KVM: vmx: clear pending interrupts on KVM_SET_LAPIC
[linux-2.6-microblaze.git] / arch / x86 / kvm / vmx.c
1 /*
2  * Kernel-based Virtual Machine driver for Linux
3  *
4  * This module enables machines with Intel VT-x extensions to run virtual
5  * machines without emulation or binary translation.
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9  *
10  * Authors:
11  *   Avi Kivity   <avi@qumranet.com>
12  *   Yaniv Kamay  <yaniv@qumranet.com>
13  *
14  * This work is licensed under the terms of the GNU GPL, version 2.  See
15  * the COPYING file in the top-level directory.
16  *
17  */
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "cpuid.h"
22 #include "lapic.h"
23
24 #include <linux/kvm_host.h>
25 #include <linux/module.h>
26 #include <linux/kernel.h>
27 #include <linux/mm.h>
28 #include <linux/highmem.h>
29 #include <linux/sched.h>
30 #include <linux/moduleparam.h>
31 #include <linux/mod_devicetable.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/tboot.h>
35 #include <linux/hrtimer.h>
36 #include "kvm_cache_regs.h"
37 #include "x86.h"
38
39 #include <asm/cpu.h>
40 #include <asm/io.h>
41 #include <asm/desc.h>
42 #include <asm/vmx.h>
43 #include <asm/virtext.h>
44 #include <asm/mce.h>
45 #include <asm/fpu/internal.h>
46 #include <asm/perf_event.h>
47 #include <asm/debugreg.h>
48 #include <asm/kexec.h>
49 #include <asm/apic.h>
50 #include <asm/irq_remapping.h>
51
52 #include "trace.h"
53 #include "pmu.h"
54
55 #define __ex(x) __kvm_handle_fault_on_reboot(x)
56 #define __ex_clear(x, reg) \
57         ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
58
59 MODULE_AUTHOR("Qumranet");
60 MODULE_LICENSE("GPL");
61
62 static const struct x86_cpu_id vmx_cpu_id[] = {
63         X86_FEATURE_MATCH(X86_FEATURE_VMX),
64         {}
65 };
66 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
68 static bool __read_mostly enable_vpid = 1;
69 module_param_named(vpid, enable_vpid, bool, 0444);
70
71 static bool __read_mostly flexpriority_enabled = 1;
72 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
73
74 static bool __read_mostly enable_ept = 1;
75 module_param_named(ept, enable_ept, bool, S_IRUGO);
76
77 static bool __read_mostly enable_unrestricted_guest = 1;
78 module_param_named(unrestricted_guest,
79                         enable_unrestricted_guest, bool, S_IRUGO);
80
81 static bool __read_mostly enable_ept_ad_bits = 1;
82 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
84 static bool __read_mostly emulate_invalid_guest_state = true;
85 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
86
87 static bool __read_mostly vmm_exclusive = 1;
88 module_param(vmm_exclusive, bool, S_IRUGO);
89
90 static bool __read_mostly fasteoi = 1;
91 module_param(fasteoi, bool, S_IRUGO);
92
93 static bool __read_mostly enable_apicv = 1;
94 module_param(enable_apicv, bool, S_IRUGO);
95
96 static bool __read_mostly enable_shadow_vmcs = 1;
97 module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
98 /*
99  * If nested=1, nested virtualization is supported, i.e., guests may use
100  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101  * use VMX instructions.
102  */
103 static bool __read_mostly nested = 0;
104 module_param(nested, bool, S_IRUGO);
105
106 static u64 __read_mostly host_xss;
107
108 static bool __read_mostly enable_pml = 1;
109 module_param_named(pml, enable_pml, bool, S_IRUGO);
110
111 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
112
113 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
114 static int __read_mostly cpu_preemption_timer_multi;
115 static bool __read_mostly enable_preemption_timer = 1;
116 #ifdef CONFIG_X86_64
117 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
118 #endif
119
120 #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
121 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
122 #define KVM_VM_CR0_ALWAYS_ON                                            \
123         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
124 #define KVM_CR4_GUEST_OWNED_BITS                                      \
125         (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
126          | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
127
128 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
129 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
130
131 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
132
133 #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
134
135 /*
136  * Hyper-V requires all of these, so mark them as supported even though
137  * they are just treated the same as all-context.
138  */
139 #define VMX_VPID_EXTENT_SUPPORTED_MASK          \
140         (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT |  \
141         VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT |    \
142         VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT |    \
143         VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
144
145 /*
146  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
147  * ple_gap:    upper bound on the amount of time between two successive
148  *             executions of PAUSE in a loop. Also indicate if ple enabled.
149  *             According to test, this time is usually smaller than 128 cycles.
150  * ple_window: upper bound on the amount of time a guest is allowed to execute
151  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
152  *             less than 2^12 cycles
153  * Time is measured based on a counter that runs at the same rate as the TSC,
154  * refer SDM volume 3b section 21.6.13 & 22.1.3.
155  */
156 #define KVM_VMX_DEFAULT_PLE_GAP           128
157 #define KVM_VMX_DEFAULT_PLE_WINDOW        4096
158 #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW   2
159 #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
160 #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX    \
161                 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
162
163 static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
164 module_param(ple_gap, int, S_IRUGO);
165
166 static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, int, S_IRUGO);
168
169 /* Default doubles per-vcpu window every exit. */
170 static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, int, S_IRUGO);
172
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, int, S_IRUGO);
176
177 /* Default is to compute the maximum so we can never overflow. */
178 static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 static int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
180 module_param(ple_window_max, int, S_IRUGO);
181
182 extern const ulong vmx_return;
183
184 #define NR_AUTOLOAD_MSRS 8
185 #define VMCS02_POOL_SIZE 1
186
187 struct vmcs {
188         u32 revision_id;
189         u32 abort;
190         char data[0];
191 };
192
193 /*
194  * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
195  * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
196  * loaded on this CPU (so we can clear them if the CPU goes down).
197  */
198 struct loaded_vmcs {
199         struct vmcs *vmcs;
200         struct vmcs *shadow_vmcs;
201         int cpu;
202         int launched;
203         struct list_head loaded_vmcss_on_cpu_link;
204 };
205
206 struct shared_msr_entry {
207         unsigned index;
208         u64 data;
209         u64 mask;
210 };
211
212 /*
213  * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214  * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215  * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216  * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217  * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218  * More than one of these structures may exist, if L1 runs multiple L2 guests.
219  * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220  * underlying hardware which will be used to run L2.
221  * This structure is packed to ensure that its layout is identical across
222  * machines (necessary for live migration).
223  * If there are changes in this struct, VMCS12_REVISION must be changed.
224  */
225 typedef u64 natural_width;
226 struct __packed vmcs12 {
227         /* According to the Intel spec, a VMCS region must start with the
228          * following two fields. Then follow implementation-specific data.
229          */
230         u32 revision_id;
231         u32 abort;
232
233         u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234         u32 padding[7]; /* room for future expansion */
235
236         u64 io_bitmap_a;
237         u64 io_bitmap_b;
238         u64 msr_bitmap;
239         u64 vm_exit_msr_store_addr;
240         u64 vm_exit_msr_load_addr;
241         u64 vm_entry_msr_load_addr;
242         u64 tsc_offset;
243         u64 virtual_apic_page_addr;
244         u64 apic_access_addr;
245         u64 posted_intr_desc_addr;
246         u64 ept_pointer;
247         u64 eoi_exit_bitmap0;
248         u64 eoi_exit_bitmap1;
249         u64 eoi_exit_bitmap2;
250         u64 eoi_exit_bitmap3;
251         u64 xss_exit_bitmap;
252         u64 guest_physical_address;
253         u64 vmcs_link_pointer;
254         u64 guest_ia32_debugctl;
255         u64 guest_ia32_pat;
256         u64 guest_ia32_efer;
257         u64 guest_ia32_perf_global_ctrl;
258         u64 guest_pdptr0;
259         u64 guest_pdptr1;
260         u64 guest_pdptr2;
261         u64 guest_pdptr3;
262         u64 guest_bndcfgs;
263         u64 host_ia32_pat;
264         u64 host_ia32_efer;
265         u64 host_ia32_perf_global_ctrl;
266         u64 padding64[8]; /* room for future expansion */
267         /*
268          * To allow migration of L1 (complete with its L2 guests) between
269          * machines of different natural widths (32 or 64 bit), we cannot have
270          * unsigned long fields with no explict size. We use u64 (aliased
271          * natural_width) instead. Luckily, x86 is little-endian.
272          */
273         natural_width cr0_guest_host_mask;
274         natural_width cr4_guest_host_mask;
275         natural_width cr0_read_shadow;
276         natural_width cr4_read_shadow;
277         natural_width cr3_target_value0;
278         natural_width cr3_target_value1;
279         natural_width cr3_target_value2;
280         natural_width cr3_target_value3;
281         natural_width exit_qualification;
282         natural_width guest_linear_address;
283         natural_width guest_cr0;
284         natural_width guest_cr3;
285         natural_width guest_cr4;
286         natural_width guest_es_base;
287         natural_width guest_cs_base;
288         natural_width guest_ss_base;
289         natural_width guest_ds_base;
290         natural_width guest_fs_base;
291         natural_width guest_gs_base;
292         natural_width guest_ldtr_base;
293         natural_width guest_tr_base;
294         natural_width guest_gdtr_base;
295         natural_width guest_idtr_base;
296         natural_width guest_dr7;
297         natural_width guest_rsp;
298         natural_width guest_rip;
299         natural_width guest_rflags;
300         natural_width guest_pending_dbg_exceptions;
301         natural_width guest_sysenter_esp;
302         natural_width guest_sysenter_eip;
303         natural_width host_cr0;
304         natural_width host_cr3;
305         natural_width host_cr4;
306         natural_width host_fs_base;
307         natural_width host_gs_base;
308         natural_width host_tr_base;
309         natural_width host_gdtr_base;
310         natural_width host_idtr_base;
311         natural_width host_ia32_sysenter_esp;
312         natural_width host_ia32_sysenter_eip;
313         natural_width host_rsp;
314         natural_width host_rip;
315         natural_width paddingl[8]; /* room for future expansion */
316         u32 pin_based_vm_exec_control;
317         u32 cpu_based_vm_exec_control;
318         u32 exception_bitmap;
319         u32 page_fault_error_code_mask;
320         u32 page_fault_error_code_match;
321         u32 cr3_target_count;
322         u32 vm_exit_controls;
323         u32 vm_exit_msr_store_count;
324         u32 vm_exit_msr_load_count;
325         u32 vm_entry_controls;
326         u32 vm_entry_msr_load_count;
327         u32 vm_entry_intr_info_field;
328         u32 vm_entry_exception_error_code;
329         u32 vm_entry_instruction_len;
330         u32 tpr_threshold;
331         u32 secondary_vm_exec_control;
332         u32 vm_instruction_error;
333         u32 vm_exit_reason;
334         u32 vm_exit_intr_info;
335         u32 vm_exit_intr_error_code;
336         u32 idt_vectoring_info_field;
337         u32 idt_vectoring_error_code;
338         u32 vm_exit_instruction_len;
339         u32 vmx_instruction_info;
340         u32 guest_es_limit;
341         u32 guest_cs_limit;
342         u32 guest_ss_limit;
343         u32 guest_ds_limit;
344         u32 guest_fs_limit;
345         u32 guest_gs_limit;
346         u32 guest_ldtr_limit;
347         u32 guest_tr_limit;
348         u32 guest_gdtr_limit;
349         u32 guest_idtr_limit;
350         u32 guest_es_ar_bytes;
351         u32 guest_cs_ar_bytes;
352         u32 guest_ss_ar_bytes;
353         u32 guest_ds_ar_bytes;
354         u32 guest_fs_ar_bytes;
355         u32 guest_gs_ar_bytes;
356         u32 guest_ldtr_ar_bytes;
357         u32 guest_tr_ar_bytes;
358         u32 guest_interruptibility_info;
359         u32 guest_activity_state;
360         u32 guest_sysenter_cs;
361         u32 host_ia32_sysenter_cs;
362         u32 vmx_preemption_timer_value;
363         u32 padding32[7]; /* room for future expansion */
364         u16 virtual_processor_id;
365         u16 posted_intr_nv;
366         u16 guest_es_selector;
367         u16 guest_cs_selector;
368         u16 guest_ss_selector;
369         u16 guest_ds_selector;
370         u16 guest_fs_selector;
371         u16 guest_gs_selector;
372         u16 guest_ldtr_selector;
373         u16 guest_tr_selector;
374         u16 guest_intr_status;
375         u16 host_es_selector;
376         u16 host_cs_selector;
377         u16 host_ss_selector;
378         u16 host_ds_selector;
379         u16 host_fs_selector;
380         u16 host_gs_selector;
381         u16 host_tr_selector;
382 };
383
384 /*
385  * VMCS12_REVISION is an arbitrary id that should be changed if the content or
386  * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
387  * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
388  */
389 #define VMCS12_REVISION 0x11e57ed0
390
391 /*
392  * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
393  * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
394  * current implementation, 4K are reserved to avoid future complications.
395  */
396 #define VMCS12_SIZE 0x1000
397
398 /* Used to remember the last vmcs02 used for some recently used vmcs12s */
399 struct vmcs02_list {
400         struct list_head list;
401         gpa_t vmptr;
402         struct loaded_vmcs vmcs02;
403 };
404
405 /*
406  * The nested_vmx structure is part of vcpu_vmx, and holds information we need
407  * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
408  */
409 struct nested_vmx {
410         /* Has the level1 guest done vmxon? */
411         bool vmxon;
412         gpa_t vmxon_ptr;
413
414         /* The guest-physical address of the current VMCS L1 keeps for L2 */
415         gpa_t current_vmptr;
416         /* The host-usable pointer to the above */
417         struct page *current_vmcs12_page;
418         struct vmcs12 *current_vmcs12;
419         /*
420          * Cache of the guest's VMCS, existing outside of guest memory.
421          * Loaded from guest memory during VMPTRLD. Flushed to guest
422          * memory during VMXOFF, VMCLEAR, VMPTRLD.
423          */
424         struct vmcs12 *cached_vmcs12;
425         /*
426          * Indicates if the shadow vmcs must be updated with the
427          * data hold by vmcs12
428          */
429         bool sync_shadow_vmcs;
430
431         /* vmcs02_list cache of VMCSs recently used to run L2 guests */
432         struct list_head vmcs02_pool;
433         int vmcs02_num;
434         bool change_vmcs01_virtual_x2apic_mode;
435         /* L2 must run next, and mustn't decide to exit to L1. */
436         bool nested_run_pending;
437         /*
438          * Guest pages referred to in vmcs02 with host-physical pointers, so
439          * we must keep them pinned while L2 runs.
440          */
441         struct page *apic_access_page;
442         struct page *virtual_apic_page;
443         struct page *pi_desc_page;
444         struct pi_desc *pi_desc;
445         bool pi_pending;
446         u16 posted_intr_nv;
447
448         unsigned long *msr_bitmap;
449
450         struct hrtimer preemption_timer;
451         bool preemption_timer_expired;
452
453         /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
454         u64 vmcs01_debugctl;
455
456         u16 vpid02;
457         u16 last_vpid;
458
459         /*
460          * We only store the "true" versions of the VMX capability MSRs. We
461          * generate the "non-true" versions by setting the must-be-1 bits
462          * according to the SDM.
463          */
464         u32 nested_vmx_procbased_ctls_low;
465         u32 nested_vmx_procbased_ctls_high;
466         u32 nested_vmx_secondary_ctls_low;
467         u32 nested_vmx_secondary_ctls_high;
468         u32 nested_vmx_pinbased_ctls_low;
469         u32 nested_vmx_pinbased_ctls_high;
470         u32 nested_vmx_exit_ctls_low;
471         u32 nested_vmx_exit_ctls_high;
472         u32 nested_vmx_entry_ctls_low;
473         u32 nested_vmx_entry_ctls_high;
474         u32 nested_vmx_misc_low;
475         u32 nested_vmx_misc_high;
476         u32 nested_vmx_ept_caps;
477         u32 nested_vmx_vpid_caps;
478         u64 nested_vmx_basic;
479         u64 nested_vmx_cr0_fixed0;
480         u64 nested_vmx_cr0_fixed1;
481         u64 nested_vmx_cr4_fixed0;
482         u64 nested_vmx_cr4_fixed1;
483         u64 nested_vmx_vmcs_enum;
484 };
485
486 #define POSTED_INTR_ON  0
487 #define POSTED_INTR_SN  1
488
489 /* Posted-Interrupt Descriptor */
490 struct pi_desc {
491         u32 pir[8];     /* Posted interrupt requested */
492         union {
493                 struct {
494                                 /* bit 256 - Outstanding Notification */
495                         u16     on      : 1,
496                                 /* bit 257 - Suppress Notification */
497                                 sn      : 1,
498                                 /* bit 271:258 - Reserved */
499                                 rsvd_1  : 14;
500                                 /* bit 279:272 - Notification Vector */
501                         u8      nv;
502                                 /* bit 287:280 - Reserved */
503                         u8      rsvd_2;
504                                 /* bit 319:288 - Notification Destination */
505                         u32     ndst;
506                 };
507                 u64 control;
508         };
509         u32 rsvd[6];
510 } __aligned(64);
511
512 static bool pi_test_and_set_on(struct pi_desc *pi_desc)
513 {
514         return test_and_set_bit(POSTED_INTR_ON,
515                         (unsigned long *)&pi_desc->control);
516 }
517
518 static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
519 {
520         return test_and_clear_bit(POSTED_INTR_ON,
521                         (unsigned long *)&pi_desc->control);
522 }
523
524 static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
525 {
526         return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
527 }
528
529 static inline void pi_clear_sn(struct pi_desc *pi_desc)
530 {
531         return clear_bit(POSTED_INTR_SN,
532                         (unsigned long *)&pi_desc->control);
533 }
534
535 static inline void pi_set_sn(struct pi_desc *pi_desc)
536 {
537         return set_bit(POSTED_INTR_SN,
538                         (unsigned long *)&pi_desc->control);
539 }
540
541 static inline void pi_clear_on(struct pi_desc *pi_desc)
542 {
543         clear_bit(POSTED_INTR_ON,
544                   (unsigned long *)&pi_desc->control);
545 }
546
547 static inline int pi_test_on(struct pi_desc *pi_desc)
548 {
549         return test_bit(POSTED_INTR_ON,
550                         (unsigned long *)&pi_desc->control);
551 }
552
553 static inline int pi_test_sn(struct pi_desc *pi_desc)
554 {
555         return test_bit(POSTED_INTR_SN,
556                         (unsigned long *)&pi_desc->control);
557 }
558
559 struct vcpu_vmx {
560         struct kvm_vcpu       vcpu;
561         unsigned long         host_rsp;
562         u8                    fail;
563         bool                  nmi_known_unmasked;
564         u32                   exit_intr_info;
565         u32                   idt_vectoring_info;
566         ulong                 rflags;
567         struct shared_msr_entry *guest_msrs;
568         int                   nmsrs;
569         int                   save_nmsrs;
570         unsigned long         host_idt_base;
571 #ifdef CONFIG_X86_64
572         u64                   msr_host_kernel_gs_base;
573         u64                   msr_guest_kernel_gs_base;
574 #endif
575         u32 vm_entry_controls_shadow;
576         u32 vm_exit_controls_shadow;
577         /*
578          * loaded_vmcs points to the VMCS currently used in this vcpu. For a
579          * non-nested (L1) guest, it always points to vmcs01. For a nested
580          * guest (L2), it points to a different VMCS.
581          */
582         struct loaded_vmcs    vmcs01;
583         struct loaded_vmcs   *loaded_vmcs;
584         bool                  __launched; /* temporary, used in vmx_vcpu_run */
585         struct msr_autoload {
586                 unsigned nr;
587                 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
588                 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
589         } msr_autoload;
590         struct {
591                 int           loaded;
592                 u16           fs_sel, gs_sel, ldt_sel;
593 #ifdef CONFIG_X86_64
594                 u16           ds_sel, es_sel;
595 #endif
596                 int           gs_ldt_reload_needed;
597                 int           fs_reload_needed;
598                 u64           msr_host_bndcfgs;
599                 unsigned long vmcs_host_cr4;    /* May not match real cr4 */
600         } host_state;
601         struct {
602                 int vm86_active;
603                 ulong save_rflags;
604                 struct kvm_segment segs[8];
605         } rmode;
606         struct {
607                 u32 bitmask; /* 4 bits per segment (1 bit per field) */
608                 struct kvm_save_segment {
609                         u16 selector;
610                         unsigned long base;
611                         u32 limit;
612                         u32 ar;
613                 } seg[8];
614         } segment_cache;
615         int vpid;
616         bool emulation_required;
617
618         /* Support for vnmi-less CPUs */
619         int soft_vnmi_blocked;
620         ktime_t entry_time;
621         s64 vnmi_blocked_time;
622         u32 exit_reason;
623
624         /* Posted interrupt descriptor */
625         struct pi_desc pi_desc;
626
627         /* Support for a guest hypervisor (nested VMX) */
628         struct nested_vmx nested;
629
630         /* Dynamic PLE window. */
631         int ple_window;
632         bool ple_window_dirty;
633
634         /* Support for PML */
635 #define PML_ENTITY_NUM          512
636         struct page *pml_pg;
637
638         /* apic deadline value in host tsc */
639         u64 hv_deadline_tsc;
640
641         u64 current_tsc_ratio;
642
643         bool guest_pkru_valid;
644         u32 guest_pkru;
645         u32 host_pkru;
646
647         /*
648          * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
649          * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
650          * in msr_ia32_feature_control_valid_bits.
651          */
652         u64 msr_ia32_feature_control;
653         u64 msr_ia32_feature_control_valid_bits;
654 };
655
656 enum segment_cache_field {
657         SEG_FIELD_SEL = 0,
658         SEG_FIELD_BASE = 1,
659         SEG_FIELD_LIMIT = 2,
660         SEG_FIELD_AR = 3,
661
662         SEG_FIELD_NR = 4
663 };
664
665 static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
666 {
667         return container_of(vcpu, struct vcpu_vmx, vcpu);
668 }
669
670 static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
671 {
672         return &(to_vmx(vcpu)->pi_desc);
673 }
674
675 #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
676 #define FIELD(number, name)     [number] = VMCS12_OFFSET(name)
677 #define FIELD64(number, name)   [number] = VMCS12_OFFSET(name), \
678                                 [number##_HIGH] = VMCS12_OFFSET(name)+4
679
680
681 static unsigned long shadow_read_only_fields[] = {
682         /*
683          * We do NOT shadow fields that are modified when L0
684          * traps and emulates any vmx instruction (e.g. VMPTRLD,
685          * VMXON...) executed by L1.
686          * For example, VM_INSTRUCTION_ERROR is read
687          * by L1 if a vmx instruction fails (part of the error path).
688          * Note the code assumes this logic. If for some reason
689          * we start shadowing these fields then we need to
690          * force a shadow sync when L0 emulates vmx instructions
691          * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
692          * by nested_vmx_failValid)
693          */
694         VM_EXIT_REASON,
695         VM_EXIT_INTR_INFO,
696         VM_EXIT_INSTRUCTION_LEN,
697         IDT_VECTORING_INFO_FIELD,
698         IDT_VECTORING_ERROR_CODE,
699         VM_EXIT_INTR_ERROR_CODE,
700         EXIT_QUALIFICATION,
701         GUEST_LINEAR_ADDRESS,
702         GUEST_PHYSICAL_ADDRESS
703 };
704 static int max_shadow_read_only_fields =
705         ARRAY_SIZE(shadow_read_only_fields);
706
707 static unsigned long shadow_read_write_fields[] = {
708         TPR_THRESHOLD,
709         GUEST_RIP,
710         GUEST_RSP,
711         GUEST_CR0,
712         GUEST_CR3,
713         GUEST_CR4,
714         GUEST_INTERRUPTIBILITY_INFO,
715         GUEST_RFLAGS,
716         GUEST_CS_SELECTOR,
717         GUEST_CS_AR_BYTES,
718         GUEST_CS_LIMIT,
719         GUEST_CS_BASE,
720         GUEST_ES_BASE,
721         GUEST_BNDCFGS,
722         CR0_GUEST_HOST_MASK,
723         CR0_READ_SHADOW,
724         CR4_READ_SHADOW,
725         TSC_OFFSET,
726         EXCEPTION_BITMAP,
727         CPU_BASED_VM_EXEC_CONTROL,
728         VM_ENTRY_EXCEPTION_ERROR_CODE,
729         VM_ENTRY_INTR_INFO_FIELD,
730         VM_ENTRY_INSTRUCTION_LEN,
731         VM_ENTRY_EXCEPTION_ERROR_CODE,
732         HOST_FS_BASE,
733         HOST_GS_BASE,
734         HOST_FS_SELECTOR,
735         HOST_GS_SELECTOR
736 };
737 static int max_shadow_read_write_fields =
738         ARRAY_SIZE(shadow_read_write_fields);
739
740 static const unsigned short vmcs_field_to_offset_table[] = {
741         FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
742         FIELD(POSTED_INTR_NV, posted_intr_nv),
743         FIELD(GUEST_ES_SELECTOR, guest_es_selector),
744         FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
745         FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
746         FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
747         FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
748         FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
749         FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
750         FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
751         FIELD(GUEST_INTR_STATUS, guest_intr_status),
752         FIELD(HOST_ES_SELECTOR, host_es_selector),
753         FIELD(HOST_CS_SELECTOR, host_cs_selector),
754         FIELD(HOST_SS_SELECTOR, host_ss_selector),
755         FIELD(HOST_DS_SELECTOR, host_ds_selector),
756         FIELD(HOST_FS_SELECTOR, host_fs_selector),
757         FIELD(HOST_GS_SELECTOR, host_gs_selector),
758         FIELD(HOST_TR_SELECTOR, host_tr_selector),
759         FIELD64(IO_BITMAP_A, io_bitmap_a),
760         FIELD64(IO_BITMAP_B, io_bitmap_b),
761         FIELD64(MSR_BITMAP, msr_bitmap),
762         FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763         FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764         FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765         FIELD64(TSC_OFFSET, tsc_offset),
766         FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767         FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
768         FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
769         FIELD64(EPT_POINTER, ept_pointer),
770         FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
771         FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
772         FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
773         FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
774         FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
775         FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
776         FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
777         FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
778         FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
779         FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
780         FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
781         FIELD64(GUEST_PDPTR0, guest_pdptr0),
782         FIELD64(GUEST_PDPTR1, guest_pdptr1),
783         FIELD64(GUEST_PDPTR2, guest_pdptr2),
784         FIELD64(GUEST_PDPTR3, guest_pdptr3),
785         FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
786         FIELD64(HOST_IA32_PAT, host_ia32_pat),
787         FIELD64(HOST_IA32_EFER, host_ia32_efer),
788         FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
789         FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
790         FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
791         FIELD(EXCEPTION_BITMAP, exception_bitmap),
792         FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
793         FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
794         FIELD(CR3_TARGET_COUNT, cr3_target_count),
795         FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
796         FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
797         FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
798         FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
799         FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
800         FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
801         FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
802         FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
803         FIELD(TPR_THRESHOLD, tpr_threshold),
804         FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
805         FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
806         FIELD(VM_EXIT_REASON, vm_exit_reason),
807         FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
808         FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
809         FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
810         FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
811         FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
812         FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
813         FIELD(GUEST_ES_LIMIT, guest_es_limit),
814         FIELD(GUEST_CS_LIMIT, guest_cs_limit),
815         FIELD(GUEST_SS_LIMIT, guest_ss_limit),
816         FIELD(GUEST_DS_LIMIT, guest_ds_limit),
817         FIELD(GUEST_FS_LIMIT, guest_fs_limit),
818         FIELD(GUEST_GS_LIMIT, guest_gs_limit),
819         FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
820         FIELD(GUEST_TR_LIMIT, guest_tr_limit),
821         FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
822         FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
823         FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
824         FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
825         FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
826         FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
827         FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
828         FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
829         FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
830         FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
831         FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
832         FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
833         FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
834         FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
835         FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
836         FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
837         FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
838         FIELD(CR0_READ_SHADOW, cr0_read_shadow),
839         FIELD(CR4_READ_SHADOW, cr4_read_shadow),
840         FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
841         FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
842         FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
843         FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
844         FIELD(EXIT_QUALIFICATION, exit_qualification),
845         FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
846         FIELD(GUEST_CR0, guest_cr0),
847         FIELD(GUEST_CR3, guest_cr3),
848         FIELD(GUEST_CR4, guest_cr4),
849         FIELD(GUEST_ES_BASE, guest_es_base),
850         FIELD(GUEST_CS_BASE, guest_cs_base),
851         FIELD(GUEST_SS_BASE, guest_ss_base),
852         FIELD(GUEST_DS_BASE, guest_ds_base),
853         FIELD(GUEST_FS_BASE, guest_fs_base),
854         FIELD(GUEST_GS_BASE, guest_gs_base),
855         FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
856         FIELD(GUEST_TR_BASE, guest_tr_base),
857         FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
858         FIELD(GUEST_IDTR_BASE, guest_idtr_base),
859         FIELD(GUEST_DR7, guest_dr7),
860         FIELD(GUEST_RSP, guest_rsp),
861         FIELD(GUEST_RIP, guest_rip),
862         FIELD(GUEST_RFLAGS, guest_rflags),
863         FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
864         FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
865         FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
866         FIELD(HOST_CR0, host_cr0),
867         FIELD(HOST_CR3, host_cr3),
868         FIELD(HOST_CR4, host_cr4),
869         FIELD(HOST_FS_BASE, host_fs_base),
870         FIELD(HOST_GS_BASE, host_gs_base),
871         FIELD(HOST_TR_BASE, host_tr_base),
872         FIELD(HOST_GDTR_BASE, host_gdtr_base),
873         FIELD(HOST_IDTR_BASE, host_idtr_base),
874         FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
875         FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
876         FIELD(HOST_RSP, host_rsp),
877         FIELD(HOST_RIP, host_rip),
878 };
879
880 static inline short vmcs_field_to_offset(unsigned long field)
881 {
882         BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
883
884         if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
885             vmcs_field_to_offset_table[field] == 0)
886                 return -ENOENT;
887
888         return vmcs_field_to_offset_table[field];
889 }
890
891 static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
892 {
893         return to_vmx(vcpu)->nested.cached_vmcs12;
894 }
895
896 static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
897 {
898         struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
899         if (is_error_page(page))
900                 return NULL;
901
902         return page;
903 }
904
905 static void nested_release_page(struct page *page)
906 {
907         kvm_release_page_dirty(page);
908 }
909
910 static void nested_release_page_clean(struct page *page)
911 {
912         kvm_release_page_clean(page);
913 }
914
915 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
916 static u64 construct_eptp(unsigned long root_hpa);
917 static void kvm_cpu_vmxon(u64 addr);
918 static void kvm_cpu_vmxoff(void);
919 static bool vmx_xsaves_supported(void);
920 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
921 static void vmx_set_segment(struct kvm_vcpu *vcpu,
922                             struct kvm_segment *var, int seg);
923 static void vmx_get_segment(struct kvm_vcpu *vcpu,
924                             struct kvm_segment *var, int seg);
925 static bool guest_state_valid(struct kvm_vcpu *vcpu);
926 static u32 vmx_segment_access_rights(struct kvm_segment *var);
927 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
928 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
929 static int alloc_identity_pagetable(struct kvm *kvm);
930
931 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
932 static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
933 /*
934  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
935  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
936  */
937 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
938 static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
939
940 /*
941  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
942  * can find which vCPU should be waken up.
943  */
944 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
945 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
946
947 enum {
948         VMX_IO_BITMAP_A,
949         VMX_IO_BITMAP_B,
950         VMX_MSR_BITMAP_LEGACY,
951         VMX_MSR_BITMAP_LONGMODE,
952         VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
953         VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
954         VMX_MSR_BITMAP_LEGACY_X2APIC,
955         VMX_MSR_BITMAP_LONGMODE_X2APIC,
956         VMX_VMREAD_BITMAP,
957         VMX_VMWRITE_BITMAP,
958         VMX_BITMAP_NR
959 };
960
961 static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
962
963 #define vmx_io_bitmap_a                      (vmx_bitmap[VMX_IO_BITMAP_A])
964 #define vmx_io_bitmap_b                      (vmx_bitmap[VMX_IO_BITMAP_B])
965 #define vmx_msr_bitmap_legacy                (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
966 #define vmx_msr_bitmap_longmode              (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
967 #define vmx_msr_bitmap_legacy_x2apic_apicv   (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
968 #define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
969 #define vmx_msr_bitmap_legacy_x2apic         (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
970 #define vmx_msr_bitmap_longmode_x2apic       (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
971 #define vmx_vmread_bitmap                    (vmx_bitmap[VMX_VMREAD_BITMAP])
972 #define vmx_vmwrite_bitmap                   (vmx_bitmap[VMX_VMWRITE_BITMAP])
973
974 static bool cpu_has_load_ia32_efer;
975 static bool cpu_has_load_perf_global_ctrl;
976
977 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
978 static DEFINE_SPINLOCK(vmx_vpid_lock);
979
980 static struct vmcs_config {
981         int size;
982         int order;
983         u32 basic_cap;
984         u32 revision_id;
985         u32 pin_based_exec_ctrl;
986         u32 cpu_based_exec_ctrl;
987         u32 cpu_based_2nd_exec_ctrl;
988         u32 vmexit_ctrl;
989         u32 vmentry_ctrl;
990 } vmcs_config;
991
992 static struct vmx_capability {
993         u32 ept;
994         u32 vpid;
995 } vmx_capability;
996
997 #define VMX_SEGMENT_FIELD(seg)                                  \
998         [VCPU_SREG_##seg] = {                                   \
999                 .selector = GUEST_##seg##_SELECTOR,             \
1000                 .base = GUEST_##seg##_BASE,                     \
1001                 .limit = GUEST_##seg##_LIMIT,                   \
1002                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
1003         }
1004
1005 static const struct kvm_vmx_segment_field {
1006         unsigned selector;
1007         unsigned base;
1008         unsigned limit;
1009         unsigned ar_bytes;
1010 } kvm_vmx_segment_fields[] = {
1011         VMX_SEGMENT_FIELD(CS),
1012         VMX_SEGMENT_FIELD(DS),
1013         VMX_SEGMENT_FIELD(ES),
1014         VMX_SEGMENT_FIELD(FS),
1015         VMX_SEGMENT_FIELD(GS),
1016         VMX_SEGMENT_FIELD(SS),
1017         VMX_SEGMENT_FIELD(TR),
1018         VMX_SEGMENT_FIELD(LDTR),
1019 };
1020
1021 static u64 host_efer;
1022
1023 static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1024
1025 /*
1026  * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1027  * away by decrementing the array size.
1028  */
1029 static const u32 vmx_msr_index[] = {
1030 #ifdef CONFIG_X86_64
1031         MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
1032 #endif
1033         MSR_EFER, MSR_TSC_AUX, MSR_STAR,
1034 };
1035
1036 static inline bool is_exception_n(u32 intr_info, u8 vector)
1037 {
1038         return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1039                              INTR_INFO_VALID_MASK)) ==
1040                 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1041 }
1042
1043 static inline bool is_debug(u32 intr_info)
1044 {
1045         return is_exception_n(intr_info, DB_VECTOR);
1046 }
1047
1048 static inline bool is_breakpoint(u32 intr_info)
1049 {
1050         return is_exception_n(intr_info, BP_VECTOR);
1051 }
1052
1053 static inline bool is_page_fault(u32 intr_info)
1054 {
1055         return is_exception_n(intr_info, PF_VECTOR);
1056 }
1057
1058 static inline bool is_no_device(u32 intr_info)
1059 {
1060         return is_exception_n(intr_info, NM_VECTOR);
1061 }
1062
1063 static inline bool is_invalid_opcode(u32 intr_info)
1064 {
1065         return is_exception_n(intr_info, UD_VECTOR);
1066 }
1067
1068 static inline bool is_external_interrupt(u32 intr_info)
1069 {
1070         return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1071                 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1072 }
1073
1074 static inline bool is_machine_check(u32 intr_info)
1075 {
1076         return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1077                              INTR_INFO_VALID_MASK)) ==
1078                 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1079 }
1080
1081 static inline bool cpu_has_vmx_msr_bitmap(void)
1082 {
1083         return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
1084 }
1085
1086 static inline bool cpu_has_vmx_tpr_shadow(void)
1087 {
1088         return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1089 }
1090
1091 static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1092 {
1093         return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1094 }
1095
1096 static inline bool cpu_has_secondary_exec_ctrls(void)
1097 {
1098         return vmcs_config.cpu_based_exec_ctrl &
1099                 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1100 }
1101
1102 static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1103 {
1104         return vmcs_config.cpu_based_2nd_exec_ctrl &
1105                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1106 }
1107
1108 static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1109 {
1110         return vmcs_config.cpu_based_2nd_exec_ctrl &
1111                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1112 }
1113
1114 static inline bool cpu_has_vmx_apic_register_virt(void)
1115 {
1116         return vmcs_config.cpu_based_2nd_exec_ctrl &
1117                 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1118 }
1119
1120 static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1121 {
1122         return vmcs_config.cpu_based_2nd_exec_ctrl &
1123                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1124 }
1125
1126 /*
1127  * Comment's format: document - errata name - stepping - processor name.
