
6103                 vmcs_write64(APIC_ACCESS_ADDR, hpa);
6104                 vmx_flush_tlb(vcpu, true);
6105         }
6106 }
6107
6108 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6109 {
6110         u16 status;
6111         u8 old;
6112
6113         if (max_isr == -1)
6114                 max_isr = 0;
6115
6116         status = vmcs_read16(GUEST_INTR_STATUS);
6117         old = status >> 8;
6118         if (max_isr != old) {
6119                 status &= 0xff;
6120                 status |= max_isr << 8;
6121                 vmcs_write16(GUEST_INTR_STATUS, status);
6122         }
6123 }
6124
6125 static void vmx_set_rvi(int vector)
6126 {
6127         u16 status;
6128         u8 old;
6129
6130         if (vector == -1)
6131                 vector = 0;
6132
6133         status = vmcs_read16(GUEST_INTR_STATUS);
6134         old = (u8)status & 0xff;
6135         if ((u8)vector != old) {
6136                 status &= ~0xff;
6137                 status |= (u8)vector;
6138                 vmcs_write16(GUEST_INTR_STATUS, status);
6139         }
6140 }
6141
6142 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6143 {
6144         /*
6145          * When running L2, updating RVI is only relevant when
6146          * vmcs12 virtual-interrupt-delivery enabled.
6147          * However, it can be enabled only when L1 also
6148          * intercepts external-interrupts and in that case
6149          * we should not update vmcs02 RVI but instead intercept
6150          * interrupt. Therefore, do nothing when running L2.
6151          */
6152         if (!is_guest_mode(vcpu))
6153                 vmx_set_rvi(max_irr);
6154 }
6155
6156 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6157 {
6158         struct vcpu_vmx *vmx = to_vmx(vcpu);
6159         int max_irr;
6160         bool max_irr_updated;
6161
6162         WARN_ON(!vcpu->arch.apicv_active);
6163         if (pi_test_on(&vmx->pi_desc)) {
6164                 pi_clear_on(&vmx->pi_desc);
6165                 /*
6166                  * IOMMU can write to PID.ON, so the barrier matters even on UP.
6167                  * But on x86 this is just a compiler barrier anyway.
6168                  */
6169                 smp_mb__after_atomic();
6170                 max_irr_updated =
6171                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6172
6173                 /*
6174                  * If we are running L2 and L1 has a new pending interrupt
6175                  * which can be injected, we should re-evaluate
6176                  * what should be done with this new L1 interrupt.
6177                  * If L1 intercepts external-interrupts, we should
6178                  * exit from L2 to L1. Otherwise, interrupt should be
6179                  * delivered directly to L2.
6180                  */
6181                 if (is_guest_mode(vcpu) && max_irr_updated) {
6182                         if (nested_exit_on_intr(vcpu))
6183                                 kvm_vcpu_exiting_guest_mode(vcpu);
6184                         else
6185                                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6186                 }
6187         } else {
6188                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6189         }
6190         vmx_hwapic_irr_update(vcpu, max_irr);
6191         return max_irr;
6192 }
6193
6194 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
6195 {
6196         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6197
6198         return pi_test_on(pi_desc) ||
6199                 (pi_test_sn(pi_desc) && !pi_is_pir_empty(pi_desc));
6200 }
6201
6202 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6203 {
6204         if (!kvm_vcpu_apicv_active(vcpu))
6205                 return;
6206
6207         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6208         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6209         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6210         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6211 }
6212
6213 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6214 {
6215         struct vcpu_vmx *vmx = to_vmx(vcpu);
6216
6217         pi_clear_on(&vmx->pi_desc);
6218         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6219 }
6220
6221 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6222 {
6223         vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6224
6225         /* if exit due to PF check for async PF */
6226         if (is_page_fault(vmx->exit_intr_info)) {
6227                 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6228         /* Handle machine checks before interrupts are enabled */
6229         } else if (is_machine_check(vmx->exit_intr_info)) {
6230                 kvm_machine_check();
6231         /* We need to handle NMIs before interrupts are enabled */
6232         } else if (is_nmi(vmx->exit_intr_info)) {
6233                 kvm_before_interrupt(&vmx->vcpu);
6234                 asm("int $2");
6235                 kvm_after_interrupt(&vmx->vcpu);
6236         }
6237 }
6238
6239 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6240 {
6241         unsigned int vector;
6242         unsigned long entry;
6243 #ifdef CONFIG_X86_64
6244         unsigned long tmp;
6245 #endif
6246         gate_desc *desc;
6247         u32 intr_info;
6248
6249         intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6250         if (WARN_ONCE(!is_external_intr(intr_info),
6251             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6252                 return;
6253
6254         vector = intr_info & INTR_INFO_VECTOR_MASK;
6255         desc = (gate_desc *)host_idt_base + vector;
6256         entry = gate_offset(desc);
6257
6258         kvm_before_interrupt(vcpu);
6259
6260         asm volatile(
6261 #ifdef CONFIG_X86_64
6262                 "mov %%" _ASM_SP ", %[sp]\n\t"
6263                 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
6264                 "push $%c[ss]\n\t"
6265                 "push %[sp]\n\t"
6266 #endif
6267                 "pushf\n\t"
6268                 __ASM_SIZE(push) " $%c[cs]\n\t"
6269                 CALL_NOSPEC
6270                 :
6271 #ifdef CONFIG_X86_64
6272                 [sp]"=&r"(tmp),
6273 #endif
6274                 ASM_CALL_CONSTRAINT
6275                 :
6276                 [thunk_target]"r"(entry),
6277                 [ss]"i"(__KERNEL_DS),
6278                 [cs]"i"(__KERNEL_CS)
6279         );
6280
6281         kvm_after_interrupt(vcpu);
6282 }
6283 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff);
6284
6285 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu,
6286         enum exit_fastpath_completion *exit_fastpath)
6287 {
6288         struct vcpu_vmx *vmx = to_vmx(vcpu);
6289
6290         if (vmx->exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
6291                 handle_external_interrupt_irqoff(vcpu);
6292         else if (vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)
6293                 handle_exception_nmi_irqoff(vmx);
6294         else if (!is_guest_mode(vcpu) &&
6295                 vmx->exit_reason == EXIT_REASON_MSR_WRITE)
6296                 *exit_fastpath = handle_fastpath_set_msr_irqoff(vcpu);
6297 }
6298
6299 static bool vmx_has_emulated_msr(int index)
6300 {
6301         switch (index) {
6302         case MSR_IA32_SMBASE:
6303                 /*
6304                  * We cannot do SMM unless we can run the guest in big
6305                  * real mode.
6306                  */
6307                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6308         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6309                 return nested;
6310         case MSR_AMD64_VIRT_SPEC_CTRL:
6311                 /* This is AMD only.  */
6312                 return false;
6313         default:
6314                 return true;
6315         }
6316 }
6317
6318 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6319 {
6320         u32 exit_intr_info;
6321         bool unblock_nmi;
6322         u8 vector;
6323         bool idtv_info_valid;
6324
6325         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6326
6327         if (enable_vnmi) {
6328                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6329                         return;
6330                 /*
6331                  * Can't use vmx->exit_intr_info since we're not sure what
6332                  * the exit reason is.
6333                  */
6334                 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6335                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6336                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6337                 /*
6338                  * SDM 3: 27.7.1.2 (September 2008)
6339                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6340                  * a guest IRET fault.
6341                  * SDM 3: 23.2.2 (September 2008)
6342                  * Bit 12 is undefined in any of the following cases:
6343                  *  If the VM exit sets the valid bit in the IDT-vectoring
6344                  *   information field.
6345                  *  If the VM exit is due to a double fault.