1128  * Refer from
1129  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1130  */
1131 static u32 vmx_preemption_cpu_tfms[] = {
1132 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
1133 0x000206E6,
1134 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
1135 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1136 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
1137 0x00020652,
1138 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
1139 0x00020655,
1140 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
1141 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
1142 /*
1143  * 320767.pdf - AAP86  - B1 -
1144  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1145  */
1146 0x000106E5,
1147 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
1148 0x000106A0,
1149 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
1150 0x000106A1,
1151 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
1152 0x000106A4,
1153  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1154  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1155  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
1156 0x000106A5,
1157 };
1158
1159 static inline bool cpu_has_broken_vmx_preemption_timer(void)
1160 {
1161         u32 eax = cpuid_eax(0x00000001), i;
1162
1163         /* Clear the reserved bits */
1164         eax &= ~(0x3U << 14 | 0xfU << 28);
1165         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1166                 if (eax == vmx_preemption_cpu_tfms[i])
1167                         return true;
1168
1169         return false;
1170 }
1171
1172 static inline bool cpu_has_vmx_preemption_timer(void)
1173 {
1174         return vmcs_config.pin_based_exec_ctrl &
1175                 PIN_BASED_VMX_PREEMPTION_TIMER;
1176 }
1177
1178 static inline bool cpu_has_vmx_posted_intr(void)
1179 {
1180         return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1181                 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1182 }
1183
1184 static inline bool cpu_has_vmx_apicv(void)
1185 {
1186         return cpu_has_vmx_apic_register_virt() &&
1187                 cpu_has_vmx_virtual_intr_delivery() &&
1188                 cpu_has_vmx_posted_intr();
1189 }
1190
1191 static inline bool cpu_has_vmx_flexpriority(void)
1192 {
1193         return cpu_has_vmx_tpr_shadow() &&
1194                 cpu_has_vmx_virtualize_apic_accesses();
1195 }
1196
1197 static inline bool cpu_has_vmx_ept_execute_only(void)
1198 {
1199         return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1200 }
1201
1202 static inline bool cpu_has_vmx_ept_2m_page(void)
1203 {
1204         return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1205 }
1206
1207 static inline bool cpu_has_vmx_ept_1g_page(void)
1208 {
1209         return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1210 }
1211
1212 static inline bool cpu_has_vmx_ept_4levels(void)
1213 {
1214         return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1215 }
1216
1217 static inline bool cpu_has_vmx_ept_ad_bits(void)
1218 {
1219         return vmx_capability.ept & VMX_EPT_AD_BIT;
1220 }
1221
1222 static inline bool cpu_has_vmx_invept_context(void)
1223 {
1224         return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
1225 }
1226
1227 static inline bool cpu_has_vmx_invept_global(void)
1228 {
1229         return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
1230 }
1231
1232 static inline bool cpu_has_vmx_invvpid_single(void)
1233 {
1234         return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1235 }
1236
1237 static inline bool cpu_has_vmx_invvpid_global(void)
1238 {
1239         return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1240 }
1241
1242 static inline bool cpu_has_vmx_ept(void)
1243 {
1244         return vmcs_config.cpu_based_2nd_exec_ctrl &
1245                 SECONDARY_EXEC_ENABLE_EPT;
1246 }
1247
1248 static inline bool cpu_has_vmx_unrestricted_guest(void)
1249 {
1250         return vmcs_config.cpu_based_2nd_exec_ctrl &
1251                 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1252 }
1253
1254 static inline bool cpu_has_vmx_ple(void)
1255 {
1256         return vmcs_config.cpu_based_2nd_exec_ctrl &
1257                 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1258 }
1259
1260 static inline bool cpu_has_vmx_basic_inout(void)
1261 {
1262         return  (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1263 }
1264
1265 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1266 {
1267         return flexpriority_enabled && lapic_in_kernel(vcpu);
1268 }
1269
1270 static inline bool cpu_has_vmx_vpid(void)
1271 {
1272         return vmcs_config.cpu_based_2nd_exec_ctrl &
1273                 SECONDARY_EXEC_ENABLE_VPID;
1274 }
1275
1276 static inline bool cpu_has_vmx_rdtscp(void)
1277 {
1278         return vmcs_config.cpu_based_2nd_exec_ctrl &
1279                 SECONDARY_EXEC_RDTSCP;
1280 }
1281
1282 static inline bool cpu_has_vmx_invpcid(void)
1283 {
1284         return vmcs_config.cpu_based_2nd_exec_ctrl &
1285                 SECONDARY_EXEC_ENABLE_INVPCID;
1286 }
1287
1288 static inline bool cpu_has_virtual_nmis(void)
1289 {
1290         return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1291 }
1292
1293 static inline bool cpu_has_vmx_wbinvd_exit(void)
1294 {
1295         return vmcs_config.cpu_based_2nd_exec_ctrl &
1296                 SECONDARY_EXEC_WBINVD_EXITING;
1297 }
1298
1299 static inline bool cpu_has_vmx_shadow_vmcs(void)
1300 {
1301         u64 vmx_msr;
1302         rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1303         /* check if the cpu supports writing r/o exit information fields */
1304         if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1305                 return false;
1306
1307         return vmcs_config.cpu_based_2nd_exec_ctrl &
1308                 SECONDARY_EXEC_SHADOW_VMCS;
1309 }
1310
1311 static inline bool cpu_has_vmx_pml(void)
1312 {
1313         return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1314 }
1315
1316 static inline bool cpu_has_vmx_tsc_scaling(void)
1317 {
1318         return vmcs_config.cpu_based_2nd_exec_ctrl &
1319                 SECONDARY_EXEC_TSC_SCALING;
1320 }
1321
1322 static inline bool report_flexpriority(void)
1323 {
1324         return flexpriority_enabled;
1325 }
1326
1327 static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1328 {
1329         return vmcs12->cpu_based_vm_exec_control & bit;
1330 }
1331
1332 static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1333 {
1334         return (vmcs12->cpu_based_vm_exec_control &
1335                         CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1336                 (vmcs12->secondary_vm_exec_control & bit);
1337 }
1338
1339 static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
1340 {
1341         return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1342 }
1343
1344 static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1345 {
1346         return vmcs12->pin_based_vm_exec_control &
1347                 PIN_BASED_VMX_PREEMPTION_TIMER;
1348 }
1349
1350 static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1351 {
1352         return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1353 }
1354
1355 static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1356 {
1357         return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1358                 vmx_xsaves_supported();
1359 }
1360
1361 static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1362 {
1363         return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1364 }
1365
1366 static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1367 {
1368         return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1369 }
1370
1371 static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1372 {
1373         return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1374 }
1375
1376 static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1377 {
1378         return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1379 }
1380
1381 static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1382 {
1383         return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1384 }
1385
1386 static inline bool is_nmi(u32 intr_info)
1387 {
1388         return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1389                 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
1390 }
1391
1392 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1393                               u32 exit_intr_info,
1394                               unsigned long exit_qualification);
1395 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1396                         struct vmcs12 *vmcs12,
1397                         u32 reason, unsigned long qualification);
1398
1399 static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
1400 {
1401         int i;
1402
1403         for (i = 0; i < vmx->nmsrs; ++i)
1404                 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
1405                         return i;
1406         return -1;
1407 }
1408
1409 static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1410 {
1411     struct {
1412         u64 vpid : 16;
1413         u64 rsvd : 48;
1414         u64 gva;
1415     } operand = { vpid, 0, gva };
1416
1417     asm volatile (__ex(ASM_VMX_INVVPID)
1418                   /* CF==1 or ZF==1 --> rc = -1 */
1419                   "; ja 1f ; ud2 ; 1:"
1420                   : : "a"(&operand), "c"(ext) : "cc", "memory");
1421 }
1422
1423 static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1424 {
1425         struct {
1426                 u64 eptp, gpa;
1427         } operand = {eptp, gpa};
1428
1429         asm volatile (__ex(ASM_VMX_INVEPT)
1430                         /* CF==1 or ZF==1 --> rc = -1 */
1431                         "; ja 1f ; ud2 ; 1:\n"
1432                         : : "a" (&operand), "c" (ext) : "cc", "memory");
1433 }
1434
1435 static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
1436 {
1437         int i;
1438
1439         i = __find_msr_index(vmx, msr);
1440         if (i >= 0)
1441                 return &vmx->guest_msrs[i];
1442         return NULL;
1443 }
1444
1445 static void vmcs_clear(struct vmcs *vmcs)
1446 {
1447         u64 phys_addr = __pa(vmcs);
1448         u8 error;
1449
1450         asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
1451                       : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1452                       : "cc", "memory");
1453         if (error)
1454                 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1455                        vmcs, phys_addr);
1456 }
1457
1458 static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1459 {
1460         vmcs_clear(loaded_vmcs->vmcs);
1461         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1462                 vmcs_clear(loaded_vmcs->shadow_vmcs);
1463         loaded_vmcs->cpu = -1;
1464         loaded_vmcs->launched = 0;
1465 }
1466
1467 static void vmcs_load(struct vmcs *vmcs)
1468 {
1469         u64 phys_addr = __pa(vmcs);
1470         u8 error;
1471
1472         asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
1473                         : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1474                         : "cc", "memory");
1475         if (error)
1476                 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
1477                        vmcs, phys_addr);
1478 }
1479
1480 #ifdef CONFIG_KEXEC_CORE
1481 /*
1482  * This bitmap is used to indicate whether the vmclear
1483  * operation is enabled on all cpus. All disabled by
1484  * default.
1485  */
1486 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1487
1488 static inline void crash_enable_local_vmclear(int cpu)
1489 {
1490         cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1491 }
1492
1493 static inline void crash_disable_local_vmclear(int cpu)
1494 {
1495         cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1496 }
1497
1498 static inline int crash_local_vmclear_enabled(int cpu)
1499 {
1500         return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1501 }
1502
1503 static void crash_vmclear_local_loaded_vmcss(void)
1504 {
1505         int cpu = raw_smp_processor_id();
1506         struct loaded_vmcs *v;
1507
1508         if (!crash_local_vmclear_enabled(cpu))
1509                 return;
1510
1511         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1512                             loaded_vmcss_on_cpu_link)
1513                 vmcs_clear(v->vmcs);
1514 }
1515 #else
1516 static inline void crash_enable_local_vmclear(int cpu) { }
1517 static inline void crash_disable_local_vmclear(int cpu) { }
1518 #endif /* CONFIG_KEXEC_CORE */
1519
1520 static void __loaded_vmcs_clear(void *arg)
1521 {
1522         struct loaded_vmcs *loaded_vmcs = arg;
1523         int cpu = raw_smp_processor_id();
1524
1525         if (loaded_vmcs->cpu != cpu)
1526                 return; /* vcpu migration can race with cpu offline */
1527         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
1528                 per_cpu(current_vmcs, cpu) = NULL;
1529         crash_disable_local_vmclear(cpu);
1530         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
1531
1532         /*
1533          * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1534          * is before setting loaded_vmcs->vcpu to -1 which is done in
1535          * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1536          * then adds the vmcs into percpu list before it is deleted.
1537          */
1538         smp_wmb();
1539
1540         loaded_vmcs_init(loaded_vmcs);
1541         crash_enable_local_vmclear(cpu);
1542 }
1543
1544 static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
1545 {
1546         int cpu = loaded_vmcs->cpu;
1547
1548         if (cpu != -1)
1549                 smp_call_function_single(cpu,
1550                          __loaded_vmcs_clear, loaded_vmcs, 1);
1551 }
1552
1553 static inline void vpid_sync_vcpu_single(int vpid)
1554 {
1555         if (vpid == 0)
1556                 return;
1557
1558         if (cpu_has_vmx_invvpid_single())
1559                 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
1560 }
1561
1562 static inline void vpid_sync_vcpu_global(void)
1563 {
1564         if (cpu_has_vmx_invvpid_global())
1565                 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1566 }
1567
1568 static inline void vpid_sync_context(int vpid)
1569 {
1570         if (cpu_has_vmx_invvpid_single())
1571                 vpid_sync_vcpu_single(vpid);
1572         else
1573                 vpid_sync_vcpu_global();
1574 }
1575
1576 static inline void ept_sync_global(void)
1577 {
1578         if (cpu_has_vmx_invept_global())
1579                 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1580 }
1581
1582 static inline void ept_sync_context(u64 eptp)
1583 {
1584         if (enable_ept) {
1585                 if (cpu_has_vmx_invept_context())
1586                         __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1587                 else
1588                         ept_sync_global();
1589         }
1590 }
1591
1592 static __always_inline void vmcs_check16(unsigned long field)
1593 {
1594         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1595                          "16-bit accessor invalid for 64-bit field");
1596         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1597                          "16-bit accessor invalid for 64-bit high field");
1598         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1599                          "16-bit accessor invalid for 32-bit high field");
1600         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1601                          "16-bit accessor invalid for natural width field");
1602 }
1603
1604 static __always_inline void vmcs_check32(unsigned long field)
1605 {
1606         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1607                          "32-bit accessor invalid for 16-bit field");
1608         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1609                          "32-bit accessor invalid for natural width field");
1610 }
1611
1612 static __always_inline void vmcs_check64(unsigned long field)
1613 {
1614         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1615                          "64-bit accessor invalid for 16-bit field");
1616         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1617                          "64-bit accessor invalid for 64-bit high field");
1618         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1619                          "64-bit accessor invalid for 32-bit field");
1620         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1621                          "64-bit accessor invalid for natural width field");
1622 }
1623
1624 static __always_inline void vmcs_checkl(unsigned long field)
1625 {
1626         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1627                          "Natural width accessor invalid for 16-bit field");
1628         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1629                          "Natural width accessor invalid for 64-bit field");
1630         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1631                          "Natural width accessor invalid for 64-bit high field");
1632         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1633                          "Natural width accessor invalid for 32-bit field");
1634 }
1635
1636 static __always_inline unsigned long __vmcs_readl(unsigned long field)
1637 {
1638         unsigned long value;
1639
1640         asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1641                       : "=a"(value) : "d"(field) : "cc");
1642         return value;
1643 }
1644
1645 static __always_inline u16 vmcs_read16(unsigned long field)
1646 {
1647         vmcs_check16(field);
1648         return __vmcs_readl(field);
1649 }
1650
1651 static __always_inline u32 vmcs_read32(unsigned long field)
1652 {
1653         vmcs_check32(field);
1654         return __vmcs_readl(field);
1655 }
1656
1657 static __always_inline u64 vmcs_read64(unsigned long field)
1658 {
1659         vmcs_check64(field);
1660 #ifdef CONFIG_X86_64
1661         return __vmcs_readl(field);
1662 #else
1663         return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
1664 #endif
1665 }
1666
1667 static __always_inline unsigned long vmcs_readl(unsigned long field)
1668 {
1669         vmcs_checkl(field);
1670         return __vmcs_readl(field);
1671 }
1672
1673 static noinline void vmwrite_error(unsigned long field, unsigned long value)
1674 {
1675         printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1676                field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1677         dump_stack();
1678 }
1679
1680 static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
1681 {
1682         u8 error;
1683
1684         asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
1685                        : "=q"(error) : "a"(value), "d"(field) : "cc");
1686         if (unlikely(error))
1687                 vmwrite_error(field, value);
1688 }
1689
1690 static __always_inline void vmcs_write16(unsigned long field, u16 value)
1691 {
1692         vmcs_check16(field);
1693         __vmcs_writel(field, value);
1694 }
1695
1696 static __always_inline void vmcs_write32(unsigned long field, u32 value)
1697 {
1698         vmcs_check32(field);
1699         __vmcs_writel(field, value);
1700 }
1701
1702 static __always_inline void vmcs_write64(unsigned long field, u64 value)
1703 {
1704         vmcs_check64(field);
1705         __vmcs_writel(field, value);
1706 #ifndef CONFIG_X86_64
1707         asm volatile ("");
1708         __vmcs_writel(field+1, value >> 32);
1709 #endif
1710 }
1711
1712 static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
1713 {
1714         vmcs_checkl(field);
1715         __vmcs_writel(field, value);
1716 }
1717
1718 static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
1719 {
1720         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1721                          "vmcs_clear_bits does not support 64-bit fields");
1722         __vmcs_writel(field, __vmcs_readl(field) & ~mask);
1723 }
1724
1725 static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
1726 {
1727         BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1728                          "vmcs_set_bits does not support 64-bit fields");
1729         __vmcs_writel(field, __vmcs_readl(field) | mask);
1730 }
1731
1732 static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1733 {
1734         vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1735 }
1736
1737 static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1738 {
1739         vmcs_write32(VM_ENTRY_CONTROLS, val);
1740         vmx->vm_entry_controls_shadow = val;
1741 }
1742
1743 static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1744 {
1745         if (vmx->vm_entry_controls_shadow != val)
1746                 vm_entry_controls_init(vmx, val);
1747 }
1748
1749 static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1750 {
1751         return vmx->vm_entry_controls_shadow;
1752 }
1753
1754
1755 static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1756 {
1757         vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1758 }
1759
1760 static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1761 {
1762         vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1763 }
1764
1765 static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1766 {
1767         vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1768 }
1769
1770 static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1771 {
1772         vmcs_write32(VM_EXIT_CONTROLS, val);
1773         vmx->vm_exit_controls_shadow = val;
1774 }
1775
1776 static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1777 {
1778         if (vmx->vm_exit_controls_shadow != val)
1779                 vm_exit_controls_init(vmx, val);
1780 }
1781
1782 static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1783 {
1784         return vmx->vm_exit_controls_shadow;
1785 }
1786
1787
1788 static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1789 {
1790         vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1791 }
1792
1793 static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1794 {
1795         vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1796 }
1797
1798 static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1799 {
1800         vmx->segment_cache.bitmask = 0;
1801 }
1802
1803 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1804                                        unsigned field)
1805 {
1806         bool ret;
1807         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1808
1809         if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1810                 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1811                 vmx->segment_cache.bitmask = 0;
1812         }
1813         ret = vmx->segment_cache.bitmask & mask;
1814         vmx->segment_cache.bitmask |= mask;
1815         return ret;
1816 }
1817
1818 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1819 {
1820         u16 *p = &vmx->segment_cache.seg[seg].selector;
1821
1822         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1823                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1824         return *p;
1825 }
1826
1827 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1828 {
1829         ulong *p = &vmx->segment_cache.seg[seg].base;
1830
1831         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1832                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1833         return *p;
1834 }
1835
1836 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1837 {
1838         u32 *p = &vmx->segment_cache.seg[seg].limit;
1839
1840         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1841                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1842         return *p;
1843 }
1844
1845 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1846 {
1847         u32 *p = &vmx->segment_cache.seg[seg].ar;
1848
1849         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1850                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1851         return *p;
1852 }
1853
1854 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1855 {
1856         u32 eb;
1857
1858         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
1859              (1u << NM_VECTOR) | (1u << DB_VECTOR) | (1u << AC_VECTOR);
1860         if ((vcpu->guest_debug &
1861              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1862             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1863                 eb |= 1u << BP_VECTOR;
1864         if (to_vmx(vcpu)->rmode.vm86_active)
1865                 eb = ~0;
1866         if (enable_ept)
1867                 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
1868         if (vcpu->fpu_active)
1869                 eb &= ~(1u << NM_VECTOR);
1870
1871         /* When we are running a nested L2 guest and L1 specified for it a
1872          * certain exception bitmap, we must trap the same exceptions and pass
1873          * them to L1. When running L2, we will only handle the exceptions
1874          * specified above if L1 did not want them.
1875          */
1876         if (is_guest_mode(vcpu))
1877                 eb |= get_vmcs12(vcpu)->exception_bitmap;
1878
1879         vmcs_write32(EXCEPTION_BITMAP, eb);
1880 }
1881
1882 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1883                 unsigned long entry, unsigned long exit)
1884 {
1885         vm_entry_controls_clearbit(vmx, entry);
1886         vm_exit_controls_clearbit(vmx, exit);
1887 }
1888
1889 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1890 {
1891         unsigned i;
1892         struct msr_autoload *m = &vmx->msr_autoload;
1893
1894         switch (msr) {
1895         case MSR_EFER:
1896                 if (cpu_has_load_ia32_efer) {
1897                         clear_atomic_switch_msr_special(vmx,
1898                                         VM_ENTRY_LOAD_IA32_EFER,
1899                                         VM_EXIT_LOAD_IA32_EFER);
1900                         return;
1901                 }
1902                 break;
1903         case MSR_CORE_PERF_GLOBAL_CTRL:
1904                 if (cpu_has_load_perf_global_ctrl) {
1905                         clear_atomic_switch_msr_special(vmx,
1906                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1907                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1908                         return;
1909                 }
1910                 break;
1911         }
1912
1913         for (i = 0; i < m->nr; ++i)
1914                 if (m->guest[i].index == msr)
1915                         break;
1916
1917         if (i == m->nr)
1918                 return;
1919         --m->nr;
1920         m->guest[i] = m->guest[m->nr];
1921         m->host[i] = m->host[m->nr];
1922         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1923         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1924 }
1925
1926 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1927                 unsigned long entry, unsigned long exit,
1928                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1929                 u64 guest_val, u64 host_val)
1930 {
1931         vmcs_write64(guest_val_vmcs, guest_val);
1932         vmcs_write64(host_val_vmcs, host_val);
1933         vm_entry_controls_setbit(vmx, entry);
1934         vm_exit_controls_setbit(vmx, exit);
1935 }
1936
1937 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1938                                   u64 guest_val, u64 host_val)
1939 {
1940         unsigned i;
1941         struct msr_autoload *m = &vmx->msr_autoload;
1942
1943         switch (msr) {
1944         case MSR_EFER:
1945                 if (cpu_has_load_ia32_efer) {
1946                         add_atomic_switch_msr_special(vmx,
1947                                         VM_ENTRY_LOAD_IA32_EFER,
1948                                         VM_EXIT_LOAD_IA32_EFER,
1949                                         GUEST_IA32_EFER,
1950                                         HOST_IA32_EFER,
1951                                         guest_val, host_val);
1952                         return;
1953                 }
1954                 break;
1955         case MSR_CORE_PERF_GLOBAL_CTRL:
1956                 if (cpu_has_load_perf_global_ctrl) {
1957                         add_atomic_switch_msr_special(vmx,
1958                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1959                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1960                                         GUEST_IA32_PERF_GLOBAL_CTRL,
1961                                         HOST_IA32_PERF_GLOBAL_CTRL,
1962                                         guest_val, host_val);
1963                         return;
1964                 }
1965                 break;
1966         case MSR_IA32_PEBS_ENABLE:
1967                 /* PEBS needs a quiescent period after being disabled (to write
1968                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
1969                  * provide that period, so a CPU could write host's record into
1970                  * guest's memory.
1971                  */
1972                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
1973         }
1974
1975         for (i = 0; i < m->nr; ++i)
1976                 if (m->guest[i].index == msr)
1977                         break;
1978
1979         if (i == NR_AUTOLOAD_MSRS) {
1980                 printk_once(KERN_WARNING "Not enough msr switch entries. "
1981                                 "Can't add msr %x\n", msr);
1982                 return;
1983         } else if (i == m->nr) {
1984                 ++m->nr;
1985                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1986                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1987         }
1988
1989         m->guest[i].index = msr;
1990         m->guest[i].value = guest_val;
1991         m->host[i].index = msr;
1992         m->host[i].value = host_val;
1993 }
1994
1995 static void reload_tss(void)
1996 {
1997         /*
1998          * VT restores TR but not its size.  Useless.
1999          */
2000         struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2001         struct desc_struct *descs;
2002
2003         descs = (void *)gdt->address;
2004         descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
2005         load_TR_desc();
2006 }
2007
2008 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2009 {
2010         u64 guest_efer = vmx->vcpu.arch.efer;
2011         u64 ignore_bits = 0;
2012
2013         if (!enable_ept) {
2014                 /*
2015                  * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
2016                  * host CPUID is more efficient than testing guest CPUID
2017                  * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
2018                  */
2019                 if (boot_cpu_has(X86_FEATURE_SMEP))
2020                         guest_efer |= EFER_NX;
2021                 else if (!(guest_efer & EFER_NX))
2022                         ignore_bits |= EFER_NX;
2023         }
2024
2025         /*
2026          * LMA and LME handled by hardware; SCE meaningless outside long mode.
2027          */
2028         ignore_bits |= EFER_SCE;
2029 #ifdef CONFIG_X86_64
2030         ignore_bits |= EFER_LMA | EFER_LME;
2031         /* SCE is meaningful only in long mode on Intel */
2032         if (guest_efer & EFER_LMA)
2033                 ignore_bits &= ~(u64)EFER_SCE;
2034 #endif
2035
2036         clear_atomic_switch_msr(vmx, MSR_EFER);
2037
2038         /*
2039          * On EPT, we can't emulate NX, so we must switch EFER atomically.
2040          * On CPUs that support "load IA32_EFER", always switch EFER
2041          * atomically, since it's faster than switching it manually.
2042          */
2043         if (cpu_has_load_ia32_efer ||
2044             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2045                 if (!(guest_efer & EFER_LMA))
2046                         guest_efer &= ~EFER_LME;
2047                 if (guest_efer != host_efer)
2048                         add_atomic_switch_msr(vmx, MSR_EFER,
2049                                               guest_efer, host_efer);
2050                 return false;
2051         } else {
2052                 guest_efer &= ~ignore_bits;
2053                 guest_efer |= host_efer & ignore_bits;
2054
2055                 vmx->guest_msrs[efer_offset].data = guest_efer;
2056                 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2057
2058                 return true;
2059         }
2060 }
2061
2062 static unsigned long segment_base(u16 selector)
2063 {
2064         struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2065         struct desc_struct *d;
2066         unsigned long table_base;
2067         unsigned long v;
2068
2069         if (!(selector & ~3))
2070                 return 0;
2071
2072         table_base = gdt->address;
2073
2074         if (selector & 4) {           /* from ldt */
2075                 u16 ldt_selector = kvm_read_ldt();
2076
2077                 if (!(ldt_selector & ~3))
2078                         return 0;
2079
2080                 table_base = segment_base(ldt_selector);
2081         }
2082         d = (struct desc_struct *)(table_base + (selector & ~7));
2083         v = get_desc_base(d);
2084 #ifdef CONFIG_X86_64
2085        if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11))
2086                v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32;
2087 #endif
2088         return v;
2089 }
2090
2091 static inline unsigned long kvm_read_tr_base(void)
2092 {
2093         u16 tr;
2094         asm("str %0" : "=g"(tr));
2095         return segment_base(tr);
2096 }
2097
2098 static void vmx_save_host_state(struct kvm_vcpu *vcpu)
2099 {
2100         struct vcpu_vmx *vmx = to_vmx(vcpu);
2101         int i;
2102
2103         if (vmx->host_state.loaded)
2104                 return;
2105
2106         vmx->host_state.loaded = 1;
2107         /*
2108          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
2109          * allow segment selectors with cpl > 0 or ti == 1.
2110          */
2111         vmx->host_state.ldt_sel = kvm_read_ldt();
2112         vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
2113         savesegment(fs, vmx->host_state.fs_sel);
2114         if (!(vmx->host_state.fs_sel & 7)) {
2115                 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
2116                 vmx->host_state.fs_reload_needed = 0;
2117         } else {
2118                 vmcs_write16(HOST_FS_SELECTOR, 0);
2119                 vmx->host_state.fs_reload_needed = 1;
2120         }
2121         savesegment(gs, vmx->host_state.gs_sel);
2122         if (!(vmx->host_state.gs_sel & 7))
2123                 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
2124         else {
2125                 vmcs_write16(HOST_GS_SELECTOR, 0);
2126                 vmx->host_state.gs_ldt_reload_needed = 1;
2127         }
2128
2129 #ifdef CONFIG_X86_64
2130         savesegment(ds, vmx->host_state.ds_sel);
2131         savesegment(es, vmx->host_state.es_sel);
2132 #endif
2133
2134 #ifdef CONFIG_X86_64
2135         vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2136         vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2137 #else
2138         vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2139         vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
2140 #endif
2141
2142 #ifdef CONFIG_X86_64
2143         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2144         if (is_long_mode(&vmx->vcpu))
2145                 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2146 #endif
2147         if (boot_cpu_has(X86_FEATURE_MPX))
2148                 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2149         for (i = 0; i < vmx->save_nmsrs; ++i)
2150                 kvm_set_shared_msr(vmx->guest_msrs[i].index,
2151                                    vmx->guest_msrs[i].data,
2152                                    vmx->guest_msrs[i].mask);
2153 }
2154
2155 static void __vmx_load_host_state(struct vcpu_vmx *vmx)
2156 {
2157         if (!vmx->host_state.loaded)
2158                 return;
2159
2160         ++vmx->vcpu.stat.host_state_reload;
2161         vmx->host_state.loaded = 0;
2162 #ifdef CONFIG_X86_64
2163         if (is_long_mode(&vmx->vcpu))
2164                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2165 #endif
2166         if (vmx->host_state.gs_ldt_reload_needed) {
2167                 kvm_load_ldt(vmx->host_state.ldt_sel);
2168 #ifdef CONFIG_X86_64
2169                 load_gs_index(vmx->host_state.gs_sel);
2170 #else
2171                 loadsegment(gs, vmx->host_state.gs_sel);
2172 #endif
2173         }
2174         if (vmx->host_state.fs_reload_needed)
2175                 loadsegment(fs, vmx->host_state.fs_sel);
2176 #ifdef CONFIG_X86_64
2177         if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2178                 loadsegment(ds, vmx->host_state.ds_sel);
2179                 loadsegment(es, vmx->host_state.es_sel);
2180         }
2181 #endif
2182         reload_tss();
2183 #ifdef CONFIG_X86_64
2184         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2185 #endif
2186         if (vmx->host_state.msr_host_bndcfgs)
2187                 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2188         load_gdt(this_cpu_ptr(&host_gdt));
2189 }
2190
2191 static void vmx_load_host_state(struct vcpu_vmx *vmx)
2192 {
2193         preempt_disable();
2194         __vmx_load_host_state(vmx);
2195         preempt_enable();
2196 }
2197
2198 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2199 {
2200         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2201         struct pi_desc old, new;
2202         unsigned int dest;
2203
2204         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2205                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
2206                 !kvm_vcpu_apicv_active(vcpu))
2207                 return;
2208
2209         do {
2210                 old.control = new.control = pi_desc->control;
2211
2212                 /*
2213                  * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2214                  * are two possible cases:
2215                  * 1. After running 'pre_block', context switch
2216                  *    happened. For this case, 'sn' was set in
2217                  *    vmx_vcpu_put(), so we need to clear it here.
2218                  * 2. After running 'pre_block', we were blocked,
2219                  *    and woken up by some other guy. For this case,
2220                  *    we don't need to do anything, 'pi_post_block'
2221                  *    will do everything for us. However, we cannot
2222                  *    check whether it is case #1 or case #2 here
2223                  *    (maybe, not needed), so we also clear sn here,
2224                  *    I think it is not a big deal.
2225                  */
2226                 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2227                         if (vcpu->cpu != cpu) {
2228                                 dest = cpu_physical_id(cpu);
2229
2230                                 if (x2apic_enabled())
2231                                         new.ndst = dest;
2232                                 else
2233                                         new.ndst = (dest << 8) & 0xFF00;
2234                         }
2235
2236                         /* set 'NV' to 'notification vector' */
2237                         new.nv = POSTED_INTR_VECTOR;
2238                 }
2239
2240                 /* Allow posting non-urgent interrupts */
2241                 new.sn = 0;
2242         } while (cmpxchg(&pi_desc->control, old.control,
2243                         new.control) != old.control);
2244 }
2245
2246 static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2247 {
2248         vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2249         vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2250 }
2251
2252 /*
2253  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2254  * vcpu mutex is already taken.
2255  */
2256 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2257 {
2258         struct vcpu_vmx *vmx = to_vmx(vcpu);
2259         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2260         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
2261
2262         if (!vmm_exclusive)
2263                 kvm_cpu_vmxon(phys_addr);
2264         else if (!already_loaded)
2265                 loaded_vmcs_clear(vmx->loaded_vmcs);
2266
2267         if (!already_loaded) {
2268                 local_irq_disable();
2269                 crash_disable_local_vmclear(cpu);
2270
2271                 /*
2272                  * Read loaded_vmcs->cpu should be before fetching
2273                  * loaded_vmcs->loaded_vmcss_on_cpu_link.
2274                  * See the comments in __loaded_vmcs_clear().
2275                  */
2276                 smp_rmb();
2277
2278                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2279                          &per_cpu(loaded_vmcss_on_cpu, cpu));
2280                 crash_enable_local_vmclear(cpu);
2281                 local_irq_enable();
2282         }
2283
2284         if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2285                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2286                 vmcs_load(vmx->loaded_vmcs->vmcs);
2287         }
2288
2289         if (!already_loaded) {
2290                 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2291                 unsigned long sysenter_esp;
2292
2293                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
2294
2295                 /*
2296                  * Linux uses per-cpu TSS and GDT, so set these when switching
2297                  * processors.
2298                  */
2299                 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
2300                 vmcs_writel(HOST_GDTR_BASE, gdt->address);   /* 22.2.4 */
2301
2302                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2303                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
2304
2305                 vmx->loaded_vmcs->cpu = cpu;
2306         }
2307
2308         /* Setup TSC multiplier */
2309         if (kvm_has_tsc_control &&
2310             vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2311                 decache_tsc_multiplier(vmx);
2312
2313         vmx_vcpu_pi_load(vcpu, cpu);
2314         vmx->host_pkru = read_pkru();
2315 }
2316
2317 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2318 {
2319         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2320
2321         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2322                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
2323                 !kvm_vcpu_apicv_active(vcpu))
2324                 return;
2325
2326         /* Set SN when the vCPU is preempted */
2327         if (vcpu->preempted)
2328                 pi_set_sn(pi_desc);
2329 }
2330
2331 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2332 {
2333         vmx_vcpu_pi_put(vcpu);
2334
2335         __vmx_load_host_state(to_vmx(vcpu));
2336         if (!vmm_exclusive) {
2337                 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2338                 vcpu->cpu = -1;
2339                 kvm_cpu_vmxoff();
2340         }
2341 }
2342
2343 static void vmx_fpu_activate(struct kvm_vcpu *vcpu)
2344 {
2345         ulong cr0;
2346
2347         if (vcpu->fpu_active)
2348                 return;
2349         vcpu->fpu_active = 1;
2350         cr0 = vmcs_readl(GUEST_CR0);
2351         cr0 &= ~(X86_CR0_TS | X86_CR0_MP);
2352         cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP);
2353         vmcs_writel(GUEST_CR0, cr0);
2354         update_exception_bitmap(vcpu);
2355         vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
2356         if (is_guest_mode(vcpu))
2357                 vcpu->arch.cr0_guest_owned_bits &=
2358                         ~get_vmcs12(vcpu)->cr0_guest_host_mask;
2359         vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
2360 }
2361
2362 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2363
2364 /*
2365  * Return the cr0 value that a nested guest would read. This is a combination
2366  * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2367  * its hypervisor (cr0_read_shadow).
2368  */
2369 static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2370 {
2371         return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2372                 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2373 }
2374 static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2375 {
2376         return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2377                 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2378 }
2379
2380 static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu)
2381 {
2382         /* Note that there is no vcpu->fpu_active = 0 here. The caller must
2383          * set this *before* calling this function.
2384          */
2385         vmx_decache_cr0_guest_bits(vcpu);
2386         vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP);
2387         update_exception_bitmap(vcpu);
2388         vcpu->arch.cr0_guest_owned_bits = 0;
2389         vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
2390         if (is_guest_mode(vcpu)) {
2391                 /*
2392                  * L1's specified read shadow might not contain the TS bit,
2393                  * so now that we turned on shadowing of this bit, we need to
2394                  * set this bit of the shadow. Like in nested_vmx_run we need
2395                  * nested_read_cr0(vmcs12), but vmcs12->guest_cr0 is not yet
2396                  * up-to-date here because we just decached cr0.TS (and we'll
2397                  * only update vmcs12->guest_cr0 on nested exit).
2398                  */
2399                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2400                 vmcs12->guest_cr0 = (vmcs12->guest_cr0 & ~X86_CR0_TS) |
2401                         (vcpu->arch.cr0 & X86_CR0_TS);
2402                 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
2403         } else
2404                 vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0);
2405 }
2406
2407 static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2408 {
2409         unsigned long rflags, save_rflags;
2410
2411         if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2412                 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2413                 rflags = vmcs_readl(GUEST_RFLAGS);
2414                 if (to_vmx(vcpu)->rmode.vm86_active) {
2415                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2416                         save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2417                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2418                 }
2419                 to_vmx(vcpu)->rflags = rflags;
2420         }
2421         return to_vmx(vcpu)->rflags;
2422 }
2423
2424 static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2425 {
2426         __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2427         to_vmx(vcpu)->rflags = rflags;
2428         if (to_vmx(vcpu)->rmode.vm86_active) {
2429                 to_vmx(vcpu)->rmode.save_rflags = rflags;
2430                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2431         }
2432         vmcs_writel(GUEST_RFLAGS, rflags);
2433 }
2434
2435 static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2436 {
2437         return to_vmx(vcpu)->guest_pkru;
2438 }
2439
2440 static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2441 {
2442         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2443         int ret = 0;
2444
2445         if (interruptibility & GUEST_INTR_STATE_STI)
2446                 ret |= KVM_X86_SHADOW_INT_STI;
2447         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
2448                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2449
2450         return ret;
2451 }
2452
2453 static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2454 {
2455         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2456         u32 interruptibility = interruptibility_old;
2457
2458         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2459
2460         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2461                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
2462         else if (mask & KVM_X86_SHADOW_INT_STI)
2463                 interruptibility |= GUEST_INTR_STATE_STI;
2464
2465         if ((interruptibility != interruptibility_old))
2466                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2467 }
2468
2469 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2470 {
2471         unsigned long rip;
2472
2473         rip = kvm_rip_read(vcpu);
2474         rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
2475         kvm_rip_write(vcpu, rip);
2476
2477         /* skipping an emulated instruction also counts */
2478         vmx_set_interrupt_shadow(vcpu, 0);
2479 }
2480
2481 /*
2482  * KVM wants to inject page-faults which it got to the guest. This function
2483  * checks whether in a nested guest, we need to inject them to L1 or L2.
2484  */
2485 static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
2486 {
2487         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2488
2489         if (!(vmcs12->exception_bitmap & (1u << nr)))
2490                 return 0;
2491
2492         nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2493                           vmcs_read32(VM_EXIT_INTR_INFO),
2494                           vmcs_readl(EXIT_QUALIFICATION));
2495         return 1;
2496 }
2497
2498 static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
2499                                 bool has_error_code, u32 error_code,
2500                                 bool reinject)
2501 {
2502         struct vcpu_vmx *vmx = to_vmx(vcpu);
2503         u32 intr_info = nr | INTR_INFO_VALID_MASK;
2504
2505         if (!reinject && is_guest_mode(vcpu) &&
2506             nested_vmx_check_exception(vcpu, nr))
2507                 return;
2508
2509         if (has_error_code) {
2510                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
2511                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2512         }
2513
2514         if (vmx->rmode.vm86_active) {
2515                 int inc_eip = 0;
2516                 if (kvm_exception_is_soft(nr))
2517                         inc_eip = vcpu->arch.event_exit_inst_len;
2518                 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
2519                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2520                 return;
2521         }
2522
2523         if (kvm_exception_is_soft(nr)) {
2524                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2525                              vmx->vcpu.arch.event_exit_inst_len);
2526                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2527         } else
2528                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2529
2530         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
2531 }
2532
2533 static bool vmx_rdtscp_supported(void)
2534 {
2535         return cpu_has_vmx_rdtscp();
2536 }
2537
2538 static bool vmx_invpcid_supported(void)
2539 {
2540         return cpu_has_vmx_invpcid() && enable_ept;
2541 }
2542
2543 /*
2544  * Swap MSR entry in host/guest MSR entry array.
2545  */
2546 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
2547 {
2548         struct shared_msr_entry tmp;
2549
2550         tmp = vmx->guest_msrs[to];
2551         vmx->guest_msrs[to] = vmx->guest_msrs[from];
2552         vmx->guest_msrs[from] = tmp;
2553 }
2554
2555 static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2556 {
2557         unsigned long *msr_bitmap;
2558
2559         if (is_guest_mode(vcpu))
2560                 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
2561         else if (cpu_has_secondary_exec_ctrls() &&
2562                  (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2563                   SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
2564                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2565                         if (is_long_mode(vcpu))
2566                                 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
2567                         else
2568                                 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
2569                 } else {
2570                         if (is_long_mode(vcpu))
2571                                 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2572                         else
2573                                 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2574                 }
2575         } else {
2576                 if (is_long_mode(vcpu))
2577                         msr_bitmap = vmx_msr_bitmap_longmode;
2578                 else
2579                         msr_bitmap = vmx_msr_bitmap_legacy;
2580         }
2581
2582         vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2583 }
2584
2585 /*
2586  * Set up the vmcs to automatically save and restore system
2587  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
2588  * mode, as fiddling with msrs is very expensive.
2589  */
2590 static void setup_msrs(struct vcpu_vmx *vmx)
2591 {
2592         int save_nmsrs, index;
2593
2594         save_nmsrs = 0;
2595 #ifdef CONFIG_X86_64
2596         if (is_long_mode(&vmx->vcpu)) {
2597                 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
2598                 if (index >= 0)
2599                         move_msr_up(vmx, index, save_nmsrs++);
2600                 index = __find_msr_index(vmx, MSR_LSTAR);
2601                 if (index >= 0)
2602                         move_msr_up(vmx, index, save_nmsrs++);
2603                 index = __find_msr_index(vmx, MSR_CSTAR);
2604                 if (index >= 0)
2605                         move_msr_up(vmx, index, save_nmsrs++);
2606                 index = __find_msr_index(vmx, MSR_TSC_AUX);
2607                 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
2608                         move_msr_up(vmx, index, save_nmsrs++);
2609                 /*
2610                  * MSR_STAR is only needed on long mode guests, and only
2611                  * if efer.sce is enabled.
2612                  */
2613                 index = __find_msr_index(vmx, MSR_STAR);
2614                 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
2615                         move_msr_up(vmx, index, save_nmsrs++);
2616         }
2617 #endif
2618         index = __find_msr_index(vmx, MSR_EFER);
2619         if (index >= 0 && update_transition_efer(vmx, index))
2620                 move_msr_up(vmx, index, save_nmsrs++);
2621
2622         vmx->save_nmsrs = save_nmsrs;
2623
2624         if (cpu_has_vmx_msr_bitmap())
2625                 vmx_set_msr_bitmap(&vmx->vcpu);
2626 }
2627
2628 /*
2629  * reads and returns guest's timestamp counter "register"
2630  * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2631  * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
2632  */
2633 static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
2634 {
2635         u64 host_tsc, tsc_offset;
2636
2637         host_tsc = rdtsc();
2638         tsc_offset = vmcs_read64(TSC_OFFSET);
2639         return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
2640 }
2641
2642 /*
2643  * writes 'offset' into guest's timestamp counter offset register
2644  */
2645 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
2646 {
2647         if (is_guest_mode(vcpu)) {
2648                 /*
2649                  * We're here if L1 chose not to trap WRMSR to TSC. According
2650                  * to the spec, this should set L1's TSC; The offset that L1
2651                  * set for L2 remains unchanged, and still needs to be added
2652                  * to the newly set TSC to get L2's TSC.
2653                  */
2654                 struct vmcs12 *vmcs12;
2655                 /* recalculate vmcs02.TSC_OFFSET: */
2656                 vmcs12 = get_vmcs12(vcpu);
2657                 vmcs_write64(TSC_OFFSET, offset +
2658                         (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2659                          vmcs12->tsc_offset : 0));
2660         } else {
2661                 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2662                                            vmcs_read64(TSC_OFFSET), offset);
2663                 vmcs_write64(TSC_OFFSET, offset);
2664         }
2665 }
2666
2667 static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2668 {
2669         struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2670         return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2671 }
2672
2673 /*
2674  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2675  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2676  * all guests if the "nested" module option is off, and can also be disabled
2677  * for a single guest by disabling its VMX cpuid bit.
2678  */
2679 static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2680 {
2681         return nested && guest_cpuid_has_vmx(vcpu);
2682 }
2683
2684 /*
2685  * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2686  * returned for the various VMX controls MSRs when nested VMX is enabled.
2687  * The same values should also be used to verify that vmcs12 control fields are
2688  * valid during nested entry from L1 to L2.
2689  * Each of these control msrs has a low and high 32-bit half: A low bit is on
2690  * if the corresponding bit in the (32-bit) control field *must* be on, and a
2691  * bit in the high half is on if the corresponding bit in the control field
2692  * may be on. See also vmx_control_verify().
2693  */
2694 static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
2695 {
2696         /*
2697          * Note that as a general rule, the high half of the MSRs (bits in
2698          * the control fields which may be 1) should be initialized by the
2699          * intersection of the underlying hardware's MSR (i.e., features which
2700          * can be supported) and the list of features we want to expose -
2701          * because they are known to be properly supported in our code.
2702          * Also, usually, the low half of the MSRs (bits which must be 1) can
2703          * be set to 0, meaning that L1 may turn off any of these bits. The
2704          * reason is that if one of these bits is necessary, it will appear
2705          * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2706          * fields of vmcs01 and vmcs02, will turn these bits off - and
2707          * nested_vmx_exit_handled() will not pass related exits to L1.
2708          * These rules have exceptions below.
2709          */
2710
2711         /* pin-based controls */
2712         rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
2713                 vmx->nested.nested_vmx_pinbased_ctls_low,
2714                 vmx->nested.nested_vmx_pinbased_ctls_high);
2715         vmx->nested.nested_vmx_pinbased_ctls_low |=
2716                 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2717         vmx->nested.nested_vmx_pinbased_ctls_high &=
2718                 PIN_BASED_EXT_INTR_MASK |
2719                 PIN_BASED_NMI_EXITING |
2720                 PIN_BASED_VIRTUAL_NMIS;
2721         vmx->nested.nested_vmx_pinbased_ctls_high |=
2722                 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2723                 PIN_BASED_VMX_PREEMPTION_TIMER;
2724         if (kvm_vcpu_apicv_active(&vmx->vcpu))
2725                 vmx->nested.nested_vmx_pinbased_ctls_high |=
2726                         PIN_BASED_POSTED_INTR;
2727
2728         /* exit controls */
2729         rdmsr(MSR_IA32_VMX_EXIT_CTLS,
2730                 vmx->nested.nested_vmx_exit_ctls_low,
2731                 vmx->nested.nested_vmx_exit_ctls_high);
2732         vmx->nested.nested_vmx_exit_ctls_low =
2733                 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
2734
2735         vmx->nested.nested_vmx_exit_ctls_high &=
2736 #ifdef CONFIG_X86_64
2737                 VM_EXIT_HOST_ADDR_SPACE_SIZE |
2738 #endif
2739                 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
2740         vmx->nested.nested_vmx_exit_ctls_high |=
2741                 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
2742                 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
2743                 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2744
2745         if (kvm_mpx_supported())
2746                 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
2747
2748         /* We support free control of debug control saving. */
2749         vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2750
2751         /* entry controls */
2752         rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
2753                 vmx->nested.nested_vmx_entry_ctls_low,
2754                 vmx->nested.nested_vmx_entry_ctls_high);
2755         vmx->nested.nested_vmx_entry_ctls_low =
2756                 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2757         vmx->nested.nested_vmx_entry_ctls_high &=
2758 #ifdef CONFIG_X86_64
2759                 VM_ENTRY_IA32E_MODE |
2760 #endif
2761                 VM_ENTRY_LOAD_IA32_PAT;
2762         vmx->nested.nested_vmx_entry_ctls_high |=
2763                 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
2764         if (kvm_mpx_supported())
2765                 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
2766
2767         /* We support free control of debug control loading. */
2768         vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2769
2770         /* cpu-based controls */
2771         rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
2772                 vmx->nested.nested_vmx_procbased_ctls_low,
2773                 vmx->nested.nested_vmx_procbased_ctls_high);
2774         vmx->nested.nested_vmx_procbased_ctls_low =
2775                 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2776         vmx->nested.nested_vmx_procbased_ctls_high &=
2777                 CPU_BASED_VIRTUAL_INTR_PENDING |
2778                 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
2779                 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2780                 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2781                 CPU_BASED_CR3_STORE_EXITING |
2782 #ifdef CONFIG_X86_64
2783                 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2784 #endif
2785                 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
2786                 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2787                 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2788                 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2789                 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2790         /*
2791          * We can allow some features even when not supported by the
2792          * hardware. For example, L1 can specify an MSR bitmap - and we
2793          * can use it to avoid exits to L1 - even when L0 runs L2
2794          * without MSR bitmaps.
2795          */
2796         vmx->nested.nested_vmx_procbased_ctls_high |=
2797                 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2798                 CPU_BASED_USE_MSR_BITMAPS;
2799
2800         /* We support free control of CR3 access interception. */
2801         vmx->nested.nested_vmx_procbased_ctls_low &=
2802                 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2803
2804         /* secondary cpu-based controls */
2805         rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
2806                 vmx->nested.nested_vmx_secondary_ctls_low,
2807                 vmx->nested.nested_vmx_secondary_ctls_high);
2808         vmx->nested.nested_vmx_secondary_ctls_low = 0;
2809         vmx->nested.nested_vmx_secondary_ctls_high &=
2810                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2811                 SECONDARY_EXEC_RDTSCP |
2812                 SECONDARY_EXEC_DESC |
2813                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2814                 SECONDARY_EXEC_ENABLE_VPID |
2815                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2816                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2817                 SECONDARY_EXEC_WBINVD_EXITING |
2818                 SECONDARY_EXEC_XSAVES;
2819
2820         if (enable_ept) {
2821                 /* nested EPT: emulate EPT also to L1 */
2822                 vmx->nested.nested_vmx_secondary_ctls_high |=
2823                         SECONDARY_EXEC_ENABLE_EPT;
2824                 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
2825                          VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2826                          VMX_EPT_INVEPT_BIT;
2827                 if (cpu_has_vmx_ept_execute_only())
2828                         vmx->nested.nested_vmx_ept_caps |=
2829                                 VMX_EPT_EXECUTE_ONLY_BIT;
2830                 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
2831                 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
2832                         VMX_EPT_EXTENT_CONTEXT_BIT;
2833         } else
2834                 vmx->nested.nested_vmx_ept_caps = 0;
2835
2836         /*
2837          * Old versions of KVM use the single-context version without
2838          * checking for support, so declare that it is supported even
2839          * though it is treated as global context.  The alternative is
2840          * not failing the single-context invvpid, and it is worse.
2841          */
2842         if (enable_vpid)
2843                 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2844                         VMX_VPID_EXTENT_SUPPORTED_MASK;
2845         else
2846                 vmx->nested.nested_vmx_vpid_caps = 0;
2847
2848         if (enable_unrestricted_guest)
2849                 vmx->nested.nested_vmx_secondary_ctls_high |=
2850                         SECONDARY_EXEC_UNRESTRICTED_GUEST;
2851
2852         /* miscellaneous data */
2853         rdmsr(MSR_IA32_VMX_MISC,
2854                 vmx->nested.nested_vmx_misc_low,
2855                 vmx->nested.nested_vmx_misc_high);
2856         vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2857         vmx->nested.nested_vmx_misc_low |=
2858                 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
2859                 VMX_MISC_ACTIVITY_HLT;
2860         vmx->nested.nested_vmx_misc_high = 0;
2861
2862         /*
2863          * This MSR reports some information about VMX support. We
2864          * should return information about the VMX we emulate for the
2865          * guest, and the VMCS structure we give it - not about the
2866          * VMX support of the underlying hardware.
2867          */
2868         vmx->nested.nested_vmx_basic =
2869                 VMCS12_REVISION |
2870                 VMX_BASIC_TRUE_CTLS |
2871                 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2872                 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2873
2874         if (cpu_has_vmx_basic_inout())
2875                 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2876
2877         /*
2878          * These MSRs specify bits which the guest must keep fixed on
2879          * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2880          * We picked the standard core2 setting.
2881          */
2882 #define VMXON_CR0_ALWAYSON     (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2883 #define VMXON_CR4_ALWAYSON     X86_CR4_VMXE
2884         vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
2885         vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
2886
2887         /* These MSRs specify bits which the guest must keep fixed off. */
2888         rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2889         rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
2890
2891         /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2892         vmx->nested.nested_vmx_vmcs_enum = 0x2e;
2893 }
2894
2895 /*
2896  * if fixed0[i] == 1: val[i] must be 1
2897  * if fixed1[i] == 0: val[i] must be 0
2898  */
2899 static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2900 {
2901         return ((val & fixed1) | fixed0) == val;
2902 }
2903
2904 static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2905 {
2906         return fixed_bits_valid(control, low, high);
2907 }
2908
2909 static inline u64 vmx_control_msr(u32 low, u32 high)
2910 {
2911         return low | ((u64)high << 32);
2912 }
2913
2914 static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2915 {
2916         superset &= mask;
2917         subset &= mask;
2918
2919         return (superset | subset) == superset;
2920 }
2921
2922 static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2923 {
2924         const u64 feature_and_reserved =
2925                 /* feature (except bit 48; see below) */
2926                 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2927                 /* reserved */
2928                 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2929         u64 vmx_basic = vmx->nested.nested_vmx_basic;
2930
2931         if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2932                 return -EINVAL;
2933
2934         /*
2935          * KVM does not emulate a version of VMX that constrains physical
2936          * addresses of VMX structures (e.g. VMCS) to 32-bits.
2937          */
2938         if (data & BIT_ULL(48))
2939                 return -EINVAL;
2940
2941         if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2942             vmx_basic_vmcs_revision_id(data))
2943                 return -EINVAL;
2944
2945         if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2946                 return -EINVAL;
2947
2948         vmx->nested.nested_vmx_basic = data;
2949         return 0;
2950 }
2951
2952 static int
2953 vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2954 {
2955         u64 supported;
2956         u32 *lowp, *highp;
2957
2958         switch (msr_index) {
2959         case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2960                 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2961                 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2962                 break;
2963         case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2964                 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2965                 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2966                 break;
2967         case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2968                 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2969                 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2970                 break;
2971         case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2972                 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2973                 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2974                 break;
2975         case MSR_IA32_VMX_PROCBASED_CTLS2:
2976                 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2977                 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2978                 break;
2979         default:
2980                 BUG();
2981         }
2982
2983         supported = vmx_control_msr(*lowp, *highp);
2984
2985         /* Check must-be-1 bits are still 1. */
2986         if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2987                 return -EINVAL;
2988
2989         /* Check must-be-0 bits are still 0. */
2990         if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2991                 return -EINVAL;
2992
2993         *lowp = data;
2994         *highp = data >> 32;
2995         return 0;
2996 }
2997
2998 static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2999 {
3000         const u64 feature_and_reserved_bits =
3001                 /* feature */
3002                 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
3003                 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
3004                 /* reserved */
3005                 GENMASK_ULL(13, 9) | BIT_ULL(31);
3006         u64 vmx_misc;
3007
3008         vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
3009                                    vmx->nested.nested_vmx_misc_high);
3010
3011         if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
3012                 return -EINVAL;
3013
3014         if ((vmx->nested.nested_vmx_pinbased_ctls_high &
3015              PIN_BASED_VMX_PREEMPTION_TIMER) &&
3016             vmx_misc_preemption_timer_rate(data) !=
3017             vmx_misc_preemption_timer_rate(vmx_misc))
3018                 return -EINVAL;
3019
3020         if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
3021                 return -EINVAL;
3022
3023         if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
3024                 return -EINVAL;
3025
3026         if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
3027                 return -EINVAL;
3028
3029         vmx->nested.nested_vmx_misc_low = data;
3030         vmx->nested.nested_vmx_misc_high = data >> 32;
3031         return 0;
3032 }
3033
3034 static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
3035 {
3036         u64 vmx_ept_vpid_cap;
3037
3038         vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3039                                            vmx->nested.nested_vmx_vpid_caps);
3040
3041         /* Every bit is either reserved or a feature bit. */
3042         if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3043                 return -EINVAL;
3044
3045         vmx->nested.nested_vmx_ept_caps = data;
3046         vmx->nested.nested_vmx_vpid_caps = data >> 32;
3047         return 0;
3048 }
3049
3050 static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3051 {
3052         u64 *msr;
3053
3054         switch (msr_index) {
3055         case MSR_IA32_VMX_CR0_FIXED0:
3056                 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3057                 break;
3058         case MSR_IA32_VMX_CR4_FIXED0:
3059                 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3060                 break;
3061         default:
3062                 BUG();
3063         }
3064
3065         /*
3066          * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3067          * must be 1 in the restored value.
3068          */
3069         if (!is_bitwise_subset(data, *msr, -1ULL))
3070                 return -EINVAL;
3071
3072         *msr = data;
3073         return 0;
3074 }
3075
3076 /*
3077  * Called when userspace is restoring VMX MSRs.
3078  *
3079  * Returns 0 on success, non-0 otherwise.
3080  */
3081 static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3082 {
3083         struct vcpu_vmx *vmx = to_vmx(vcpu);
3084
3085         switch (msr_index) {
3086         case MSR_IA32_VMX_BASIC:
3087                 return vmx_restore_vmx_basic(vmx, data);
3088         case MSR_IA32_VMX_PINBASED_CTLS:
3089         case MSR_IA32_VMX_PROCBASED_CTLS:
3090         case MSR_IA32_VMX_EXIT_CTLS:
3091         case MSR_IA32_VMX_ENTRY_CTLS:
3092                 /*
3093                  * The "non-true" VMX capability MSRs are generated from the
3094                  * "true" MSRs, so we do not support restoring them directly.
3095                  *
3096                  * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3097                  * should restore the "true" MSRs with the must-be-1 bits
3098                  * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3099                  * DEFAULT SETTINGS".
3100                  */
3101                 return -EINVAL;
3102         case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3103         case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3104         case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3105         case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3106         case MSR_IA32_VMX_PROCBASED_CTLS2:
3107                 return vmx_restore_control_msr(vmx, msr_index, data);
3108         case MSR_IA32_VMX_MISC:
3109                 return vmx_restore_vmx_misc(vmx, data);
3110         case MSR_IA32_VMX_CR0_FIXED0:
3111         case MSR_IA32_VMX_CR4_FIXED0:
3112                 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3113         case MSR_IA32_VMX_CR0_FIXED1:
3114         case MSR_IA32_VMX_CR4_FIXED1:
3115                 /*
3116                  * These MSRs are generated based on the vCPU's CPUID, so we
3117                  * do not support restoring them directly.
3118                  */
3119                 return -EINVAL;
3120         case MSR_IA32_VMX_EPT_VPID_CAP:
3121                 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3122         case MSR_IA32_VMX_VMCS_ENUM:
3123                 vmx->nested.nested_vmx_vmcs_enum = data;
3124                 return 0;
3125         default:
3126                 /*
3127                  * The rest of the VMX capability MSRs do not support restore.
3128                  */
3129                 return -EINVAL;
3130         }
3131 }
3132
3133 /* Returns 0 on success, non-0 otherwise. */
3134 static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3135 {
3136         struct vcpu_vmx *vmx = to_vmx(vcpu);
3137
3138         switch (msr_index) {
3139         case MSR_IA32_VMX_BASIC:
3140                 *pdata = vmx->nested.nested_vmx_basic;
3141                 break;
3142         case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3143         case MSR_IA32_VMX_PINBASED_CTLS:
3144                 *pdata = vmx_control_msr(
3145                         vmx->nested.nested_vmx_pinbased_ctls_low,
3146                         vmx->nested.nested_vmx_pinbased_ctls_high);
3147                 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3148                         *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3149                 break;
3150         case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3151         case MSR_IA32_VMX_PROCBASED_CTLS:
3152                 *pdata = vmx_control_msr(
3153                         vmx->nested.nested_vmx_procbased_ctls_low,
3154                         vmx->nested.nested_vmx_procbased_ctls_high);
3155                 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3156                         *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3157                 break;
3158         case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3159         case MSR_IA32_VMX_EXIT_CTLS:
3160                 *pdata = vmx_control_msr(
3161                         vmx->nested.nested_vmx_exit_ctls_low,
3162                         vmx->nested.nested_vmx_exit_ctls_high);
3163                 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3164                         *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3165                 break;
3166         case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3167         case MSR_IA32_VMX_ENTRY_CTLS:
3168                 *pdata = vmx_control_msr(
3169                         vmx->nested.nested_vmx_entry_ctls_low,
3170                         vmx->nested.nested_vmx_entry_ctls_high);
3171                 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3172                         *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3173                 break;
3174         case MSR_IA32_VMX_MISC:
3175                 *pdata = vmx_control_msr(
3176                         vmx->nested.nested_vmx_misc_low,
3177                         vmx->nested.nested_vmx_misc_high);
3178                 break;
3179         case MSR_IA32_VMX_CR0_FIXED0:
3180                 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
3181                 break;
3182         case MSR_IA32_VMX_CR0_FIXED1:
3183                 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
3184                 break;
3185         case MSR_IA32_VMX_CR4_FIXED0:
3186                 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
3187                 break;
3188         case MSR_IA32_VMX_CR4_FIXED1:
3189                 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
3190                 break;
3191         case MSR_IA32_VMX_VMCS_ENUM:
3192                 *pdata = vmx->nested.nested_vmx_vmcs_enum;
3193                 break;
3194         case MSR_IA32_VMX_PROCBASED_CTLS2:
3195                 *pdata = vmx_control_msr(
3196                         vmx->nested.nested_vmx_secondary_ctls_low,
3197                         vmx->nested.nested_vmx_secondary_ctls_high);
3198                 break;
3199         case MSR_IA32_VMX_EPT_VPID_CAP:
3200                 *pdata = vmx->nested.nested_vmx_ept_caps |
3201                         ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
3202                 break;
3203         default:
3204                 return 1;
3205         }
3206
3207         return 0;
3208 }
3209
3210 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3211                                                  uint64_t val)
3212 {
3213         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3214
3215         return !(val & ~valid_bits);
3216 }
3217
3218 /*
3219  * Reads an msr value (of 'msr_index') into 'pdata'.
3220  * Returns 0 on success, non-0 otherwise.
3221  * Assumes vcpu_load() was already called.
3222  */
3223 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3224 {
3225         struct shared_msr_entry *msr;
3226
3227         switch (msr_info->index) {
3228 #ifdef CONFIG_X86_64
3229         case MSR_FS_BASE:
3230                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
3231                 break;
3232         case MSR_GS_BASE:
3233                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
3234                 break;
3235         case MSR_KERNEL_GS_BASE:
3236                 vmx_load_host_state(to_vmx(vcpu));
3237                 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
3238                 break;
3239 #endif
3240         case MSR_EFER:
3241                 return kvm_get_msr_common(vcpu, msr_info);
3242         case MSR_IA32_TSC:
3243                 msr_info->data = guest_read_tsc(vcpu);
3244                 break;
3245         case MSR_IA32_SYSENTER_CS:
3246                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
3247                 break;
3248         case MSR_IA32_SYSENTER_EIP:
3249                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
3250                 break;
3251         case MSR_IA32_SYSENTER_ESP:
3252                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
3253                 break;
3254         case MSR_IA32_BNDCFGS:
3255                 if (!kvm_mpx_supported())
3256                         return 1;
3257                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
3258                 break;
3259         case MSR_IA32_MCG_EXT_CTL:
3260                 if (!msr_info->host_initiated &&
3261                     !(to_vmx(vcpu)->msr_ia32_feature_control &
3262                       FEATURE_CONTROL_LMCE))
3263                         return 1;
3264                 msr_info->data = vcpu->arch.mcg_ext_ctl;
3265                 break;
3266         case MSR_IA32_FEATURE_CONTROL:
3267                 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
3268                 break;
3269         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3270                 if (!nested_vmx_allowed(vcpu))
3271                         return 1;
3272                 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
3273         case MSR_IA32_XSS:
3274                 if (!vmx_xsaves_supported())
3275                         return 1;
3276                 msr_info->data = vcpu->arch.ia32_xss;
3277                 break;
3278         case MSR_TSC_AUX:
3279                 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
3280                         return 1;
3281                 /* Otherwise falls through */
3282         default:
3283                 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3284                 if (msr) {
3285                         msr_info->data = msr->data;
3286                         break;
3287                 }
3288                 return kvm_get_msr_common(vcpu, msr_info);
3289         }
3290
3291         return 0;
3292 }
3293
3294 static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3295
3296 /*
3297  * Writes msr value into into the appropriate "register".
3298  * Returns 0 on success, non-0 otherwise.
3299  * Assumes vcpu_load() was already called.
3300  */
3301 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3302 {
3303         struct vcpu_vmx *vmx = to_vmx(vcpu);
3304         struct shared_msr_entry *msr;
3305         int ret = 0;
3306         u32 msr_index = msr_info->index;
3307         u64 data = msr_info->data;
3308
3309         switch (msr_index) {
3310         case MSR_EFER:
3311                 ret = kvm_set_msr_common(vcpu, msr_info);
3312                 break;
3313 #ifdef CONFIG_X86_64
3314         case MSR_FS_BASE:
3315                 vmx_segment_cache_clear(vmx);
3316                 vmcs_writel(GUEST_FS_BASE, data);
3317                 break;
3318         case MSR_GS_BASE:
3319                 vmx_segment_cache_clear(vmx);
3320                 vmcs_writel(GUEST_GS_BASE, data);
3321                 break;
3322         case MSR_KERNEL_GS_BASE:
3323                 vmx_load_host_state(vmx);
3324                 vmx->msr_guest_kernel_gs_base = data;
3325                 break;
3326 #endif
3327         case MSR_IA32_SYSENTER_CS:
3328                 vmcs_write32(GUEST_SYSENTER_CS, data);
3329                 break;
3330         case MSR_IA32_SYSENTER_EIP:
3331                 vmcs_writel(GUEST_SYSENTER_EIP, data);
3332                 break;
3333         case MSR_IA32_SYSENTER_ESP:
3334                 vmcs_writel(GUEST_SYSENTER_ESP, data);
3335                 break;
3336         case MSR_IA32_BNDCFGS:
3337                 if (!kvm_mpx_supported())
3338                         return 1;
3339                 vmcs_write64(GUEST_BNDCFGS, data);
3340                 break;
3341         case MSR_IA32_TSC:
3342                 kvm_write_tsc(vcpu, msr_info);
3343                 break;
3344         case MSR_IA32_CR_PAT:
3345                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
3346                         if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3347                                 return 1;
3348                         vmcs_write64(GUEST_IA32_PAT, data);
3349                         vcpu->arch.pat = data;
3350                         break;
3351                 }
3352                 ret = kvm_set_msr_common(vcpu, msr_info);
3353                 break;
3354         case MSR_IA32_TSC_ADJUST:
3355                 ret = kvm_set_msr_common(vcpu, msr_info);
3356                 break;
3357         case MSR_IA32_MCG_EXT_CTL:
3358                 if ((!msr_info->host_initiated &&
3359                      !(to_vmx(vcpu)->msr_ia32_feature_control &
3360                        FEATURE_CONTROL_LMCE)) ||
3361                     (data & ~MCG_EXT_CTL_LMCE_EN))
3362                         return 1;
3363                 vcpu->arch.mcg_ext_ctl = data;
3364                 break;
3365         case MSR_IA32_FEATURE_CONTROL:
3366                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3367                     (to_vmx(vcpu)->msr_ia32_feature_control &
3368                      FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3369                         return 1;
3370                 vmx->msr_ia32_feature_control = data;
3371                 if (msr_info->host_initiated && data == 0)
3372                         vmx_leave_nested(vcpu);
3373                 break;
3374         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3375                 if (!msr_info->host_initiated)
3376                         return 1; /* they are read-only */
3377                 if (!nested_vmx_allowed(vcpu))
3378                         return 1;
3379                 return vmx_set_vmx_msr(vcpu, msr_index, data);
3380         case MSR_IA32_XSS:
3381                 if (!vmx_xsaves_supported())
3382                         return 1;
3383                 /*
3384                  * The only supported bit as of Skylake is bit 8, but
3385                  * it is not supported on KVM.
3386                  */
3387                 if (data != 0)
3388                         return 1;
3389                 vcpu->arch.ia32_xss = data;
3390                 if (vcpu->arch.ia32_xss != host_xss)
3391                         add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3392                                 vcpu->arch.ia32_xss, host_xss);
3393                 else
3394                         clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3395                 break;
3396         case MSR_TSC_AUX:
3397                 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
3398                         return 1;
3399                 /* Check reserved bit, higher 32 bits should be zero */
3400                 if ((data >> 32) != 0)
3401                         return 1;
3402                 /* Otherwise falls through */
3403         default:
3404                 msr = find_msr_entry(vmx, msr_index);
3405                 if (msr) {
3406                         u64 old_msr_data = msr->data;
3407                         msr->data = data;
3408                         if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3409                                 preempt_disable();
3410                                 ret = kvm_set_shared_msr(msr->index, msr->data,
3411                                                          msr->mask);
3412                                 preempt_enable();
3413                                 if (ret)
3414                                         msr->data = old_msr_data;
3415                         }
3416                         break;
3417                 }
3418                 ret = kvm_set_msr_common(vcpu, msr_info);
3419         }
3420
3421         return ret;
3422 }
3423
3424 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
3425 {
3426         __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3427         switch (reg) {
3428         case VCPU_REGS_RSP:
3429                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3430                 break;
3431         case VCPU_REGS_RIP:
3432                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3433                 break;
3434         case VCPU_EXREG_PDPTR:
3435                 if (enable_ept)
3436                         ept_save_pdptrs(vcpu);
3437                 break;
3438         default:
3439                 break;
3440         }
3441 }
3442
3443 static __init int cpu_has_kvm_support(void)
3444 {
3445         return cpu_has_vmx();
3446 }
3447
3448 static __init int vmx_disabled_by_bios(void)
3449 {
3450         u64 msr;
3451
3452         rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
3453         if (msr & FEATURE_CONTROL_LOCKED) {
3454                 /* launched w/ TXT and VMX disabled */
3455                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3456                         && tboot_enabled())
3457                         return 1;
3458                 /* launched w/o TXT and VMX only enabled w/ TXT */
3459                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3460                         && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3461                         && !tboot_enabled()) {
3462                         printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
3463                                 "activate TXT before enabling KVM\n");
3464                         return 1;
3465                 }
3466                 /* launched w/o TXT and VMX disabled */
3467                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3468                         && !tboot_enabled())
3469                         return 1;
3470         }
3471
3472         return 0;
3473 }
3474
3475 static void kvm_cpu_vmxon(u64 addr)
3476 {
3477         intel_pt_handle_vmx(1);
3478
3479         asm volatile (ASM_VMX_VMXON_RAX
3480                         : : "a"(&addr), "m"(addr)
3481                         : "memory", "cc");
3482 }
3483
3484 static int hardware_enable(void)
3485 {
3486         int cpu = raw_smp_processor_id();
3487         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
3488         u64 old, test_bits;
3489
3490         if (cr4_read_shadow() & X86_CR4_VMXE)
3491                 return -EBUSY;
3492
3493         INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
3494         INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3495         spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
3496
3497         /*
3498          * Now we can enable the vmclear operation in kdump
3499          * since the loaded_vmcss_on_cpu list on this cpu
3500          * has been initialized.
3501          *
3502          * Though the cpu is not in VMX operation now, there
3503          * is no problem to enable the vmclear operation
3504          * for the loaded_vmcss_on_cpu list is empty!
3505          */
3506         crash_enable_local_vmclear(cpu);
3507
3508         rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
3509
3510         test_bits = FEATURE_CONTROL_LOCKED;
3511         test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3512         if (tboot_enabled())
3513                 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3514
3515         if ((old & test_bits) != test_bits) {
3516                 /* enable and lock */
3517                 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3518         }
3519         cr4_set_bits(X86_CR4_VMXE);
3520
3521         if (vmm_exclusive) {
3522                 kvm_cpu_vmxon(phys_addr);
3523                 ept_sync_global();
3524         }
3525
3526         native_store_gdt(this_cpu_ptr(&host_gdt));
3527
3528         return 0;
3529 }
3530
3531 static void vmclear_local_loaded_vmcss(void)
3532 {
3533         int cpu = raw_smp_processor_id();
3534         struct loaded_vmcs *v, *n;
3535
3536         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3537                                  loaded_vmcss_on_cpu_link)
3538                 __loaded_vmcs_clear(v);
3539 }
3540
3541
3542 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3543  * tricks.
3544  */
3545 static void kvm_cpu_vmxoff(void)
3546 {
3547         asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
3548
3549         intel_pt_handle_vmx(0);
3550 }
3551
3552 static void hardware_disable(void)
3553 {
3554         if (vmm_exclusive) {
3555                 vmclear_local_loaded_vmcss();
3556                 kvm_cpu_vmxoff();
3557         }
3558         cr4_clear_bits(X86_CR4_VMXE);
3559 }
3560
3561 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
3562                                       u32 msr, u32 *result)
3563 {
3564         u32 vmx_msr_low, vmx_msr_high;
3565         u32 ctl = ctl_min | ctl_opt;
3566
3567         rdmsr(msr, vmx_msr_low, vmx_msr_high);
3568
3569         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3570         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
3571
3572         /* Ensure minimum (required) set of control bits are supported. */
3573         if (ctl_min & ~ctl)
3574                 return -EIO;
3575
3576         *result = ctl;
3577         return 0;
3578 }
3579
3580 static __init bool allow_1_setting(u32 msr, u32 ctl)
3581 {
3582         u32 vmx_msr_low, vmx_msr_high;
3583
3584         rdmsr(msr, vmx_msr_low, vmx_msr_high);
3585         return vmx_msr_high & ctl;
3586 }
3587
3588 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
3589 {
3590         u32 vmx_msr_low, vmx_msr_high;
3591         u32 min, opt, min2, opt2;
3592         u32 _pin_based_exec_control = 0;
3593         u32 _cpu_based_exec_control = 0;
3594         u32 _cpu_based_2nd_exec_control = 0;
3595         u32 _vmexit_control = 0;
3596         u32 _vmentry_control = 0;
3597
3598         min = CPU_BASED_HLT_EXITING |
3599 #ifdef CONFIG_X86_64
3600               CPU_BASED_CR8_LOAD_EXITING |
3601               CPU_BASED_CR8_STORE_EXITING |
3602 #endif
3603               CPU_BASED_CR3_LOAD_EXITING |
3604               CPU_BASED_CR3_STORE_EXITING |
3605               CPU_BASED_USE_IO_BITMAPS |
3606               CPU_BASED_MOV_DR_EXITING |
3607               CPU_BASED_USE_TSC_OFFSETING |
3608               CPU_BASED_MWAIT_EXITING |
3609               CPU_BASED_MONITOR_EXITING |
3610               CPU_BASED_INVLPG_EXITING |
3611               CPU_BASED_RDPMC_EXITING;
3612
3613         opt = CPU_BASED_TPR_SHADOW |
3614               CPU_BASED_USE_MSR_BITMAPS |
3615               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3616         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3617                                 &_cpu_based_exec_control) < 0)
3618                 return -EIO;
3619 #ifdef CONFIG_X86_64
3620         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3621                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3622                                            ~CPU_BASED_CR8_STORE_EXITING;
3623 #endif
3624         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
3625                 min2 = 0;
3626                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
3627                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3628                         SECONDARY_EXEC_WBINVD_EXITING |
3629                         SECONDARY_EXEC_ENABLE_VPID |
3630                         SECONDARY_EXEC_ENABLE_EPT |
3631                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
3632                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
3633                         SECONDARY_EXEC_RDTSCP |
3634                         SECONDARY_EXEC_ENABLE_INVPCID |
3635                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
3636                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3637                         SECONDARY_EXEC_SHADOW_VMCS |
3638                         SECONDARY_EXEC_XSAVES |
3639                         SECONDARY_EXEC_ENABLE_PML |
3640                         SECONDARY_EXEC_TSC_SCALING;
3641                 if (adjust_vmx_controls(min2, opt2,
3642                                         MSR_IA32_VMX_PROCBASED_CTLS2,
3643                                         &_cpu_based_2nd_exec_control) < 0)
3644                         return -EIO;
3645         }
3646 #ifndef CONFIG_X86_64
3647         if (!(_cpu_based_2nd_exec_control &
3648                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3649                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3650 #endif
3651
3652         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3653                 _cpu_based_2nd_exec_control &= ~(
3654                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3655                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3656                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3657
3658         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
3659                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3660                    enabled */
3661                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3662                                              CPU_BASED_CR3_STORE_EXITING |
3663                                              CPU_BASED_INVLPG_EXITING);
3664                 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3665                       vmx_capability.ept, vmx_capability.vpid);
3666         }
3667
3668         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
3669 #ifdef CONFIG_X86_64
3670         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3671 #endif
3672         opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
3673                 VM_EXIT_CLEAR_BNDCFGS;
3674         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3675                                 &_vmexit_control) < 0)
3676                 return -EIO;
3677
3678         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3679         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
3680                  PIN_BASED_VMX_PREEMPTION_TIMER;
3681         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3682                                 &_pin_based_exec_control) < 0)
3683                 return -EIO;
3684
3685         if (cpu_has_broken_vmx_preemption_timer())
3686                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3687         if (!(_cpu_based_2nd_exec_control &
3688                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
3689                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3690
3691         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
3692         opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
3693         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3694                                 &_vmentry_control) < 0)
3695                 return -EIO;
3696
3697         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
3698
3699         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3700         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
3701                 return -EIO;
3702
3703 #ifdef CONFIG_X86_64
3704         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3705         if (vmx_msr_high & (1u<<16))
3706                 return -EIO;
3707 #endif
3708
3709         /* Require Write-Back (WB) memory type for VMCS accesses. */
3710         if (((vmx_msr_high >> 18) & 15) != 6)
3711                 return -EIO;
3712
3713         vmcs_conf->size = vmx_msr_high & 0x1fff;
3714         vmcs_conf->order = get_order(vmcs_conf->size);
3715         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
3716         vmcs_conf->revision_id = vmx_msr_low;
3717
3718         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3719         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
3720         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
3721         vmcs_conf->vmexit_ctrl         = _vmexit_control;
3722         vmcs_conf->vmentry_ctrl        = _vmentry_control;
3723
3724         cpu_has_load_ia32_efer =
3725                 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3726                                 VM_ENTRY_LOAD_IA32_EFER)
3727                 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3728                                    VM_EXIT_LOAD_IA32_EFER);
3729
3730         cpu_has_load_perf_global_ctrl =
3731                 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3732                                 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3733                 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3734                                    VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3735
3736         /*
3737          * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3738          * but due to errata below it can't be used. Workaround is to use
3739          * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3740          *
3741          * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3742          *
3743          * AAK155             (model 26)
3744          * AAP115             (model 30)
3745          * AAT100             (model 37)
3746          * BC86,AAY89,BD102   (model 44)
3747          * BA97               (model 46)
3748          *
3749          */
3750         if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3751                 switch (boot_cpu_data.x86_model) {
3752                 case 26:
3753                 case 30:
3754                 case 37:
3755                 case 44:
3756                 case 46:
3757                         cpu_has_load_perf_global_ctrl = false;
3758                         printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3759                                         "does not work properly. Using workaround\n");
3760                         break;
3761                 default:
3762                         break;
3763                 }
3764         }
3765
3766         if (boot_cpu_has(X86_FEATURE_XSAVES))
3767                 rdmsrl(MSR_IA32_XSS, host_xss);
3768
3769         return 0;
3770 }
3771
3772 static struct vmcs *alloc_vmcs_cpu(int cpu)
3773 {
3774         int node = cpu_to_node(cpu);
3775         struct page *pages;
3776         struct vmcs *vmcs;
3777
3778         pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
3779         if (!pages)
3780                 return NULL;
3781         vmcs = page_address(pages);
3782         memset(vmcs, 0, vmcs_config.size);
3783         vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
3784         return vmcs;
3785 }
3786
3787 static struct vmcs *alloc_vmcs(void)
3788 {
3789         return alloc_vmcs_cpu(raw_smp_processor_id());
3790 }
3791
3792 static void free_vmcs(struct vmcs *vmcs)
3793 {
3794         free_pages((unsigned long)vmcs, vmcs_config.order);
3795 }
3796
3797 /*
3798  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3799  */
3800 static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3801 {
3802         if (!loaded_vmcs->vmcs)
3803                 return;
3804         loaded_vmcs_clear(loaded_vmcs);
3805         free_vmcs(loaded_vmcs->vmcs);
3806         loaded_vmcs->vmcs = NULL;
3807         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
3808 }
3809
3810 static void free_kvm_area(void)
3811 {
3812         int cpu;
3813
3814         for_each_possible_cpu(cpu) {
3815                 free_vmcs(per_cpu(vmxarea, cpu));
3816                 per_cpu(vmxarea, cpu) = NULL;
3817         }
3818 }
3819
3820 static void init_vmcs_shadow_fields(void)
3821 {
3822         int i, j;
3823
3824         /* No checks for read only fields yet */
3825
3826         for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3827                 switch (shadow_read_write_fields[i]) {
3828                 case GUEST_BNDCFGS:
3829                         if (!kvm_mpx_supported())
3830                                 continue;
3831                         break;
3832                 default:
3833                         break;
3834                 }
3835
3836                 if (j < i)
3837                         shadow_read_write_fields[j] =
3838                                 shadow_read_write_fields[i];
3839                 j++;
3840         }
3841         max_shadow_read_write_fields = j;
3842
3843         /* shadowed fields guest access without vmexit */
3844         for (i = 0; i < max_shadow_read_write_fields; i++) {
3845                 clear_bit(shadow_read_write_fields[i],
3846                           vmx_vmwrite_bitmap);
3847                 clear_bit(shadow_read_write_fields[i],
3848                           vmx_vmread_bitmap);
3849         }
3850         for (i = 0; i < max_shadow_read_only_fields; i++)
3851                 clear_bit(shadow_read_only_fields[i],
3852                           vmx_vmread_bitmap);
3853 }
3854
3855 static __init int alloc_kvm_area(void)
3856 {
3857         int cpu;
3858
3859         for_each_possible_cpu(cpu) {
3860                 struct vmcs *vmcs;
3861
3862                 vmcs = alloc_vmcs_cpu(cpu);
3863                 if (!vmcs) {
3864                         free_kvm_area();
3865                         return -ENOMEM;
3866                 }
3867
3868                 per_cpu(vmxarea, cpu) = vmcs;
3869         }
3870         return 0;
3871 }
3872
3873 static bool emulation_required(struct kvm_vcpu *vcpu)
3874 {
3875         return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3876 }
3877
3878 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
3879                 struct kvm_segment *save)
3880 {
3881         if (!emulate_invalid_guest_state) {
3882                 /*
3883                  * CS and SS RPL should be equal during guest entry according
3884                  * to VMX spec, but in reality it is not always so. Since vcpu
3885                  * is in the middle of the transition from real mode to
3886                  * protected mode it is safe to assume that RPL 0 is a good
3887                  * default value.
3888                  */
3889                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
3890                         save->selector &= ~SEGMENT_RPL_MASK;
3891                 save->dpl = save->selector & SEGMENT_RPL_MASK;
3892                 save->s = 1;
3893         }
3894         vmx_set_segment(vcpu, save, seg);
3895 }
3896
3897 static void enter_pmode(struct kvm_vcpu *vcpu)
3898 {
3899         unsigned long flags;
3900         struct vcpu_vmx *vmx = to_vmx(vcpu);
3901
3902         /*
3903          * Update real mode segment cache. It may be not up-to-date if sement
3904          * register was written while vcpu was in a guest mode.
3905          */
3906         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3907         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3908         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3909         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3910         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3911         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3912
3913         vmx->rmode.vm86_active = 0;
3914
3915         vmx_segment_cache_clear(vmx);
3916
3917         vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3918
3919         flags = vmcs_readl(GUEST_RFLAGS);
3920         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3921         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
3922         vmcs_writel(GUEST_RFLAGS, flags);
3923
3924         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3925                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
3926
3927         update_exception_bitmap(vcpu);
3928
3929         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3930         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3931         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3932         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3933         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3934         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3935 }
3936
3937 static void fix_rmode_seg(int seg, struct kvm_segment *save)
3938 {
3939         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3940         struct kvm_segment var = *save;
3941
3942         var.dpl = 0x3;
3943         if (seg == VCPU_SREG_CS)
3944                 var.type = 0x3;
3945
3946         if (!emulate_invalid_guest_state) {
3947                 var.selector = var.base >> 4;
3948                 var.base = var.base & 0xffff0;
3949                 var.limit = 0xffff;
3950                 var.g = 0;
3951                 var.db = 0;
3952                 var.present = 1;
3953                 var.s = 1;
3954                 var.l = 0;
3955                 var.unusable = 0;
3956                 var.type = 0x3;
3957                 var.avl = 0;
3958                 if (save->base & 0xf)
3959                         printk_once(KERN_WARNING "kvm: segment base is not "
3960                                         "paragraph aligned when entering "
3961                                         "protected mode (seg=%d)", seg);
3962         }
3963
3964         vmcs_write16(sf->selector, var.selector);
3965         vmcs_write32(sf->base, var.base);
3966         vmcs_write32(sf->limit, var.limit);
3967         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
3968 }
3969
3970 static void enter_rmode(struct kvm_vcpu *vcpu)
3971 {
3972         unsigned long flags;
3973         struct vcpu_vmx *vmx = to_vmx(vcpu);
3974
3975         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3976         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3977         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3978         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3979         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3980         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3981         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3982
3983         vmx->rmode.vm86_active = 1;
3984
3985         /*
3986          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
3987          * vcpu. Warn the user that an update is overdue.
3988          */
3989         if (!vcpu->kvm->arch.tss_addr)
3990                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3991                              "called before entering vcpu\n");
3992
3993         vmx_segment_cache_clear(vmx);
3994
3995         vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
3996         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
3997         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3998
3999         flags = vmcs_readl(GUEST_RFLAGS);
4000         vmx->rmode.save_rflags = flags;
4001
4002         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
4003
4004         vmcs_writel(GUEST_RFLAGS, flags);
4005         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
4006         update_exception_bitmap(vcpu);
4007
4008         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4009         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4010         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4011         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4012         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4013         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
4014
4015         kvm_mmu_reset_context(vcpu);
4016 }
4017
4018 static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4019 {
4020         struct vcpu_vmx *vmx = to_vmx(vcpu);
4021         struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4022
4023         if (!msr)
4024                 return;
4025
4026         /*
4027          * Force kernel_gs_base reloading before EFER changes, as control
4028          * of this msr depends on is_long_mode().