6346                  */
6347                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6348                     vector != DF_VECTOR && !idtv_info_valid)
6349                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6350                                       GUEST_INTR_STATE_NMI);
6351                 else
6352                         vmx->loaded_vmcs->nmi_known_unmasked =
6353                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6354                                   & GUEST_INTR_STATE_NMI);
6355         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6356                 vmx->loaded_vmcs->vnmi_blocked_time +=
6357                         ktime_to_ns(ktime_sub(ktime_get(),
6358                                               vmx->loaded_vmcs->entry_time));
6359 }
6360
6361 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6362                                       u32 idt_vectoring_info,
6363                                       int instr_len_field,
6364                                       int error_code_field)
6365 {
6366         u8 vector;
6367         int type;
6368         bool idtv_info_valid;
6369
6370         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6371
6372         vcpu->arch.nmi_injected = false;
6373         kvm_clear_exception_queue(vcpu);
6374         kvm_clear_interrupt_queue(vcpu);
6375
6376         if (!idtv_info_valid)
6377                 return;
6378
6379         kvm_make_request(KVM_REQ_EVENT, vcpu);
6380
6381         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6382         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6383
6384         switch (type) {
6385         case INTR_TYPE_NMI_INTR:
6386                 vcpu->arch.nmi_injected = true;
6387                 /*
6388                  * SDM 3: 27.7.1.2 (September 2008)
6389                  * Clear bit "block by NMI" before VM entry if a NMI
6390                  * delivery faulted.
6391                  */
6392                 vmx_set_nmi_mask(vcpu, false);
6393                 break;
6394         case INTR_TYPE_SOFT_EXCEPTION:
6395                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6396                 /* fall through */
6397         case INTR_TYPE_HARD_EXCEPTION:
6398                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6399                         u32 err = vmcs_read32(error_code_field);
6400                         kvm_requeue_exception_e(vcpu, vector, err);
6401                 } else
6402                         kvm_requeue_exception(vcpu, vector);
6403                 break;
6404         case INTR_TYPE_SOFT_INTR:
6405                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6406                 /* fall through */
6407         case INTR_TYPE_EXT_INTR:
6408                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6409                 break;
6410         default:
6411                 break;
6412         }
6413 }
6414
6415 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6416 {
6417         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6418                                   VM_EXIT_INSTRUCTION_LEN,
6419                                   IDT_VECTORING_ERROR_CODE);
6420 }
6421
6422 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6423 {
6424         __vmx_complete_interrupts(vcpu,
6425                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6426                                   VM_ENTRY_INSTRUCTION_LEN,
6427                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6428
6429         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6430 }
6431
6432 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6433 {
6434         int i, nr_msrs;
6435         struct perf_guest_switch_msr *msrs;
6436
6437         msrs = perf_guest_get_msrs(&nr_msrs);
6438
6439         if (!msrs)
6440                 return;
6441
6442         for (i = 0; i < nr_msrs; i++)
6443                 if (msrs[i].host == msrs[i].guest)
6444                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6445                 else
6446                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6447                                         msrs[i].host, false);
6448 }
6449
6450 static void atomic_switch_umwait_control_msr(struct vcpu_vmx *vmx)
6451 {
6452         u32 host_umwait_control;
6453
6454         if (!vmx_has_waitpkg(vmx))
6455                 return;
6456
6457         host_umwait_control = get_umwait_control_msr();
6458
6459         if (vmx->msr_ia32_umwait_control != host_umwait_control)
6460                 add_atomic_switch_msr(vmx, MSR_IA32_UMWAIT_CONTROL,
6461                         vmx->msr_ia32_umwait_control,
6462                         host_umwait_control, false);
6463         else
6464                 clear_atomic_switch_msr(vmx, MSR_IA32_UMWAIT_CONTROL);
6465 }
6466
6467 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6468 {
6469         struct vcpu_vmx *vmx = to_vmx(vcpu);
6470         u64 tscl;
6471         u32 delta_tsc;
6472
6473         if (vmx->req_immediate_exit) {
6474                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6475                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6476         } else if (vmx->hv_deadline_tsc != -1) {
6477                 tscl = rdtsc();
6478                 if (vmx->hv_deadline_tsc > tscl)
6479                         /* set_hv_timer ensures the delta fits in 32-bits */
6480                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6481                                 cpu_preemption_timer_multi);
6482                 else
6483                         delta_tsc = 0;
6484
6485                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6486                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6487         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6488                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6489                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6490         }
6491 }
6492
6493 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6494 {
6495         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6496                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6497                 vmcs_writel(HOST_RSP, host_rsp);
6498         }
6499 }
6500
6501 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched);
6502
6503 static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
6504 {
6505         struct vcpu_vmx *vmx = to_vmx(vcpu);
6506         unsigned long cr3, cr4;
6507
6508         /* Record the guest's net vcpu time for enforced NMI injections. */
6509         if (unlikely(!enable_vnmi &&
6510                      vmx->loaded_vmcs->soft_vnmi_blocked))
6511                 vmx->loaded_vmcs->entry_time = ktime_get();
6512
6513         /* Don't enter VMX if guest state is invalid, let the exit handler
6514            start emulation until we arrive back to a valid state */
6515         if (vmx->emulation_required)
6516                 return;
6517
6518         if (vmx->ple_window_dirty) {
6519                 vmx->ple_window_dirty = false;
6520                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6521         }
6522
6523         /*
6524          * We did this in prepare_switch_to_guest, because it needs to
6525          * be within srcu_read_lock.
6526          */
6527         WARN_ON_ONCE(vmx->nested.need_vmcs12_to_shadow_sync);
6528
6529         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RSP))
6530                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6531         if (kvm_register_is_dirty(vcpu, VCPU_REGS_RIP))
6532                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6533
6534         cr3 = __get_current_cr3_fast();
6535         if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6536                 vmcs_writel(HOST_CR3, cr3);
6537                 vmx->loaded_vmcs->host_state.cr3 = cr3;
6538         }
6539
6540         cr4 = cr4_read_shadow();
6541         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6542                 vmcs_writel(HOST_CR4, cr4);
6543                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6544         }
6545
6546         /* When single-stepping over STI and MOV SS, we must clear the
6547          * corresponding interruptibility bits in the guest state. Otherwise
6548          * vmentry fails as it then expects bit 14 (BS) in pending debug
6549          * exceptions being set, but that's not correct for the guest debugging
6550          * case. */
6551         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6552                 vmx_set_interrupt_shadow(vcpu, 0);
6553
6554         kvm_load_guest_xsave_state(vcpu);
6555
6556         if (static_cpu_has(X86_FEATURE_PKU) &&
6557             kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
6558             vcpu->arch.pkru != vmx->host_pkru)
6559                 __write_pkru(vcpu->arch.pkru);
6560
6561         pt_guest_enter(vmx);
6562
6563         if (vcpu_to_pmu(vcpu)->version)
6564                 atomic_switch_perf_msrs(vmx);
6565         atomic_switch_umwait_control_msr(vmx);
6566
6567         if (enable_preemption_timer)
6568                 vmx_update_hv_timer(vcpu);
6569
6570         if (lapic_in_kernel(vcpu) &&
6571                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
6572                 kvm_wait_lapic_expire(vcpu);
6573
6574         /*
6575          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6576          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6577          * is no need to worry about the conditional branch over the wrmsr
6578          * being speculatively taken.
6579          */
6580         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6581
6582         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6583         if (static_branch_unlikely(&vmx_l1d_should_flush))
6584                 vmx_l1d_flush(vcpu);
6585         else if (static_branch_unlikely(&mds_user_clear))
6586                 mds_clear_cpu_buffers();
6587
6588         if (vcpu->arch.cr2 != read_cr2())
6589                 write_cr2(vcpu->arch.cr2);
6590
6591         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6592                                    vmx->loaded_vmcs->launched);
6593
6594         vcpu->arch.cr2 = read_cr2();
6595
6596         /*
6597          * We do not use IBRS in the kernel. If this vCPU has used the
6598          * SPEC_CTRL MSR it may have left it on; save the value and
6599          * turn it off. This is much more efficient than blindly adding
6600          * it to the atomic save/restore list. Especially as the former
6601          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6602          *
6603          * For non-nested case:
6604          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6605          * save it.
6606          *
6607          * For nested case:
6608          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6609          * save it.
6610          */
6611         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6612                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6613
6614         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6615
6616         /* All fields are clean at this point */
6617         if (static_branch_unlikely(&enable_evmcs))
6618                 current_evmcs->hv_clean_fields |=
6619                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6620
6621         if (static_branch_unlikely(&enable_evmcs))
6622                 current_evmcs->hv_vp_id = vcpu->arch.hyperv.vp_index;
6623
6624         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6625         if (vmx->host_debugctlmsr)
6626                 update_debugctlmsr(vmx->host_debugctlmsr);
6627
6628 #ifndef CONFIG_X86_64
6629         /*
6630          * The sysexit path does not restore ds/es, so we must set them to
6631          * a reasonable value ourselves.