4029          */
4030         vmx_load_host_state(to_vmx(vcpu));
4031         vcpu->arch.efer = efer;
4032         if (efer & EFER_LMA) {
4033                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4034                 msr->data = efer;
4035         } else {
4036                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4037
4038                 msr->data = efer & ~EFER_LME;
4039         }
4040         setup_msrs(vmx);
4041 }
4042
4043 #ifdef CONFIG_X86_64
4044
4045 static void enter_lmode(struct kvm_vcpu *vcpu)
4046 {
4047         u32 guest_tr_ar;
4048
4049         vmx_segment_cache_clear(to_vmx(vcpu));
4050
4051         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4052         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
4053                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4054                                      __func__);
4055                 vmcs_write32(GUEST_TR_AR_BYTES,
4056                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4057                              | VMX_AR_TYPE_BUSY_64_TSS);
4058         }
4059         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
4060 }
4061
4062 static void exit_lmode(struct kvm_vcpu *vcpu)
4063 {
4064         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4065         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
4066 }
4067
4068 #endif
4069
4070 static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
4071 {
4072         vpid_sync_context(vpid);
4073         if (enable_ept) {
4074                 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4075                         return;
4076                 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
4077         }
4078 }
4079
4080 static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4081 {
4082         __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4083 }
4084
4085 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4086 {
4087         ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4088
4089         vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4090         vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4091 }
4092
4093 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4094 {
4095         if (enable_ept && is_paging(vcpu))
4096                 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4097         __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4098 }
4099
4100 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
4101 {
4102         ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4103
4104         vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4105         vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
4106 }
4107
4108 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4109 {
4110         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4111
4112         if (!test_bit(VCPU_EXREG_PDPTR,
4113                       (unsigned long *)&vcpu->arch.regs_dirty))
4114                 return;
4115
4116         if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4117                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4118                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4119                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4120                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
4121         }
4122 }
4123
4124 static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4125 {
4126         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4127
4128         if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4129                 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4130                 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4131                 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4132                 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
4133         }
4134
4135         __set_bit(VCPU_EXREG_PDPTR,
4136                   (unsigned long *)&vcpu->arch.regs_avail);
4137         __set_bit(VCPU_EXREG_PDPTR,
4138                   (unsigned long *)&vcpu->arch.regs_dirty);
4139 }
4140
4141 static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4142 {
4143         u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4144         u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4145         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4146
4147         if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4148                 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4149             nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4150                 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4151
4152         return fixed_bits_valid(val, fixed0, fixed1);
4153 }
4154
4155 static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4156 {
4157         u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4158         u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4159
4160         return fixed_bits_valid(val, fixed0, fixed1);
4161 }
4162
4163 static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4164 {
4165         u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4166         u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4167
4168         return fixed_bits_valid(val, fixed0, fixed1);
4169 }
4170
4171 /* No difference in the restrictions on guest and host CR4 in VMX operation. */
4172 #define nested_guest_cr4_valid  nested_cr4_valid
4173 #define nested_host_cr4_valid   nested_cr4_valid
4174
4175 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
4176
4177 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4178                                         unsigned long cr0,
4179                                         struct kvm_vcpu *vcpu)
4180 {
4181         if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4182                 vmx_decache_cr3(vcpu);
4183         if (!(cr0 & X86_CR0_PG)) {
4184                 /* From paging/starting to nonpaging */
4185                 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4186                              vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
4187                              (CPU_BASED_CR3_LOAD_EXITING |
4188                               CPU_BASED_CR3_STORE_EXITING));
4189                 vcpu->arch.cr0 = cr0;
4190                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4191         } else if (!is_paging(vcpu)) {
4192                 /* From nonpaging to paging */
4193                 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4194                              vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
4195                              ~(CPU_BASED_CR3_LOAD_EXITING |
4196                                CPU_BASED_CR3_STORE_EXITING));
4197                 vcpu->arch.cr0 = cr0;
4198                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4199         }
4200
4201         if (!(cr0 & X86_CR0_WP))
4202                 *hw_cr0 &= ~X86_CR0_WP;
4203 }
4204
4205 static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4206 {
4207         struct vcpu_vmx *vmx = to_vmx(vcpu);
4208         unsigned long hw_cr0;
4209
4210         hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
4211         if (enable_unrestricted_guest)
4212                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
4213         else {
4214                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
4215
4216                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4217                         enter_pmode(vcpu);
4218
4219                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4220                         enter_rmode(vcpu);
4221         }
4222
4223 #ifdef CONFIG_X86_64
4224         if (vcpu->arch.efer & EFER_LME) {
4225                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
4226                         enter_lmode(vcpu);
4227                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
4228                         exit_lmode(vcpu);
4229         }
4230 #endif
4231
4232         if (enable_ept)
4233                 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4234
4235         if (!vcpu->fpu_active)
4236                 hw_cr0 |= X86_CR0_TS | X86_CR0_MP;
4237
4238         vmcs_writel(CR0_READ_SHADOW, cr0);
4239         vmcs_writel(GUEST_CR0, hw_cr0);
4240         vcpu->arch.cr0 = cr0;
4241
4242         /* depends on vcpu->arch.cr0 to be set to a new value */
4243         vmx->emulation_required = emulation_required(vcpu);
4244 }
4245
4246 static u64 construct_eptp(unsigned long root_hpa)
4247 {
4248         u64 eptp;
4249
4250         /* TODO write the value reading from MSR */
4251         eptp = VMX_EPT_DEFAULT_MT |
4252                 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
4253         if (enable_ept_ad_bits)
4254                 eptp |= VMX_EPT_AD_ENABLE_BIT;
4255         eptp |= (root_hpa & PAGE_MASK);
4256
4257         return eptp;
4258 }
4259
4260 static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4261 {
4262         unsigned long guest_cr3;
4263         u64 eptp;
4264
4265         guest_cr3 = cr3;
4266         if (enable_ept) {
4267                 eptp = construct_eptp(cr3);
4268                 vmcs_write64(EPT_POINTER, eptp);
4269                 if (is_paging(vcpu) || is_guest_mode(vcpu))
4270                         guest_cr3 = kvm_read_cr3(vcpu);
4271                 else
4272                         guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
4273                 ept_load_pdptrs(vcpu);
4274         }
4275
4276         vmx_flush_tlb(vcpu);
4277         vmcs_writel(GUEST_CR3, guest_cr3);
4278 }
4279
4280 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
4281 {
4282         /*
4283          * Pass through host's Machine Check Enable value to hw_cr4, which
4284          * is in force while we are in guest mode.  Do not let guests control
4285          * this bit, even if host CR4.MCE == 0.
4286          */
4287         unsigned long hw_cr4 =
4288                 (cr4_read_shadow() & X86_CR4_MCE) |
4289                 (cr4 & ~X86_CR4_MCE) |
4290                 (to_vmx(vcpu)->rmode.vm86_active ?
4291                  KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
4292
4293         if (cr4 & X86_CR4_VMXE) {
4294                 /*
4295                  * To use VMXON (and later other VMX instructions), a guest
4296                  * must first be able to turn on cr4.VMXE (see handle_vmon()).
4297                  * So basically the check on whether to allow nested VMX
4298                  * is here.
4299                  */
4300                 if (!nested_vmx_allowed(vcpu))
4301                         return 1;
4302         }
4303
4304         if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
4305                 return 1;
4306
4307         vcpu->arch.cr4 = cr4;
4308         if (enable_ept) {
4309                 if (!is_paging(vcpu)) {
4310                         hw_cr4 &= ~X86_CR4_PAE;
4311                         hw_cr4 |= X86_CR4_PSE;
4312                 } else if (!(cr4 & X86_CR4_PAE)) {
4313                         hw_cr4 &= ~X86_CR4_PAE;
4314                 }
4315         }
4316
4317         if (!enable_unrestricted_guest && !is_paging(vcpu))
4318                 /*
4319                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4320                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
4321                  * to be manually disabled when guest switches to non-paging
4322                  * mode.
4323                  *
4324                  * If !enable_unrestricted_guest, the CPU is always running
4325                  * with CR0.PG=1 and CR4 needs to be modified.
4326                  * If enable_unrestricted_guest, the CPU automatically
4327                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
4328                  */
4329                 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
4330
4331         vmcs_writel(CR4_READ_SHADOW, cr4);
4332         vmcs_writel(GUEST_CR4, hw_cr4);
4333         return 0;
4334 }
4335
4336 static void vmx_get_segment(struct kvm_vcpu *vcpu,
4337                             struct kvm_segment *var, int seg)
4338 {
4339         struct vcpu_vmx *vmx = to_vmx(vcpu);
4340         u32 ar;
4341
4342         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4343                 *var = vmx->rmode.segs[seg];
4344                 if (seg == VCPU_SREG_TR
4345                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
4346                         return;
4347                 var->base = vmx_read_guest_seg_base(vmx, seg);
4348                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4349                 return;
4350         }
4351         var->base = vmx_read_guest_seg_base(vmx, seg);
4352         var->limit = vmx_read_guest_seg_limit(vmx, seg);
4353         var->selector = vmx_read_guest_seg_selector(vmx, seg);
4354         ar = vmx_read_guest_seg_ar(vmx, seg);
4355         var->unusable = (ar >> 16) & 1;
4356         var->type = ar & 15;
4357         var->s = (ar >> 4) & 1;
4358         var->dpl = (ar >> 5) & 3;
4359         /*
4360          * Some userspaces do not preserve unusable property. Since usable
4361          * segment has to be present according to VMX spec we can use present
4362          * property to amend userspace bug by making unusable segment always
4363          * nonpresent. vmx_segment_access_rights() already marks nonpresent
4364          * segment as unusable.
4365          */
4366         var->present = !var->unusable;
4367         var->avl = (ar >> 12) & 1;
4368         var->l = (ar >> 13) & 1;
4369         var->db = (ar >> 14) & 1;
4370         var->g = (ar >> 15) & 1;
4371 }
4372
4373 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4374 {
4375         struct kvm_segment s;
4376
4377         if (to_vmx(vcpu)->rmode.vm86_active) {
4378                 vmx_get_segment(vcpu, &s, seg);
4379                 return s.base;
4380         }
4381         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
4382 }
4383
4384 static int vmx_get_cpl(struct kvm_vcpu *vcpu)
4385 {
4386         struct vcpu_vmx *vmx = to_vmx(vcpu);
4387
4388         if (unlikely(vmx->rmode.vm86_active))
4389                 return 0;
4390         else {
4391                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4392                 return VMX_AR_DPL(ar);
4393         }
4394 }
4395
4396 static u32 vmx_segment_access_rights(struct kvm_segment *var)
4397 {
4398         u32 ar;
4399
4400         if (var->unusable || !var->present)
4401                 ar = 1 << 16;
4402         else {
4403                 ar = var->type & 15;
4404                 ar |= (var->s & 1) << 4;
4405                 ar |= (var->dpl & 3) << 5;
4406                 ar |= (var->present & 1) << 7;
4407                 ar |= (var->avl & 1) << 12;
4408                 ar |= (var->l & 1) << 13;
4409                 ar |= (var->db & 1) << 14;
4410                 ar |= (var->g & 1) << 15;
4411         }
4412
4413         return ar;
4414 }
4415
4416 static void vmx_set_segment(struct kvm_vcpu *vcpu,
4417                             struct kvm_segment *var, int seg)
4418 {
4419         struct vcpu_vmx *vmx = to_vmx(vcpu);
4420         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4421
4422         vmx_segment_cache_clear(vmx);
4423
4424         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4425                 vmx->rmode.segs[seg] = *var;
4426                 if (seg == VCPU_SREG_TR)
4427                         vmcs_write16(sf->selector, var->selector);
4428                 else if (var->s)
4429                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
4430                 goto out;
4431         }
4432
4433         vmcs_writel(sf->base, var->base);
4434         vmcs_write32(sf->limit, var->limit);
4435         vmcs_write16(sf->selector, var->selector);
4436
4437         /*
4438          *   Fix the "Accessed" bit in AR field of segment registers for older
4439          * qemu binaries.
4440          *   IA32 arch specifies that at the time of processor reset the
4441          * "Accessed" bit in the AR field of segment registers is 1. And qemu
4442          * is setting it to 0 in the userland code. This causes invalid guest
4443          * state vmexit when "unrestricted guest" mode is turned on.
4444          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
4445          * tree. Newer qemu binaries with that qemu fix would not need this
4446          * kvm hack.
4447          */
4448         if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
4449                 var->type |= 0x1; /* Accessed */
4450
4451         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
4452
4453 out:
4454         vmx->emulation_required = emulation_required(vcpu);
4455 }
4456
4457 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4458 {
4459         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
4460
4461         *db = (ar >> 14) & 1;
4462         *l = (ar >> 13) & 1;
4463 }
4464
4465 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4466 {
4467         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4468         dt->address = vmcs_readl(GUEST_IDTR_BASE);
4469 }
4470
4471 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4472 {
4473         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4474         vmcs_writel(GUEST_IDTR_BASE, dt->address);
4475 }
4476
4477 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4478 {
4479         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4480         dt->address = vmcs_readl(GUEST_GDTR_BASE);
4481 }
4482
4483 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4484 {
4485         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4486         vmcs_writel(GUEST_GDTR_BASE, dt->address);
4487 }
4488
4489 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4490 {
4491         struct kvm_segment var;
4492         u32 ar;
4493
4494         vmx_get_segment(vcpu, &var, seg);
4495         var.dpl = 0x3;
4496         if (seg == VCPU_SREG_CS)
4497                 var.type = 0x3;
4498         ar = vmx_segment_access_rights(&var);
4499
4500         if (var.base != (var.selector << 4))
4501                 return false;
4502         if (var.limit != 0xffff)
4503                 return false;
4504         if (ar != 0xf3)
4505                 return false;
4506
4507         return true;
4508 }
4509
4510 static bool code_segment_valid(struct kvm_vcpu *vcpu)
4511 {
4512         struct kvm_segment cs;
4513         unsigned int cs_rpl;
4514
4515         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4516         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
4517
4518         if (cs.unusable)
4519                 return false;
4520         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
4521                 return false;
4522         if (!cs.s)
4523                 return false;
4524         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
4525                 if (cs.dpl > cs_rpl)
4526                         return false;
4527         } else {
4528                 if (cs.dpl != cs_rpl)
4529                         return false;
4530         }
4531         if (!cs.present)
4532                 return false;
4533
4534         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4535         return true;
4536 }
4537
4538 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4539 {
4540         struct kvm_segment ss;
4541         unsigned int ss_rpl;
4542
4543         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4544         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
4545
4546         if (ss.unusable)
4547                 return true;
4548         if (ss.type != 3 && ss.type != 7)
4549                 return false;
4550         if (!ss.s)
4551                 return false;
4552         if (ss.dpl != ss_rpl) /* DPL != RPL */
4553                 return false;
4554         if (!ss.present)
4555                 return false;
4556
4557         return true;
4558 }
4559
4560 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4561 {
4562         struct kvm_segment var;
4563         unsigned int rpl;
4564
4565         vmx_get_segment(vcpu, &var, seg);
4566         rpl = var.selector & SEGMENT_RPL_MASK;
4567
4568         if (var.unusable)
4569                 return true;
4570         if (!var.s)
4571                 return false;
4572         if (!var.present)
4573                 return false;
4574         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
4575                 if (var.dpl < rpl) /* DPL < RPL */
4576                         return false;
4577         }
4578
4579         /* TODO: Add other members to kvm_segment_field to allow checking for other access
4580          * rights flags
4581          */
4582         return true;
4583 }
4584
4585 static bool tr_valid(struct kvm_vcpu *vcpu)
4586 {
4587         struct kvm_segment tr;
4588
4589         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4590
4591         if (tr.unusable)
4592                 return false;
4593         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
4594                 return false;
4595         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
4596                 return false;
4597         if (!tr.present)
4598                 return false;
4599
4600         return true;
4601 }
4602
4603 static bool ldtr_valid(struct kvm_vcpu *vcpu)
4604 {
4605         struct kvm_segment ldtr;
4606
4607         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4608
4609         if (ldtr.unusable)
4610                 return true;
4611         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
4612                 return false;
4613         if (ldtr.type != 2)
4614                 return false;
4615         if (!ldtr.present)
4616                 return false;
4617
4618         return true;
4619 }
4620
4621 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4622 {
4623         struct kvm_segment cs, ss;
4624
4625         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4626         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4627
4628         return ((cs.selector & SEGMENT_RPL_MASK) ==
4629                  (ss.selector & SEGMENT_RPL_MASK));
4630 }
4631
4632 /*
4633  * Check if guest state is valid. Returns true if valid, false if
4634  * not.
4635  * We assume that registers are always usable
4636  */
4637 static bool guest_state_valid(struct kvm_vcpu *vcpu)
4638 {
4639         if (enable_unrestricted_guest)
4640                 return true;
4641
4642         /* real mode guest state checks */
4643         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
4644                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4645                         return false;
4646                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4647                         return false;
4648                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4649                         return false;
4650                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4651                         return false;
4652                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4653                         return false;
4654                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4655                         return false;
4656         } else {
4657         /* protected mode guest state checks */
4658                 if (!cs_ss_rpl_check(vcpu))
4659                         return false;
4660                 if (!code_segment_valid(vcpu))
4661                         return false;
4662                 if (!stack_segment_valid(vcpu))
4663                         return false;
4664                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4665                         return false;
4666                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4667                         return false;
4668                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4669                         return false;
4670                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4671                         return false;
4672                 if (!tr_valid(vcpu))
4673                         return false;
4674                 if (!ldtr_valid(vcpu))
4675                         return false;
4676         }
4677         /* TODO:
4678          * - Add checks on RIP
4679          * - Add checks on RFLAGS
4680          */
4681
4682         return true;
4683 }
4684
4685 static int init_rmode_tss(struct kvm *kvm)
4686 {
4687         gfn_t fn;
4688         u16 data = 0;
4689         int idx, r;
4690
4691         idx = srcu_read_lock(&kvm->srcu);
4692         fn = kvm->arch.tss_addr >> PAGE_SHIFT;
4693         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4694         if (r < 0)
4695                 goto out;
4696         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
4697         r = kvm_write_guest_page(kvm, fn++, &data,
4698                         TSS_IOPB_BASE_OFFSET, sizeof(u16));
4699         if (r < 0)
4700                 goto out;
4701         r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4702         if (r < 0)
4703                 goto out;
4704         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4705         if (r < 0)
4706                 goto out;
4707         data = ~0;
4708         r = kvm_write_guest_page(kvm, fn, &data,
4709                                  RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4710                                  sizeof(u8));
4711 out:
4712         srcu_read_unlock(&kvm->srcu, idx);
4713         return r;
4714 }
4715
4716 static int init_rmode_identity_map(struct kvm *kvm)
4717 {
4718         int i, idx, r = 0;
4719         kvm_pfn_t identity_map_pfn;
4720         u32 tmp;
4721
4722         if (!enable_ept)
4723                 return 0;
4724
4725         /* Protect kvm->arch.ept_identity_pagetable_done. */
4726         mutex_lock(&kvm->slots_lock);
4727
4728         if (likely(kvm->arch.ept_identity_pagetable_done))
4729                 goto out2;
4730
4731         identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
4732
4733         r = alloc_identity_pagetable(kvm);
4734         if (r < 0)
4735                 goto out2;
4736
4737         idx = srcu_read_lock(&kvm->srcu);
4738         r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4739         if (r < 0)
4740                 goto out;
4741         /* Set up identity-mapping pagetable for EPT in real mode */
4742         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4743                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4744                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4745                 r = kvm_write_guest_page(kvm, identity_map_pfn,
4746                                 &tmp, i * sizeof(tmp), sizeof(tmp));
4747                 if (r < 0)
4748                         goto out;
4749         }
4750         kvm->arch.ept_identity_pagetable_done = true;
4751
4752 out:
4753         srcu_read_unlock(&kvm->srcu, idx);
4754
4755 out2:
4756         mutex_unlock(&kvm->slots_lock);
4757         return r;
4758 }
4759
4760 static void seg_setup(int seg)
4761 {
4762         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4763         unsigned int ar;
4764
4765         vmcs_write16(sf->selector, 0);
4766         vmcs_writel(sf->base, 0);
4767         vmcs_write32(sf->limit, 0xffff);
4768         ar = 0x93;
4769         if (seg == VCPU_SREG_CS)
4770                 ar |= 0x08; /* code segment */
4771
4772         vmcs_write32(sf->ar_bytes, ar);
4773 }
4774
4775 static int alloc_apic_access_page(struct kvm *kvm)
4776 {
4777         struct page *page;
4778         int r = 0;
4779
4780         mutex_lock(&kvm->slots_lock);
4781         if (kvm->arch.apic_access_page_done)
4782                 goto out;
4783         r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4784                                     APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
4785         if (r)
4786                 goto out;
4787
4788         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4789         if (is_error_page(page)) {
4790                 r = -EFAULT;
4791                 goto out;
4792         }
4793
4794         /*
4795          * Do not pin the page in memory, so that memory hot-unplug
4796          * is able to migrate it.
4797          */
4798         put_page(page);
4799         kvm->arch.apic_access_page_done = true;
4800 out:
4801         mutex_unlock(&kvm->slots_lock);
4802         return r;
4803 }
4804
4805 static int alloc_identity_pagetable(struct kvm *kvm)
4806 {
4807         /* Called with kvm->slots_lock held. */
4808
4809         int r = 0;
4810
4811         BUG_ON(kvm->arch.ept_identity_pagetable_done);
4812
4813         r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4814                                     kvm->arch.ept_identity_map_addr, PAGE_SIZE);
4815
4816         return r;
4817 }
4818
4819 static int allocate_vpid(void)
4820 {
4821         int vpid;
4822
4823         if (!enable_vpid)
4824                 return 0;
4825         spin_lock(&vmx_vpid_lock);
4826         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
4827         if (vpid < VMX_NR_VPIDS)
4828                 __set_bit(vpid, vmx_vpid_bitmap);
4829         else
4830                 vpid = 0;
4831         spin_unlock(&vmx_vpid_lock);
4832         return vpid;
4833 }
4834
4835 static void free_vpid(int vpid)
4836 {
4837         if (!enable_vpid || vpid == 0)
4838                 return;
4839         spin_lock(&vmx_vpid_lock);
4840         __clear_bit(vpid, vmx_vpid_bitmap);
4841         spin_unlock(&vmx_vpid_lock);
4842 }
4843
4844 #define MSR_TYPE_R      1
4845 #define MSR_TYPE_W      2
4846 static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4847                                                 u32 msr, int type)
4848 {
4849         int f = sizeof(unsigned long);
4850
4851         if (!cpu_has_vmx_msr_bitmap())
4852                 return;
4853
4854         /*
4855          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4856          * have the write-low and read-high bitmap offsets the wrong way round.
4857          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4858          */
4859         if (msr <= 0x1fff) {
4860                 if (type & MSR_TYPE_R)
4861                         /* read-low */
4862                         __clear_bit(msr, msr_bitmap + 0x000 / f);
4863
4864                 if (type & MSR_TYPE_W)
4865                         /* write-low */
4866                         __clear_bit(msr, msr_bitmap + 0x800 / f);
4867
4868         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4869                 msr &= 0x1fff;
4870                 if (type & MSR_TYPE_R)
4871                         /* read-high */
4872                         __clear_bit(msr, msr_bitmap + 0x400 / f);
4873
4874                 if (type & MSR_TYPE_W)
4875                         /* write-high */
4876                         __clear_bit(msr, msr_bitmap + 0xc00 / f);
4877
4878         }
4879 }
4880
4881 /*
4882  * If a msr is allowed by L0, we should check whether it is allowed by L1.
4883  * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4884  */
4885 static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4886                                                unsigned long *msr_bitmap_nested,
4887                                                u32 msr, int type)
4888 {
4889         int f = sizeof(unsigned long);
4890
4891         if (!cpu_has_vmx_msr_bitmap()) {
4892                 WARN_ON(1);
4893                 return;
4894         }
4895
4896         /*
4897          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4898          * have the write-low and read-high bitmap offsets the wrong way round.
4899          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4900          */
4901         if (msr <= 0x1fff) {
4902                 if (type & MSR_TYPE_R &&
4903                    !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4904                         /* read-low */
4905                         __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4906
4907                 if (type & MSR_TYPE_W &&
4908                    !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4909                         /* write-low */
4910                         __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4911
4912         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4913                 msr &= 0x1fff;
4914                 if (type & MSR_TYPE_R &&
4915                    !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4916                         /* read-high */
4917                         __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4918
4919                 if (type & MSR_TYPE_W &&
4920                    !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4921                         /* write-high */
4922                         __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4923
4924         }
4925 }
4926
4927 static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4928 {
4929         if (!longmode_only)
4930                 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4931                                                 msr, MSR_TYPE_R | MSR_TYPE_W);
4932         __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4933                                                 msr, MSR_TYPE_R | MSR_TYPE_W);
4934 }
4935
4936 static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
4937 {
4938         if (apicv_active) {
4939                 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
4940                                 msr, type);
4941                 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
4942                                 msr, type);
4943         } else {
4944                 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4945                                 msr, type);
4946                 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4947                                 msr, type);
4948         }
4949 }
4950
4951 static bool vmx_get_enable_apicv(void)
4952 {
4953         return enable_apicv;
4954 }
4955
4956 static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4957 {
4958         struct vcpu_vmx *vmx = to_vmx(vcpu);
4959         int max_irr;
4960         void *vapic_page;
4961         u16 status;
4962
4963         if (vmx->nested.pi_desc &&
4964             vmx->nested.pi_pending) {
4965                 vmx->nested.pi_pending = false;
4966                 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4967                         return;
4968
4969                 max_irr = find_last_bit(
4970                         (unsigned long *)vmx->nested.pi_desc->pir, 256);
4971
4972                 if (max_irr == 256)
4973                         return;
4974
4975                 vapic_page = kmap(vmx->nested.virtual_apic_page);
4976                 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4977                 kunmap(vmx->nested.virtual_apic_page);
4978
4979                 status = vmcs_read16(GUEST_INTR_STATUS);
4980                 if ((u8)max_irr > ((u8)status & 0xff)) {
4981                         status &= ~0xff;
4982                         status |= (u8)max_irr;
4983                         vmcs_write16(GUEST_INTR_STATUS, status);
4984                 }
4985         }
4986 }
4987
4988 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4989 {
4990 #ifdef CONFIG_SMP
4991         if (vcpu->mode == IN_GUEST_MODE) {
4992                 struct vcpu_vmx *vmx = to_vmx(vcpu);
4993
4994                 /*
4995                  * Currently, we don't support urgent interrupt,
4996                  * all interrupts are recognized as non-urgent
4997                  * interrupt, so we cannot post interrupts when
4998                  * 'SN' is set.
4999                  *
5000                  * If the vcpu is in guest mode, it means it is
5001                  * running instead of being scheduled out and
5002                  * waiting in the run queue, and that's the only
5003                  * case when 'SN' is set currently, warning if
5004                  * 'SN' is set.
5005                  */
5006                 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
5007
5008                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
5009                                 POSTED_INTR_VECTOR);
5010                 return true;
5011         }
5012 #endif
5013         return false;
5014 }
5015
5016 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5017                                                 int vector)
5018 {
5019         struct vcpu_vmx *vmx = to_vmx(vcpu);
5020
5021         if (is_guest_mode(vcpu) &&
5022             vector == vmx->nested.posted_intr_nv) {
5023                 /* the PIR and ON have been set by L1. */
5024                 kvm_vcpu_trigger_posted_interrupt(vcpu);
5025                 /*
5026                  * If a posted intr is not recognized by hardware,
5027                  * we will accomplish it in the next vmentry.
5028                  */
5029                 vmx->nested.pi_pending = true;
5030                 kvm_make_request(KVM_REQ_EVENT, vcpu);
5031                 return 0;
5032         }
5033         return -1;
5034 }
5035 /*
5036  * Send interrupt to vcpu via posted interrupt way.
5037  * 1. If target vcpu is running(non-root mode), send posted interrupt
5038  * notification to vcpu and hardware will sync PIR to vIRR atomically.
5039  * 2. If target vcpu isn't running(root mode), kick it to pick up the
5040  * interrupt from PIR in next vmentry.
5041  */
5042 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5043 {
5044         struct vcpu_vmx *vmx = to_vmx(vcpu);
5045         int r;
5046
5047         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5048         if (!r)
5049                 return;
5050
5051         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5052                 return;
5053
5054         r = pi_test_and_set_on(&vmx->pi_desc);
5055         kvm_make_request(KVM_REQ_EVENT, vcpu);
5056         if (r || !kvm_vcpu_trigger_posted_interrupt(vcpu))
5057                 kvm_vcpu_kick(vcpu);
5058 }
5059
5060 static void vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
5061 {
5062         struct vcpu_vmx *vmx = to_vmx(vcpu);
5063
5064         if (!pi_test_on(&vmx->pi_desc))
5065                 return;
5066
5067         pi_clear_on(&vmx->pi_desc);
5068         /*
5069          * IOMMU can write to PIR.ON, so the barrier matters even on UP.
5070          * But on x86 this is just a compiler barrier anyway.
5071          */
5072         smp_mb__after_atomic();
5073         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
5074 }
5075
5076 /*
5077  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5078  * will not change in the lifetime of the guest.
5079  * Note that host-state that does change is set elsewhere. E.g., host-state
5080  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5081  */
5082 static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5083 {
5084         u32 low32, high32;
5085         unsigned long tmpl;
5086         struct desc_ptr dt;
5087         unsigned long cr0, cr4;
5088
5089         cr0 = read_cr0();
5090         WARN_ON(cr0 & X86_CR0_TS);
5091         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
5092         vmcs_writel(HOST_CR3, read_cr3());  /* 22.2.3  FIXME: shadow tables */
5093
5094         /* Save the most likely value for this task's CR4 in the VMCS. */
5095         cr4 = cr4_read_shadow();
5096         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
5097         vmx->host_state.vmcs_host_cr4 = cr4;
5098
5099         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
5100 #ifdef CONFIG_X86_64
5101         /*
5102          * Load null selectors, so we can avoid reloading them in
5103          * __vmx_load_host_state(), in case userspace uses the null selectors
5104          * too (the expected case).
5105          */
5106         vmcs_write16(HOST_DS_SELECTOR, 0);
5107         vmcs_write16(HOST_ES_SELECTOR, 0);
5108 #else
5109         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
5110         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
5111 #endif
5112         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
5113         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
5114
5115         native_store_idt(&dt);
5116         vmcs_writel(HOST_IDTR_BASE, dt.address);   /* 22.2.4 */
5117         vmx->host_idt_base = dt.address;
5118
5119         vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
5120
5121         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5122         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5123         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5124         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
5125
5126         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5127                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5128                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5129         }
5130 }
5131
5132 static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5133 {
5134         vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5135         if (enable_ept)
5136                 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
5137         if (is_guest_mode(&vmx->vcpu))
5138                 vmx->vcpu.arch.cr4_guest_owned_bits &=
5139                         ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
5140         vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5141 }
5142
5143 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5144 {
5145         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5146
5147         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5148                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
5149         /* Enable the preemption timer dynamically */
5150         pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
5151         return pin_based_exec_ctrl;
5152 }
5153
5154 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5155 {
5156         struct vcpu_vmx *vmx = to_vmx(vcpu);
5157
5158         vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5159         if (cpu_has_secondary_exec_ctrls()) {
5160                 if (kvm_vcpu_apicv_active(vcpu))
5161                         vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5162                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
5163                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5164                 else
5165                         vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5166                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
5167                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5168         }
5169
5170         if (cpu_has_vmx_msr_bitmap())
5171                 vmx_set_msr_bitmap(vcpu);
5172 }
5173
5174 static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5175 {
5176         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
5177
5178         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5179                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5180
5181         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
5182                 exec_control &= ~CPU_BASED_TPR_SHADOW;
5183 #ifdef CONFIG_X86_64
5184                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5185                                 CPU_BASED_CR8_LOAD_EXITING;
5186 #endif
5187         }
5188         if (!enable_ept)
5189                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5190                                 CPU_BASED_CR3_LOAD_EXITING  |
5191                                 CPU_BASED_INVLPG_EXITING;
5192         return exec_control;
5193 }
5194
5195 static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5196 {
5197         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
5198         if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
5199                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5200         if (vmx->vpid == 0)
5201                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5202         if (!enable_ept) {
5203                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5204                 enable_unrestricted_guest = 0;
5205                 /* Enable INVPCID for non-ept guests may cause performance regression. */
5206                 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5207         }
5208         if (!enable_unrestricted_guest)
5209                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5210         if (!ple_gap)
5211                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
5212         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5213                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5214                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5215         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
5216         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5217            (handle_vmptrld).
5218            We can NOT enable shadow_vmcs here because we don't have yet
5219            a current VMCS12
5220         */
5221         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
5222
5223         if (!enable_pml)
5224                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
5225
5226         return exec_control;
5227 }
5228
5229 static void ept_set_mmio_spte_mask(void)
5230 {
5231         /*
5232          * EPT Misconfigurations can be generated if the value of bits 2:0
5233          * of an EPT paging-structure entry is 110b (write/execute).
5234          */
5235         kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE);
5236 }
5237
5238 #define VMX_XSS_EXIT_BITMAP 0
5239 /*
5240  * Sets up the vmcs for emulated real mode.
5241  */
5242 static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
5243 {
5244 #ifdef CONFIG_X86_64
5245         unsigned long a;
5246 #endif
5247         int i;
5248
5249         /* I/O */
5250         vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5251         vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
5252
5253         if (enable_shadow_vmcs) {
5254                 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5255                 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5256         }
5257         if (cpu_has_vmx_msr_bitmap())
5258                 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
5259
5260         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5261
5262         /* Control */
5263         vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5264         vmx->hv_deadline_tsc = -1;
5265
5266         vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
5267
5268         if (cpu_has_secondary_exec_ctrls()) {
5269                 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5270                                 vmx_secondary_exec_control(vmx));
5271         }
5272
5273         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
5274                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5275                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5276                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5277                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5278
5279                 vmcs_write16(GUEST_INTR_STATUS, 0);
5280
5281                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
5282                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
5283         }
5284
5285         if (ple_gap) {
5286                 vmcs_write32(PLE_GAP, ple_gap);
5287                 vmx->ple_window = ple_window;
5288                 vmx->ple_window_dirty = true;
5289         }
5290
5291         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5292         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
5293         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
5294
5295         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
5296         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
5297         vmx_set_constant_host_state(vmx);
5298 #ifdef CONFIG_X86_64
5299         rdmsrl(MSR_FS_BASE, a);
5300         vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5301         rdmsrl(MSR_GS_BASE, a);
5302         vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5303 #else
5304         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5305         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5306 #endif
5307
5308         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5309         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
5310         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
5311         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
5312         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
5313
5314         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5315                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
5316
5317         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
5318                 u32 index = vmx_msr_index[i];
5319                 u32 data_low, data_high;
5320                 int j = vmx->nmsrs;
5321
5322                 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5323                         continue;
5324                 if (wrmsr_safe(index, data_low, data_high) < 0)
5325                         continue;
5326                 vmx->guest_msrs[j].index = i;
5327                 vmx->guest_msrs[j].data = 0;
5328                 vmx->guest_msrs[j].mask = -1ull;
5329                 ++vmx->nmsrs;
5330         }
5331
5332
5333         vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
5334
5335         /* 22.2.1, 20.8.1 */
5336         vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
5337
5338         vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL);
5339         set_cr4_guest_host_mask(vmx);
5340
5341         if (vmx_xsaves_supported())
5342                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5343
5344         if (enable_pml) {
5345                 ASSERT(vmx->pml_pg);
5346                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5347                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5348         }
5349
5350         return 0;
5351 }
5352
5353 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
5354 {
5355         struct vcpu_vmx *vmx = to_vmx(vcpu);
5356         struct msr_data apic_base_msr;
5357         u64 cr0;
5358
5359         vmx->rmode.vm86_active = 0;
5360
5361         vmx->soft_vnmi_blocked = 0;
5362
5363         vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
5364         kvm_set_cr8(vcpu, 0);
5365
5366         if (!init_event) {
5367                 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5368                                      MSR_IA32_APICBASE_ENABLE;
5369                 if (kvm_vcpu_is_reset_bsp(vcpu))
5370                         apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5371                 apic_base_msr.host_initiated = true;
5372                 kvm_set_apic_base(vcpu, &apic_base_msr);
5373         }
5374
5375         vmx_segment_cache_clear(vmx);
5376
5377         seg_setup(VCPU_SREG_CS);
5378         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
5379         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
5380
5381         seg_setup(VCPU_SREG_DS);
5382         seg_setup(VCPU_SREG_ES);
5383         seg_setup(VCPU_SREG_FS);
5384         seg_setup(VCPU_SREG_GS);
5385         seg_setup(VCPU_SREG_SS);
5386
5387         vmcs_write16(GUEST_TR_SELECTOR, 0);
5388         vmcs_writel(GUEST_TR_BASE, 0);
5389         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5390         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5391
5392         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5393         vmcs_writel(GUEST_LDTR_BASE, 0);
5394         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5395         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5396
5397         if (!init_event) {
5398                 vmcs_write32(GUEST_SYSENTER_CS, 0);
5399                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5400                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5401                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5402         }
5403
5404         vmcs_writel(GUEST_RFLAGS, 0x02);
5405         kvm_rip_write(vcpu, 0xfff0);
5406
5407         vmcs_writel(GUEST_GDTR_BASE, 0);
5408         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5409
5410         vmcs_writel(GUEST_IDTR_BASE, 0);
5411         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5412
5413         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
5414         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
5415         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
5416
5417         setup_msrs(vmx);
5418
5419         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
5420
5421         if (cpu_has_vmx_tpr_shadow() && !init_event) {
5422                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
5423                 if (cpu_need_tpr_shadow(vcpu))
5424                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
5425                                      __pa(vcpu->arch.apic->regs));
5426                 vmcs_write32(TPR_THRESHOLD, 0);
5427         }
5428
5429         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
5430
5431         if (kvm_vcpu_apicv_active(vcpu))
5432                 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5433
5434         if (vmx->vpid != 0)
5435                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5436
5437         cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
5438         vmx->vcpu.arch.cr0 = cr0;
5439         vmx_set_cr0(vcpu, cr0); /* enter rmode */
5440         vmx_set_cr4(vcpu, 0);
5441         vmx_set_efer(vcpu, 0);
5442         vmx_fpu_activate(vcpu);
5443         update_exception_bitmap(vcpu);
5444
5445         vpid_sync_context(vmx->vpid);
5446 }
5447
5448 /*
5449  * In nested virtualization, check if L1 asked to exit on external interrupts.
5450  * For most existing hypervisors, this will always return true.
5451  */
5452 static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5453 {
5454         return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5455                 PIN_BASED_EXT_INTR_MASK;
5456 }
5457
5458 /*
5459  * In nested virtualization, check if L1 has set
5460  * VM_EXIT_ACK_INTR_ON_EXIT
5461  */
5462 static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5463 {
5464         return get_vmcs12(vcpu)->vm_exit_controls &
5465                 VM_EXIT_ACK_INTR_ON_EXIT;
5466 }
5467
5468 static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5469 {
5470         return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5471                 PIN_BASED_NMI_EXITING;
5472 }
5473
5474 static void enable_irq_window(struct kvm_vcpu *vcpu)
5475 {
5476         u32 cpu_based_vm_exec_control;
5477
5478         cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5479         cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING;
5480         vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5481 }
5482
5483 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5484 {
5485         u32 cpu_based_vm_exec_control;
5486
5487         if (!cpu_has_virtual_nmis() ||
5488             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5489                 enable_irq_window(vcpu);
5490                 return;
5491         }
5492
5493         cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5494         cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING;
5495         vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5496 }
5497
5498 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
5499 {
5500         struct vcpu_vmx *vmx = to_vmx(vcpu);
5501         uint32_t intr;
5502         int irq = vcpu->arch.interrupt.nr;
5503
5504         trace_kvm_inj_virq(irq);
5505
5506         ++vcpu->stat.irq_injections;
5507         if (vmx->rmode.vm86_active) {
5508                 int inc_eip = 0;
5509                 if (vcpu->arch.interrupt.soft)
5510                         inc_eip = vcpu->arch.event_exit_inst_len;
5511                 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
5512                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5513                 return;
5514         }
5515         intr = irq | INTR_INFO_VALID_MASK;
5516         if (vcpu->arch.interrupt.soft) {
5517                 intr |= INTR_TYPE_SOFT_INTR;
5518                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5519                              vmx->vcpu.arch.event_exit_inst_len);
5520         } else
5521                 intr |= INTR_TYPE_EXT_INTR;
5522         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
5523 }
5524
5525 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5526 {
5527         struct vcpu_vmx *vmx = to_vmx(vcpu);
5528
5529         if (!is_guest_mode(vcpu)) {
5530                 if (!cpu_has_virtual_nmis()) {
5531                         /*
5532                          * Tracking the NMI-blocked state in software is built upon
5533                          * finding the next open IRQ window. This, in turn, depends on
5534                          * well-behaving guests: They have to keep IRQs disabled at
5535                          * least as long as the NMI handler runs. Otherwise we may
5536                          * cause NMI nesting, maybe breaking the guest. But as this is
5537                          * highly unlikely, we can live with the residual risk.
5538                          */
5539                         vmx->soft_vnmi_blocked = 1;
5540                         vmx->vnmi_blocked_time = 0;
5541                 }
5542
5543                 ++vcpu->stat.nmi_injections;
5544                 vmx->nmi_known_unmasked = false;
5545         }
5546
5547         if (vmx->rmode.vm86_active) {
5548                 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
5549                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5550                 return;
5551         }
5552
5553         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5554                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
5555 }
5556
5557 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5558 {
5559         if (!cpu_has_virtual_nmis())
5560                 return to_vmx(vcpu)->soft_vnmi_blocked;
5561         if (to_vmx(vcpu)->nmi_known_unmasked)
5562                 return false;
5563         return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5564 }
5565
5566 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5567 {
5568         struct vcpu_vmx *vmx = to_vmx(vcpu);
5569
5570         if (!cpu_has_virtual_nmis()) {
5571                 if (vmx->soft_vnmi_blocked != masked) {
5572                         vmx->soft_vnmi_blocked = masked;
5573                         vmx->vnmi_blocked_time = 0;
5574                 }
5575         } else {
5576                 vmx->nmi_known_unmasked = !masked;
5577                 if (masked)
5578                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5579                                       GUEST_INTR_STATE_NMI);
5580                 else
5581                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5582                                         GUEST_INTR_STATE_NMI);
5583         }
5584 }
5585
5586 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5587 {
5588         if (to_vmx(vcpu)->nested.nested_run_pending)
5589                 return 0;
5590
5591         if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5592                 return 0;
5593
5594         return  !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5595                   (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5596                    | GUEST_INTR_STATE_NMI));
5597 }
5598
5599 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5600 {
5601         return (!to_vmx(vcpu)->nested.nested_run_pending &&
5602                 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
5603                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5604                         (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
5605 }
5606
5607 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5608 {
5609         int ret;
5610
5611         ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5612                                     PAGE_SIZE * 3);
5613         if (ret)
5614                 return ret;
5615         kvm->arch.tss_addr = addr;
5616         return init_rmode_tss(kvm);
5617 }
5618
5619 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
5620 {
5621         switch (vec) {
5622         case BP_VECTOR:
5623                 /*
5624                  * Update instruction length as we may reinject the exception
5625                  * from user space while in guest debugging mode.
5626                  */
5627                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5628                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5629                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
5630                         return false;
5631                 /* fall through */
5632         case DB_VECTOR:
5633                 if (vcpu->guest_debug &
5634                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5635                         return false;
5636                 /* fall through */
5637         case DE_VECTOR:
5638         case OF_VECTOR:
5639         case BR_VECTOR:
5640         case UD_VECTOR:
5641         case DF_VECTOR:
5642         case SS_VECTOR:
5643         case GP_VECTOR:
5644         case MF_VECTOR:
5645                 return true;
5646         break;
5647         }
5648         return false;
5649 }
5650
5651 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5652                                   int vec, u32 err_code)
5653 {
5654         /*
5655          * Instruction with address size override prefix opcode 0x67
5656          * Cause the #SS fault with 0 error code in VM86 mode.
5657          */
5658         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5659                 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5660                         if (vcpu->arch.halt_request) {
5661                                 vcpu->arch.halt_request = 0;
5662                                 return kvm_vcpu_halt(vcpu);
5663                         }
5664                         return 1;
5665                 }
5666                 return 0;
5667         }
5668
5669         /*
5670          * Forward all other exceptions that are valid in real mode.
5671          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5672          *        the required debugging infrastructure rework.
5673          */
5674         kvm_queue_exception(vcpu, vec);
5675         return 1;
5676 }
5677
5678 /*
5679  * Trigger machine check on the host. We assume all the MSRs are already set up
5680  * by the CPU and that we still run on the same CPU as the MCE occurred on.
5681  * We pass a fake environment to the machine check handler because we want
5682  * the guest to be always treated like user space, no matter what context
5683  * it used internally.
5684  */
5685 static void kvm_machine_check(void)
5686 {
5687 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5688         struct pt_regs regs = {
5689                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5690                 .flags = X86_EFLAGS_IF,
5691         };
5692
5693         do_machine_check(&regs, 0);
5694 #endif
5695 }
5696
5697 static int handle_machine_check(struct kvm_vcpu *vcpu)
5698 {
5699         /* already handled by vcpu_run */
5700         return 1;
5701 }
5702
5703 static int handle_exception(struct kvm_vcpu *vcpu)
5704 {
5705         struct vcpu_vmx *vmx = to_vmx(vcpu);
5706         struct kvm_run *kvm_run = vcpu->run;
5707         u32 intr_info, ex_no, error_code;
5708         unsigned long cr2, rip, dr6;
5709         u32 vect_info;
5710         enum emulation_result er;
5711
5712         vect_info = vmx->idt_vectoring_info;
5713         intr_info = vmx->exit_intr_info;
5714
5715         if (is_machine_check(intr_info))
5716                 return handle_machine_check(vcpu);
5717
5718         if (is_nmi(intr_info))
5719                 return 1;  /* already handled by vmx_vcpu_run() */
5720
5721         if (is_no_device(intr_info)) {
5722                 vmx_fpu_activate(vcpu);
5723                 return 1;
5724         }
5725
5726         if (is_invalid_opcode(intr_info)) {
5727                 if (is_guest_mode(vcpu)) {
5728                         kvm_queue_exception(vcpu, UD_VECTOR);
5729                         return 1;
5730                 }
5731                 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
5732                 if (er != EMULATE_DONE)
5733                         kvm_queue_exception(vcpu, UD_VECTOR);
5734                 return 1;
5735         }
5736
5737         error_code = 0;
5738         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
5739                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5740
5741         /*
5742          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5743          * MMIO, it is better to report an internal error.
5744          * See the comments in vmx_handle_exit.
5745          */
5746         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5747             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5748                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5749                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
5750                 vcpu->run->internal.ndata = 3;
5751                 vcpu->run->internal.data[0] = vect_info;
5752                 vcpu->run->internal.data[1] = intr_info;
5753                 vcpu->run->internal.data[2] = error_code;
5754                 return 0;
5755         }
5756
5757         if (is_page_fault(intr_info)) {
5758                 /* EPT won't cause page fault directly */
5759                 BUG_ON(enable_ept);
5760                 cr2 = vmcs_readl(EXIT_QUALIFICATION);
5761                 trace_kvm_page_fault(cr2, error_code);
5762
5763                 if (kvm_event_needs_reinjection(vcpu))
5764                         kvm_mmu_unprotect_page_virt(vcpu, cr2);
5765                 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
5766         }
5767
5768         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
5769
5770         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5771                 return handle_rmode_exception(vcpu, ex_no, error_code);
5772
5773         switch (ex_no) {
5774         case AC_VECTOR:
5775                 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5776                 return 1;
5777         case DB_VECTOR:
5778                 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5779                 if (!(vcpu->guest_debug &
5780                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
5781                         vcpu->arch.dr6 &= ~15;
5782                         vcpu->arch.dr6 |= dr6 | DR6_RTM;
5783                         if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5784                                 skip_emulated_instruction(vcpu);
5785
5786                         kvm_queue_exception(vcpu, DB_VECTOR);
5787                         return 1;
5788                 }
5789                 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5790                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5791                 /* fall through */
5792         case BP_VECTOR:
5793                 /*
5794                  * Update instruction length as we may reinject #BP from
5795                  * user space while in guest debugging mode. Reading it for
5796                  * #DB as well causes no harm, it is not used in that case.
5797                  */
5798                 vmx->vcpu.arch.event_exit_inst_len =
5799                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5800                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
5801                 rip = kvm_rip_read(vcpu);
5802                 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5803                 kvm_run->debug.arch.exception = ex_no;
5804                 break;
5805         default:
5806                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5807                 kvm_run->ex.exception = ex_no;
5808                 kvm_run->ex.error_code = error_code;
5809                 break;
5810         }
5811         return 0;
5812 }
5813
5814 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
5815 {
5816         ++vcpu->stat.irq_exits;
5817         return 1;
5818 }
5819
5820 static int handle_triple_fault(struct kvm_vcpu *vcpu)
5821 {
5822         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
5823         return 0;
5824 }
5825
5826 static int handle_io(struct kvm_vcpu *vcpu)
5827 {
5828         unsigned long exit_qualification;
5829         int size, in, string, ret;
5830         unsigned port;
5831
5832         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5833         string = (exit_qualification & 16) != 0;
5834         in = (exit_qualification & 8) != 0;
5835
5836         ++vcpu->stat.io_exits;
5837
5838         if (string || in)
5839                 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
5840
5841         port = exit_qualification >> 16;
5842         size = (exit_qualification & 7) + 1;
5843
5844         ret = kvm_skip_emulated_instruction(vcpu);
5845
5846         /*
5847          * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5848          * KVM_EXIT_DEBUG here.
5849          */
5850         return kvm_fast_pio_out(vcpu, size, port) && ret;
5851 }
5852
5853 static void
5854 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5855 {
5856         /*
5857          * Patch in the VMCALL instruction:
5858          */
5859         hypercall[0] = 0x0f;
5860         hypercall[1] = 0x01;
5861         hypercall[2] = 0xc1;
5862 }
5863
5864 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
5865 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5866 {
5867         if (is_guest_mode(vcpu)) {
5868                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5869                 unsigned long orig_val = val;
5870
5871                 /*
5872                  * We get here when L2 changed cr0 in a way that did not change
5873                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
5874                  * but did change L0 shadowed bits. So we first calculate the
5875                  * effective cr0 value that L1 would like to write into the
5876                  * hardware. It consists of the L2-owned bits from the new
5877                  * value combined with the L1-owned bits from L1's guest_cr0.
5878                  */
5879                 val = (val & ~vmcs12->cr0_guest_host_mask) |
5880                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5881
5882                 if (!nested_guest_cr0_valid(vcpu, val))
5883                         return 1;
5884
5885                 if (kvm_set_cr0(vcpu, val))
5886                         return 1;
5887                 vmcs_writel(CR0_READ_SHADOW, orig_val);
5888                 return 0;
5889         } else {
5890                 if (to_vmx(vcpu)->nested.vmxon &&
5891                     !nested_host_cr0_valid(vcpu, val))
5892                         return 1;
5893
5894                 return kvm_set_cr0(vcpu, val);
5895         }
5896 }
5897
5898 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5899 {
5900         if (is_guest_mode(vcpu)) {
5901                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5902                 unsigned long orig_val = val;
5903
5904                 /* analogously to handle_set_cr0 */
5905                 val = (val & ~vmcs12->cr4_guest_host_mask) |
5906                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5907                 if (kvm_set_cr4(vcpu, val))
5908                         return 1;
5909                 vmcs_writel(CR4_READ_SHADOW, orig_val);
5910                 return 0;
5911         } else
5912                 return kvm_set_cr4(vcpu, val);
5913 }
5914
5915 /* called to set cr0 as appropriate for clts instruction exit. */
5916 static void handle_clts(struct kvm_vcpu *vcpu)
5917 {
5918         if (is_guest_mode(vcpu)) {
5919                 /*
5920                  * We get here when L2 did CLTS, and L1 didn't shadow CR0.TS
5921                  * but we did (!fpu_active). We need to keep GUEST_CR0.TS on,
5922                  * just pretend it's off (also in arch.cr0 for fpu_activate).
5923                  */
5924                 vmcs_writel(CR0_READ_SHADOW,
5925                         vmcs_readl(CR0_READ_SHADOW) & ~X86_CR0_TS);
5926                 vcpu->arch.cr0 &= ~X86_CR0_TS;
5927         } else
5928                 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5929 }
5930
5931 static int handle_cr(struct kvm_vcpu *vcpu)
5932 {
5933         unsigned long exit_qualification, val;
5934         int cr;
5935         int reg;
5936         int err;
5937         int ret;
5938
5939         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5940         cr = exit_qualification & 15;
5941         reg = (exit_qualification >> 8) & 15;
5942         switch ((exit_qualification >> 4) & 3) {
5943         case 0: /* mov to cr */
5944                 val = kvm_register_readl(vcpu, reg);
5945                 trace_kvm_cr_write(cr, val);
5946                 switch (cr) {
5947                 case 0:
5948                         err = handle_set_cr0(vcpu, val);
5949                         return kvm_complete_insn_gp(vcpu, err);
5950                 case 3:
5951                         err = kvm_set_cr3(vcpu, val);
5952                         return kvm_complete_insn_gp(vcpu, err);
5953                 case 4:
5954                         err = handle_set_cr4(vcpu, val);
5955                         return kvm_complete_insn_gp(vcpu, err);
5956                 case 8: {
5957                                 u8 cr8_prev = kvm_get_cr8(vcpu);
5958                                 u8 cr8 = (u8)val;
5959                                 err = kvm_set_cr8(vcpu, cr8);
5960                                 ret = kvm_complete_insn_gp(vcpu, err);
5961                                 if (lapic_in_kernel(vcpu))
5962                                         return ret;
5963                                 if (cr8_prev <= cr8)
5964                                         return ret;
5965                                 /*
5966                                  * TODO: we might be squashing a
5967                                  * KVM_GUESTDBG_SINGLESTEP-triggered
5968                                  * KVM_EXIT_DEBUG here.
5969                                  */
5970                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
5971                                 return 0;
5972                         }
5973                 }
5974                 break;
5975         case 2: /* clts */
5976                 handle_clts(vcpu);
5977                 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
5978                 vmx_fpu_activate(vcpu);
5979                 return kvm_skip_emulated_instruction(vcpu);
5980         case 1: /*mov from cr*/
5981                 switch (cr) {
5982                 case 3:
5983                         val = kvm_read_cr3(vcpu);
5984                         kvm_register_write(vcpu, reg, val);
5985                         trace_kvm_cr_read(cr, val);
5986                         return kvm_skip_emulated_instruction(vcpu);
5987                 case 8:
5988                         val = kvm_get_cr8(vcpu);
5989                         kvm_register_write(vcpu, reg, val);
5990                         trace_kvm_cr_read(cr, val);
5991                         return kvm_skip_emulated_instruction(vcpu);
5992                 }
5993                 break;
5994         case 3: /* lmsw */
5995                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
5996                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
5997                 kvm_lmsw(vcpu, val);
5998
5999                 return kvm_skip_emulated_instruction(vcpu);
6000         default:
6001                 break;
6002         }
6003         vcpu->run->exit_reason = 0;
6004         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6005                (int)(exit_qualification >> 4) & 3, cr);
6006         return 0;
6007 }
6008
6009 static int handle_dr(struct kvm_vcpu *vcpu)
6010 {
6011         unsigned long exit_qualification;
6012         int dr, dr7, reg;
6013
6014         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6015         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
6016
6017         /* First, if DR does not exist, trigger UD */
6018         if (!kvm_require_dr(vcpu, dr))
6019                 return 1;
6020
6021         /* Do not handle if the CPL > 0, will trigger GP on re-entry */
6022         if (!kvm_require_cpl(vcpu, 0))
6023                 return 1;
6024         dr7 = vmcs_readl(GUEST_DR7);
6025         if (dr7 & DR7_GD) {
6026                 /*
6027                  * As the vm-exit takes precedence over the debug trap, we
6028                  * need to emulate the latter, either for the host or the
6029                  * guest debugging itself.
6030                  */
6031                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
6032                         vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
6033                         vcpu->run->debug.arch.dr7 = dr7;
6034                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
6035                         vcpu->run->debug.arch.exception = DB_VECTOR;
6036                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
6037                         return 0;
6038                 } else {
6039                         vcpu->arch.dr6 &= ~15;
6040                         vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
6041                         kvm_queue_exception(vcpu, DB_VECTOR);
6042                         return 1;
6043                 }
6044         }
6045
6046         if (vcpu->guest_debug == 0) {
6047                 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6048                                 CPU_BASED_MOV_DR_EXITING);
6049
6050                 /*
6051                  * No more DR vmexits; force a reload of the debug registers
6052                  * and reenter on this instruction.  The next vmexit will
6053                  * retrieve the full state of the debug registers.
6054                  */
6055                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
6056                 return 1;
6057         }
6058
6059         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
6060         if (exit_qualification & TYPE_MOV_FROM_DR) {
6061                 unsigned long val;
6062
6063                 if (kvm_get_dr(vcpu, dr, &val))
6064                         return 1;
6065                 kvm_register_write(vcpu, reg, val);
6066         } else
6067                 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
6068                         return 1;
6069
6070         return kvm_skip_emulated_instruction(vcpu);
6071 }
6072
6073 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6074 {
6075         return vcpu->arch.dr6;
6076 }
6077
6078 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6079 {
6080 }
6081
6082 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6083 {
6084         get_debugreg(vcpu->arch.db[0], 0);
6085         get_debugreg(vcpu->arch.db[1], 1);
6086         get_debugreg(vcpu->arch.db[2], 2);
6087         get_debugreg(vcpu->arch.db[3], 3);
6088         get_debugreg(vcpu->arch.dr6, 6);
6089         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6090
6091         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
6092         vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
6093 }
6094
6095 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6096 {
6097         vmcs_writel(GUEST_DR7, val);
6098 }
6099
6100 static int handle_cpuid(struct kvm_vcpu *vcpu)
6101 {
6102         return kvm_emulate_cpuid(vcpu);
6103 }
6104
6105 static int handle_rdmsr(struct kvm_vcpu *vcpu)
6106 {
6107         u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6108         struct msr_data msr_info;
6109
6110         msr_info.index = ecx;
6111         msr_info.host_initiated = false;
6112         if (vmx_get_msr(vcpu, &msr_info)) {
6113                 trace_kvm_msr_read_ex(ecx);
6114                 kvm_inject_gp(vcpu, 0);
6115                 return 1;
6116         }
6117
6118         trace_kvm_msr_read(ecx, msr_info.data);
6119
6120         /* FIXME: handling of bits 32:63 of rax, rdx */
6121         vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6122         vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6123         return kvm_skip_emulated_instruction(vcpu);
6124 }
6125
6126 static int handle_wrmsr(struct kvm_vcpu *vcpu)
6127 {
6128         struct msr_data msr;
6129         u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6130         u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6131                 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6132
6133         msr.data = data;
6134         msr.index = ecx;
6135         msr.host_initiated = false;
6136         if (kvm_set_msr(vcpu, &msr) != 0) {
6137                 trace_kvm_msr_write_ex(ecx, data);
6138                 kvm_inject_gp(vcpu, 0);
6139                 return 1;
6140         }
6141
6142         trace_kvm_msr_write(ecx, data);
6143         return kvm_skip_emulated_instruction(vcpu);
6144 }
6145
6146 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6147 {
6148         kvm_apic_update_ppr(vcpu);
6149         return 1;
6150 }
6151
6152 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6153 {
6154         u32 cpu_based_vm_exec_control;
6155
6156         /* clear pending irq */
6157         cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6158         cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
6159         vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
6160
6161         kvm_make_request(KVM_REQ_EVENT, vcpu);
6162
6163         ++vcpu->stat.irq_window_exits;
6164         return 1;
6165 }
6166
6167 static int handle_halt(struct kvm_vcpu *vcpu)
6168 {
6169         return kvm_emulate_halt(vcpu);
6170 }
6171
6172 static int handle_vmcall(struct kvm_vcpu *vcpu)
6173 {
6174         return kvm_emulate_hypercall(vcpu);
6175 }
6176
6177 static int handle_invd(struct kvm_vcpu *vcpu)
6178 {
6179         return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6180 }
6181
6182 static int handle_invlpg(struct kvm_vcpu *vcpu)
6183 {
6184         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6185
6186         kvm_mmu_invlpg(vcpu, exit_qualification);
6187         return kvm_skip_emulated_instruction(vcpu);
6188 }
6189
6190 static int handle_rdpmc(struct kvm_vcpu *vcpu)
6191 {
6192         int err;
6193
6194         err = kvm_rdpmc(vcpu);
6195         return kvm_complete_insn_gp(vcpu, err);
6196 }
6197
6198 static int handle_wbinvd(struct kvm_vcpu *vcpu)
6199 {
6200         return kvm_emulate_wbinvd(vcpu);
6201 }
6202
6203 static int handle_xsetbv(struct kvm_vcpu *vcpu)
6204 {
6205         u64 new_bv = kvm_read_edx_eax(vcpu);
6206         u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6207
6208         if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6209                 return kvm_skip_emulated_instruction(vcpu);
6210         return 1;
6211 }
6212
6213 static int handle_xsaves(struct kvm_vcpu *vcpu)
6214 {
6215         kvm_skip_emulated_instruction(vcpu);
6216         WARN(1, "this should never happen\n");
6217         return 1;
6218 }
6219
6220 static int handle_xrstors(struct kvm_vcpu *vcpu)
6221 {
6222         kvm_skip_emulated_instruction(vcpu);
6223         WARN(1, "this should never happen\n");
6224         return 1;
6225 }
6226
6227 static int handle_apic_access(struct kvm_vcpu *vcpu)
6228 {
6229         if (likely(fasteoi)) {
6230                 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6231                 int access_type, offset;
6232
6233                 access_type = exit_qualification & APIC_ACCESS_TYPE;
6234                 offset = exit_qualification & APIC_ACCESS_OFFSET;
6235                 /*
6236                  * Sane guest uses MOV to write EOI, with written value
6237                  * not cared. So make a short-circuit here by avoiding
6238                  * heavy instruction emulation.
6239                  */
6240                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6241                     (offset == APIC_EOI)) {
6242                         kvm_lapic_set_eoi(vcpu);
6243                         return kvm_skip_emulated_instruction(vcpu);
6244                 }
6245         }
6246         return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6247 }
6248
6249 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6250 {
6251         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6252         int vector = exit_qualification & 0xff;
6253
6254         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6255         kvm_apic_set_eoi_accelerated(vcpu, vector);
6256         return 1;
6257 }
6258
6259 static int handle_apic_write(struct kvm_vcpu *vcpu)
6260 {
6261         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6262         u32 offset = exit_qualification & 0xfff;
6263
6264         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6265         kvm_apic_write_nodecode(vcpu, offset);
6266         return 1;
6267 }
6268
6269 static int handle_task_switch(struct kvm_vcpu *vcpu)
6270 {
6271         struct vcpu_vmx *vmx = to_vmx(vcpu);
6272         unsigned long exit_qualification;
6273         bool has_error_code = false;
6274         u32 error_code = 0;
6275         u16 tss_selector;
6276         int reason, type, idt_v, idt_index;
6277
6278         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
6279         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
6280         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
6281
6282         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6283
6284         reason = (u32)exit_qualification >> 30;
6285         if (reason == TASK_SWITCH_GATE && idt_v) {
6286                 switch (type) {
6287                 case INTR_TYPE_NMI_INTR:
6288                         vcpu->arch.nmi_injected = false;
6289                         vmx_set_nmi_mask(vcpu, true);
6290                         break;
6291                 case INTR_TYPE_EXT_INTR:
6292                 case INTR_TYPE_SOFT_INTR:
6293                         kvm_clear_interrupt_queue(vcpu);
6294                         break;
6295                 case INTR_TYPE_HARD_EXCEPTION:
6296                         if (vmx->idt_vectoring_info &
6297                             VECTORING_INFO_DELIVER_CODE_MASK) {
6298                                 has_error_code = true;
6299                                 error_code =
6300                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
6301                         }
6302                         /* fall through */
6303                 case INTR_TYPE_SOFT_EXCEPTION:
6304                         kvm_clear_exception_queue(vcpu);
6305                         break;
6306                 default:
6307                         break;
6308                 }
6309         }
6310         tss_selector = exit_qualification;
6311
6312         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6313                        type != INTR_TYPE_EXT_INTR &&
6314                        type != INTR_TYPE_NMI_INTR))
6315                 skip_emulated_instruction(vcpu);
6316
6317         if (kvm_task_switch(vcpu, tss_selector,
6318                             type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6319                             has_error_code, error_code) == EMULATE_FAIL) {
6320                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6321                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6322                 vcpu->run->internal.ndata = 0;
6323                 return 0;
6324         }
6325
6326         /*
6327          * TODO: What about debug traps on tss switch?
6328          *       Are we supposed to inject them and update dr6?
6329          */
6330
6331         return 1;
6332 }
6333
6334 static int handle_ept_violation(struct kvm_vcpu *vcpu)
6335 {
6336         unsigned long exit_qualification;
6337         gpa_t gpa;
6338         u32 error_code;
6339         int gla_validity;
6340
6341         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6342
6343         gla_validity = (exit_qualification >> 7) & 0x3;
6344         if (gla_validity == 0x2) {
6345                 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
6346                 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
6347                         (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
6348                         vmcs_readl(GUEST_LINEAR_ADDRESS));
6349                 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
6350                         (long unsigned int)exit_qualification);
6351                 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6352                 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
6353                 return 0;
6354         }
6355
6356         /*
6357          * EPT violation happened while executing iret from NMI,
6358          * "blocked by NMI" bit has to be set before next VM entry.
6359          * There are errata that may cause this bit to not be set:
6360          * AAK134, BY25.
6361          */
6362         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6363                         cpu_has_virtual_nmis() &&
6364                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
6365                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6366
6367         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6368         trace_kvm_page_fault(gpa, exit_qualification);
6369
6370         /* Is it a read fault? */
6371         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
6372                      ? PFERR_USER_MASK : 0;
6373         /* Is it a write fault? */
6374         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
6375                       ? PFERR_WRITE_MASK : 0;
6376         /* Is it a fetch fault? */
6377         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
6378                       ? PFERR_FETCH_MASK : 0;
6379         /* ept page table entry is present? */
6380         error_code |= (exit_qualification &
6381                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6382                         EPT_VIOLATION_EXECUTABLE))
6383                       ? PFERR_PRESENT_MASK : 0;
6384
6385         vcpu->arch.gpa_available = true;
6386         vcpu->arch.exit_qualification = exit_qualification;
6387
6388         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
6389 }
6390
6391 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
6392 {
6393         int ret;
6394         gpa_t gpa;
6395
6396         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6397         if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
6398                 trace_kvm_fast_mmio(gpa);
6399                 return kvm_skip_emulated_instruction(vcpu);
6400         }
6401
6402         ret = handle_mmio_page_fault(vcpu, gpa, true);
6403         vcpu->arch.gpa_available = true;
6404         if (likely(ret == RET_MMIO_PF_EMULATE))
6405                 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6406                                               EMULATE_DONE;
6407
6408         if (unlikely(ret == RET_MMIO_PF_INVALID))
6409                 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6410
6411         if (unlikely(ret == RET_MMIO_PF_RETRY))
6412                 return 1;
6413
6414         /* It is the real ept misconfig */
6415         WARN_ON(1);
6416
6417         vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6418         vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
6419
6420         return 0;
6421 }
6422
6423 static int handle_nmi_window(struct kvm_vcpu *vcpu)
6424 {
6425         u32 cpu_based_vm_exec_control;
6426
6427         /* clear pending NMI */
6428         cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6429         cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
6430         vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
6431         ++vcpu->stat.nmi_window_exits;
6432         kvm_make_request(KVM_REQ_EVENT, vcpu);
6433
6434         return 1;
6435 }
6436
6437 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
6438 {
6439         struct vcpu_vmx *vmx = to_vmx(vcpu);
6440         enum emulation_result err = EMULATE_DONE;
6441         int ret = 1;
6442         u32 cpu_exec_ctrl;
6443         bool intr_window_requested;
6444         unsigned count = 130;
6445
6446         cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6447         intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
6448
6449         while (vmx->emulation_required && count-- != 0) {
6450                 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
6451                         return handle_interrupt_window(&vmx->vcpu);
6452
6453                 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6454                         return 1;
6455
6456                 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
6457
6458                 if (err == EMULATE_USER_EXIT) {
6459                         ++vcpu->stat.mmio_exits;
6460                         ret = 0;
6461                         goto out;
6462                 }
6463
6464                 if (err != EMULATE_DONE) {
6465                         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6466                         vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6467                         vcpu->run->internal.ndata = 0;
6468                         return 0;
6469                 }
6470
6471                 if (vcpu->arch.halt_request) {
6472                         vcpu->arch.halt_request = 0;
6473                         ret = kvm_vcpu_halt(vcpu);
6474                         goto out;
6475                 }
6476
6477                 if (signal_pending(current))
6478                         goto out;
6479                 if (need_resched())
6480                         schedule();
6481         }
6482
6483 out:
6484         return ret;
6485 }
6486
6487 static int __grow_ple_window(int val)
6488 {
6489         if (ple_window_grow < 1)
6490                 return ple_window;
6491
6492         val = min(val, ple_window_actual_max);
6493
6494         if (ple_window_grow < ple_window)
6495                 val *= ple_window_grow;
6496         else
6497                 val += ple_window_grow;
6498
6499         return val;
6500 }
6501
6502 static int __shrink_ple_window(int val, int modifier, int minimum)
6503 {
6504         if (modifier < 1)
6505                 return ple_window;
6506
6507         if (modifier < ple_window)
6508                 val /= modifier;
6509         else
6510                 val -= modifier;
6511
6512         return max(val, minimum);
6513 }
6514
6515 static void grow_ple_window(struct kvm_vcpu *vcpu)
6516 {
6517         struct vcpu_vmx *vmx = to_vmx(vcpu);
6518         int old = vmx->ple_window;
6519
6520         vmx->ple_window = __grow_ple_window(old);
6521
6522         if (vmx->ple_window != old)
6523                 vmx->ple_window_dirty = true;
6524
6525         trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
6526 }
6527
6528 static void shrink_ple_window(struct kvm_vcpu *vcpu)
6529 {
6530         struct vcpu_vmx *vmx = to_vmx(vcpu);
6531         int old = vmx->ple_window;
6532
6533         vmx->ple_window = __shrink_ple_window(old,
6534                                               ple_window_shrink, ple_window);
6535
6536         if (vmx->ple_window != old)
6537                 vmx->ple_window_dirty = true;
6538
6539         trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
6540 }
6541
6542 /*
6543  * ple_window_actual_max is computed to be one grow_ple_window() below
6544  * ple_window_max. (See __grow_ple_window for the reason.)
6545  * This prevents overflows, because ple_window_max is int.
6546  * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6547  * this process.
6548  * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6549  */
6550 static void update_ple_window_actual_max(void)
6551 {
6552         ple_window_actual_max =
6553                         __shrink_ple_window(max(ple_window_max, ple_window),
6554                                             ple_window_grow, INT_MIN);
6555 }
6556
6557 /*
6558  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6559  */
6560 static void wakeup_handler(void)
6561 {
6562         struct kvm_vcpu *vcpu;
6563         int cpu = smp_processor_id();
6564
6565         spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6566         list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6567                         blocked_vcpu_list) {
6568                 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6569
6570                 if (pi_test_on(pi_desc) == 1)
6571                         kvm_vcpu_kick(vcpu);
6572         }
6573         spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6574 }
6575
6576 void vmx_enable_tdp(void)
6577 {
6578         kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6579                 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6580                 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6581                 0ull, VMX_EPT_EXECUTABLE_MASK,
6582                 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
6583                 enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK);
6584
6585         ept_set_mmio_spte_mask();
6586         kvm_enable_tdp();
6587 }
6588
6589 static __init int hardware_setup(void)
6590 {
6591         int r = -ENOMEM, i, msr;
6592
6593         rdmsrl_safe(MSR_EFER, &host_efer);
6594
6595         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6596                 kvm_define_shared_msr(i, vmx_msr_index[i]);
6597
6598         for (i = 0; i < VMX_BITMAP_NR; i++) {
6599                 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6600                 if (!vmx_bitmap[i])
6601                         goto out;
6602         }
6603
6604         vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6605         memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6606         memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6607
6608         /*
6609          * Allow direct access to the PC debug port (it is often used for I/O
6610          * delays, but the vmexits simply slow things down).
6611          */
6612         memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6613         clear_bit(0x80, vmx_io_bitmap_a);
6614
6615         memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6616
6617         memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6618         memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6619
6620         if (setup_vmcs_config(&vmcs_config) < 0) {
6621                 r = -EIO;
6622                 goto out;
6623         }
6624
6625         if (boot_cpu_has(X86_FEATURE_NX))
6626                 kvm_enable_efer_bits(EFER_NX);
6627
6628         if (!cpu_has_vmx_vpid())
6629                 enable_vpid = 0;
6630         if (!cpu_has_vmx_shadow_vmcs())
6631                 enable_shadow_vmcs = 0;
6632         if (enable_shadow_vmcs)
6633                 init_vmcs_shadow_fields();
6634
6635         if (!cpu_has_vmx_ept() ||
6636             !cpu_has_vmx_ept_4levels()) {
6637                 enable_ept = 0;
6638                 enable_unrestricted_guest = 0;
6639                 enable_ept_ad_bits = 0;
6640         }
6641
6642         if (!cpu_has_vmx_ept_ad_bits())
6643                 enable_ept_ad_bits = 0;
6644
6645         if (!cpu_has_vmx_unrestricted_guest())
6646                 enable_unrestricted_guest = 0;
6647
6648         if (!cpu_has_vmx_flexpriority())
6649                 flexpriority_enabled = 0;
6650
6651         /*
6652          * set_apic_access_page_addr() is used to reload apic access
6653          * page upon invalidation.  No need to do anything if not
6654          * using the APIC_ACCESS_ADDR VMCS field.
6655          */
6656         if (!flexpriority_enabled)
6657                 kvm_x86_ops->set_apic_access_page_addr = NULL;
6658
6659         if (!cpu_has_vmx_tpr_shadow())
6660                 kvm_x86_ops->update_cr8_intercept = NULL;
6661
6662         if (enable_ept && !cpu_has_vmx_ept_2m_page())
6663                 kvm_disable_largepages();
6664
6665         if (!cpu_has_vmx_ple())
6666                 ple_gap = 0;
6667
6668         if (!cpu_has_vmx_apicv())
6669                 enable_apicv = 0;
6670
6671         if (cpu_has_vmx_tsc_scaling()) {
6672                 kvm_has_tsc_control = true;
6673                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6674                 kvm_tsc_scaling_ratio_frac_bits = 48;
6675         }
6676
6677         vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6678         vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6679         vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6680         vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6681         vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6682         vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6683         vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6684
6685         memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
6686                         vmx_msr_bitmap_legacy, PAGE_SIZE);
6687         memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
6688                         vmx_msr_bitmap_longmode, PAGE_SIZE);
6689         memcpy(vmx_msr_bitmap_legacy_x2apic,
6690                         vmx_msr_bitmap_legacy, PAGE_SIZE);
6691         memcpy(vmx_msr_bitmap_longmode_x2apic,
6692                         vmx_msr_bitmap_longmode, PAGE_SIZE);
6693
6694         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6695
6696         for (msr = 0x800; msr <= 0x8ff; msr++) {
6697                 if (msr == 0x839 /* TMCCT */)
6698                         continue;
6699                 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
6700         }
6701
6702         /*
6703          * TPR reads and writes can be virtualized even if virtual interrupt
6704          * delivery is not in use.
6705          */
6706         vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6707         vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
6708
6709         /* EOI */
6710         vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
6711         /* SELF-IPI */
6712         vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
6713
6714         if (enable_ept)
6715                 vmx_enable_tdp();
6716         else
6717                 kvm_disable_tdp();
6718
6719         update_ple_window_actual_max();
6720
6721         /*
6722          * Only enable PML when hardware supports PML feature, and both EPT
6723          * and EPT A/D bit features are enabled -- PML depends on them to work.
6724          */
6725         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6726                 enable_pml = 0;
6727
6728         if (!enable_pml) {
6729                 kvm_x86_ops->slot_enable_log_dirty = NULL;
6730                 kvm_x86_ops->slot_disable_log_dirty = NULL;
6731                 kvm_x86_ops->flush_log_dirty = NULL;
6732                 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6733         }
6734
6735         if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6736                 u64 vmx_msr;
6737
6738                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6739                 cpu_preemption_timer_multi =
6740                          vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6741         } else {
6742                 kvm_x86_ops->set_hv_timer = NULL;
6743                 kvm_x86_ops->cancel_hv_timer = NULL;
6744         }
6745
6746         kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6747
6748         kvm_mce_cap_supported |= MCG_LMCE_P;
6749
6750         return alloc_kvm_area();
6751
6752 out:
6753         for (i = 0; i < VMX_BITMAP_NR; i++)
6754                 free_page((unsigned long)vmx_bitmap[i]);
6755
6756     return r;
6757 }
6758
6759 static __exit void hardware_unsetup(void)
6760 {
6761         int i;
6762
6763         for (i = 0; i < VMX_BITMAP_NR; i++)
6764                 free_page((unsigned long)vmx_bitmap[i]);
6765
6766         free_kvm_area();
6767 }
6768
6769 /*
6770  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6771  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6772  */
6773 static int handle_pause(struct kvm_vcpu *vcpu)
6774 {
6775         if (ple_gap)
6776                 grow_ple_window(vcpu);
6777
6778         kvm_vcpu_on_spin(vcpu);
6779         return kvm_skip_emulated_instruction(vcpu);
6780 }
6781
6782 static int handle_nop(struct kvm_vcpu *vcpu)
6783 {
6784         return kvm_skip_emulated_instruction(vcpu);
6785 }
6786
6787 static int handle_mwait(struct kvm_vcpu *vcpu)
6788 {
6789         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6790         return handle_nop(vcpu);
6791 }
6792
6793 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6794 {
6795         return 1;
6796 }
6797
6798 static int handle_monitor(struct kvm_vcpu *vcpu)
6799 {
6800         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6801         return handle_nop(vcpu);
6802 }
6803
6804 /*
6805  * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6806  * We could reuse a single VMCS for all the L2 guests, but we also want the
6807  * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6808  * allows keeping them loaded on the processor, and in the future will allow
6809  * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6810  * every entry if they never change.
6811  * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6812  * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6813  *
6814  * The following functions allocate and free a vmcs02 in this pool.
6815  */
6816
6817 /* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6818 static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6819 {
6820         struct vmcs02_list *item;
6821         list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6822                 if (item->vmptr == vmx->nested.current_vmptr) {
6823                         list_move(&item->list, &vmx->nested.vmcs02_pool);
6824                         return &item->vmcs02;
6825                 }
6826
6827         if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6828                 /* Recycle the least recently used VMCS. */
6829                 item = list_last_entry(&vmx->nested.vmcs02_pool,
6830                                        struct vmcs02_list, list);
6831                 item->vmptr = vmx->nested.current_vmptr;
6832                 list_move(&item->list, &vmx->nested.vmcs02_pool);
6833                 return &item->vmcs02;
6834         }
6835
6836         /* Create a new VMCS */
6837         item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
6838         if (!item)
6839                 return NULL;
6840         item->vmcs02.vmcs = alloc_vmcs();
6841         item->vmcs02.shadow_vmcs = NULL;
6842         if (!item->vmcs02.vmcs) {
6843                 kfree(item);
6844                 return NULL;
6845         }
6846         loaded_vmcs_init(&item->vmcs02);
6847         item->vmptr = vmx->nested.current_vmptr;
6848         list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6849         vmx->nested.vmcs02_num++;
6850         return &item->vmcs02;
6851 }
6852
6853 /* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6854 static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6855 {
6856         struct vmcs02_list *item;
6857         list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6858                 if (item->vmptr == vmptr) {
6859                         free_loaded_vmcs(&item->vmcs02);
6860                         list_del(&item->list);
6861                         kfree(item);
6862                         vmx->nested.vmcs02_num--;
6863                         return;
6864                 }
6865 }
6866
6867 /*
6868  * Free all VMCSs saved for this vcpu, except the one pointed by
6869  * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6870  * must be &vmx->vmcs01.
6871  */
6872 static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6873 {
6874         struct vmcs02_list *item, *n;
6875
6876         WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
6877         list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
6878                 /*
6879                  * Something will leak if the above WARN triggers.  Better than
6880                  * a use-after-free.
6881                  */
6882                 if (vmx->loaded_vmcs == &item->vmcs02)
6883                         continue;
6884
6885                 free_loaded_vmcs(&item->vmcs02);
6886                 list_del(&item->list);
6887                 kfree(item);
6888                 vmx->nested.vmcs02_num--;
6889         }
6890 }
6891
6892 /*
6893  * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6894  * set the success or error code of an emulated VMX instruction, as specified
6895  * by Vol 2B, VMX Instruction Reference, "Conventions".
6896  */
6897 static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6898 {
6899         vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6900                         & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6901                             X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6902 }
6903
6904 static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6905 {
6906         vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6907                         & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6908                             X86_EFLAGS_SF | X86_EFLAGS_OF))
6909                         | X86_EFLAGS_CF);
6910 }
6911
6912 static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
6913                                         u32 vm_instruction_error)
6914 {
6915         if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6916                 /*
6917                  * failValid writes the error number to the current VMCS, which
6918                  * can't be done there isn't a current VMCS.