6632          *
6633          * We can't defer this to vmx_prepare_switch_to_host() since that
6634          * function may be executed in interrupt context, which saves and
6635          * restore segments around it, nullifying its effect.
6636          */
6637         loadsegment(ds, __USER_DS);
6638         loadsegment(es, __USER_DS);
6639 #endif
6640
6641         vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6642                                   | (1 << VCPU_EXREG_RFLAGS)
6643                                   | (1 << VCPU_EXREG_PDPTR)
6644                                   | (1 << VCPU_EXREG_SEGMENTS)
6645                                   | (1 << VCPU_EXREG_CR3));
6646         vcpu->arch.regs_dirty = 0;
6647
6648         pt_guest_exit(vmx);
6649
6650         /*
6651          * eager fpu is enabled if PKEY is supported and CR4 is switched
6652          * back on host, so it is safe to read guest PKRU from current
6653          * XSAVE.
6654          */
6655         if (static_cpu_has(X86_FEATURE_PKU) &&
6656             kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
6657                 vcpu->arch.pkru = rdpkru();
6658                 if (vcpu->arch.pkru != vmx->host_pkru)
6659                         __write_pkru(vmx->host_pkru);
6660         }
6661
6662         kvm_load_host_xsave_state(vcpu);
6663
6664         vmx->nested.nested_run_pending = 0;
6665         vmx->idt_vectoring_info = 0;
6666
6667         vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
6668         if ((u16)vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY)
6669                 kvm_machine_check();
6670
6671         if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6672                 return;
6673
6674         vmx->loaded_vmcs->launched = 1;
6675         vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6676
6677         vmx_recover_nmi_blocking(vmx);
6678         vmx_complete_interrupts(vmx);
6679 }
6680
6681 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6682 {
6683         struct vcpu_vmx *vmx = to_vmx(vcpu);
6684
6685         if (enable_pml)
6686                 vmx_destroy_pml_buffer(vmx);
6687         free_vpid(vmx->vpid);
6688         nested_vmx_free_vcpu(vcpu);
6689         free_loaded_vmcs(vmx->loaded_vmcs);
6690 }
6691
6692 static int vmx_create_vcpu(struct kvm_vcpu *vcpu)
6693 {
6694         struct vcpu_vmx *vmx;
6695         unsigned long *msr_bitmap;
6696         int i, cpu, err;
6697
6698         BUILD_BUG_ON(offsetof(struct vcpu_vmx, vcpu) != 0);
6699         vmx = to_vmx(vcpu);
6700
6701         err = -ENOMEM;
6702
6703         vmx->vpid = allocate_vpid();
6704
6705         /*
6706          * If PML is turned on, failure on enabling PML just results in failure
6707          * of creating the vcpu, therefore we can simplify PML logic (by
6708          * avoiding dealing with cases, such as enabling PML partially on vcpus
6709          * for the guest), etc.
6710          */
6711         if (enable_pml) {
6712                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6713                 if (!vmx->pml_pg)
6714                         goto free_vpid;
6715         }
6716
6717         BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) != NR_SHARED_MSRS);
6718
6719         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6720                 u32 index = vmx_msr_index[i];
6721                 u32 data_low, data_high;
6722                 int j = vmx->nmsrs;
6723
6724                 if (rdmsr_safe(index, &data_low, &data_high) < 0)
6725                         continue;
6726                 if (wrmsr_safe(index, data_low, data_high) < 0)
6727                         continue;
6728
6729                 vmx->guest_msrs[j].index = i;
6730                 vmx->guest_msrs[j].data = 0;
6731                 switch (index) {
6732                 case MSR_IA32_TSX_CTRL:
6733                         /*
6734                          * No need to pass TSX_CTRL_CPUID_CLEAR through, so
6735                          * let's avoid changing CPUID bits under the host
6736                          * kernel's feet.
6737                          */
6738                         vmx->guest_msrs[j].mask = ~(u64)TSX_CTRL_CPUID_CLEAR;
6739                         break;
6740                 default:
6741                         vmx->guest_msrs[j].mask = -1ull;
6742                         break;
6743                 }
6744                 ++vmx->nmsrs;
6745         }
6746
6747         err = alloc_loaded_vmcs(&vmx->vmcs01);
6748         if (err < 0)
6749                 goto free_pml;
6750
6751         msr_bitmap = vmx->vmcs01.msr_bitmap;
6752         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6753         vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
6754         vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
6755         vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6756         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6757         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6758         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6759         if (kvm_cstate_in_guest(vcpu->kvm)) {
6760                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C1_RES, MSR_TYPE_R);
6761                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6762                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6763                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6764         }
6765         vmx->msr_bitmap_mode = 0;
6766
6767         vmx->loaded_vmcs = &vmx->vmcs01;
6768         cpu = get_cpu();
6769         vmx_vcpu_load(vcpu, cpu);
6770         vcpu->cpu = cpu;
6771         init_vmcs(vmx);
6772         vmx_vcpu_put(vcpu);
6773         put_cpu();
6774         if (cpu_need_virtualize_apic_accesses(vcpu)) {
6775                 err = alloc_apic_access_page(vcpu->kvm);
6776                 if (err)
6777                         goto free_vmcs;
6778         }
6779
6780         if (enable_ept && !enable_unrestricted_guest) {
6781                 err = init_rmode_identity_map(vcpu->kvm);
6782                 if (err)
6783                         goto free_vmcs;
6784         }
6785
6786         if (nested)
6787                 nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
6788                                            vmx_capability.ept);
6789         else
6790                 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6791
6792         vmx->nested.posted_intr_nv = -1;
6793         vmx->nested.current_vmptr = -1ull;
6794
6795         vcpu->arch.microcode_version = 0x100000000ULL;
6796         vmx->msr_ia32_feature_control_valid_bits = FEAT_CTL_LOCKED;
6797
6798         /*
6799          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6800          * or POSTED_INTR_WAKEUP_VECTOR.
6801          */
6802         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6803         vmx->pi_desc.sn = 1;
6804
6805         vmx->ept_pointer = INVALID_PAGE;
6806
6807         return 0;
6808
6809 free_vmcs:
6810         free_loaded_vmcs(vmx->loaded_vmcs);
6811 free_pml:
6812         vmx_destroy_pml_buffer(vmx);
6813 free_vpid:
6814         free_vpid(vmx->vpid);
6815         return err;
6816 }
6817
6818 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6819 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6820
6821 static int vmx_vm_init(struct kvm *kvm)
6822 {
6823         spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6824
6825         if (!ple_gap)
6826                 kvm->arch.pause_in_guest = true;
6827
6828         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6829                 switch (l1tf_mitigation) {
6830                 case L1TF_MITIGATION_OFF:
6831                 case L1TF_MITIGATION_FLUSH_NOWARN:
6832                         /* 'I explicitly don't care' is set */
6833                         break;
6834                 case L1TF_MITIGATION_FLUSH:
6835                 case L1TF_MITIGATION_FLUSH_NOSMT:
6836                 case L1TF_MITIGATION_FULL:
6837                         /*
6838                          * Warn upon starting the first VM in a potentially
6839                          * insecure environment.
6840                          */
6841                         if (sched_smt_active())
6842                                 pr_warn_once(L1TF_MSG_SMT);
6843                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6844                                 pr_warn_once(L1TF_MSG_L1D);
6845                         break;
6846                 case L1TF_MITIGATION_FULL_FORCE:
6847                         /* Flush is enforced */
6848                         break;
6849                 }
6850         }
6851         kvm_apicv_init(kvm, enable_apicv);
6852         return 0;
6853 }
6854
6855 static int __init vmx_check_processor_compat(void)
6856 {
6857         struct vmcs_config vmcs_conf;
6858         struct vmx_capability vmx_cap;
6859
6860         if (!this_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) ||
6861             !this_cpu_has(X86_FEATURE_VMX)) {
6862                 pr_err("kvm: VMX is disabled on CPU %d\n", smp_processor_id());
6863                 return -EIO;
6864         }
6865
6866         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6867                 return -EIO;
6868         if (nested)
6869                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept);
6870         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6871                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6872                                 smp_processor_id());
6873                 return -EIO;
6874         }
6875         return 0;
6876 }
6877
6878 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6879 {
6880         u8 cache;
6881         u64 ipat = 0;
6882
6883         /* We wanted to honor guest CD/MTRR/PAT, but doing so could result in
6884          * memory aliases with conflicting memory types and sometimes MCEs.