6919                  */
6920                 nested_vmx_failInvalid(vcpu);
6921                 return;
6922         }
6923         vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6924                         & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6925                             X86_EFLAGS_SF | X86_EFLAGS_OF))
6926                         | X86_EFLAGS_ZF);
6927         get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6928         /*
6929          * We don't need to force a shadow sync because
6930          * VM_INSTRUCTION_ERROR is not shadowed
6931          */
6932 }
6933
6934 static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6935 {
6936         /* TODO: not to reset guest simply here. */
6937         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6938         pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
6939 }
6940
6941 static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6942 {
6943         struct vcpu_vmx *vmx =
6944                 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6945
6946         vmx->nested.preemption_timer_expired = true;
6947         kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6948         kvm_vcpu_kick(&vmx->vcpu);
6949
6950         return HRTIMER_NORESTART;
6951 }
6952
6953 /*
6954  * Decode the memory-address operand of a vmx instruction, as recorded on an
6955  * exit caused by such an instruction (run by a guest hypervisor).
6956  * On success, returns 0. When the operand is invalid, returns 1 and throws
6957  * #UD or #GP.
6958  */
6959 static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6960                                  unsigned long exit_qualification,
6961                                  u32 vmx_instruction_info, bool wr, gva_t *ret)
6962 {
6963         gva_t off;
6964         bool exn;
6965         struct kvm_segment s;
6966
6967         /*
6968          * According to Vol. 3B, "Information for VM Exits Due to Instruction
6969          * Execution", on an exit, vmx_instruction_info holds most of the
6970          * addressing components of the operand. Only the displacement part
6971          * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6972          * For how an actual address is calculated from all these components,
6973          * refer to Vol. 1, "Operand Addressing".
6974          */
6975         int  scaling = vmx_instruction_info & 3;
6976         int  addr_size = (vmx_instruction_info >> 7) & 7;
6977         bool is_reg = vmx_instruction_info & (1u << 10);
6978         int  seg_reg = (vmx_instruction_info >> 15) & 7;
6979         int  index_reg = (vmx_instruction_info >> 18) & 0xf;
6980         bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6981         int  base_reg       = (vmx_instruction_info >> 23) & 0xf;
6982         bool base_is_valid  = !(vmx_instruction_info & (1u << 27));
6983
6984         if (is_reg) {
6985                 kvm_queue_exception(vcpu, UD_VECTOR);
6986                 return 1;
6987         }
6988
6989         /* Addr = segment_base + offset */
6990         /* offset = base + [index * scale] + displacement */
6991         off = exit_qualification; /* holds the displacement */
6992         if (base_is_valid)
6993                 off += kvm_register_read(vcpu, base_reg);
6994         if (index_is_valid)
6995                 off += kvm_register_read(vcpu, index_reg)<<scaling;
6996         vmx_get_segment(vcpu, &s, seg_reg);
6997         *ret = s.base + off;
6998
6999         if (addr_size == 1) /* 32 bit */
7000                 *ret &= 0xffffffff;
7001
7002         /* Checks for #GP/#SS exceptions. */
7003         exn = false;
7004         if (is_long_mode(vcpu)) {
7005                 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
7006                  * non-canonical form. This is the only check on the memory
7007                  * destination for long mode!
7008                  */
7009                 exn = is_noncanonical_address(*ret);
7010         } else if (is_protmode(vcpu)) {
7011                 /* Protected mode: apply checks for segment validity in the
7012                  * following order:
7013                  * - segment type check (#GP(0) may be thrown)
7014                  * - usability check (#GP(0)/#SS(0))
7015                  * - limit check (#GP(0)/#SS(0))
7016                  */
7017                 if (wr)
7018                         /* #GP(0) if the destination operand is located in a
7019                          * read-only data segment or any code segment.
7020                          */
7021                         exn = ((s.type & 0xa) == 0 || (s.type & 8));
7022                 else
7023                         /* #GP(0) if the source operand is located in an
7024                          * execute-only code segment
7025                          */
7026                         exn = ((s.type & 0xa) == 8);
7027                 if (exn) {
7028                         kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
7029                         return 1;
7030                 }
7031                 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
7032                  */
7033                 exn = (s.unusable != 0);
7034                 /* Protected mode: #GP(0)/#SS(0) if the memory
7035                  * operand is outside the segment limit.
7036                  */
7037                 exn = exn || (off + sizeof(u64) > s.limit);
7038         }
7039         if (exn) {
7040                 kvm_queue_exception_e(vcpu,
7041                                       seg_reg == VCPU_SREG_SS ?
7042                                                 SS_VECTOR : GP_VECTOR,
7043                                       0);
7044                 return 1;
7045         }
7046
7047         return 0;
7048 }
7049
7050 /*
7051  * This function performs the various checks including
7052  * - if it's 4KB aligned
7053  * - No bits beyond the physical address width are set
7054  * - Returns 0 on success or else 1
7055  * (Intel SDM Section 30.3)
7056  */
7057 static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
7058                                   gpa_t *vmpointer)
7059 {
7060         gva_t gva;
7061         gpa_t vmptr;
7062         struct x86_exception e;
7063         struct page *page;
7064         struct vcpu_vmx *vmx = to_vmx(vcpu);
7065         int maxphyaddr = cpuid_maxphyaddr(vcpu);
7066
7067         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7068                         vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
7069                 return 1;
7070
7071         if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
7072                                 sizeof(vmptr), &e)) {
7073                 kvm_inject_page_fault(vcpu, &e);
7074                 return 1;
7075         }
7076
7077         switch (exit_reason) {
7078         case EXIT_REASON_VMON:
7079                 /*
7080                  * SDM 3: 24.11.5
7081                  * The first 4 bytes of VMXON region contain the supported
7082                  * VMCS revision identifier
7083                  *
7084                  * Note - IA32_VMX_BASIC[48] will never be 1
7085                  * for the nested case;
7086                  * which replaces physical address width with 32
7087                  *
7088                  */
7089                 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7090                         nested_vmx_failInvalid(vcpu);
7091                         return kvm_skip_emulated_instruction(vcpu);
7092                 }
7093
7094                 page = nested_get_page(vcpu, vmptr);
7095                 if (page == NULL ||
7096                     *(u32 *)kmap(page) != VMCS12_REVISION) {
7097                         nested_vmx_failInvalid(vcpu);
7098                         kunmap(page);
7099                         return kvm_skip_emulated_instruction(vcpu);
7100                 }
7101                 kunmap(page);
7102                 vmx->nested.vmxon_ptr = vmptr;
7103                 break;
7104         case EXIT_REASON_VMCLEAR:
7105                 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7106                         nested_vmx_failValid(vcpu,
7107                                              VMXERR_VMCLEAR_INVALID_ADDRESS);
7108                         return kvm_skip_emulated_instruction(vcpu);
7109                 }
7110
7111                 if (vmptr == vmx->nested.vmxon_ptr) {
7112                         nested_vmx_failValid(vcpu,
7113                                              VMXERR_VMCLEAR_VMXON_POINTER);
7114                         return kvm_skip_emulated_instruction(vcpu);
7115                 }
7116                 break;
7117         case EXIT_REASON_VMPTRLD:
7118                 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7119                         nested_vmx_failValid(vcpu,
7120                                              VMXERR_VMPTRLD_INVALID_ADDRESS);
7121                         return kvm_skip_emulated_instruction(vcpu);
7122                 }
7123
7124                 if (vmptr == vmx->nested.vmxon_ptr) {
7125                         nested_vmx_failValid(vcpu,
7126                                              VMXERR_VMPTRLD_VMXON_POINTER);
7127                         return kvm_skip_emulated_instruction(vcpu);
7128                 }
7129                 break;
7130         default:
7131                 return 1; /* shouldn't happen */
7132         }
7133
7134         if (vmpointer)
7135                 *vmpointer = vmptr;
7136         return 0;
7137 }
7138
7139 /*
7140  * Emulate the VMXON instruction.
7141  * Currently, we just remember that VMX is active, and do not save or even
7142  * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7143  * do not currently need to store anything in that guest-allocated memory
7144  * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7145  * argument is different from the VMXON pointer (which the spec says they do).
7146  */
7147 static int handle_vmon(struct kvm_vcpu *vcpu)
7148 {
7149         struct kvm_segment cs;
7150         struct vcpu_vmx *vmx = to_vmx(vcpu);
7151         struct vmcs *shadow_vmcs;
7152         const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7153                 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7154
7155         /* The Intel VMX Instruction Reference lists a bunch of bits that
7156          * are prerequisite to running VMXON, most notably cr4.VMXE must be
7157          * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
7158          * Otherwise, we should fail with #UD. We test these now:
7159          */
7160         if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
7161             !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
7162             (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
7163                 kvm_queue_exception(vcpu, UD_VECTOR);
7164                 return 1;
7165         }
7166
7167         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7168         if (is_long_mode(vcpu) && !cs.l) {
7169                 kvm_queue_exception(vcpu, UD_VECTOR);
7170                 return 1;
7171         }
7172
7173         if (vmx_get_cpl(vcpu)) {
7174                 kvm_inject_gp(vcpu, 0);
7175                 return 1;
7176         }
7177
7178         if (vmx->nested.vmxon) {
7179                 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
7180                 return kvm_skip_emulated_instruction(vcpu);
7181         }
7182
7183         if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
7184                         != VMXON_NEEDED_FEATURES) {
7185                 kvm_inject_gp(vcpu, 0);
7186                 return 1;
7187         }
7188
7189         if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
7190                 return 1;
7191
7192         if (cpu_has_vmx_msr_bitmap()) {
7193                 vmx->nested.msr_bitmap =
7194                                 (unsigned long *)__get_free_page(GFP_KERNEL);
7195                 if (!vmx->nested.msr_bitmap)
7196                         goto out_msr_bitmap;
7197         }
7198
7199         vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7200         if (!vmx->nested.cached_vmcs12)
7201                 goto out_cached_vmcs12;
7202
7203         if (enable_shadow_vmcs) {
7204                 shadow_vmcs = alloc_vmcs();
7205                 if (!shadow_vmcs)
7206                         goto out_shadow_vmcs;
7207                 /* mark vmcs as shadow */
7208                 shadow_vmcs->revision_id |= (1u << 31);
7209                 /* init shadow vmcs */
7210                 vmcs_clear(shadow_vmcs);
7211                 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7212         }
7213
7214         INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7215         vmx->nested.vmcs02_num = 0;
7216
7217         hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7218                      HRTIMER_MODE_REL_PINNED);
7219         vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7220
7221         vmx->nested.vmxon = true;
7222
7223         nested_vmx_succeed(vcpu);
7224         return kvm_skip_emulated_instruction(vcpu);
7225
7226 out_shadow_vmcs:
7227         kfree(vmx->nested.cached_vmcs12);
7228
7229 out_cached_vmcs12:
7230         free_page((unsigned long)vmx->nested.msr_bitmap);
7231
7232 out_msr_bitmap:
7233         return -ENOMEM;
7234 }
7235
7236 /*
7237  * Intel's VMX Instruction Reference specifies a common set of prerequisites
7238  * for running VMX instructions (except VMXON, whose prerequisites are
7239  * slightly different). It also specifies what exception to inject otherwise.
7240  */
7241 static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7242 {
7243         struct kvm_segment cs;
7244         struct vcpu_vmx *vmx = to_vmx(vcpu);
7245
7246         if (!vmx->nested.vmxon) {
7247                 kvm_queue_exception(vcpu, UD_VECTOR);
7248                 return 0;
7249         }
7250
7251         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7252         if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
7253             (is_long_mode(vcpu) && !cs.l)) {
7254                 kvm_queue_exception(vcpu, UD_VECTOR);
7255                 return 0;
7256         }
7257
7258         if (vmx_get_cpl(vcpu)) {
7259                 kvm_inject_gp(vcpu, 0);
7260                 return 0;
7261         }
7262
7263         return 1;
7264 }
7265
7266 static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7267 {
7268         if (vmx->nested.current_vmptr == -1ull)
7269                 return;
7270
7271         /* current_vmptr and current_vmcs12 are always set/reset together */
7272         if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7273                 return;
7274
7275         if (enable_shadow_vmcs) {
7276                 /* copy to memory all shadowed fields in case
7277                    they were modified */
7278                 copy_shadow_to_vmcs12(vmx);
7279                 vmx->nested.sync_shadow_vmcs = false;
7280                 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7281                                 SECONDARY_EXEC_SHADOW_VMCS);
7282                 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7283         }
7284         vmx->nested.posted_intr_nv = -1;
7285
7286         /* Flush VMCS12 to guest memory */
7287         memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7288                VMCS12_SIZE);
7289
7290         kunmap(vmx->nested.current_vmcs12_page);
7291         nested_release_page(vmx->nested.current_vmcs12_page);
7292         vmx->nested.current_vmptr = -1ull;
7293         vmx->nested.current_vmcs12 = NULL;
7294 }
7295
7296 /*
7297  * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7298  * just stops using VMX.
7299  */
7300 static void free_nested(struct vcpu_vmx *vmx)
7301 {
7302         if (!vmx->nested.vmxon)
7303                 return;
7304
7305         vmx->nested.vmxon = false;
7306         free_vpid(vmx->nested.vpid02);
7307         nested_release_vmcs12(vmx);
7308         if (vmx->nested.msr_bitmap) {
7309                 free_page((unsigned long)vmx->nested.msr_bitmap);
7310                 vmx->nested.msr_bitmap = NULL;
7311         }
7312         if (enable_shadow_vmcs) {
7313                 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7314                 free_vmcs(vmx->vmcs01.shadow_vmcs);
7315                 vmx->vmcs01.shadow_vmcs = NULL;
7316         }
7317         kfree(vmx->nested.cached_vmcs12);
7318         /* Unpin physical memory we referred to in current vmcs02 */
7319         if (vmx->nested.apic_access_page) {
7320                 nested_release_page(vmx->nested.apic_access_page);
7321                 vmx->nested.apic_access_page = NULL;
7322         }
7323         if (vmx->nested.virtual_apic_page) {
7324                 nested_release_page(vmx->nested.virtual_apic_page);
7325                 vmx->nested.virtual_apic_page = NULL;
7326         }
7327         if (vmx->nested.pi_desc_page) {
7328                 kunmap(vmx->nested.pi_desc_page);
7329                 nested_release_page(vmx->nested.pi_desc_page);
7330                 vmx->nested.pi_desc_page = NULL;
7331                 vmx->nested.pi_desc = NULL;
7332         }
7333
7334         nested_free_all_saved_vmcss(vmx);
7335 }
7336
7337 /* Emulate the VMXOFF instruction */
7338 static int handle_vmoff(struct kvm_vcpu *vcpu)
7339 {
7340         if (!nested_vmx_check_permission(vcpu))
7341                 return 1;
7342         free_nested(to_vmx(vcpu));
7343         nested_vmx_succeed(vcpu);
7344         return kvm_skip_emulated_instruction(vcpu);
7345 }
7346
7347 /* Emulate the VMCLEAR instruction */
7348 static int handle_vmclear(struct kvm_vcpu *vcpu)
7349 {
7350         struct vcpu_vmx *vmx = to_vmx(vcpu);
7351         gpa_t vmptr;
7352         struct vmcs12 *vmcs12;
7353         struct page *page;
7354
7355         if (!nested_vmx_check_permission(vcpu))
7356                 return 1;
7357
7358         if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
7359                 return 1;
7360
7361         if (vmptr == vmx->nested.current_vmptr)
7362                 nested_release_vmcs12(vmx);
7363
7364         page = nested_get_page(vcpu, vmptr);
7365         if (page == NULL) {
7366                 /*
7367                  * For accurate processor emulation, VMCLEAR beyond available
7368                  * physical memory should do nothing at all. However, it is
7369                  * possible that a nested vmx bug, not a guest hypervisor bug,
7370                  * resulted in this case, so let's shut down before doing any
7371                  * more damage:
7372                  */
7373                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7374                 return 1;
7375         }
7376         vmcs12 = kmap(page);
7377         vmcs12->launch_state = 0;
7378         kunmap(page);
7379         nested_release_page(page);
7380
7381         nested_free_vmcs02(vmx, vmptr);
7382
7383         nested_vmx_succeed(vcpu);
7384         return kvm_skip_emulated_instruction(vcpu);
7385 }
7386
7387 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7388
7389 /* Emulate the VMLAUNCH instruction */
7390 static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7391 {
7392         return nested_vmx_run(vcpu, true);
7393 }
7394
7395 /* Emulate the VMRESUME instruction */
7396 static int handle_vmresume(struct kvm_vcpu *vcpu)
7397 {
7398
7399         return nested_vmx_run(vcpu, false);
7400 }
7401
7402 enum vmcs_field_type {
7403         VMCS_FIELD_TYPE_U16 = 0,
7404         VMCS_FIELD_TYPE_U64 = 1,
7405         VMCS_FIELD_TYPE_U32 = 2,
7406         VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7407 };
7408
7409 static inline int vmcs_field_type(unsigned long field)
7410 {
7411         if (0x1 & field)        /* the *_HIGH fields are all 32 bit */
7412                 return VMCS_FIELD_TYPE_U32;
7413         return (field >> 13) & 0x3 ;
7414 }
7415
7416 static inline int vmcs_field_readonly(unsigned long field)
7417 {
7418         return (((field >> 10) & 0x3) == 1);
7419 }
7420
7421 /*
7422  * Read a vmcs12 field. Since these can have varying lengths and we return
7423  * one type, we chose the biggest type (u64) and zero-extend the return value
7424  * to that size. Note that the caller, handle_vmread, might need to use only
7425  * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7426  * 64-bit fields are to be returned).
7427  */
7428 static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7429                                   unsigned long field, u64 *ret)
7430 {
7431         short offset = vmcs_field_to_offset(field);
7432         char *p;
7433
7434         if (offset < 0)
7435                 return offset;
7436
7437         p = ((char *)(get_vmcs12(vcpu))) + offset;
7438
7439         switch (vmcs_field_type(field)) {
7440         case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7441                 *ret = *((natural_width *)p);
7442                 return 0;
7443         case VMCS_FIELD_TYPE_U16:
7444                 *ret = *((u16 *)p);
7445                 return 0;
7446         case VMCS_FIELD_TYPE_U32:
7447                 *ret = *((u32 *)p);
7448                 return 0;
7449         case VMCS_FIELD_TYPE_U64:
7450                 *ret = *((u64 *)p);
7451                 return 0;
7452         default:
7453                 WARN_ON(1);
7454                 return -ENOENT;
7455         }
7456 }
7457
7458
7459 static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7460                                    unsigned long field, u64 field_value){
7461         short offset = vmcs_field_to_offset(field);
7462         char *p = ((char *) get_vmcs12(vcpu)) + offset;
7463         if (offset < 0)
7464                 return offset;
7465
7466         switch (vmcs_field_type(field)) {
7467         case VMCS_FIELD_TYPE_U16:
7468                 *(u16 *)p = field_value;
7469                 return 0;
7470         case VMCS_FIELD_TYPE_U32:
7471                 *(u32 *)p = field_value;
7472                 return 0;
7473         case VMCS_FIELD_TYPE_U64:
7474                 *(u64 *)p = field_value;
7475                 return 0;
7476         case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7477                 *(natural_width *)p = field_value;
7478                 return 0;
7479         default:
7480                 WARN_ON(1);
7481                 return -ENOENT;
7482         }
7483
7484 }
7485
7486 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7487 {
7488         int i;
7489         unsigned long field;
7490         u64 field_value;
7491         struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7492         const unsigned long *fields = shadow_read_write_fields;
7493         const int num_fields = max_shadow_read_write_fields;
7494
7495         preempt_disable();
7496
7497         vmcs_load(shadow_vmcs);
7498
7499         for (i = 0; i < num_fields; i++) {
7500                 field = fields[i];
7501                 switch (vmcs_field_type(field)) {
7502                 case VMCS_FIELD_TYPE_U16:
7503                         field_value = vmcs_read16(field);
7504                         break;
7505                 case VMCS_FIELD_TYPE_U32:
7506                         field_value = vmcs_read32(field);
7507                         break;
7508                 case VMCS_FIELD_TYPE_U64:
7509                         field_value = vmcs_read64(field);
7510                         break;
7511                 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7512                         field_value = vmcs_readl(field);
7513                         break;
7514                 default:
7515                         WARN_ON(1);
7516                         continue;
7517                 }
7518                 vmcs12_write_any(&vmx->vcpu, field, field_value);
7519         }
7520
7521         vmcs_clear(shadow_vmcs);
7522         vmcs_load(vmx->loaded_vmcs->vmcs);
7523
7524         preempt_enable();
7525 }
7526
7527 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7528 {
7529         const unsigned long *fields[] = {
7530                 shadow_read_write_fields,
7531                 shadow_read_only_fields
7532         };
7533         const int max_fields[] = {
7534                 max_shadow_read_write_fields,
7535                 max_shadow_read_only_fields
7536         };
7537         int i, q;
7538         unsigned long field;
7539         u64 field_value = 0;
7540         struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7541
7542         vmcs_load(shadow_vmcs);
7543
7544         for (q = 0; q < ARRAY_SIZE(fields); q++) {
7545                 for (i = 0; i < max_fields[q]; i++) {
7546                         field = fields[q][i];
7547                         vmcs12_read_any(&vmx->vcpu, field, &field_value);
7548
7549                         switch (vmcs_field_type(field)) {
7550                         case VMCS_FIELD_TYPE_U16:
7551                                 vmcs_write16(field, (u16)field_value);
7552                                 break;
7553                         case VMCS_FIELD_TYPE_U32:
7554                                 vmcs_write32(field, (u32)field_value);
7555                                 break;
7556                         case VMCS_FIELD_TYPE_U64:
7557                                 vmcs_write64(field, (u64)field_value);
7558                                 break;
7559                         case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7560                                 vmcs_writel(field, (long)field_value);
7561                                 break;
7562                         default:
7563                                 WARN_ON(1);
7564                                 break;
7565                         }
7566                 }
7567         }
7568
7569         vmcs_clear(shadow_vmcs);
7570         vmcs_load(vmx->loaded_vmcs->vmcs);
7571 }
7572
7573 /*
7574  * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7575  * used before) all generate the same failure when it is missing.
7576  */
7577 static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7578 {
7579         struct vcpu_vmx *vmx = to_vmx(vcpu);
7580         if (vmx->nested.current_vmptr == -1ull) {
7581                 nested_vmx_failInvalid(vcpu);
7582                 return 0;
7583         }
7584         return 1;
7585 }
7586
7587 static int handle_vmread(struct kvm_vcpu *vcpu)
7588 {
7589         unsigned long field;
7590         u64 field_value;
7591         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7592         u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7593         gva_t gva = 0;
7594
7595         if (!nested_vmx_check_permission(vcpu))
7596                 return 1;
7597
7598         if (!nested_vmx_check_vmcs12(vcpu))
7599                 return kvm_skip_emulated_instruction(vcpu);
7600
7601         /* Decode instruction info and find the field to read */
7602         field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7603         /* Read the field, zero-extended to a u64 field_value */
7604         if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
7605                 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7606                 return kvm_skip_emulated_instruction(vcpu);
7607         }
7608         /*
7609          * Now copy part of this value to register or memory, as requested.
7610          * Note that the number of bits actually copied is 32 or 64 depending
7611          * on the guest's mode (32 or 64 bit), not on the given field's length.
7612          */
7613         if (vmx_instruction_info & (1u << 10)) {
7614                 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
7615                         field_value);
7616         } else {
7617                 if (get_vmx_mem_address(vcpu, exit_qualification,
7618                                 vmx_instruction_info, true, &gva))
7619                         return 1;
7620                 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7621                 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7622                              &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7623         }
7624
7625         nested_vmx_succeed(vcpu);
7626         return kvm_skip_emulated_instruction(vcpu);
7627 }
7628
7629
7630 static int handle_vmwrite(struct kvm_vcpu *vcpu)
7631 {
7632         unsigned long field;
7633         gva_t gva;
7634         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7635         u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7636         /* The value to write might be 32 or 64 bits, depending on L1's long
7637          * mode, and eventually we need to write that into a field of several
7638          * possible lengths. The code below first zero-extends the value to 64
7639          * bit (field_value), and then copies only the appropriate number of
7640          * bits into the vmcs12 field.
7641          */
7642         u64 field_value = 0;
7643         struct x86_exception e;
7644
7645         if (!nested_vmx_check_permission(vcpu))
7646                 return 1;
7647
7648         if (!nested_vmx_check_vmcs12(vcpu))
7649                 return kvm_skip_emulated_instruction(vcpu);
7650
7651         if (vmx_instruction_info & (1u << 10))
7652                 field_value = kvm_register_readl(vcpu,
7653                         (((vmx_instruction_info) >> 3) & 0xf));
7654         else {
7655                 if (get_vmx_mem_address(vcpu, exit_qualification,
7656                                 vmx_instruction_info, false, &gva))
7657                         return 1;
7658                 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
7659                            &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
7660                         kvm_inject_page_fault(vcpu, &e);
7661                         return 1;
7662                 }
7663         }
7664
7665
7666         field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7667         if (vmcs_field_readonly(field)) {
7668                 nested_vmx_failValid(vcpu,
7669                         VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7670                 return kvm_skip_emulated_instruction(vcpu);
7671         }
7672
7673         if (vmcs12_write_any(vcpu, field, field_value) < 0) {
7674                 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7675                 return kvm_skip_emulated_instruction(vcpu);
7676         }
7677
7678         nested_vmx_succeed(vcpu);
7679         return kvm_skip_emulated_instruction(vcpu);
7680 }
7681
7682 /* Emulate the VMPTRLD instruction */
7683 static int handle_vmptrld(struct kvm_vcpu *vcpu)
7684 {
7685         struct vcpu_vmx *vmx = to_vmx(vcpu);
7686         gpa_t vmptr;
7687
7688         if (!nested_vmx_check_permission(vcpu))
7689                 return 1;
7690
7691         if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
7692                 return 1;
7693
7694         if (vmx->nested.current_vmptr != vmptr) {
7695                 struct vmcs12 *new_vmcs12;
7696                 struct page *page;
7697                 page = nested_get_page(vcpu, vmptr);
7698                 if (page == NULL) {
7699                         nested_vmx_failInvalid(vcpu);
7700                         return kvm_skip_emulated_instruction(vcpu);
7701                 }
7702                 new_vmcs12 = kmap(page);
7703                 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7704                         kunmap(page);
7705                         nested_release_page_clean(page);
7706                         nested_vmx_failValid(vcpu,
7707                                 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7708                         return kvm_skip_emulated_instruction(vcpu);
7709                 }
7710
7711                 nested_release_vmcs12(vmx);
7712                 vmx->nested.current_vmptr = vmptr;
7713                 vmx->nested.current_vmcs12 = new_vmcs12;
7714                 vmx->nested.current_vmcs12_page = page;
7715                 /*
7716                  * Load VMCS12 from guest memory since it is not already
7717                  * cached.
7718                  */
7719                 memcpy(vmx->nested.cached_vmcs12,
7720                        vmx->nested.current_vmcs12, VMCS12_SIZE);
7721
7722                 if (enable_shadow_vmcs) {
7723                         vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7724                                       SECONDARY_EXEC_SHADOW_VMCS);
7725                         vmcs_write64(VMCS_LINK_POINTER,
7726                                      __pa(vmx->vmcs01.shadow_vmcs));
7727                         vmx->nested.sync_shadow_vmcs = true;
7728                 }
7729         }
7730
7731         nested_vmx_succeed(vcpu);
7732         return kvm_skip_emulated_instruction(vcpu);
7733 }
7734
7735 /* Emulate the VMPTRST instruction */
7736 static int handle_vmptrst(struct kvm_vcpu *vcpu)
7737 {
7738         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7739         u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7740         gva_t vmcs_gva;
7741         struct x86_exception e;
7742
7743         if (!nested_vmx_check_permission(vcpu))
7744                 return 1;
7745
7746         if (get_vmx_mem_address(vcpu, exit_qualification,
7747                         vmx_instruction_info, true, &vmcs_gva))
7748                 return 1;
7749         /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7750         if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7751                                  (void *)&to_vmx(vcpu)->nested.current_vmptr,
7752                                  sizeof(u64), &e)) {
7753                 kvm_inject_page_fault(vcpu, &e);
7754                 return 1;
7755         }
7756         nested_vmx_succeed(vcpu);
7757         return kvm_skip_emulated_instruction(vcpu);
7758 }
7759
7760 /* Emulate the INVEPT instruction */
7761 static int handle_invept(struct kvm_vcpu *vcpu)
7762 {
7763         struct vcpu_vmx *vmx = to_vmx(vcpu);
7764         u32 vmx_instruction_info, types;
7765         unsigned long type;
7766         gva_t gva;
7767         struct x86_exception e;
7768         struct {
7769                 u64 eptp, gpa;
7770         } operand;
7771
7772         if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7773               SECONDARY_EXEC_ENABLE_EPT) ||
7774             !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
7775                 kvm_queue_exception(vcpu, UD_VECTOR);
7776                 return 1;
7777         }
7778
7779         if (!nested_vmx_check_permission(vcpu))
7780                 return 1;
7781
7782         if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7783                 kvm_queue_exception(vcpu, UD_VECTOR);
7784                 return 1;
7785         }
7786
7787         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7788         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7789
7790         types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
7791
7792         if (type >= 32 || !(types & (1 << type))) {
7793                 nested_vmx_failValid(vcpu,
7794                                 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7795                 return kvm_skip_emulated_instruction(vcpu);
7796         }
7797
7798         /* According to the Intel VMX instruction reference, the memory
7799          * operand is read even if it isn't needed (e.g., for type==global)
7800          */
7801         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7802                         vmx_instruction_info, false, &gva))
7803                 return 1;
7804         if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7805                                 sizeof(operand), &e)) {
7806                 kvm_inject_page_fault(vcpu, &e);
7807                 return 1;
7808         }
7809
7810         switch (type) {
7811         case VMX_EPT_EXTENT_GLOBAL:
7812         /*
7813          * TODO: track mappings and invalidate
7814          * single context requests appropriately
7815          */
7816         case VMX_EPT_EXTENT_CONTEXT:
7817                 kvm_mmu_sync_roots(vcpu);
7818                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
7819                 nested_vmx_succeed(vcpu);
7820                 break;
7821         default:
7822                 BUG_ON(1);
7823                 break;
7824         }
7825
7826         return kvm_skip_emulated_instruction(vcpu);
7827 }
7828
7829 static int handle_invvpid(struct kvm_vcpu *vcpu)
7830 {
7831         struct vcpu_vmx *vmx = to_vmx(vcpu);
7832         u32 vmx_instruction_info;
7833         unsigned long type, types;
7834         gva_t gva;
7835         struct x86_exception e;
7836         int vpid;
7837
7838         if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7839               SECONDARY_EXEC_ENABLE_VPID) ||
7840                         !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7841                 kvm_queue_exception(vcpu, UD_VECTOR);
7842                 return 1;
7843         }
7844
7845         if (!nested_vmx_check_permission(vcpu))
7846                 return 1;
7847
7848         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7849         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7850
7851         types = (vmx->nested.nested_vmx_vpid_caps &
7852                         VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
7853
7854         if (type >= 32 || !(types & (1 << type))) {
7855                 nested_vmx_failValid(vcpu,
7856                         VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7857                 return kvm_skip_emulated_instruction(vcpu);
7858         }
7859
7860         /* according to the intel vmx instruction reference, the memory
7861          * operand is read even if it isn't needed (e.g., for type==global)
7862          */
7863         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7864                         vmx_instruction_info, false, &gva))
7865                 return 1;
7866         if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7867                                 sizeof(u32), &e)) {
7868                 kvm_inject_page_fault(vcpu, &e);
7869                 return 1;
7870         }
7871
7872         switch (type) {
7873         case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
7874         case VMX_VPID_EXTENT_SINGLE_CONTEXT:
7875         case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
7876                 if (!vpid) {
7877                         nested_vmx_failValid(vcpu,
7878                                 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7879                         return kvm_skip_emulated_instruction(vcpu);
7880                 }
7881                 break;
7882         case VMX_VPID_EXTENT_ALL_CONTEXT:
7883                 break;
7884         default:
7885                 WARN_ON_ONCE(1);
7886                 return kvm_skip_emulated_instruction(vcpu);
7887         }
7888
7889         __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7890         nested_vmx_succeed(vcpu);
7891
7892         return kvm_skip_emulated_instruction(vcpu);
7893 }
7894
7895 static int handle_pml_full(struct kvm_vcpu *vcpu)
7896 {
7897         unsigned long exit_qualification;
7898
7899         trace_kvm_pml_full(vcpu->vcpu_id);
7900
7901         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7902
7903         /*
7904          * PML buffer FULL happened while executing iret from NMI,
7905          * "blocked by NMI" bit has to be set before next VM entry.
7906          */
7907         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7908                         cpu_has_virtual_nmis() &&
7909                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7910                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7911                                 GUEST_INTR_STATE_NMI);
7912
7913         /*
7914          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7915          * here.., and there's no userspace involvement needed for PML.
7916          */
7917         return 1;
7918 }
7919
7920 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7921 {
7922         kvm_lapic_expired_hv_timer(vcpu);
7923         return 1;
7924 }
7925
7926 /*
7927  * The exit handlers return 1 if the exit was handled fully and guest execution
7928  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
7929  * to be done to userspace and return 0.
7930  */
7931 static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
7932         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception,
7933         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
7934         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
7935         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
7936         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
7937         [EXIT_REASON_CR_ACCESS]               = handle_cr,
7938         [EXIT_REASON_DR_ACCESS]               = handle_dr,
7939         [EXIT_REASON_CPUID]                   = handle_cpuid,
7940         [EXIT_REASON_MSR_READ]                = handle_rdmsr,
7941         [EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
7942         [EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
7943         [EXIT_REASON_HLT]                     = handle_halt,
7944         [EXIT_REASON_INVD]                    = handle_invd,
7945         [EXIT_REASON_INVLPG]                  = handle_invlpg,
7946         [EXIT_REASON_RDPMC]                   = handle_rdpmc,
7947         [EXIT_REASON_VMCALL]                  = handle_vmcall,
7948         [EXIT_REASON_VMCLEAR]                 = handle_vmclear,
7949         [EXIT_REASON_VMLAUNCH]                = handle_vmlaunch,
7950         [EXIT_REASON_VMPTRLD]                 = handle_vmptrld,
7951         [EXIT_REASON_VMPTRST]                 = handle_vmptrst,
7952         [EXIT_REASON_VMREAD]                  = handle_vmread,
7953         [EXIT_REASON_VMRESUME]                = handle_vmresume,
7954         [EXIT_REASON_VMWRITE]                 = handle_vmwrite,
7955         [EXIT_REASON_VMOFF]                   = handle_vmoff,
7956         [EXIT_REASON_VMON]                    = handle_vmon,
7957         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
7958         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
7959         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
7960         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
7961         [EXIT_REASON_WBINVD]                  = handle_wbinvd,
7962         [EXIT_REASON_XSETBV]                  = handle_xsetbv,
7963         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
7964         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
7965         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
7966         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
7967         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
7968         [EXIT_REASON_MWAIT_INSTRUCTION]       = handle_mwait,
7969         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
7970         [EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
7971         [EXIT_REASON_INVEPT]                  = handle_invept,
7972         [EXIT_REASON_INVVPID]                 = handle_invvpid,
7973         [EXIT_REASON_XSAVES]                  = handle_xsaves,
7974         [EXIT_REASON_XRSTORS]                 = handle_xrstors,
7975         [EXIT_REASON_PML_FULL]                = handle_pml_full,
7976         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
7977 };
7978
7979 static const int kvm_vmx_max_exit_handlers =
7980         ARRAY_SIZE(kvm_vmx_exit_handlers);
7981
7982 static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7983                                        struct vmcs12 *vmcs12)
7984 {
7985         unsigned long exit_qualification;
7986         gpa_t bitmap, last_bitmap;
7987         unsigned int port;
7988         int size;
7989         u8 b;
7990
7991         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7992                 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
7993
7994         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7995
7996         port = exit_qualification >> 16;
7997         size = (exit_qualification & 7) + 1;
7998
7999         last_bitmap = (gpa_t)-1;
8000         b = -1;
8001
8002         while (size > 0) {
8003                 if (port < 0x8000)
8004                         bitmap = vmcs12->io_bitmap_a;
8005                 else if (port < 0x10000)
8006                         bitmap = vmcs12->io_bitmap_b;
8007                 else
8008                         return true;
8009                 bitmap += (port & 0x7fff) / 8;
8010
8011                 if (last_bitmap != bitmap)
8012                         if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
8013                                 return true;
8014                 if (b & (1 << (port & 7)))
8015                         return true;
8016
8017                 port++;
8018                 size--;
8019                 last_bitmap = bitmap;
8020         }
8021
8022         return false;
8023 }
8024
8025 /*
8026  * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
8027  * rather than handle it ourselves in L0. I.e., check whether L1 expressed
8028  * disinterest in the current event (read or write a specific MSR) by using an
8029  * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
8030  */
8031 static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
8032         struct vmcs12 *vmcs12, u32 exit_reason)
8033 {
8034         u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
8035         gpa_t bitmap;
8036
8037         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
8038                 return true;
8039
8040         /*
8041          * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
8042          * for the four combinations of read/write and low/high MSR numbers.
8043          * First we need to figure out which of the four to use:
8044          */
8045         bitmap = vmcs12->msr_bitmap;
8046         if (exit_reason == EXIT_REASON_MSR_WRITE)
8047                 bitmap += 2048;
8048         if (msr_index >= 0xc0000000) {
8049                 msr_index -= 0xc0000000;
8050                 bitmap += 1024;
8051         }
8052
8053         /* Then read the msr_index'th bit from this bitmap: */
8054         if (msr_index < 1024*8) {
8055                 unsigned char b;
8056                 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
8057                         return true;
8058                 return 1 & (b >> (msr_index & 7));
8059         } else
8060                 return true; /* let L1 handle the wrong parameter */
8061 }
8062
8063 /*
8064  * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
8065  * rather than handle it ourselves in L0. I.e., check if L1 wanted to
8066  * intercept (via guest_host_mask etc.) the current event.
8067  */
8068 static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
8069         struct vmcs12 *vmcs12)
8070 {
8071         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8072         int cr = exit_qualification & 15;
8073         int reg = (exit_qualification >> 8) & 15;
8074         unsigned long val = kvm_register_readl(vcpu, reg);
8075
8076         switch ((exit_qualification >> 4) & 3) {
8077         case 0: /* mov to cr */
8078                 switch (cr) {
8079                 case 0:
8080                         if (vmcs12->cr0_guest_host_mask &
8081                             (val ^ vmcs12->cr0_read_shadow))
8082                                 return true;
8083                         break;
8084                 case 3:
8085                         if ((vmcs12->cr3_target_count >= 1 &&
8086                                         vmcs12->cr3_target_value0 == val) ||
8087                                 (vmcs12->cr3_target_count >= 2 &&
8088                                         vmcs12->cr3_target_value1 == val) ||
8089                                 (vmcs12->cr3_target_count >= 3 &&
8090                                         vmcs12->cr3_target_value2 == val) ||
8091                                 (vmcs12->cr3_target_count >= 4 &&
8092                                         vmcs12->cr3_target_value3 == val))
8093                                 return false;
8094                         if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
8095                                 return true;
8096                         break;
8097                 case 4:
8098                         if (vmcs12->cr4_guest_host_mask &
8099                             (vmcs12->cr4_read_shadow ^ val))
8100                                 return true;
8101                         break;
8102                 case 8:
8103                         if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
8104                                 return true;
8105                         break;
8106                 }
8107                 break;
8108         case 2: /* clts */
8109                 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8110                     (vmcs12->cr0_read_shadow & X86_CR0_TS))
8111                         return true;
8112                 break;
8113         case 1: /* mov from cr */
8114                 switch (cr) {
8115                 case 3:
8116                         if (vmcs12->cpu_based_vm_exec_control &
8117                             CPU_BASED_CR3_STORE_EXITING)
8118                                 return true;
8119                         break;
8120                 case 8:
8121                         if (vmcs12->cpu_based_vm_exec_control &
8122                             CPU_BASED_CR8_STORE_EXITING)
8123                                 return true;
8124                         break;
8125                 }
8126                 break;
8127         case 3: /* lmsw */
8128                 /*
8129                  * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8130                  * cr0. Other attempted changes are ignored, with no exit.
8131                  */
8132                 if (vmcs12->cr0_guest_host_mask & 0xe &
8133                     (val ^ vmcs12->cr0_read_shadow))
8134                         return true;
8135                 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8136                     !(vmcs12->cr0_read_shadow & 0x1) &&
8137                     (val & 0x1))
8138                         return true;
8139                 break;
8140         }
8141         return false;
8142 }
8143
8144 /*
8145  * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8146  * should handle it ourselves in L0 (and then continue L2). Only call this
8147  * when in is_guest_mode (L2).