6885          * We have to be careful as to what are honored and when.
6886          *
6887          * For MMIO, guest CD/MTRR are ignored.  The EPT memory type is set to
6888          * UC.  The effective memory type is UC or WC depending on guest PAT.
6889          * This was historically the source of MCEs and we want to be
6890          * conservative.
6891          *
6892          * When there is no need to deal with noncoherent DMA (e.g., no VT-d
6893          * or VT-d has snoop control), guest CD/MTRR/PAT are all ignored.  The
6894          * EPT memory type is set to WB.  The effective memory type is forced
6895          * WB.
6896          *
6897          * Otherwise, we trust guest.  Guest CD/MTRR/PAT are all honored.  The
6898          * EPT memory type is used to emulate guest CD/MTRR.
6899          */
6900
6901         if (is_mmio) {
6902                 cache = MTRR_TYPE_UNCACHABLE;
6903                 goto exit;
6904         }
6905
6906         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6907                 ipat = VMX_EPT_IPAT_BIT;
6908                 cache = MTRR_TYPE_WRBACK;
6909                 goto exit;
6910         }
6911
6912         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6913                 ipat = VMX_EPT_IPAT_BIT;
6914                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6915                         cache = MTRR_TYPE_WRBACK;
6916                 else
6917                         cache = MTRR_TYPE_UNCACHABLE;
6918                 goto exit;
6919         }
6920
6921         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6922
6923 exit:
6924         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
6925 }
6926
6927 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx)
6928 {
6929         /*
6930          * These bits in the secondary execution controls field
6931          * are dynamic, the others are mostly based on the hypervisor
6932          * architecture and the guest's CPUID.  Do not touch the
6933          * dynamic bits.
6934          */
6935         u32 mask =
6936                 SECONDARY_EXEC_SHADOW_VMCS |
6937                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
6938                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6939                 SECONDARY_EXEC_DESC;
6940
6941         u32 new_ctl = vmx->secondary_exec_control;
6942         u32 cur_ctl = secondary_exec_controls_get(vmx);
6943
6944         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
6945 }
6946
6947 /*
6948  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6949  * (indicating "allowed-1") if they are supported in the guest's CPUID.
6950  */
6951 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
6952 {
6953         struct vcpu_vmx *vmx = to_vmx(vcpu);
6954         struct kvm_cpuid_entry2 *entry;
6955
6956         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
6957         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6958
6959 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
6960         if (entry && (entry->_reg & (_cpuid_mask)))                     \
6961                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
6962 } while (0)
6963
6964         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
6965         cr4_fixed1_update(X86_CR4_VME,        edx, feature_bit(VME));
6966         cr4_fixed1_update(X86_CR4_PVI,        edx, feature_bit(VME));
6967         cr4_fixed1_update(X86_CR4_TSD,        edx, feature_bit(TSC));
6968         cr4_fixed1_update(X86_CR4_DE,         edx, feature_bit(DE));
6969         cr4_fixed1_update(X86_CR4_PSE,        edx, feature_bit(PSE));
6970         cr4_fixed1_update(X86_CR4_PAE,        edx, feature_bit(PAE));
6971         cr4_fixed1_update(X86_CR4_MCE,        edx, feature_bit(MCE));
6972         cr4_fixed1_update(X86_CR4_PGE,        edx, feature_bit(PGE));
6973         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, feature_bit(FXSR));
6974         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, feature_bit(XMM));
6975         cr4_fixed1_update(X86_CR4_VMXE,       ecx, feature_bit(VMX));
6976         cr4_fixed1_update(X86_CR4_SMXE,       ecx, feature_bit(SMX));
6977         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, feature_bit(PCID));
6978         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, feature_bit(XSAVE));
6979
6980         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
6981         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, feature_bit(FSGSBASE));
6982         cr4_fixed1_update(X86_CR4_SMEP,       ebx, feature_bit(SMEP));
6983         cr4_fixed1_update(X86_CR4_SMAP,       ebx, feature_bit(SMAP));
6984         cr4_fixed1_update(X86_CR4_PKE,        ecx, feature_bit(PKU));
6985         cr4_fixed1_update(X86_CR4_UMIP,       ecx, feature_bit(UMIP));
6986         cr4_fixed1_update(X86_CR4_LA57,       ecx, feature_bit(LA57));
6987
6988 #undef cr4_fixed1_update
6989 }
6990
6991 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
6992 {
6993         struct vcpu_vmx *vmx = to_vmx(vcpu);
6994
6995         if (kvm_mpx_supported()) {
6996                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
6997
6998                 if (mpx_enabled) {
6999                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
7000                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
7001                 } else {
7002                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
7003                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
7004                 }
7005         }
7006 }
7007
7008 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
7009 {
7010         struct vcpu_vmx *vmx = to_vmx(vcpu);
7011         struct kvm_cpuid_entry2 *best = NULL;
7012         int i;
7013
7014         for (i = 0; i < PT_CPUID_LEAVES; i++) {
7015                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
7016                 if (!best)
7017                         return;
7018                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
7019                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
7020                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
7021                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
7022         }
7023
7024         /* Get the number of configurable Address Ranges for filtering */
7025         vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
7026                                                 PT_CAP_num_address_ranges);
7027
7028         /* Initialize and clear the no dependency bits */
7029         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
7030                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
7031
7032         /*
7033          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
7034          * will inject an #GP
7035          */
7036         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
7037                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
7038
7039         /*
7040          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
7041          * PSBFreq can be set
7042          */
7043         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
7044                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
7045                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
7046
7047         /*
7048          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
7049          * MTCFreq can be set
7050          */
7051         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
7052                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
7053                                 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
7054
7055         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
7056         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
7057                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
7058                                                         RTIT_CTL_PTW_EN);
7059
7060         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7061         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
7062                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
7063
7064         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7065         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
7066                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
7067
7068         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
7069         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
7070                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
7071
7072         /* unmask address range configure area */
7073         for (i = 0; i < vmx->pt_desc.addr_range; i++)
7074                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7075 }
7076
7077 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
7078 {
7079         struct vcpu_vmx *vmx = to_vmx(vcpu);
7080
7081         /* xsaves_enabled is recomputed in vmx_compute_secondary_exec_control(). */
7082         vcpu->arch.xsaves_enabled = false;
7083
7084         if (cpu_has_secondary_exec_ctrls()) {
7085                 vmx_compute_secondary_exec_control(vmx);
7086                 vmcs_set_secondary_exec_control(vmx);
7087         }
7088
7089         if (nested_vmx_allowed(vcpu))
7090                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7091                         FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7092                         FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX;
7093         else
7094                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7095                         ~(FEAT_CTL_VMX_ENABLED_INSIDE_SMX |
7096                           FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX);
7097
7098         if (nested_vmx_allowed(vcpu)) {
7099                 nested_vmx_cr_fixed1_bits_update(vcpu);
7100                 nested_vmx_entry_exit_ctls_update(vcpu);
7101         }
7102
7103         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7104                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7105                 update_intel_pt_cfg(vcpu);
7106
7107         if (boot_cpu_has(X86_FEATURE_RTM)) {
7108                 struct shared_msr_entry *msr;
7109                 msr = find_msr_entry(vmx, MSR_IA32_TSX_CTRL);
7110                 if (msr) {
7111                         bool enabled = guest_cpuid_has(vcpu, X86_FEATURE_RTM);
7112                         vmx_set_guest_msr(vmx, msr, enabled ? 0 : TSX_CTRL_RTM_DISABLE);
7113                 }
7114         }
7115 }
7116
7117 static __init void vmx_set_cpu_caps(void)
7118 {
7119         kvm_set_cpu_caps();
7120
7121         /* CPUID 0x1 */
7122         if (nested)
7123                 kvm_cpu_cap_set(X86_FEATURE_VMX);
7124
7125         /* CPUID 0x7 */
7126         if (kvm_mpx_supported())
7127                 kvm_cpu_cap_check_and_set(X86_FEATURE_MPX);
7128         if (cpu_has_vmx_invpcid())
7129                 kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID);
7130         if (vmx_pt_mode_is_host_guest())
7131                 kvm_cpu_cap_check_and_set(X86_FEATURE_INTEL_PT);
7132
7133         /* PKU is not yet implemented for shadow paging. */
7134         if (enable_ept && boot_cpu_has(X86_FEATURE_OSPKE))
7135                 kvm_cpu_cap_check_and_set(X86_FEATURE_PKU);
7136
7137         if (vmx_umip_emulated())
7138                 kvm_cpu_cap_set(X86_FEATURE_UMIP);
7139
7140         /* CPUID 0xD.1 */
7141         supported_xss = 0;
7142         if (!vmx_xsaves_supported())
7143                 kvm_cpu_cap_clear(X86_FEATURE_XSAVES);
7144
7145         /* CPUID 0x80000001 */
7146         if (!cpu_has_vmx_rdtscp())
7147                 kvm_cpu_cap_clear(X86_FEATURE_RDTSCP);
7148 }
7149
7150 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7151 {
7152         to_vmx(vcpu)->req_immediate_exit = true;
7153 }
7154
7155 static int vmx_check_intercept_io(struct kvm_vcpu *vcpu,
7156                                   struct x86_instruction_info *info)
7157 {
7158         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7159         unsigned short port;
7160         bool intercept;
7161         int size;
7162
7163         if (info->intercept == x86_intercept_in ||
7164             info->intercept == x86_intercept_ins) {
7165                 port = info->src_val;
7166                 size = info->dst_bytes;
7167         } else {
7168                 port = info->dst_val;
7169                 size = info->src_bytes;
7170         }
7171
7172         /*
7173          * If the 'use IO bitmaps' VM-execution control is 0, IO instruction
7174          * VM-exits depend on the 'unconditional IO exiting' VM-execution
7175          * control.