8148  */
8149 static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
8150 {
8151         u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8152         struct vcpu_vmx *vmx = to_vmx(vcpu);
8153         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8154         u32 exit_reason = vmx->exit_reason;
8155
8156         trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8157                                 vmcs_readl(EXIT_QUALIFICATION),
8158                                 vmx->idt_vectoring_info,
8159                                 intr_info,
8160                                 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8161                                 KVM_ISA_VMX);
8162
8163         if (vmx->nested.nested_run_pending)
8164                 return false;
8165
8166         if (unlikely(vmx->fail)) {
8167                 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8168                                     vmcs_read32(VM_INSTRUCTION_ERROR));
8169                 return true;
8170         }
8171
8172         switch (exit_reason) {
8173         case EXIT_REASON_EXCEPTION_NMI:
8174                 if (is_nmi(intr_info))
8175                         return false;
8176                 else if (is_page_fault(intr_info))
8177                         return enable_ept;
8178                 else if (is_no_device(intr_info) &&
8179                          !(vmcs12->guest_cr0 & X86_CR0_TS))
8180                         return false;
8181                 else if (is_debug(intr_info) &&
8182                          vcpu->guest_debug &
8183                          (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8184                         return false;
8185                 else if (is_breakpoint(intr_info) &&
8186                          vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8187                         return false;
8188                 return vmcs12->exception_bitmap &
8189                                 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8190         case EXIT_REASON_EXTERNAL_INTERRUPT:
8191                 return false;
8192         case EXIT_REASON_TRIPLE_FAULT:
8193                 return true;
8194         case EXIT_REASON_PENDING_INTERRUPT:
8195                 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
8196         case EXIT_REASON_NMI_WINDOW:
8197                 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
8198         case EXIT_REASON_TASK_SWITCH:
8199                 return true;
8200         case EXIT_REASON_CPUID:
8201                 return true;
8202         case EXIT_REASON_HLT:
8203                 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8204         case EXIT_REASON_INVD:
8205                 return true;
8206         case EXIT_REASON_INVLPG:
8207                 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8208         case EXIT_REASON_RDPMC:
8209                 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
8210         case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
8211                 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8212         case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8213         case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8214         case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8215         case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8216         case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
8217         case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
8218                 /*
8219                  * VMX instructions trap unconditionally. This allows L1 to
8220                  * emulate them for its L2 guest, i.e., allows 3-level nesting!
8221                  */
8222                 return true;
8223         case EXIT_REASON_CR_ACCESS:
8224                 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8225         case EXIT_REASON_DR_ACCESS:
8226                 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8227         case EXIT_REASON_IO_INSTRUCTION:
8228                 return nested_vmx_exit_handled_io(vcpu, vmcs12);
8229         case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8230                 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
8231         case EXIT_REASON_MSR_READ:
8232         case EXIT_REASON_MSR_WRITE:
8233                 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8234         case EXIT_REASON_INVALID_STATE:
8235                 return true;
8236         case EXIT_REASON_MWAIT_INSTRUCTION:
8237                 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
8238         case EXIT_REASON_MONITOR_TRAP_FLAG:
8239                 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
8240         case EXIT_REASON_MONITOR_INSTRUCTION:
8241                 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8242         case EXIT_REASON_PAUSE_INSTRUCTION:
8243                 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8244                         nested_cpu_has2(vmcs12,
8245                                 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8246         case EXIT_REASON_MCE_DURING_VMENTRY:
8247                 return false;
8248         case EXIT_REASON_TPR_BELOW_THRESHOLD:
8249                 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
8250         case EXIT_REASON_APIC_ACCESS:
8251                 return nested_cpu_has2(vmcs12,
8252                         SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
8253         case EXIT_REASON_APIC_WRITE:
8254         case EXIT_REASON_EOI_INDUCED:
8255                 /* apic_write and eoi_induced should exit unconditionally. */
8256                 return true;
8257         case EXIT_REASON_EPT_VIOLATION:
8258                 /*
8259                  * L0 always deals with the EPT violation. If nested EPT is
8260                  * used, and the nested mmu code discovers that the address is
8261                  * missing in the guest EPT table (EPT12), the EPT violation
8262                  * will be injected with nested_ept_inject_page_fault()
8263                  */
8264                 return false;
8265         case EXIT_REASON_EPT_MISCONFIG:
8266                 /*
8267                  * L2 never uses directly L1's EPT, but rather L0's own EPT
8268                  * table (shadow on EPT) or a merged EPT table that L0 built
8269                  * (EPT on EPT). So any problems with the structure of the
8270                  * table is L0's fault.
8271                  */
8272                 return false;
8273         case EXIT_REASON_WBINVD:
8274                 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8275         case EXIT_REASON_XSETBV:
8276                 return true;
8277         case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8278                 /*
8279                  * This should never happen, since it is not possible to
8280                  * set XSS to a non-zero value---neither in L1 nor in L2.
8281                  * If if it were, XSS would have to be checked against
8282                  * the XSS exit bitmap in vmcs12.
8283                  */
8284                 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8285         case EXIT_REASON_PREEMPTION_TIMER:
8286                 return false;
8287         default:
8288                 return true;
8289         }
8290 }
8291
8292 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8293 {
8294         *info1 = vmcs_readl(EXIT_QUALIFICATION);
8295         *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8296 }
8297
8298 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
8299 {
8300         if (vmx->pml_pg) {
8301                 __free_page(vmx->pml_pg);
8302                 vmx->pml_pg = NULL;
8303         }
8304 }
8305
8306 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
8307 {
8308         struct vcpu_vmx *vmx = to_vmx(vcpu);
8309         u64 *pml_buf;
8310         u16 pml_idx;
8311
8312         pml_idx = vmcs_read16(GUEST_PML_INDEX);
8313
8314         /* Do nothing if PML buffer is empty */
8315         if (pml_idx == (PML_ENTITY_NUM - 1))
8316                 return;
8317
8318         /* PML index always points to next available PML buffer entity */
8319         if (pml_idx >= PML_ENTITY_NUM)
8320                 pml_idx = 0;
8321         else
8322                 pml_idx++;
8323
8324         pml_buf = page_address(vmx->pml_pg);
8325         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8326                 u64 gpa;
8327
8328                 gpa = pml_buf[pml_idx];
8329                 WARN_ON(gpa & (PAGE_SIZE - 1));
8330                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
8331         }
8332
8333         /* reset PML index */
8334         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8335 }
8336
8337 /*
8338  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8339  * Called before reporting dirty_bitmap to userspace.
8340  */
8341 static void kvm_flush_pml_buffers(struct kvm *kvm)
8342 {
8343         int i;
8344         struct kvm_vcpu *vcpu;
8345         /*
8346          * We only need to kick vcpu out of guest mode here, as PML buffer
8347          * is flushed at beginning of all VMEXITs, and it's obvious that only
8348          * vcpus running in guest are possible to have unflushed GPAs in PML
8349          * buffer.
8350          */
8351         kvm_for_each_vcpu(i, vcpu, kvm)
8352                 kvm_vcpu_kick(vcpu);
8353 }
8354
8355 static void vmx_dump_sel(char *name, uint32_t sel)
8356 {
8357         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8358                name, vmcs_read32(sel),
8359                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8360                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8361                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8362 }
8363
8364 static void vmx_dump_dtsel(char *name, uint32_t limit)
8365 {
8366         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
8367                name, vmcs_read32(limit),
8368                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8369 }
8370
8371 static void dump_vmcs(void)
8372 {
8373         u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8374         u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8375         u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8376         u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8377         u32 secondary_exec_control = 0;
8378         unsigned long cr4 = vmcs_readl(GUEST_CR4);
8379         u64 efer = vmcs_read64(GUEST_IA32_EFER);
8380         int i, n;
8381
8382         if (cpu_has_secondary_exec_ctrls())
8383                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8384
8385         pr_err("*** Guest State ***\n");
8386         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8387                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8388                vmcs_readl(CR0_GUEST_HOST_MASK));
8389         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8390                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8391         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8392         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8393             (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8394         {
8395                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
8396                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8397                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
8398                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
8399         }
8400         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
8401                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8402         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
8403                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8404         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8405                vmcs_readl(GUEST_SYSENTER_ESP),
8406                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8407         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
8408         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
8409         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
8410         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
8411         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
8412         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
8413         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8414         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8415         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8416         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
8417         if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8418             (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
8419                 pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
8420                        efer, vmcs_read64(GUEST_IA32_PAT));
8421         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
8422                vmcs_read64(GUEST_IA32_DEBUGCTL),
8423                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8424         if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
8425                 pr_err("PerfGlobCtl = 0x%016llx\n",
8426                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
8427         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
8428                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
8429         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
8430                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8431                vmcs_read32(GUEST_ACTIVITY_STATE));
8432         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8433                 pr_err("InterruptStatus = %04x\n",
8434                        vmcs_read16(GUEST_INTR_STATUS));
8435
8436         pr_err("*** Host State ***\n");
8437         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
8438                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8439         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8440                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8441                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8442                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8443                vmcs_read16(HOST_TR_SELECTOR));
8444         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8445                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8446                vmcs_readl(HOST_TR_BASE));
8447         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8448                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8449         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8450                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8451                vmcs_readl(HOST_CR4));
8452         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8453                vmcs_readl(HOST_IA32_SYSENTER_ESP),
8454                vmcs_read32(HOST_IA32_SYSENTER_CS),
8455                vmcs_readl(HOST_IA32_SYSENTER_EIP));
8456         if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
8457                 pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
8458                        vmcs_read64(HOST_IA32_EFER),
8459                        vmcs_read64(HOST_IA32_PAT));
8460         if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
8461                 pr_err("PerfGlobCtl = 0x%016llx\n",
8462                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
8463
8464         pr_err("*** Control State ***\n");
8465         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8466                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8467         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8468         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8469                vmcs_read32(EXCEPTION_BITMAP),
8470                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8471                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8472         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8473                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8474                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8475                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8476         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8477                vmcs_read32(VM_EXIT_INTR_INFO),
8478                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8479                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8480         pr_err("        reason=%08x qualification=%016lx\n",
8481                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8482         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8483                vmcs_read32(IDT_VECTORING_INFO_FIELD),
8484                vmcs_read32(IDT_VECTORING_ERROR_CODE));
8485         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8486         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
8487                 pr_err("TSC Multiplier = 0x%016llx\n",
8488                        vmcs_read64(TSC_MULTIPLIER));
8489         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8490                 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8491         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8492                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8493         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
8494                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
8495         n = vmcs_read32(CR3_TARGET_COUNT);
8496         for (i = 0; i + 1 < n; i += 4)
8497                 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8498                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8499                        i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8500         if (i < n)
8501                 pr_err("CR3 target%u=%016lx\n",
8502                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8503         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8504                 pr_err("PLE Gap=%08x Window=%08x\n",
8505                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8506         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8507                 pr_err("Virtual processor ID = 0x%04x\n",
8508                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
8509 }
8510
8511 /*
8512  * The guest has exited.  See if we can fix it or if we need userspace
8513  * assistance.
8514  */
8515 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
8516 {
8517         struct vcpu_vmx *vmx = to_vmx(vcpu);
8518         u32 exit_reason = vmx->exit_reason;
8519         u32 vectoring_info = vmx->idt_vectoring_info;
8520
8521         trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8522         vcpu->arch.gpa_available = false;
8523
8524         /*
8525          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8526          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8527          * querying dirty_bitmap, we only need to kick all vcpus out of guest
8528          * mode as if vcpus is in root mode, the PML buffer must has been
8529          * flushed already.
8530          */
8531         if (enable_pml)
8532                 vmx_flush_pml_buffer(vcpu);
8533
8534         /* If guest state is invalid, start emulating */
8535         if (vmx->emulation_required)
8536                 return handle_invalid_guest_state(vcpu);
8537
8538         if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
8539                 nested_vmx_vmexit(vcpu, exit_reason,
8540                                   vmcs_read32(VM_EXIT_INTR_INFO),
8541                                   vmcs_readl(EXIT_QUALIFICATION));
8542                 return 1;
8543         }
8544
8545         if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
8546                 dump_vmcs();
8547                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8548                 vcpu->run->fail_entry.hardware_entry_failure_reason
8549                         = exit_reason;
8550                 return 0;
8551         }
8552
8553         if (unlikely(vmx->fail)) {
8554                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8555                 vcpu->run->fail_entry.hardware_entry_failure_reason
8556                         = vmcs_read32(VM_INSTRUCTION_ERROR);
8557                 return 0;
8558         }
8559
8560         /*
8561          * Note:
8562          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8563          * delivery event since it indicates guest is accessing MMIO.
8564          * The vm-exit can be triggered again after return to guest that
8565          * will cause infinite loop.
8566          */
8567         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
8568                         (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
8569                         exit_reason != EXIT_REASON_EPT_VIOLATION &&
8570                         exit_reason != EXIT_REASON_PML_FULL &&
8571                         exit_reason != EXIT_REASON_TASK_SWITCH)) {
8572                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8573                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8574                 vcpu->run->internal.ndata = 2;
8575                 vcpu->run->internal.data[0] = vectoring_info;
8576                 vcpu->run->internal.data[1] = exit_reason;
8577                 return 0;
8578         }
8579
8580         if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8581             !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
8582                                         get_vmcs12(vcpu))))) {
8583                 if (vmx_interrupt_allowed(vcpu)) {
8584                         vmx->soft_vnmi_blocked = 0;
8585                 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
8586                            vcpu->arch.nmi_pending) {
8587                         /*
8588                          * This CPU don't support us in finding the end of an
8589                          * NMI-blocked window if the guest runs with IRQs
8590                          * disabled. So we pull the trigger after 1 s of
8591                          * futile waiting, but inform the user about this.
8592                          */
8593                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8594                                "state on VCPU %d after 1 s timeout\n",
8595                                __func__, vcpu->vcpu_id);
8596                         vmx->soft_vnmi_blocked = 0;
8597                 }
8598         }
8599
8600         if (exit_reason < kvm_vmx_max_exit_handlers
8601             && kvm_vmx_exit_handlers[exit_reason])
8602                 return kvm_vmx_exit_handlers[exit_reason](vcpu);
8603         else {
8604                 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8605                 kvm_queue_exception(vcpu, UD_VECTOR);
8606                 return 1;
8607         }
8608 }
8609
8610 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
8611 {
8612         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8613
8614         if (is_guest_mode(vcpu) &&
8615                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8616                 return;
8617
8618         if (irr == -1 || tpr < irr) {
8619                 vmcs_write32(TPR_THRESHOLD, 0);
8620                 return;
8621         }
8622
8623         vmcs_write32(TPR_THRESHOLD, irr);
8624 }
8625
8626 static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8627 {
8628         u32 sec_exec_control;
8629
8630         /* Postpone execution until vmcs01 is the current VMCS. */
8631         if (is_guest_mode(vcpu)) {
8632                 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8633                 return;
8634         }
8635
8636         if (!cpu_has_vmx_virtualize_x2apic_mode())
8637                 return;
8638
8639         if (!cpu_need_tpr_shadow(vcpu))
8640                 return;
8641
8642         sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8643
8644         if (set) {
8645                 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8646                 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8647         } else {
8648                 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8649                 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8650         }
8651         vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8652
8653         vmx_set_msr_bitmap(vcpu);
8654 }
8655
8656 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8657 {
8658         struct vcpu_vmx *vmx = to_vmx(vcpu);
8659
8660         /*
8661          * Currently we do not handle the nested case where L2 has an
8662          * APIC access page of its own; that page is still pinned.
8663          * Hence, we skip the case where the VCPU is in guest mode _and_
8664          * L1 prepared an APIC access page for L2.
8665          *
8666          * For the case where L1 and L2 share the same APIC access page
8667          * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8668          * in the vmcs12), this function will only update either the vmcs01
8669          * or the vmcs02.  If the former, the vmcs02 will be updated by
8670          * prepare_vmcs02.  If the latter, the vmcs01 will be updated in
8671          * the next L2->L1 exit.
8672          */
8673         if (!is_guest_mode(vcpu) ||
8674             !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
8675                              SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8676                 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8677 }
8678
8679 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
8680 {
8681         u16 status;
8682         u8 old;
8683
8684         if (max_isr == -1)
8685                 max_isr = 0;
8686
8687         status = vmcs_read16(GUEST_INTR_STATUS);
8688         old = status >> 8;
8689         if (max_isr != old) {
8690                 status &= 0xff;
8691                 status |= max_isr << 8;
8692                 vmcs_write16(GUEST_INTR_STATUS, status);
8693         }
8694 }
8695
8696 static void vmx_set_rvi(int vector)
8697 {
8698         u16 status;
8699         u8 old;
8700
8701         if (vector == -1)
8702                 vector = 0;
8703
8704         status = vmcs_read16(GUEST_INTR_STATUS);
8705         old = (u8)status & 0xff;
8706         if ((u8)vector != old) {
8707                 status &= ~0xff;
8708                 status |= (u8)vector;
8709                 vmcs_write16(GUEST_INTR_STATUS, status);
8710         }
8711 }
8712
8713 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8714 {
8715         if (!is_guest_mode(vcpu)) {
8716                 vmx_set_rvi(max_irr);
8717                 return;
8718         }
8719
8720         if (max_irr == -1)
8721                 return;
8722
8723         /*
8724          * In guest mode.  If a vmexit is needed, vmx_check_nested_events
8725          * handles it.
8726          */
8727         if (nested_exit_on_intr(vcpu))
8728                 return;
8729
8730         /*
8731          * Else, fall back to pre-APICv interrupt injection since L2
8732          * is run without virtual interrupt delivery.
8733          */
8734         if (!kvm_event_needs_reinjection(vcpu) &&
8735             vmx_interrupt_allowed(vcpu)) {
8736                 kvm_queue_interrupt(vcpu, max_irr, false);
8737                 vmx_inject_irq(vcpu);
8738         }
8739 }
8740
8741 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
8742 {
8743         if (!kvm_vcpu_apicv_active(vcpu))
8744                 return;
8745
8746         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8747         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8748         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8749         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8750 }
8751
8752 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8753 {
8754         struct vcpu_vmx *vmx = to_vmx(vcpu);
8755
8756         pi_clear_on(&vmx->pi_desc);
8757         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8758 }
8759
8760 static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
8761 {
8762         u32 exit_intr_info;
8763
8764         if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8765               || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8766                 return;
8767
8768         vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8769         exit_intr_info = vmx->exit_intr_info;
8770
8771         /* Handle machine checks before interrupts are enabled */
8772         if (is_machine_check(exit_intr_info))
8773                 kvm_machine_check();
8774
8775         /* We need to handle NMIs before interrupts are enabled */
8776         if (is_nmi(exit_intr_info)) {
8777                 kvm_before_handle_nmi(&vmx->vcpu);
8778                 asm("int $2");
8779                 kvm_after_handle_nmi(&vmx->vcpu);
8780         }
8781 }
8782
8783 static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8784 {
8785         u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8786         register void *__sp asm(_ASM_SP);
8787
8788         if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8789                         == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8790                 unsigned int vector;
8791                 unsigned long entry;
8792                 gate_desc *desc;
8793                 struct vcpu_vmx *vmx = to_vmx(vcpu);
8794 #ifdef CONFIG_X86_64
8795                 unsigned long tmp;
8796 #endif
8797
8798                 vector =  exit_intr_info & INTR_INFO_VECTOR_MASK;
8799                 desc = (gate_desc *)vmx->host_idt_base + vector;
8800                 entry = gate_offset(*desc);
8801                 asm volatile(
8802 #ifdef CONFIG_X86_64
8803                         "mov %%" _ASM_SP ", %[sp]\n\t"
8804                         "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8805                         "push $%c[ss]\n\t"
8806                         "push %[sp]\n\t"
8807 #endif
8808                         "pushf\n\t"
8809                         __ASM_SIZE(push) " $%c[cs]\n\t"
8810                         "call *%[entry]\n\t"
8811                         :
8812 #ifdef CONFIG_X86_64
8813                         [sp]"=&r"(tmp),
8814 #endif
8815                         "+r"(__sp)
8816                         :
8817                         [entry]"r"(entry),
8818                         [ss]"i"(__KERNEL_DS),
8819                         [cs]"i"(__KERNEL_CS)
8820                         );
8821         }
8822 }
8823
8824 static bool vmx_has_high_real_mode_segbase(void)
8825 {
8826         return enable_unrestricted_guest || emulate_invalid_guest_state;
8827 }
8828
8829 static bool vmx_mpx_supported(void)
8830 {
8831         return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8832                 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8833 }
8834
8835 static bool vmx_xsaves_supported(void)
8836 {
8837         return vmcs_config.cpu_based_2nd_exec_ctrl &
8838                 SECONDARY_EXEC_XSAVES;
8839 }
8840
8841 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8842 {
8843         u32 exit_intr_info;
8844         bool unblock_nmi;
8845         u8 vector;
8846         bool idtv_info_valid;
8847
8848         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8849
8850         if (cpu_has_virtual_nmis()) {
8851                 if (vmx->nmi_known_unmasked)
8852                         return;
8853                 /*
8854                  * Can't use vmx->exit_intr_info since we're not sure what
8855                  * the exit reason is.
8856                  */
8857                 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8858                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8859                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8860                 /*
8861                  * SDM 3: 27.7.1.2 (September 2008)
8862                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
8863                  * a guest IRET fault.
8864                  * SDM 3: 23.2.2 (September 2008)
8865                  * Bit 12 is undefined in any of the following cases:
8866                  *  If the VM exit sets the valid bit in the IDT-vectoring
8867                  *   information field.
8868                  *  If the VM exit is due to a double fault.
8869                  */
8870                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8871                     vector != DF_VECTOR && !idtv_info_valid)
8872                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8873                                       GUEST_INTR_STATE_NMI);
8874                 else
8875                         vmx->nmi_known_unmasked =
8876                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8877                                   & GUEST_INTR_STATE_NMI);
8878         } else if (unlikely(vmx->soft_vnmi_blocked))
8879                 vmx->vnmi_blocked_time +=
8880                         ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
8881 }
8882
8883 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
8884                                       u32 idt_vectoring_info,
8885                                       int instr_len_field,
8886                                       int error_code_field)
8887 {
8888         u8 vector;
8889         int type;
8890         bool idtv_info_valid;
8891
8892         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8893
8894         vcpu->arch.nmi_injected = false;
8895         kvm_clear_exception_queue(vcpu);
8896         kvm_clear_interrupt_queue(vcpu);
8897
8898         if (!idtv_info_valid)
8899                 return;
8900
8901         kvm_make_request(KVM_REQ_EVENT, vcpu);
8902
8903         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8904         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
8905
8906         switch (type) {
8907         case INTR_TYPE_NMI_INTR:
8908                 vcpu->arch.nmi_injected = true;
8909                 /*
8910                  * SDM 3: 27.7.1.2 (September 2008)
8911                  * Clear bit "block by NMI" before VM entry if a NMI
8912                  * delivery faulted.
8913                  */
8914                 vmx_set_nmi_mask(vcpu, false);
8915                 break;
8916         case INTR_TYPE_SOFT_EXCEPTION:
8917                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
8918                 /* fall through */
8919         case INTR_TYPE_HARD_EXCEPTION:
8920                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
8921                         u32 err = vmcs_read32(error_code_field);
8922                         kvm_requeue_exception_e(vcpu, vector, err);
8923                 } else
8924                         kvm_requeue_exception(vcpu, vector);
8925                 break;
8926         case INTR_TYPE_SOFT_INTR:
8927                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
8928                 /* fall through */
8929         case INTR_TYPE_EXT_INTR:
8930                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
8931                 break;
8932         default:
8933                 break;
8934         }
8935 }
8936
8937 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8938 {
8939         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
8940                                   VM_EXIT_INSTRUCTION_LEN,
8941                                   IDT_VECTORING_ERROR_CODE);
8942 }
8943
8944 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8945 {
8946         __vmx_complete_interrupts(vcpu,
8947                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8948                                   VM_ENTRY_INSTRUCTION_LEN,
8949                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
8950
8951         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8952 }
8953
8954 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8955 {
8956         int i, nr_msrs;
8957         struct perf_guest_switch_msr *msrs;
8958
8959         msrs = perf_guest_get_msrs(&nr_msrs);
8960
8961         if (!msrs)
8962                 return;
8963
8964         for (i = 0; i < nr_msrs; i++)
8965                 if (msrs[i].host == msrs[i].guest)
8966                         clear_atomic_switch_msr(vmx, msrs[i].msr);
8967                 else
8968                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8969                                         msrs[i].host);
8970 }
8971
8972 static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
8973 {
8974         struct vcpu_vmx *vmx = to_vmx(vcpu);
8975         u64 tscl;
8976         u32 delta_tsc;
8977
8978         if (vmx->hv_deadline_tsc == -1)
8979                 return;
8980
8981         tscl = rdtsc();
8982         if (vmx->hv_deadline_tsc > tscl)
8983                 /* sure to be 32 bit only because checked on set_hv_timer */
8984                 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8985                         cpu_preemption_timer_multi);
8986         else
8987                 delta_tsc = 0;
8988
8989         vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8990 }
8991
8992 static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
8993 {
8994         struct vcpu_vmx *vmx = to_vmx(vcpu);
8995         unsigned long debugctlmsr, cr4;
8996
8997         /* Record the guest's net vcpu time for enforced NMI injections. */
8998         if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8999                 vmx->entry_time = ktime_get();
9000
9001         /* Don't enter VMX if guest state is invalid, let the exit handler
9002            start emulation until we arrive back to a valid state */
9003         if (vmx->emulation_required)
9004                 return;
9005
9006         if (vmx->ple_window_dirty) {
9007                 vmx->ple_window_dirty = false;
9008                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
9009         }
9010
9011         if (vmx->nested.sync_shadow_vmcs) {
9012                 copy_vmcs12_to_shadow(vmx);
9013                 vmx->nested.sync_shadow_vmcs = false;
9014         }
9015
9016         if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
9017                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
9018         if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
9019                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
9020
9021         cr4 = cr4_read_shadow();
9022         if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
9023                 vmcs_writel(HOST_CR4, cr4);
9024                 vmx->host_state.vmcs_host_cr4 = cr4;
9025         }
9026
9027         /* When single-stepping over STI and MOV SS, we must clear the
9028          * corresponding interruptibility bits in the guest state. Otherwise
9029          * vmentry fails as it then expects bit 14 (BS) in pending debug
9030          * exceptions being set, but that's not correct for the guest debugging
9031          * case. */
9032         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
9033                 vmx_set_interrupt_shadow(vcpu, 0);
9034
9035         if (vmx->guest_pkru_valid)
9036                 __write_pkru(vmx->guest_pkru);
9037
9038         atomic_switch_perf_msrs(vmx);
9039         debugctlmsr = get_debugctlmsr();
9040
9041         vmx_arm_hv_timer(vcpu);
9042
9043         vmx->__launched = vmx->loaded_vmcs->launched;
9044         asm(
9045                 /* Store host registers */
9046                 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
9047                 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
9048                 "push %%" _ASM_CX " \n\t"
9049                 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
9050                 "je 1f \n\t"
9051                 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
9052                 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
9053                 "1: \n\t"
9054                 /* Reload cr2 if changed */
9055                 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
9056                 "mov %%cr2, %%" _ASM_DX " \n\t"
9057                 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
9058                 "je 2f \n\t"
9059                 "mov %%" _ASM_AX", %%cr2 \n\t"
9060                 "2: \n\t"
9061                 /* Check if vmlaunch of vmresume is needed */
9062                 "cmpl $0, %c[launched](%0) \n\t"
9063                 /* Load guest registers.  Don't clobber flags. */
9064                 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9065                 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9066                 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9067                 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9068                 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9069                 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
9070 #ifdef CONFIG_X86_64
9071                 "mov %c[r8](%0),  %%r8  \n\t"
9072                 "mov %c[r9](%0),  %%r9  \n\t"
9073                 "mov %c[r10](%0), %%r10 \n\t"
9074                 "mov %c[r11](%0), %%r11 \n\t"
9075                 "mov %c[r12](%0), %%r12 \n\t"
9076                 "mov %c[r13](%0), %%r13 \n\t"
9077                 "mov %c[r14](%0), %%r14 \n\t"
9078                 "mov %c[r15](%0), %%r15 \n\t"
9079 #endif
9080                 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
9081
9082                 /* Enter guest mode */
9083                 "jne 1f \n\t"
9084                 __ex(ASM_VMX_VMLAUNCH) "\n\t"
9085                 "jmp 2f \n\t"
9086                 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9087                 "2: "
9088                 /* Save guest registers, load host registers, keep flags */
9089                 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
9090                 "pop %0 \n\t"
9091                 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9092                 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9093                 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9094                 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9095                 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9096                 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9097                 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
9098 #ifdef CONFIG_X86_64
9099                 "mov %%r8,  %c[r8](%0) \n\t"
9100                 "mov %%r9,  %c[r9](%0) \n\t"
9101                 "mov %%r10, %c[r10](%0) \n\t"
9102                 "mov %%r11, %c[r11](%0) \n\t"
9103                 "mov %%r12, %c[r12](%0) \n\t"
9104                 "mov %%r13, %c[r13](%0) \n\t"
9105                 "mov %%r14, %c[r14](%0) \n\t"
9106                 "mov %%r15, %c[r15](%0) \n\t"
9107 #endif
9108                 "mov %%cr2, %%" _ASM_AX "   \n\t"
9109                 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
9110
9111                 "pop  %%" _ASM_BP "; pop  %%" _ASM_DX " \n\t"
9112                 "setbe %c[fail](%0) \n\t"
9113                 ".pushsection .rodata \n\t"
9114                 ".global vmx_return \n\t"
9115                 "vmx_return: " _ASM_PTR " 2b \n\t"
9116                 ".popsection"
9117               : : "c"(vmx), "d"((unsigned long)HOST_RSP),
9118                 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
9119                 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
9120                 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
9121                 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9122                 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9123                 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9124                 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9125                 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9126                 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9127                 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
9128 #ifdef CONFIG_X86_64
9129                 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9130                 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9131                 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9132                 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9133                 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9134                 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9135                 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9136                 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
9137 #endif
9138                 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9139                 [wordsize]"i"(sizeof(ulong))
9140               : "cc", "memory"
9141 #ifdef CONFIG_X86_64
9142                 , "rax", "rbx", "rdi", "rsi"
9143                 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
9144 #else
9145                 , "eax", "ebx", "edi", "esi"
9146 #endif
9147               );
9148
9149         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9150         if (debugctlmsr)
9151                 update_debugctlmsr(debugctlmsr);
9152
9153 #ifndef CONFIG_X86_64
9154         /*
9155          * The sysexit path does not restore ds/es, so we must set them to
9156          * a reasonable value ourselves.
9157          *
9158          * We can't defer this to vmx_load_host_state() since that function
9159          * may be executed in interrupt context, which saves and restore segments
9160          * around it, nullifying its effect.
9161          */
9162         loadsegment(ds, __USER_DS);
9163         loadsegment(es, __USER_DS);
9164 #endif
9165
9166         vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
9167                                   | (1 << VCPU_EXREG_RFLAGS)
9168                                   | (1 << VCPU_EXREG_PDPTR)
9169                                   | (1 << VCPU_EXREG_SEGMENTS)
9170                                   | (1 << VCPU_EXREG_CR3));
9171         vcpu->arch.regs_dirty = 0;
9172
9173         vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9174
9175         vmx->loaded_vmcs->launched = 1;
9176
9177         vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
9178
9179         /*
9180          * eager fpu is enabled if PKEY is supported and CR4 is switched
9181          * back on host, so it is safe to read guest PKRU from current
9182          * XSAVE.
9183          */
9184         if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9185                 vmx->guest_pkru = __read_pkru();
9186                 if (vmx->guest_pkru != vmx->host_pkru) {
9187                         vmx->guest_pkru_valid = true;
9188                         __write_pkru(vmx->host_pkru);
9189                 } else
9190                         vmx->guest_pkru_valid = false;
9191         }
9192
9193         /*
9194          * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9195          * we did not inject a still-pending event to L1 now because of
9196          * nested_run_pending, we need to re-enable this bit.
9197          */
9198         if (vmx->nested.nested_run_pending)
9199                 kvm_make_request(KVM_REQ_EVENT, vcpu);
9200
9201         vmx->nested.nested_run_pending = 0;
9202
9203         vmx_complete_atomic_exit(vmx);
9204         vmx_recover_nmi_blocking(vmx);
9205         vmx_complete_interrupts(vmx);
9206 }
9207
9208 static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
9209 {
9210         struct vcpu_vmx *vmx = to_vmx(vcpu);
9211         int cpu;
9212
9213         if (vmx->loaded_vmcs == &vmx->vmcs01)
9214                 return;
9215
9216         cpu = get_cpu();
9217         vmx->loaded_vmcs = &vmx->vmcs01;
9218         vmx_vcpu_put(vcpu);
9219         vmx_vcpu_load(vcpu, cpu);
9220         vcpu->cpu = cpu;
9221         put_cpu();
9222 }
9223
9224 /*
9225  * Ensure that the current vmcs of the logical processor is the
9226  * vmcs01 of the vcpu before calling free_nested().
9227  */
9228 static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9229 {
9230        struct vcpu_vmx *vmx = to_vmx(vcpu);
9231        int r;
9232
9233        r = vcpu_load(vcpu);
9234        BUG_ON(r);
9235        vmx_load_vmcs01(vcpu);
9236        free_nested(vmx);
9237        vcpu_put(vcpu);
9238 }
9239
9240 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9241 {
9242         struct vcpu_vmx *vmx = to_vmx(vcpu);
9243
9244         if (enable_pml)
9245                 vmx_destroy_pml_buffer(vmx);
9246         free_vpid(vmx->vpid);
9247         leave_guest_mode(vcpu);
9248         vmx_free_vcpu_nested(vcpu);
9249         free_loaded_vmcs(vmx->loaded_vmcs);
9250         kfree(vmx->guest_msrs);
9251         kvm_vcpu_uninit(vcpu);
9252         kmem_cache_free(kvm_vcpu_cache, vmx);
9253 }
9254
9255 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
9256 {
9257         int err;
9258         struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
9259         int cpu;
9260
9261         if (!vmx)
9262                 return ERR_PTR(-ENOMEM);
9263
9264         vmx->vpid = allocate_vpid();
9265
9266         err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9267         if (err)
9268                 goto free_vcpu;
9269
9270         err = -ENOMEM;
9271
9272         /*
9273          * If PML is turned on, failure on enabling PML just results in failure
9274          * of creating the vcpu, therefore we can simplify PML logic (by
9275          * avoiding dealing with cases, such as enabling PML partially on vcpus
9276          * for the guest, etc.
9277          */
9278         if (enable_pml) {
9279                 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9280                 if (!vmx->pml_pg)
9281                         goto uninit_vcpu;
9282         }
9283
9284         vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
9285         BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9286                      > PAGE_SIZE);
9287
9288         if (!vmx->guest_msrs)
9289                 goto free_pml;
9290
9291         vmx->loaded_vmcs = &vmx->vmcs01;
9292         vmx->loaded_vmcs->vmcs = alloc_vmcs();
9293         vmx->loaded_vmcs->shadow_vmcs = NULL;
9294         if (!vmx->loaded_vmcs->vmcs)
9295                 goto free_msrs;
9296         if (!vmm_exclusive)
9297                 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
9298         loaded_vmcs_init(vmx->loaded_vmcs);
9299         if (!vmm_exclusive)
9300                 kvm_cpu_vmxoff();
9301
9302         cpu = get_cpu();
9303         vmx_vcpu_load(&vmx->vcpu, cpu);
9304         vmx->vcpu.cpu = cpu;
9305         err = vmx_vcpu_setup(vmx);
9306         vmx_vcpu_put(&vmx->vcpu);
9307         put_cpu();
9308         if (err)
9309                 goto free_vmcs;
9310         if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9311                 err = alloc_apic_access_page(kvm);
9312                 if (err)
9313                         goto free_vmcs;
9314         }
9315
9316         if (enable_ept) {
9317                 if (!kvm->arch.ept_identity_map_addr)
9318                         kvm->arch.ept_identity_map_addr =
9319                                 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
9320                 err = init_rmode_identity_map(kvm);
9321                 if (err)
9322                         goto free_vmcs;
9323         }
9324
9325         if (nested) {
9326                 nested_vmx_setup_ctls_msrs(vmx);
9327                 vmx->nested.vpid02 = allocate_vpid();
9328         }
9329
9330         vmx->nested.posted_intr_nv = -1;
9331         vmx->nested.current_vmptr = -1ull;
9332         vmx->nested.current_vmcs12 = NULL;
9333
9334         vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9335
9336         return &vmx->vcpu;
9337
9338 free_vmcs:
9339         free_vpid(vmx->nested.vpid02);
9340         free_loaded_vmcs(vmx->loaded_vmcs);
9341 free_msrs:
9342         kfree(vmx->guest_msrs);
9343 free_pml:
9344         vmx_destroy_pml_buffer(vmx);
9345 uninit_vcpu:
9346         kvm_vcpu_uninit(&vmx->vcpu);
9347 free_vcpu:
9348         free_vpid(vmx->vpid);
9349         kmem_cache_free(kvm_vcpu_cache, vmx);
9350         return ERR_PTR(err);
9351 }
9352
9353 static void __init vmx_check_processor_compat(void *rtn)
9354 {
9355         struct vmcs_config vmcs_conf;
9356
9357         *(int *)rtn = 0;
9358         if (setup_vmcs_config(&vmcs_conf) < 0)
9359                 *(int *)rtn = -EIO;
9360         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9361                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9362                                 smp_processor_id());
9363                 *(int *)rtn = -EIO;
9364         }
9365 }
9366
9367 static int get_ept_level(void)
9368 {
9369         return VMX_EPT_DEFAULT_GAW + 1;
9370 }
9371
9372 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
9373 {
9374         u8 cache;
9375         u64 ipat = 0;
9376
9377         /* For VT-d and EPT combination
9378          * 1. MMIO: always map as UC
9379          * 2. EPT with VT-d:
9380          *   a. VT-d without snooping control feature: can't guarantee the
9381          *      result, try to trust guest.
9382          *   b. VT-d with snooping control feature: snooping control feature of
9383          *      VT-d engine can guarantee the cache correctness. Just set it
9384          *      to WB to keep consistent with host. So the same as item 3.
9385          * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
9386          *    consistent with host MTRR
9387          */
9388         if (is_mmio) {
9389                 cache = MTRR_TYPE_UNCACHABLE;
9390                 goto exit;
9391         }
9392
9393         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
9394                 ipat = VMX_EPT_IPAT_BIT;
9395                 cache = MTRR_TYPE_WRBACK;
9396                 goto exit;
9397         }
9398
9399         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9400                 ipat = VMX_EPT_IPAT_BIT;
9401                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
9402                         cache = MTRR_TYPE_WRBACK;
9403                 else
9404                         cache = MTRR_TYPE_UNCACHABLE;
9405                 goto exit;
9406         }
9407
9408         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
9409
9410 exit:
9411         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
9412 }
9413
9414 static int vmx_get_lpage_level(void)
9415 {
9416         if (enable_ept && !cpu_has_vmx_ept_1g_page())
9417                 return PT_DIRECTORY_LEVEL;
9418         else
9419                 /* For shadow and EPT supported 1GB page */
9420                 return PT_PDPE_LEVEL;
9421 }
9422
9423 static void vmcs_set_secondary_exec_control(u32 new_ctl)
9424 {
9425         /*
9426          * These bits in the secondary execution controls field
9427          * are dynamic, the others are mostly based on the hypervisor
9428          * architecture and the guest's CPUID.  Do not touch the
9429          * dynamic bits.
9430          */
9431         u32 mask =
9432                 SECONDARY_EXEC_SHADOW_VMCS |
9433                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9434                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9435
9436         u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9437
9438         vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9439                      (new_ctl & ~mask) | (cur_ctl & mask));
9440 }
9441
9442 /*
9443  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9444  * (indicating "allowed-1") if they are supported in the guest's CPUID.