7176          *
7177          * Otherwise, IO instruction VM-exits are controlled by the IO bitmaps.
7178          */
7179         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7180                 intercept = nested_cpu_has(vmcs12,
7181                                            CPU_BASED_UNCOND_IO_EXITING);
7182         else
7183                 intercept = nested_vmx_check_io_bitmaps(vcpu, port, size);
7184
7185         /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7186         return intercept ? X86EMUL_UNHANDLEABLE : X86EMUL_CONTINUE;
7187 }
7188
7189 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7190                                struct x86_instruction_info *info,
7191                                enum x86_intercept_stage stage,
7192                                struct x86_exception *exception)
7193 {
7194         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7195
7196         switch (info->intercept) {
7197         /*
7198          * RDPID causes #UD if disabled through secondary execution controls.
7199          * Because it is marked as EmulateOnUD, we need to intercept it here.
7200          */
7201         case x86_intercept_rdtscp:
7202                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
7203                         exception->vector = UD_VECTOR;
7204                         exception->error_code_valid = false;
7205                         return X86EMUL_PROPAGATE_FAULT;
7206                 }
7207                 break;
7208
7209         case x86_intercept_in:
7210         case x86_intercept_ins:
7211         case x86_intercept_out:
7212         case x86_intercept_outs:
7213                 return vmx_check_intercept_io(vcpu, info);
7214
7215         case x86_intercept_lgdt:
7216         case x86_intercept_lidt:
7217         case x86_intercept_lldt:
7218         case x86_intercept_ltr:
7219         case x86_intercept_sgdt:
7220         case x86_intercept_sidt:
7221         case x86_intercept_sldt:
7222         case x86_intercept_str:
7223                 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC))
7224                         return X86EMUL_CONTINUE;
7225
7226                 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED.  */
7227                 break;
7228
7229         /* TODO: check more intercepts... */
7230         default:
7231                 break;
7232         }
7233
7234         return X86EMUL_UNHANDLEABLE;
7235 }
7236
7237 #ifdef CONFIG_X86_64
7238 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7239 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7240                                   u64 divisor, u64 *result)
7241 {
7242         u64 low = a << shift, high = a >> (64 - shift);
7243
7244         /* To avoid the overflow on divq */
7245         if (high >= divisor)
7246                 return 1;
7247
7248         /* Low hold the result, high hold rem which is discarded */
7249         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7250             "rm" (divisor), "0" (low), "1" (high));
7251         *result = low;
7252
7253         return 0;
7254 }
7255
7256 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7257                             bool *expired)
7258 {
7259         struct vcpu_vmx *vmx;
7260         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7261         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7262
7263         if (kvm_mwait_in_guest(vcpu->kvm) ||
7264                 kvm_can_post_timer_interrupt(vcpu))
7265                 return -EOPNOTSUPP;
7266
7267         vmx = to_vmx(vcpu);
7268         tscl = rdtsc();
7269         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7270         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7271         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7272                                                     ktimer->timer_advance_ns);
7273
7274         if (delta_tsc > lapic_timer_advance_cycles)
7275                 delta_tsc -= lapic_timer_advance_cycles;
7276         else
7277                 delta_tsc = 0;
7278
7279         /* Convert to host delta tsc if tsc scaling is enabled */
7280         if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7281             delta_tsc && u64_shl_div_u64(delta_tsc,
7282                                 kvm_tsc_scaling_ratio_frac_bits,
7283                                 vcpu->arch.tsc_scaling_ratio, &delta_tsc))
7284                 return -ERANGE;
7285
7286         /*
7287          * If the delta tsc can't fit in the 32 bit after the multi shift,
7288          * we can't use the preemption timer.
7289          * It's possible that it fits on later vmentries, but checking
7290          * on every vmentry is costly so we just use an hrtimer.
7291          */
7292         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7293                 return -ERANGE;
7294
7295         vmx->hv_deadline_tsc = tscl + delta_tsc;
7296         *expired = !delta_tsc;
7297         return 0;
7298 }
7299
7300 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7301 {
7302         to_vmx(vcpu)->hv_deadline_tsc = -1;
7303 }
7304 #endif
7305
7306 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7307 {
7308         if (!kvm_pause_in_guest(vcpu->kvm))
7309                 shrink_ple_window(vcpu);
7310 }
7311
7312 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
7313                                      struct kvm_memory_slot *slot)
7314 {
7315         if (!kvm_dirty_log_manual_protect_and_init_set(kvm))
7316                 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
7317         kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
7318 }
7319
7320 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
7321                                        struct kvm_memory_slot *slot)
7322 {
7323         kvm_mmu_slot_set_dirty(kvm, slot);
7324 }
7325
7326 static void vmx_flush_log_dirty(struct kvm *kvm)
7327 {
7328         kvm_flush_pml_buffers(kvm);
7329 }
7330
7331 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
7332 {
7333         struct vmcs12 *vmcs12;
7334         struct vcpu_vmx *vmx = to_vmx(vcpu);
7335         gpa_t gpa, dst;
7336
7337         if (is_guest_mode(vcpu)) {
7338                 WARN_ON_ONCE(vmx->nested.pml_full);
7339
7340                 /*
7341                  * Check if PML is enabled for the nested guest.
7342                  * Whether eptp bit 6 is set is already checked
7343                  * as part of A/D emulation.
7344                  */
7345                 vmcs12 = get_vmcs12(vcpu);
7346                 if (!nested_cpu_has_pml(vmcs12))
7347                         return 0;
7348
7349                 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7350                         vmx->nested.pml_full = true;
7351                         return 1;
7352                 }
7353
7354                 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
7355                 dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index;
7356
7357                 if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa,
7358                                          offset_in_page(dst), sizeof(gpa)))
7359                         return 0;
7360
7361                 vmcs12->guest_pml_index--;
7362         }
7363
7364         return 0;
7365 }
7366
7367 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
7368                                            struct kvm_memory_slot *memslot,
7369                                            gfn_t offset, unsigned long mask)
7370 {
7371         kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
7372 }
7373
7374 static void __pi_post_block(struct kvm_vcpu *vcpu)
7375 {
7376         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7377         struct pi_desc old, new;
7378         unsigned int dest;
7379
7380         do {
7381                 old.control = new.control = pi_desc->control;
7382                 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
7383                      "Wakeup handler not enabled while the VCPU is blocked\n");
7384
7385                 dest = cpu_physical_id(vcpu->cpu);
7386
7387                 if (x2apic_enabled())
7388                         new.ndst = dest;
7389                 else
7390                         new.ndst = (dest << 8) & 0xFF00;
7391
7392                 /* set 'NV' to 'notification vector' */
7393                 new.nv = POSTED_INTR_VECTOR;
7394         } while (cmpxchg64(&pi_desc->control, old.control,
7395                            new.control) != old.control);
7396
7397         if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
7398                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7399                 list_del(&vcpu->blocked_vcpu_list);
7400                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7401                 vcpu->pre_pcpu = -1;
7402         }
7403 }
7404
7405 /*
7406  * This routine does the following things for vCPU which is going
7407  * to be blocked if VT-d PI is enabled.
7408  * - Store the vCPU to the wakeup list, so when interrupts happen
7409  *   we can find the right vCPU to wake up.
7410  * - Change the Posted-interrupt descriptor as below:
7411  *      'NDST' <-- vcpu->pre_pcpu
7412  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7413  * - If 'ON' is set during this process, which means at least one
7414  *   interrupt is posted for this vCPU, we cannot block it, in
7415  *   this case, return 1, otherwise, return 0.
7416  *
7417  */
7418 static int pi_pre_block(struct kvm_vcpu *vcpu)
7419 {
7420         unsigned int dest;
7421         struct pi_desc old, new;
7422         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7423
7424         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7425                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
7426                 !kvm_vcpu_apicv_active(vcpu))
7427                 return 0;
7428
7429         WARN_ON(irqs_disabled());
7430         local_irq_disable();
7431         if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
7432                 vcpu->pre_pcpu = vcpu->cpu;
7433                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7434                 list_add_tail(&vcpu->blocked_vcpu_list,
7435                               &per_cpu(blocked_vcpu_on_cpu,
7436                                        vcpu->pre_pcpu));
7437                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7438         }
7439
7440         do {
7441                 old.control = new.control = pi_desc->control;
7442
7443                 WARN((pi_desc->sn == 1),
7444                      "Warning: SN field of posted-interrupts "
7445                      "is set before blocking\n");
7446
7447                 /*
7448                  * Since vCPU can be preempted during this process,
7449                  * vcpu->cpu could be different with pre_pcpu, we
7450                  * need to set pre_pcpu as the destination of wakeup
7451                  * notification event, then we can find the right vCPU
7452                  * to wakeup in wakeup handler if interrupts happen
7453                  * when the vCPU is in blocked state.
7454                  */
7455                 dest = cpu_physical_id(vcpu->pre_pcpu);
7456
7457                 if (x2apic_enabled())
7458                         new.ndst = dest;
7459                 else
7460                         new.ndst = (dest << 8) & 0xFF00;
7461
7462                 /* set 'NV' to 'wakeup vector' */
7463                 new.nv = POSTED_INTR_WAKEUP_VECTOR;
7464         } while (cmpxchg64(&pi_desc->control, old.control,
7465                            new.control) != old.control);
7466
7467         /* We should not block the vCPU if an interrupt is posted for it.  */
7468         if (pi_test_on(pi_desc) == 1)
7469                 __pi_post_block(vcpu);
7470
7471         local_irq_enable();
7472         return (vcpu->pre_pcpu == -1);
7473 }
7474
7475 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7476 {
7477         if (pi_pre_block(vcpu))
7478                 return 1;
7479
7480         if (kvm_lapic_hv_timer_in_use(vcpu))
7481                 kvm_lapic_switch_to_sw_timer(vcpu);
7482
7483         return 0;
7484 }
7485
7486 static void pi_post_block(struct kvm_vcpu *vcpu)
7487 {
7488         if (vcpu->pre_pcpu == -1)
7489                 return;
7490
7491         WARN_ON(irqs_disabled());
7492         local_irq_disable();
7493         __pi_post_block(vcpu);
7494         local_irq_enable();
7495 }
7496
7497 static void vmx_post_block(struct kvm_vcpu *vcpu)
7498 {
7499         if (kvm_x86_ops.set_hv_timer)
7500                 kvm_lapic_switch_to_hv_timer(vcpu);
7501
7502         pi_post_block(vcpu);
7503 }
7504
7505 /*
7506  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7507  *
7508  * @kvm: kvm
7509  * @host_irq: host irq of the interrupt
7510  * @guest_irq: gsi of the interrupt
7511  * @set: set or unset PI
7512  * returns 0 on success, < 0 on failure
7513  */
7514 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
7515                               uint32_t guest_irq, bool set)
7516 {
7517         struct kvm_kernel_irq_routing_entry *e;
7518         struct kvm_irq_routing_table *irq_rt;
7519         struct kvm_lapic_irq irq;
7520         struct kvm_vcpu *vcpu;
7521         struct vcpu_data vcpu_info;
7522         int idx, ret = 0;
7523
7524         if (!kvm_arch_has_assigned_device(kvm) ||
7525                 !irq_remapping_cap(IRQ_POSTING_CAP) ||
7526                 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
7527                 return 0;
7528
7529         idx = srcu_read_lock(&kvm->irq_srcu);
7530         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7531         if (guest_irq >= irq_rt->nr_rt_entries ||
7532             hlist_empty(&irq_rt->map[guest_irq])) {
7533                 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7534                              guest_irq, irq_rt->nr_rt_entries);
7535                 goto out;
7536         }
7537
7538         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
7539                 if (e->type != KVM_IRQ_ROUTING_MSI)
7540                         continue;
7541                 /*
7542                  * VT-d PI cannot support posting multicast/broadcast
7543                  * interrupts to a vCPU, we still use interrupt remapping
7544                  * for these kind of interrupts.
7545                  *
7546                  * For lowest-priority interrupts, we only support
7547                  * those with single CPU as the destination, e.g. user
7548                  * configures the interrupts via /proc/irq or uses
7549                  * irqbalance to make the interrupts single-CPU.
7550                  *
7551                  * We will support full lowest-priority interrupt later.
7552                  *
7553                  * In addition, we can only inject generic interrupts using
7554                  * the PI mechanism, refuse to route others through it.
7555                  */
7556
7557                 kvm_set_msi_irq(kvm, e, &irq);
7558                 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
7559                     !kvm_irq_is_postable(&irq)) {
7560                         /*
7561                          * Make sure the IRTE is in remapped mode if
7562                          * we don't handle it in posted mode.
7563                          */
7564                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7565                         if (ret < 0) {
7566                                 printk(KERN_INFO
7567                                    "failed to back to remapped mode, irq: %u\n",
7568                                    host_irq);
7569                                 goto out;
7570                         }
7571
7572                         continue;
7573                 }
7574
7575                 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
7576                 vcpu_info.vector = irq.vector;
7577
7578                 trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7579                                 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
7580
7581                 if (set)
7582                         ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7583                 else
7584                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7585
7586                 if (ret < 0) {
7587                         printk(KERN_INFO "%s: failed to update PI IRTE\n",
7588                                         __func__);
7589                         goto out;
7590                 }
7591         }
7592
7593         ret = 0;
7594 out:
7595         srcu_read_unlock(&kvm->irq_srcu, idx);
7596         return ret;
7597 }
7598
7599 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7600 {
7601         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7602                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7603                         FEAT_CTL_LMCE_ENABLED;
7604         else
7605                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7606                         ~FEAT_CTL_LMCE_ENABLED;
7607 }
7608
7609 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
7610 {
7611         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7612         if (to_vmx(vcpu)->nested.nested_run_pending)
7613                 return 0;
7614         return 1;
7615 }
7616
7617 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7618 {
7619         struct vcpu_vmx *vmx = to_vmx(vcpu);
7620
7621         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7622         if (vmx->nested.smm.guest_mode)
7623                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7624
7625         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7626         vmx->nested.vmxon = false;
7627         vmx_clear_hlt(vcpu);
7628         return 0;
7629 }
7630
7631 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7632 {
7633         struct vcpu_vmx *vmx = to_vmx(vcpu);
7634         int ret;
7635
7636         if (vmx->nested.smm.vmxon) {
7637                 vmx->nested.vmxon = true;
7638                 vmx->nested.smm.vmxon = false;
7639         }
7640
7641         if (vmx->nested.smm.guest_mode) {
7642                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7643                 if (ret)
7644                         return ret;
7645
7646                 vmx->nested.smm.guest_mode = false;
7647         }
7648         return 0;
7649 }
7650
7651 static int enable_smi_window(struct kvm_vcpu *vcpu)
7652 {
7653         return 0;
7654 }
7655
7656 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7657 {
7658         return false;
7659 }
7660
7661 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7662 {
7663         return to_vmx(vcpu)->nested.vmxon;
7664 }
7665
7666 static void hardware_unsetup(void)
7667 {
7668         if (nested)
7669                 nested_vmx_hardware_unsetup();
7670
7671         free_kvm_area();
7672 }
7673
7674 static bool vmx_check_apicv_inhibit_reasons(ulong bit)
7675 {
7676         ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) |
7677                           BIT(APICV_INHIBIT_REASON_HYPERV);
7678
7679         return supported & BIT(bit);
7680 }
7681
7682 static struct kvm_x86_ops vmx_x86_ops __initdata = {
7683         .hardware_unsetup = hardware_unsetup,
7684
7685         .hardware_enable = hardware_enable,
7686         .hardware_disable = hardware_disable,
7687         .cpu_has_accelerated_tpr = report_flexpriority,
7688         .has_emulated_msr = vmx_has_emulated_msr,
7689
7690         .vm_size = sizeof(struct kvm_vmx),
7691         .vm_init = vmx_vm_init,
7692
7693         .vcpu_create = vmx_create_vcpu,
7694         .vcpu_free = vmx_free_vcpu,
7695         .vcpu_reset = vmx_vcpu_reset,
7696
7697         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7698         .vcpu_load = vmx_vcpu_load,
7699         .vcpu_put = vmx_vcpu_put,
7700
7701         .update_bp_intercept = update_exception_bitmap,
7702         .get_msr_feature = vmx_get_msr_feature,
7703         .get_msr = vmx_get_msr,
7704         .set_msr = vmx_set_msr,
7705         .get_segment_base = vmx_get_segment_base,
7706         .get_segment = vmx_get_segment,
7707         .set_segment = vmx_set_segment,
7708         .get_cpl = vmx_get_cpl,
7709         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7710         .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7711         .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
7712         .set_cr0 = vmx_set_cr0,
7713         .set_cr4 = vmx_set_cr4,
7714         .set_efer = vmx_set_efer,
7715         .get_idt = vmx_get_idt,
7716         .set_idt = vmx_set_idt,
7717         .get_gdt = vmx_get_gdt,
7718         .set_gdt = vmx_set_gdt,
7719         .get_dr6 = vmx_get_dr6,
7720         .set_dr6 = vmx_set_dr6,
7721         .set_dr7 = vmx_set_dr7,
7722         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7723         .cache_reg = vmx_cache_reg,
7724         .get_rflags = vmx_get_rflags,
7725         .set_rflags = vmx_set_rflags,
7726
7727         .tlb_flush = vmx_flush_tlb,
7728         .tlb_flush_gva = vmx_flush_tlb_gva,
7729         .tlb_flush_guest = vmx_flush_tlb_guest,
7730
7731         .run = vmx_vcpu_run,
7732         .handle_exit = vmx_handle_exit,
7733         .skip_emulated_instruction = vmx_skip_emulated_instruction,
7734         .update_emulated_instruction = vmx_update_emulated_instruction,
7735         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7736         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7737         .patch_hypercall = vmx_patch_hypercall,
7738         .set_irq = vmx_inject_irq,
7739         .set_nmi = vmx_inject_nmi,
7740         .queue_exception = vmx_queue_exception,
7741         .cancel_injection = vmx_cancel_injection,
7742         .interrupt_allowed = vmx_interrupt_allowed,
7743         .nmi_allowed = vmx_nmi_allowed,
7744         .get_nmi_mask = vmx_get_nmi_mask,
7745         .set_nmi_mask = vmx_set_nmi_mask,
7746         .enable_nmi_window = enable_nmi_window,
7747         .enable_irq_window = enable_irq_window,
7748         .update_cr8_intercept = update_cr8_intercept,
7749         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7750         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7751         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7752         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7753         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7754         .check_apicv_inhibit_reasons = vmx_check_apicv_inhibit_reasons,
7755         .hwapic_irr_update = vmx_hwapic_irr_update,
7756         .hwapic_isr_update = vmx_hwapic_isr_update,
7757         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7758         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7759         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7760         .dy_apicv_has_pending_interrupt = vmx_dy_apicv_has_pending_interrupt,
7761
7762         .set_tss_addr = vmx_set_tss_addr,
7763         .set_identity_map_addr = vmx_set_identity_map_addr,
7764         .get_tdp_level = get_ept_level,
7765         .get_mt_mask = vmx_get_mt_mask,
7766
7767         .get_exit_info = vmx_get_exit_info,
7768
7769         .cpuid_update = vmx_cpuid_update,
7770
7771         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7772
7773         .read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7774         .write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7775
7776         .load_mmu_pgd = vmx_load_mmu_pgd,
7777
7778         .check_intercept = vmx_check_intercept,
7779         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7780
7781         .request_immediate_exit = vmx_request_immediate_exit,
7782
7783         .sched_in = vmx_sched_in,
7784
7785         .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
7786         .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
7787         .flush_log_dirty = vmx_flush_log_dirty,
7788         .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7789         .write_log_dirty = vmx_write_pml_buffer,
7790
7791         .pre_block = vmx_pre_block,
7792         .post_block = vmx_post_block,
7793
7794         .pmu_ops = &intel_pmu_ops,
7795
7796         .update_pi_irte = vmx_update_pi_irte,
7797
7798 #ifdef CONFIG_X86_64
7799         .set_hv_timer = vmx_set_hv_timer,
7800         .cancel_hv_timer = vmx_cancel_hv_timer,
7801 #endif
7802
7803         .setup_mce = vmx_setup_mce,
7804
7805         .smi_allowed = vmx_smi_allowed,
7806         .pre_enter_smm = vmx_pre_enter_smm,
7807         .pre_leave_smm = vmx_pre_leave_smm,
7808         .enable_smi_window = enable_smi_window,
7809
7810         .check_nested_events = NULL,
7811         .get_nested_state = NULL,
7812         .set_nested_state = NULL,
7813         .get_vmcs12_pages = NULL,
7814         .nested_enable_evmcs = NULL,
7815         .nested_get_evmcs_version = NULL,
7816         .need_emulation_on_page_fault = vmx_need_emulation_on_page_fault,
7817         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7818 };
7819
7820 static __init int hardware_setup(void)
7821 {
7822         unsigned long host_bndcfgs;
7823         struct desc_ptr dt;
7824         int r, i, ept_lpage_level;
7825
7826         store_idt(&dt);
7827         host_idt_base = dt.address;
7828
7829         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
7830                 kvm_define_shared_msr(i, vmx_msr_index[i]);
7831
7832         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7833                 return -EIO;
7834
7835         if (boot_cpu_has(X86_FEATURE_NX))
7836                 kvm_enable_efer_bits(EFER_NX);
7837
7838         if (boot_cpu_has(X86_FEATURE_MPX)) {
7839                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7840                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7841         }
7842
7843         if (!cpu_has_vmx_mpx())
7844                 supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS |
7845                                     XFEATURE_MASK_BNDCSR);
7846
7847         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7848             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7849                 enable_vpid = 0;
7850
7851         if (!cpu_has_vmx_ept() ||
7852             !cpu_has_vmx_ept_4levels() ||
7853             !cpu_has_vmx_ept_mt_wb() ||
7854             !cpu_has_vmx_invept_global())
7855                 enable_ept = 0;
7856
7857         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7858                 enable_ept_ad_bits = 0;
7859
7860         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7861                 enable_unrestricted_guest = 0;
7862
7863         if (!cpu_has_vmx_flexpriority())
7864                 flexpriority_enabled = 0;
7865
7866         if (!cpu_has_virtual_nmis())
7867                 enable_vnmi = 0;
7868
7869         /*
7870          * set_apic_access_page_addr() is used to reload apic access
7871          * page upon invalidation.  No need to do anything if not
7872          * using the APIC_ACCESS_ADDR VMCS field.
7873          */
7874         if (!flexpriority_enabled)
7875                 vmx_x86_ops.set_apic_access_page_addr = NULL;
7876
7877         if (!cpu_has_vmx_tpr_shadow())
7878                 vmx_x86_ops.update_cr8_intercept = NULL;
7879
7880 #if IS_ENABLED(CONFIG_HYPERV)
7881         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7882             && enable_ept) {
7883                 vmx_x86_ops.tlb_remote_flush = hv_remote_flush_tlb;
7884                 vmx_x86_ops.tlb_remote_flush_with_range =
7885                                 hv_remote_flush_tlb_with_range;
7886         }
7887 #endif
7888
7889         if (!cpu_has_vmx_ple()) {
7890                 ple_gap = 0;
7891                 ple_window = 0;
7892                 ple_window_grow = 0;
7893                 ple_window_max = 0;
7894                 ple_window_shrink = 0;
7895         }
7896
7897         if (!cpu_has_vmx_apicv()) {
7898                 enable_apicv = 0;
7899                 vmx_x86_ops.sync_pir_to_irr = NULL;
7900         }
7901
7902         if (cpu_has_vmx_tsc_scaling()) {
7903                 kvm_has_tsc_control = true;
7904                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7905                 kvm_tsc_scaling_ratio_frac_bits = 48;
7906         }
7907
7908         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7909
7910         if (enable_ept)
7911                 vmx_enable_tdp();
7912
7913         if (!enable_ept)
7914                 ept_lpage_level = 0;
7915         else if (cpu_has_vmx_ept_1g_page())
7916                 ept_lpage_level = PT_PDPE_LEVEL;
7917         else if (cpu_has_vmx_ept_2m_page())
7918                 ept_lpage_level = PT_DIRECTORY_LEVEL;
7919         else
7920                 ept_lpage_level = PT_PAGE_TABLE_LEVEL;
7921         kvm_configure_mmu(enable_ept, ept_lpage_level);
7922
7923         /*
7924          * Only enable PML when hardware supports PML feature, and both EPT
7925          * and EPT A/D bit features are enabled -- PML depends on them to work.
7926          */
7927         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7928                 enable_pml = 0;
7929
7930         if (!enable_pml) {
7931                 vmx_x86_ops.slot_enable_log_dirty = NULL;
7932                 vmx_x86_ops.slot_disable_log_dirty = NULL;
7933                 vmx_x86_ops.flush_log_dirty = NULL;
7934                 vmx_x86_ops.enable_log_dirty_pt_masked = NULL;
7935         }
7936
7937         if (!cpu_has_vmx_preemption_timer())
7938                 enable_preemption_timer = false;
7939
7940         if (enable_preemption_timer) {
7941                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7942                 u64 vmx_msr;
7943
7944                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7945                 cpu_preemption_timer_multi =
7946                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7947
7948                 if (tsc_khz)
7949                         use_timer_freq = (u64)tsc_khz * 1000;
7950                 use_timer_freq >>= cpu_preemption_timer_multi;
7951
7952                 /*
7953                  * KVM "disables" the preemption timer by setting it to its max
7954                  * value.  Don't use the timer if it might cause spurious exits
7955                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7956                  */
7957                 if (use_timer_freq > 0xffffffffu / 10)
7958                         enable_preemption_timer = false;
7959         }
7960
7961         if (!enable_preemption_timer) {
7962                 vmx_x86_ops.set_hv_timer = NULL;
7963                 vmx_x86_ops.cancel_hv_timer = NULL;
7964                 vmx_x86_ops.request_immediate_exit = __kvm_request_immediate_exit;
7965         }
7966
7967         kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7968
7969         kvm_mce_cap_supported |= MCG_LMCE_P;
7970
7971         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7972                 return -EINVAL;
7973         if (!enable_ept || !cpu_has_vmx_intel_pt())
7974                 pt_mode = PT_MODE_SYSTEM;
7975
7976         if (nested) {
7977                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7978                                            vmx_capability.ept);
7979
7980                 r = nested_vmx_hardware_setup(&vmx_x86_ops,
7981                                               kvm_vmx_exit_handlers);
7982                 if (r)
7983                         return r;
7984         }
7985
7986         vmx_set_cpu_caps();
7987
7988         r = alloc_kvm_area();
7989         if (r)
7990                 nested_vmx_hardware_unsetup();
7991         return r;
7992 }
7993
7994 static struct kvm_x86_init_ops vmx_init_ops __initdata = {
7995         .cpu_has_kvm_support = cpu_has_kvm_support,
7996         .disabled_by_bios = vmx_disabled_by_bios,
7997         .check_processor_compatibility = vmx_check_processor_compat,
7998         .hardware_setup = hardware_setup,
7999
8000         .runtime_ops = &vmx_x86_ops,
8001 };
8002
8003 static void vmx_cleanup_l1d_flush(void)
8004 {
8005         if (vmx_l1d_flush_pages) {
8006                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
8007                 vmx_l1d_flush_pages = NULL;
8008         }
8009         /* Restore state so sysfs ignores VMX */
8010         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
8011 }
8012
8013 static void vmx_exit(void)
8014 {
8015 #ifdef CONFIG_KEXEC_CORE
8016         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8017         synchronize_rcu();
8018 #endif
8019
8020         kvm_exit();
8021
8022 #if IS_ENABLED(CONFIG_HYPERV)
8023         if (static_branch_unlikely(&enable_evmcs)) {
8024                 int cpu;
8025                 struct hv_vp_assist_page *vp_ap;
8026                 /*
8027                  * Reset everything to support using non-enlightened VMCS
8028                  * access later (e.g. when we reload the module with
8029                  * enlightened_vmcs=0)
8030                  */
8031                 for_each_online_cpu(cpu) {
8032                         vp_ap = hv_get_vp_assist_page(cpu);
8033
8034                         if (!vp_ap)
8035                                 continue;
8036
8037                         vp_ap->nested_control.features.directhypercall = 0;
8038                         vp_ap->current_nested_vmcs = 0;
8039                         vp_ap->enlighten_vmentry = 0;
8040                 }
8041
8042                 static_branch_disable(&enable_evmcs);
8043         }
8044 #endif
8045         vmx_cleanup_l1d_flush();
8046 }
8047 module_exit(vmx_exit);
8048
8049 static int __init vmx_init(void)
8050 {
8051         int r, cpu;
8052
8053 #if IS_ENABLED(CONFIG_HYPERV)
8054         /*
8055          * Enlightened VMCS usage should be recommended and the host needs
8056          * to support eVMCS v1 or above. We can also disable eVMCS support
8057          * with module parameter.
8058          */
8059         if (enlightened_vmcs &&
8060             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
8061             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
8062             KVM_EVMCS_VERSION) {
8063                 int cpu;
8064
8065                 /* Check that we have assist pages on all online CPUs */
8066                 for_each_online_cpu(cpu) {
8067                         if (!hv_get_vp_assist_page(cpu)) {
8068                                 enlightened_vmcs = false;
8069                                 break;
8070                         }
8071                 }
8072
8073                 if (enlightened_vmcs) {
8074                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
8075                         static_branch_enable(&enable_evmcs);
8076                 }
8077
8078                 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH)
8079                         vmx_x86_ops.enable_direct_tlbflush
8080                                 = hv_enable_direct_tlbflush;
8081
8082         } else {
8083                 enlightened_vmcs = false;
8084         }
8085 #endif
8086
8087         r = kvm_init(&vmx_init_ops, sizeof(struct vcpu_vmx),
8088                      __alignof__(struct vcpu_vmx), THIS_MODULE);
8089         if (r)
8090                 return r;
8091
8092         /*
8093          * Must be called after kvm_init() so enable_ept is properly set
8094          * up. Hand the parameter mitigation value in which was stored in
8095          * the pre module init parser. If no parameter was given, it will
8096          * contain 'auto' which will be turned into the default 'cond'
8097          * mitigation mode.
8098          */
8099         r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
8100         if (r) {
8101                 vmx_exit();
8102                 return r;
8103         }
8104
8105         for_each_possible_cpu(cpu) {
8106                 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
8107                 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
8108                 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8109         }
8110
8111 #ifdef CONFIG_KEXEC_CORE
8112         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
8113                            crash_vmclear_local_loaded_vmcss);
8114 #endif
8115         vmx_check_vmcs12_offsets();
8116
8117         return 0;
8118 }
8119 module_init(vmx_init);