9445  */
9446 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9447 {
9448         struct vcpu_vmx *vmx = to_vmx(vcpu);
9449         struct kvm_cpuid_entry2 *entry;
9450
9451         vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9452         vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9453
9454 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
9455         if (entry && (entry->_reg & (_cpuid_mask)))                     \
9456                 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask);       \
9457 } while (0)
9458
9459         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9460         cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
9461         cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
9462         cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
9463         cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
9464         cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
9465         cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
9466         cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
9467         cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
9468         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
9469         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9470         cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
9471         cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
9472         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
9473         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));
9474
9475         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9476         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
9477         cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
9478         cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
9479         cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
9480         /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9481         cr4_fixed1_update(bit(11),            ecx, bit(2));
9482
9483 #undef cr4_fixed1_update
9484 }
9485
9486 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9487 {
9488         struct kvm_cpuid_entry2 *best;
9489         struct vcpu_vmx *vmx = to_vmx(vcpu);
9490         u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
9491
9492         if (vmx_rdtscp_supported()) {
9493                 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9494                 if (!rdtscp_enabled)
9495                         secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
9496
9497                 if (nested) {
9498                         if (rdtscp_enabled)
9499                                 vmx->nested.nested_vmx_secondary_ctls_high |=
9500                                         SECONDARY_EXEC_RDTSCP;
9501                         else
9502                                 vmx->nested.nested_vmx_secondary_ctls_high &=
9503                                         ~SECONDARY_EXEC_RDTSCP;
9504                 }
9505         }
9506
9507         /* Exposing INVPCID only when PCID is exposed */
9508         best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9509         if (vmx_invpcid_supported() &&
9510             (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9511             !guest_cpuid_has_pcid(vcpu))) {
9512                 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
9513
9514                 if (best)
9515                         best->ebx &= ~bit(X86_FEATURE_INVPCID);
9516         }
9517
9518         if (cpu_has_secondary_exec_ctrls())
9519                 vmcs_set_secondary_exec_control(secondary_exec_ctl);
9520
9521         if (nested_vmx_allowed(vcpu))
9522                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9523                         FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9524         else
9525                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9526                         ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9527
9528         if (nested_vmx_allowed(vcpu))
9529                 nested_vmx_cr_fixed1_bits_update(vcpu);
9530 }
9531
9532 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9533 {
9534         if (func == 1 && nested)
9535                 entry->ecx |= bit(X86_FEATURE_VMX);
9536 }
9537
9538 static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9539                 struct x86_exception *fault)
9540 {
9541         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9542         u32 exit_reason;
9543
9544         if (fault->error_code & PFERR_RSVD_MASK)
9545                 exit_reason = EXIT_REASON_EPT_MISCONFIG;
9546         else
9547                 exit_reason = EXIT_REASON_EPT_VIOLATION;
9548         nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
9549         vmcs12->guest_physical_address = fault->address;
9550 }
9551
9552 /* Callbacks for nested_ept_init_mmu_context: */
9553
9554 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9555 {
9556         /* return the page table to be shadowed - in our case, EPT12 */
9557         return get_vmcs12(vcpu)->ept_pointer;
9558 }
9559
9560 static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
9561 {
9562         WARN_ON(mmu_is_nested(vcpu));
9563         kvm_init_shadow_ept_mmu(vcpu,
9564                         to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9565                         VMX_EPT_EXECUTE_ONLY_BIT);
9566         vcpu->arch.mmu.set_cr3           = vmx_set_cr3;
9567         vcpu->arch.mmu.get_cr3           = nested_ept_get_cr3;
9568         vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9569
9570         vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
9571 }
9572
9573 static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9574 {
9575         vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9576 }
9577
9578 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9579                                             u16 error_code)
9580 {
9581         bool inequality, bit;
9582
9583         bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9584         inequality =
9585                 (error_code & vmcs12->page_fault_error_code_mask) !=
9586                  vmcs12->page_fault_error_code_match;
9587         return inequality ^ bit;
9588 }
9589
9590 static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9591                 struct x86_exception *fault)
9592 {
9593         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9594
9595         WARN_ON(!is_guest_mode(vcpu));
9596
9597         if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
9598                 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9599                                   vmcs_read32(VM_EXIT_INTR_INFO),
9600                                   vmcs_readl(EXIT_QUALIFICATION));
9601         else
9602                 kvm_inject_page_fault(vcpu, fault);
9603 }
9604
9605 static bool nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9606                                         struct vmcs12 *vmcs12)
9607 {
9608         struct vcpu_vmx *vmx = to_vmx(vcpu);
9609         int maxphyaddr = cpuid_maxphyaddr(vcpu);
9610
9611         if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9612                 if (!PAGE_ALIGNED(vmcs12->apic_access_addr) ||
9613                     vmcs12->apic_access_addr >> maxphyaddr)
9614                         return false;
9615
9616                 /*
9617                  * Translate L1 physical address to host physical
9618                  * address for vmcs02. Keep the page pinned, so this
9619                  * physical address remains valid. We keep a reference
9620                  * to it so we can release it later.
9621                  */
9622                 if (vmx->nested.apic_access_page) /* shouldn't happen */
9623                         nested_release_page(vmx->nested.apic_access_page);
9624                 vmx->nested.apic_access_page =
9625                         nested_get_page(vcpu, vmcs12->apic_access_addr);
9626         }
9627
9628         if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9629                 if (!PAGE_ALIGNED(vmcs12->virtual_apic_page_addr) ||
9630                     vmcs12->virtual_apic_page_addr >> maxphyaddr)
9631                         return false;
9632
9633                 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9634                         nested_release_page(vmx->nested.virtual_apic_page);
9635                 vmx->nested.virtual_apic_page =
9636                         nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9637
9638                 /*
9639                  * Failing the vm entry is _not_ what the processor does
9640                  * but it's basically the only possibility we have.
9641                  * We could still enter the guest if CR8 load exits are
9642                  * enabled, CR8 store exits are enabled, and virtualize APIC
9643                  * access is disabled; in this case the processor would never
9644                  * use the TPR shadow and we could simply clear the bit from
9645                  * the execution control.  But such a configuration is useless,
9646                  * so let's keep the code simple.
9647                  */
9648                 if (!vmx->nested.virtual_apic_page)
9649                         return false;
9650         }
9651
9652         if (nested_cpu_has_posted_intr(vmcs12)) {
9653                 if (!IS_ALIGNED(vmcs12->posted_intr_desc_addr, 64) ||
9654                     vmcs12->posted_intr_desc_addr >> maxphyaddr)
9655                         return false;
9656
9657                 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9658                         kunmap(vmx->nested.pi_desc_page);
9659                         nested_release_page(vmx->nested.pi_desc_page);
9660                 }
9661                 vmx->nested.pi_desc_page =
9662                         nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9663                 if (!vmx->nested.pi_desc_page)
9664                         return false;
9665
9666                 vmx->nested.pi_desc =
9667                         (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9668                 if (!vmx->nested.pi_desc) {
9669                         nested_release_page_clean(vmx->nested.pi_desc_page);
9670                         return false;
9671                 }
9672                 vmx->nested.pi_desc =
9673                         (struct pi_desc *)((void *)vmx->nested.pi_desc +
9674                         (unsigned long)(vmcs12->posted_intr_desc_addr &
9675                         (PAGE_SIZE - 1)));
9676         }
9677
9678         return true;
9679 }
9680
9681 static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9682 {
9683         u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9684         struct vcpu_vmx *vmx = to_vmx(vcpu);
9685
9686         if (vcpu->arch.virtual_tsc_khz == 0)
9687                 return;
9688
9689         /* Make sure short timeouts reliably trigger an immediate vmexit.
9690          * hrtimer_start does not guarantee this. */
9691         if (preemption_timeout <= 1) {
9692                 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9693                 return;
9694         }
9695
9696         preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9697         preemption_timeout *= 1000000;
9698         do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9699         hrtimer_start(&vmx->nested.preemption_timer,
9700                       ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9701 }
9702
9703 static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9704                                                 struct vmcs12 *vmcs12)
9705 {
9706         int maxphyaddr;
9707         u64 addr;
9708
9709         if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9710                 return 0;
9711
9712         if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9713                 WARN_ON(1);
9714                 return -EINVAL;
9715         }
9716         maxphyaddr = cpuid_maxphyaddr(vcpu);
9717
9718         if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9719            ((addr + PAGE_SIZE) >> maxphyaddr))
9720                 return -EINVAL;
9721
9722         return 0;
9723 }
9724
9725 /*
9726  * Merge L0's and L1's MSR bitmap, return false to indicate that
9727  * we do not use the hardware.
9728  */
9729 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9730                                                struct vmcs12 *vmcs12)
9731 {
9732         int msr;
9733         struct page *page;
9734         unsigned long *msr_bitmap_l1;
9735         unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
9736
9737         /* This shortcut is ok because we support only x2APIC MSRs so far. */
9738         if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9739                 return false;
9740
9741         page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9742         if (!page) {
9743                 WARN_ON(1);
9744                 return false;
9745         }
9746         msr_bitmap_l1 = (unsigned long *)kmap(page);
9747
9748         memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9749
9750         if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
9751                 if (nested_cpu_has_apic_reg_virt(vmcs12))
9752                         for (msr = 0x800; msr <= 0x8ff; msr++)
9753                                 nested_vmx_disable_intercept_for_msr(
9754                                         msr_bitmap_l1, msr_bitmap_l0,
9755                                         msr, MSR_TYPE_R);
9756
9757                 nested_vmx_disable_intercept_for_msr(
9758                                 msr_bitmap_l1, msr_bitmap_l0,
9759                                 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9760                                 MSR_TYPE_R | MSR_TYPE_W);
9761
9762                 if (nested_cpu_has_vid(vmcs12)) {
9763                         nested_vmx_disable_intercept_for_msr(
9764                                 msr_bitmap_l1, msr_bitmap_l0,
9765                                 APIC_BASE_MSR + (APIC_EOI >> 4),
9766                                 MSR_TYPE_W);
9767                         nested_vmx_disable_intercept_for_msr(
9768                                 msr_bitmap_l1, msr_bitmap_l0,
9769                                 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9770                                 MSR_TYPE_W);
9771                 }
9772         }
9773         kunmap(page);
9774         nested_release_page_clean(page);
9775
9776         return true;
9777 }
9778
9779 static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9780                                            struct vmcs12 *vmcs12)
9781 {
9782         if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9783             !nested_cpu_has_apic_reg_virt(vmcs12) &&
9784             !nested_cpu_has_vid(vmcs12) &&
9785             !nested_cpu_has_posted_intr(vmcs12))
9786                 return 0;
9787
9788         /*
9789          * If virtualize x2apic mode is enabled,
9790          * virtualize apic access must be disabled.
9791          */
9792         if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9793             nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
9794                 return -EINVAL;
9795
9796         /*
9797          * If virtual interrupt delivery is enabled,
9798          * we must exit on external interrupts.
9799          */
9800         if (nested_cpu_has_vid(vmcs12) &&
9801            !nested_exit_on_intr(vcpu))
9802                 return -EINVAL;
9803
9804         /*
9805          * bits 15:8 should be zero in posted_intr_nv,
9806          * the descriptor address has been already checked
9807          * in nested_get_vmcs12_pages.
9808          */
9809         if (nested_cpu_has_posted_intr(vmcs12) &&
9810            (!nested_cpu_has_vid(vmcs12) ||
9811             !nested_exit_intr_ack_set(vcpu) ||
9812             vmcs12->posted_intr_nv & 0xff00))
9813                 return -EINVAL;
9814
9815         /* tpr shadow is needed by all apicv features. */
9816         if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9817                 return -EINVAL;
9818
9819         return 0;
9820 }
9821
9822 static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9823                                        unsigned long count_field,
9824                                        unsigned long addr_field)
9825 {
9826         int maxphyaddr;
9827         u64 count, addr;
9828
9829         if (vmcs12_read_any(vcpu, count_field, &count) ||
9830             vmcs12_read_any(vcpu, addr_field, &addr)) {
9831                 WARN_ON(1);
9832                 return -EINVAL;
9833         }
9834         if (count == 0)
9835                 return 0;
9836         maxphyaddr = cpuid_maxphyaddr(vcpu);
9837         if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9838             (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9839                 pr_debug_ratelimited(
9840                         "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9841                         addr_field, maxphyaddr, count, addr);
9842                 return -EINVAL;
9843         }
9844         return 0;
9845 }
9846
9847 static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9848                                                 struct vmcs12 *vmcs12)
9849 {
9850         if (vmcs12->vm_exit_msr_load_count == 0 &&
9851             vmcs12->vm_exit_msr_store_count == 0 &&
9852             vmcs12->vm_entry_msr_load_count == 0)
9853                 return 0; /* Fast path */
9854         if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
9855                                         VM_EXIT_MSR_LOAD_ADDR) ||
9856             nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
9857                                         VM_EXIT_MSR_STORE_ADDR) ||
9858             nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
9859                                         VM_ENTRY_MSR_LOAD_ADDR))
9860                 return -EINVAL;
9861         return 0;
9862 }
9863
9864 static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9865                                        struct vmx_msr_entry *e)
9866 {
9867         /* x2APIC MSR accesses are not allowed */
9868         if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
9869                 return -EINVAL;
9870         if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9871             e->index == MSR_IA32_UCODE_REV)
9872                 return -EINVAL;
9873         if (e->reserved != 0)
9874                 return -EINVAL;
9875         return 0;
9876 }
9877
9878 static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9879                                      struct vmx_msr_entry *e)
9880 {
9881         if (e->index == MSR_FS_BASE ||
9882             e->index == MSR_GS_BASE ||
9883             e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9884             nested_vmx_msr_check_common(vcpu, e))
9885                 return -EINVAL;
9886         return 0;
9887 }
9888
9889 static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9890                                       struct vmx_msr_entry *e)
9891 {
9892         if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9893             nested_vmx_msr_check_common(vcpu, e))
9894                 return -EINVAL;
9895         return 0;
9896 }
9897
9898 /*
9899  * Load guest's/host's msr at nested entry/exit.
9900  * return 0 for success, entry index for failure.
9901  */
9902 static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9903 {
9904         u32 i;
9905         struct vmx_msr_entry e;
9906         struct msr_data msr;
9907
9908         msr.host_initiated = false;
9909         for (i = 0; i < count; i++) {
9910                 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9911                                         &e, sizeof(e))) {
9912                         pr_debug_ratelimited(
9913                                 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9914                                 __func__, i, gpa + i * sizeof(e));
9915                         goto fail;
9916                 }
9917                 if (nested_vmx_load_msr_check(vcpu, &e)) {
9918                         pr_debug_ratelimited(
9919                                 "%s check failed (%u, 0x%x, 0x%x)\n",
9920                                 __func__, i, e.index, e.reserved);
9921                         goto fail;
9922                 }
9923                 msr.index = e.index;
9924                 msr.data = e.value;
9925                 if (kvm_set_msr(vcpu, &msr)) {
9926                         pr_debug_ratelimited(
9927                                 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9928                                 __func__, i, e.index, e.value);
9929                         goto fail;
9930                 }
9931         }
9932         return 0;
9933 fail:
9934         return i + 1;
9935 }
9936
9937 static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9938 {
9939         u32 i;
9940         struct vmx_msr_entry e;
9941
9942         for (i = 0; i < count; i++) {
9943                 struct msr_data msr_info;
9944                 if (kvm_vcpu_read_guest(vcpu,
9945                                         gpa + i * sizeof(e),
9946                                         &e, 2 * sizeof(u32))) {
9947                         pr_debug_ratelimited(
9948                                 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9949                                 __func__, i, gpa + i * sizeof(e));
9950                         return -EINVAL;
9951                 }
9952                 if (nested_vmx_store_msr_check(vcpu, &e)) {
9953                         pr_debug_ratelimited(
9954                                 "%s check failed (%u, 0x%x, 0x%x)\n",
9955                                 __func__, i, e.index, e.reserved);
9956                         return -EINVAL;
9957                 }
9958                 msr_info.host_initiated = false;
9959                 msr_info.index = e.index;
9960                 if (kvm_get_msr(vcpu, &msr_info)) {
9961                         pr_debug_ratelimited(
9962                                 "%s cannot read MSR (%u, 0x%x)\n",
9963                                 __func__, i, e.index);
9964                         return -EINVAL;
9965                 }
9966                 if (kvm_vcpu_write_guest(vcpu,
9967                                          gpa + i * sizeof(e) +
9968                                              offsetof(struct vmx_msr_entry, value),
9969                                          &msr_info.data, sizeof(msr_info.data))) {
9970                         pr_debug_ratelimited(
9971                                 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9972                                 __func__, i, e.index, msr_info.data);
9973                         return -EINVAL;
9974                 }
9975         }
9976         return 0;
9977 }
9978
9979 static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9980 {
9981         unsigned long invalid_mask;
9982
9983         invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9984         return (val & invalid_mask) == 0;
9985 }
9986
9987 /*
9988  * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9989  * emulating VM entry into a guest with EPT enabled.
9990  * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9991  * is assigned to entry_failure_code on failure.
9992  */
9993 static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
9994                                unsigned long *entry_failure_code)
9995 {
9996         if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
9997                 if (!nested_cr3_valid(vcpu, cr3)) {
9998                         *entry_failure_code = ENTRY_FAIL_DEFAULT;
9999                         return 1;
10000                 }
10001
10002                 /*
10003                  * If PAE paging and EPT are both on, CR3 is not used by the CPU and
10004                  * must not be dereferenced.
10005                  */
10006                 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
10007                     !nested_ept) {
10008                         if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
10009                                 *entry_failure_code = ENTRY_FAIL_PDPTE;
10010                                 return 1;
10011                         }
10012                 }
10013
10014                 vcpu->arch.cr3 = cr3;
10015                 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
10016         }
10017
10018         kvm_mmu_reset_context(vcpu);
10019         return 0;
10020 }
10021
10022 /*
10023  * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
10024  * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
10025  * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
10026  * guest in a way that will both be appropriate to L1's requests, and our
10027  * needs. In addition to modifying the active vmcs (which is vmcs02), this
10028  * function also has additional necessary side-effects, like setting various
10029  * vcpu->arch fields.
10030  * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10031  * is assigned to entry_failure_code on failure.
10032  */
10033 static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10034                           unsigned long *entry_failure_code)
10035 {
10036         struct vcpu_vmx *vmx = to_vmx(vcpu);
10037         u32 exec_control;
10038         bool nested_ept_enabled = false;
10039
10040         vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
10041         vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
10042         vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
10043         vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10044         vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10045         vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10046         vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10047         vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10048         vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10049         vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10050         vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10051         vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10052         vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10053         vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10054         vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10055         vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10056         vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10057         vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10058         vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10059         vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10060         vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10061         vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10062         vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10063         vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10064         vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10065         vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10066         vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10067         vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10068         vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10069         vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10070         vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10071         vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10072         vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10073         vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10074         vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10075         vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10076
10077         if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS) {
10078                 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10079                 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10080         } else {
10081                 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10082                 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10083         }
10084         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10085                 vmcs12->vm_entry_intr_info_field);
10086         vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10087                 vmcs12->vm_entry_exception_error_code);
10088         vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10089                 vmcs12->vm_entry_instruction_len);
10090         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10091                 vmcs12->guest_interruptibility_info);
10092         vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
10093         vmx_set_rflags(vcpu, vmcs12->guest_rflags);
10094         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10095                 vmcs12->guest_pending_dbg_exceptions);
10096         vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10097         vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10098
10099         if (nested_cpu_has_xsaves(vmcs12))
10100                 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
10101         vmcs_write64(VMCS_LINK_POINTER, -1ull);
10102
10103         exec_control = vmcs12->pin_based_vm_exec_control;
10104
10105         /* Preemption timer setting is only taken from vmcs01.  */
10106         exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10107         exec_control |= vmcs_config.pin_based_exec_ctrl;
10108         if (vmx->hv_deadline_tsc == -1)
10109                 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10110
10111         /* Posted interrupts setting is only taken from vmcs12.  */
10112         if (nested_cpu_has_posted_intr(vmcs12)) {
10113                 /*
10114                  * Note that we use L0's vector here and in
10115                  * vmx_deliver_nested_posted_interrupt.
10116                  */
10117                 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10118                 vmx->nested.pi_pending = false;
10119                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
10120                 vmcs_write64(POSTED_INTR_DESC_ADDR,
10121                         page_to_phys(vmx->nested.pi_desc_page) +
10122                         (unsigned long)(vmcs12->posted_intr_desc_addr &
10123                         (PAGE_SIZE - 1)));
10124         } else
10125                 exec_control &= ~PIN_BASED_POSTED_INTR;
10126
10127         vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
10128
10129         vmx->nested.preemption_timer_expired = false;
10130         if (nested_cpu_has_preemption_timer(vmcs12))
10131                 vmx_start_preemption_timer(vcpu);
10132
10133         /*
10134          * Whether page-faults are trapped is determined by a combination of
10135          * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10136          * If enable_ept, L0 doesn't care about page faults and we should
10137          * set all of these to L1's desires. However, if !enable_ept, L0 does
10138          * care about (at least some) page faults, and because it is not easy
10139          * (if at all possible?) to merge L0 and L1's desires, we simply ask
10140          * to exit on each and every L2 page fault. This is done by setting
10141          * MASK=MATCH=0 and (see below) EB.PF=1.
10142          * Note that below we don't need special code to set EB.PF beyond the
10143          * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10144          * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10145          * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10146          *
10147          * A problem with this approach (when !enable_ept) is that L1 may be
10148          * injected with more page faults than it asked for. This could have
10149          * caused problems, but in practice existing hypervisors don't care.
10150          * To fix this, we will need to emulate the PFEC checking (on the L1
10151          * page tables), using walk_addr(), when injecting PFs to L1.
10152          */
10153         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10154                 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10155         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10156                 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10157
10158         if (cpu_has_secondary_exec_ctrls()) {
10159                 exec_control = vmx_secondary_exec_control(vmx);
10160
10161                 /* Take the following fields only from vmcs12 */
10162                 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
10163                                   SECONDARY_EXEC_RDTSCP |
10164                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
10165                                   SECONDARY_EXEC_APIC_REGISTER_VIRT);
10166                 if (nested_cpu_has(vmcs12,
10167                                 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
10168                         exec_control |= vmcs12->secondary_vm_exec_control;
10169
10170                 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) {
10171                         /*
10172                          * If translation failed, no matter: This feature asks
10173                          * to exit when accessing the given address, and if it
10174                          * can never be accessed, this feature won't do
10175                          * anything anyway.
10176                          */
10177                         if (!vmx->nested.apic_access_page)
10178                                 exec_control &=
10179                                   ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
10180                         else
10181                                 vmcs_write64(APIC_ACCESS_ADDR,
10182                                   page_to_phys(vmx->nested.apic_access_page));
10183                 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
10184                             cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
10185                         exec_control |=
10186                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
10187                         kvm_vcpu_reload_apic_access_page(vcpu);
10188                 }
10189
10190                 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10191                         vmcs_write64(EOI_EXIT_BITMAP0,
10192                                 vmcs12->eoi_exit_bitmap0);
10193                         vmcs_write64(EOI_EXIT_BITMAP1,
10194                                 vmcs12->eoi_exit_bitmap1);
10195                         vmcs_write64(EOI_EXIT_BITMAP2,
10196                                 vmcs12->eoi_exit_bitmap2);
10197                         vmcs_write64(EOI_EXIT_BITMAP3,
10198                                 vmcs12->eoi_exit_bitmap3);
10199                         vmcs_write16(GUEST_INTR_STATUS,
10200                                 vmcs12->guest_intr_status);
10201                 }
10202
10203                 nested_ept_enabled = (exec_control & SECONDARY_EXEC_ENABLE_EPT) != 0;
10204                 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10205         }
10206
10207
10208         /*
10209          * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10210          * Some constant fields are set here by vmx_set_constant_host_state().
10211          * Other fields are different per CPU, and will be set later when
10212          * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10213          */
10214         vmx_set_constant_host_state(vmx);
10215
10216         /*
10217          * Set the MSR load/store lists to match L0's settings.
10218          */
10219         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10220         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10221         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10222         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10223         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10224
10225         /*
10226          * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10227          * entry, but only if the current (host) sp changed from the value
10228          * we wrote last (vmx->host_rsp). This cache is no longer relevant
10229          * if we switch vmcs, and rather than hold a separate cache per vmcs,
10230          * here we just force the write to happen on entry.
10231          */
10232         vmx->host_rsp = 0;
10233
10234         exec_control = vmx_exec_control(vmx); /* L0's desires */
10235         exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10236         exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10237         exec_control &= ~CPU_BASED_TPR_SHADOW;
10238         exec_control |= vmcs12->cpu_based_vm_exec_control;
10239
10240         if (exec_control & CPU_BASED_TPR_SHADOW) {
10241                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
10242                                 page_to_phys(vmx->nested.virtual_apic_page));
10243                 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10244         }
10245
10246         if (cpu_has_vmx_msr_bitmap() &&
10247             exec_control & CPU_BASED_USE_MSR_BITMAPS &&
10248             nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
10249                 ; /* MSR_BITMAP will be set by following vmx_set_efer. */
10250         else
10251                 exec_control &= ~CPU_BASED_USE_MSR_BITMAPS;
10252
10253         /*
10254          * Merging of IO bitmap not currently supported.
10255          * Rather, exit every time.
10256          */
10257         exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10258         exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10259
10260         vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10261
10262         /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10263          * bitwise-or of what L1 wants to trap for L2, and what we want to
10264          * trap. Note that CR0.TS also needs updating - we do this later.
10265          */
10266         update_exception_bitmap(vcpu);
10267         vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10268         vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10269
10270         /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10271          * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10272          * bits are further modified by vmx_set_efer() below.
10273          */
10274         vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
10275
10276         /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10277          * emulated by vmx_set_efer(), below.
10278          */
10279         vm_entry_controls_init(vmx, 
10280                 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10281                         ~VM_ENTRY_IA32E_MODE) |
10282                 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10283
10284         if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT) {
10285                 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
10286                 vcpu->arch.pat = vmcs12->guest_ia32_pat;
10287         } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
10288                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
10289
10290
10291         set_cr4_guest_host_mask(vmx);
10292
10293         if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
10294                 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10295
10296         if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10297                 vmcs_write64(TSC_OFFSET,
10298                         vcpu->arch.tsc_offset + vmcs12->tsc_offset);
10299         else
10300                 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
10301         if (kvm_has_tsc_control)
10302                 decache_tsc_multiplier(vmx);
10303
10304         if (enable_vpid) {
10305                 /*
10306                  * There is no direct mapping between vpid02 and vpid12, the
10307                  * vpid02 is per-vCPU for L0 and reused while the value of
10308                  * vpid12 is changed w/ one invvpid during nested vmentry.
10309                  * The vpid12 is allocated by L1 for L2, so it will not
10310                  * influence global bitmap(for vpid01 and vpid02 allocation)
10311                  * even if spawn a lot of nested vCPUs.
10312                  */
10313                 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10314                         vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10315                         if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10316                                 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10317                                 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10318                         }
10319                 } else {
10320                         vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10321                         vmx_flush_tlb(vcpu);
10322                 }
10323
10324         }
10325
10326         if (nested_cpu_has_ept(vmcs12)) {
10327                 kvm_mmu_unload(vcpu);
10328                 nested_ept_init_mmu_context(vcpu);
10329         }
10330
10331         /*
10332          * This sets GUEST_CR0 to vmcs12->guest_cr0, with possibly a modified
10333          * TS bit (for lazy fpu) and bits which we consider mandatory enabled.
10334          * The CR0_READ_SHADOW is what L2 should have expected to read given
10335          * the specifications by L1; It's not enough to take
10336          * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10337          * have more bits than L1 expected.
10338          */
10339         vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10340         vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10341
10342         vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10343         vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10344
10345         if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)
10346                 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10347         else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10348                 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10349         else
10350                 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10351         /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10352         vmx_set_efer(vcpu, vcpu->arch.efer);
10353
10354         /* Shadow page tables on either EPT or shadow page tables. */
10355         if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_ept_enabled,
10356                                 entry_failure_code))
10357                 return 1;
10358
10359         kvm_mmu_reset_context(vcpu);
10360
10361         if (!enable_ept)
10362                 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10363
10364         /*
10365          * L1 may access the L2's PDPTR, so save them to construct vmcs12
10366          */
10367         if (enable_ept) {
10368                 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10369                 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10370                 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10371                 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10372         }
10373
10374         kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10375         kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
10376         return 0;
10377 }
10378
10379 /*
10380  * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10381  * for running an L2 nested guest.
10382  */
10383 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10384 {
10385         struct vmcs12 *vmcs12;
10386         struct vcpu_vmx *vmx = to_vmx(vcpu);
10387         int cpu;
10388         struct loaded_vmcs *vmcs02;
10389         bool ia32e;
10390         u32 msr_entry_idx;
10391         unsigned long exit_qualification;
10392
10393         if (!nested_vmx_check_permission(vcpu))
10394                 return 1;
10395
10396         if (!nested_vmx_check_vmcs12(vcpu))
10397                 goto out;
10398
10399         vmcs12 = get_vmcs12(vcpu);
10400
10401         if (enable_shadow_vmcs)
10402                 copy_shadow_to_vmcs12(vmx);
10403
10404         /*
10405          * The nested entry process starts with enforcing various prerequisites
10406          * on vmcs12 as required by the Intel SDM, and act appropriately when
10407          * they fail: As the SDM explains, some conditions should cause the
10408          * instruction to fail, while others will cause the instruction to seem
10409          * to succeed, but return an EXIT_REASON_INVALID_STATE.
10410          * To speed up the normal (success) code path, we should avoid checking
10411          * for misconfigurations which will anyway be caught by the processor
10412          * when using the merged vmcs02.
10413          */
10414         if (vmcs12->launch_state == launch) {
10415                 nested_vmx_failValid(vcpu,
10416                         launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10417                                : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10418                 goto out;
10419         }
10420
10421         if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
10422             vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) {
10423                 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10424                 goto out;
10425         }
10426
10427         if (!nested_get_vmcs12_pages(vcpu, vmcs12)) {
10428                 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10429                 goto out;
10430         }
10431
10432         if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) {
10433                 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10434                 goto out;
10435         }
10436
10437         if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) {
10438                 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10439                 goto out;
10440         }
10441
10442         if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) {
10443                 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10444                 goto out;
10445         }
10446
10447         if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
10448                                 vmx->nested.nested_vmx_procbased_ctls_low,
10449                                 vmx->nested.nested_vmx_procbased_ctls_high) ||
10450             !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10451                                 vmx->nested.nested_vmx_secondary_ctls_low,
10452                                 vmx->nested.nested_vmx_secondary_ctls_high) ||
10453             !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
10454                                 vmx->nested.nested_vmx_pinbased_ctls_low,
10455                                 vmx->nested.nested_vmx_pinbased_ctls_high) ||
10456             !vmx_control_verify(vmcs12->vm_exit_controls,
10457                                 vmx->nested.nested_vmx_exit_ctls_low,
10458                                 vmx->nested.nested_vmx_exit_ctls_high) ||
10459             !vmx_control_verify(vmcs12->vm_entry_controls,
10460                                 vmx->nested.nested_vmx_entry_ctls_low,
10461                                 vmx->nested.nested_vmx_entry_ctls_high))
10462         {
10463                 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10464                 goto out;
10465         }
10466
10467         if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
10468             !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
10469             !nested_cr3_valid(vcpu, vmcs12->host_cr3)) {
10470                 nested_vmx_failValid(vcpu,
10471                         VMXERR_ENTRY_INVALID_HOST_STATE_FIELD);
10472                 goto out;
10473         }
10474
10475         if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
10476             !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4)) {
10477                 nested_vmx_entry_failure(vcpu, vmcs12,
10478                         EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10479                 return 1;
10480         }
10481         if (vmcs12->vmcs_link_pointer != -1ull) {
10482                 nested_vmx_entry_failure(vcpu, vmcs12,
10483                         EXIT_REASON_INVALID_STATE, ENTRY_FAIL_VMCS_LINK_PTR);
10484                 return 1;
10485         }
10486
10487         /*
10488          * If the load IA32_EFER VM-entry control is 1, the following checks
10489          * are performed on the field for the IA32_EFER MSR:
10490          * - Bits reserved in the IA32_EFER MSR must be 0.
10491          * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10492          *   the IA-32e mode guest VM-exit control. It must also be identical
10493          *   to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10494          *   CR0.PG) is 1.
10495          */
10496         if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) {
10497                 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10498                 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10499                     ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10500                     ((vmcs12->guest_cr0 & X86_CR0_PG) &&
10501                      ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) {
10502                         nested_vmx_entry_failure(vcpu, vmcs12,
10503                                 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10504                         return 1;
10505                 }
10506         }
10507
10508         /*
10509          * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10510          * IA32_EFER MSR must be 0 in the field for that register. In addition,
10511          * the values of the LMA and LME bits in the field must each be that of
10512          * the host address-space size VM-exit control.
10513          */
10514         if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10515                 ia32e = (vmcs12->vm_exit_controls &
10516                          VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10517                 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10518                     ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
10519                     ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) {
10520                         nested_vmx_entry_failure(vcpu, vmcs12,
10521                                 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10522                         return 1;
10523                 }
10524         }
10525
10526         /*
10527          * We're finally done with prerequisite checking, and can start with
10528          * the nested entry.
10529          */
10530
10531         vmcs02 = nested_get_current_vmcs02(vmx);
10532         if (!vmcs02)
10533                 return -ENOMEM;
10534
10535         /*
10536          * After this point, the trap flag no longer triggers a singlestep trap
10537          * on the vm entry instructions. Don't call
10538          * kvm_skip_emulated_instruction.
10539          */
10540         skip_emulated_instruction(vcpu);
10541         enter_guest_mode(vcpu);
10542
10543         if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10544                 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10545
10546         cpu = get_cpu();
10547         vmx->loaded_vmcs = vmcs02;
10548         vmx_vcpu_put(vcpu);
10549         vmx_vcpu_load(vcpu, cpu);
10550         vcpu->cpu = cpu;
10551         put_cpu();
10552
10553         vmx_segment_cache_clear(vmx);
10554
10555         if (prepare_vmcs02(vcpu, vmcs12, &exit_qualification)) {
10556                 leave_guest_mode(vcpu);
10557                 vmx_load_vmcs01(vcpu);
10558                 nested_vmx_entry_failure(vcpu, vmcs12,
10559                                 EXIT_REASON_INVALID_STATE, exit_qualification);
10560                 return 1;
10561         }
10562
10563         msr_entry_idx = nested_vmx_load_msr(vcpu,
10564                                             vmcs12->vm_entry_msr_load_addr,
10565                                             vmcs12->vm_entry_msr_load_count);
10566         if (msr_entry_idx) {
10567                 leave_guest_mode(vcpu);
10568                 vmx_load_vmcs01(vcpu);
10569                 nested_vmx_entry_failure(vcpu, vmcs12,
10570                                 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10571                 return 1;
10572         }
10573
10574         vmcs12->launch_state = 1;
10575
10576         if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
10577                 return kvm_vcpu_halt(vcpu);
10578
10579         vmx->nested.nested_run_pending = 1;
10580
10581         /*
10582          * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10583          * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10584          * returned as far as L1 is concerned. It will only return (and set
10585          * the success flag) when L2 exits (see nested_vmx_vmexit()).
10586          */
10587         return 1;
10588
10589 out:
10590         return kvm_skip_emulated_instruction(vcpu);
10591 }
10592
10593 /*
10594  * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10595  * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10596  * This function returns the new value we should put in vmcs12.guest_cr0.
10597  * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10598  *  1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10599  *     available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10600  *     didn't trap the bit, because if L1 did, so would L0).
10601  *  2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10602  *     been modified by L2, and L1 knows it. So just leave the old value of
10603  *     the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10604  *     isn't relevant, because if L0 traps this bit it can set it to anything.
10605  *  3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10606  *     changed these bits, and therefore they need to be updated, but L0
10607  *     didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10608  *     put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10609  */
10610 static inline unsigned long
10611 vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10612 {
10613         return
10614         /*1*/   (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10615         /*2*/   (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10616         /*3*/   (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10617                         vcpu->arch.cr0_guest_owned_bits));
10618 }
10619
10620 static inline unsigned long
10621 vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10622 {
10623         return
10624         /*1*/   (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10625         /*2*/   (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10626         /*3*/   (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10627                         vcpu->arch.cr4_guest_owned_bits));
10628 }
10629
10630 static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10631                                        struct vmcs12 *vmcs12)
10632 {
10633         u32 idt_vectoring;
10634         unsigned int nr;
10635
10636         if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
10637                 nr = vcpu->arch.exception.nr;
10638                 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10639
10640                 if (kvm_exception_is_soft(nr)) {
10641                         vmcs12->vm_exit_instruction_len =
10642                                 vcpu->arch.event_exit_inst_len;
10643                         idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10644                 } else
10645                         idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10646
10647                 if (vcpu->arch.exception.has_error_code) {
10648                         idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10649                         vmcs12->idt_vectoring_error_code =
10650                                 vcpu->arch.exception.error_code;
10651                 }
10652
10653                 vmcs12->idt_vectoring_info_field = idt_vectoring;
10654         } else if (vcpu->arch.nmi_injected) {
10655                 vmcs12->idt_vectoring_info_field =
10656                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10657         } else if (vcpu->arch.interrupt.pending) {
10658                 nr = vcpu->arch.interrupt.nr;
10659                 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10660
10661                 if (vcpu->arch.interrupt.soft) {
10662                         idt_vectoring |= INTR_TYPE_SOFT_INTR;
10663                         vmcs12->vm_entry_instruction_len =
10664                                 vcpu->arch.event_exit_inst_len;
10665                 } else
10666                         idt_vectoring |= INTR_TYPE_EXT_INTR;
10667
10668                 vmcs12->idt_vectoring_info_field = idt_vectoring;
10669         }
10670 }
10671
10672 static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10673 {
10674         struct vcpu_vmx *vmx = to_vmx(vcpu);
10675
10676         if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10677             vmx->nested.preemption_timer_expired) {
10678                 if (vmx->nested.nested_run_pending)
10679                         return -EBUSY;
10680                 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10681                 return 0;
10682         }
10683
10684         if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
10685                 if (vmx->nested.nested_run_pending ||
10686                     vcpu->arch.interrupt.pending)
10687                         return -EBUSY;
10688                 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10689                                   NMI_VECTOR | INTR_TYPE_NMI_INTR |
10690                                   INTR_INFO_VALID_MASK, 0);
10691                 /*
10692                  * The NMI-triggered VM exit counts as injection:
10693                  * clear this one and block further NMIs.
10694                  */
10695                 vcpu->arch.nmi_pending = 0;
10696                 vmx_set_nmi_mask(vcpu, true);
10697                 return 0;
10698         }
10699
10700         if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10701             nested_exit_on_intr(vcpu)) {
10702                 if (vmx->nested.nested_run_pending)
10703                         return -EBUSY;
10704                 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
10705                 return 0;
10706         }
10707
10708         vmx_complete_nested_posted_interrupt(vcpu);
10709         return 0;
10710 }
10711
10712 static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10713 {
10714         ktime_t remaining =
10715                 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10716         u64 value;
10717
10718         if (ktime_to_ns(remaining) <= 0)
10719                 return 0;
10720
10721         value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10722         do_div(value, 1000000);
10723         return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10724 }
10725
10726 /*
10727  * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10728  * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10729  * and this function updates it to reflect the changes to the guest state while
10730  * L2 was running (and perhaps made some exits which were handled directly by L0
10731  * without going back to L1), and to reflect the exit reason.
10732  * Note that we do not have to copy here all VMCS fields, just those that
10733  * could have changed by the L2 guest or the exit - i.e., the guest-state and
10734  * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10735  * which already writes to vmcs12 directly.
10736  */
10737 static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10738                            u32 exit_reason, u32 exit_intr_info,
10739                            unsigned long exit_qualification)
10740 {
10741         /* update guest state fields: */
10742         vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10743         vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10744
10745         vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10746         vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10747         vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10748
10749         vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10750         vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10751         vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10752         vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10753         vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10754         vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10755         vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10756         vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10757         vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10758         vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10759         vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10760         vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10761         vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10762         vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10763         vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10764         vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10765         vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10766         vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10767         vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10768         vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10769         vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10770         vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10771         vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10772         vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10773         vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10774         vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10775         vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10776         vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10777         vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10778         vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10779         vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10780         vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10781         vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10782         vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10783         vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10784         vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10785
10786         vmcs12->guest_interruptibility_info =
10787                 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10788         vmcs12->guest_pending_dbg_exceptions =
10789                 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
10790         if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10791                 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10792         else
10793                 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
10794
10795         if (nested_cpu_has_preemption_timer(vmcs12)) {
10796                 if (vmcs12->vm_exit_controls &
10797                     VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10798                         vmcs12->vmx_preemption_timer_value =
10799                                 vmx_get_preemption_timer_value(vcpu);
10800                 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10801         }
10802
10803         /*
10804          * In some cases (usually, nested EPT), L2 is allowed to change its
10805          * own CR3 without exiting. If it has changed it, we must keep it.
10806          * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10807          * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10808          *
10809          * Additionally, restore L2's PDPTR to vmcs12.
10810          */
10811         if (enable_ept) {
10812                 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
10813                 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10814                 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10815                 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10816                 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10817         }
10818
10819         if (nested_cpu_has_ept(vmcs12))
10820                 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
10821
10822         if (nested_cpu_has_vid(vmcs12))
10823                 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10824
10825         vmcs12->vm_entry_controls =
10826                 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
10827                 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
10828
10829         if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10830                 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10831                 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10832         }
10833
10834         /* TODO: These cannot have changed unless we have MSR bitmaps and
10835          * the relevant bit asks not to trap the change */
10836         if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
10837                 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10838         if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10839                 vmcs12->guest_ia32_efer = vcpu->arch.efer;
10840         vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10841         vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10842         vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
10843         if (kvm_mpx_supported())
10844                 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
10845         if (nested_cpu_has_xsaves(vmcs12))
10846                 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
10847
10848         /* update exit information fields: */
10849
10850         vmcs12->vm_exit_reason = exit_reason;
10851         vmcs12->exit_qualification = exit_qualification;
10852
10853         vmcs12->vm_exit_intr_info = exit_intr_info;
10854         if ((vmcs12->vm_exit_intr_info &
10855              (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10856             (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10857                 vmcs12->vm_exit_intr_error_code =
10858                         vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
10859         vmcs12->idt_vectoring_info_field = 0;
10860         vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10861         vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10862
10863         if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10864                 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10865                  * instead of reading the real value. */
10866                 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
10867
10868                 /*
10869                  * Transfer the event that L0 or L1 may wanted to inject into
10870                  * L2 to IDT_VECTORING_INFO_FIELD.
10871                  */
10872                 vmcs12_save_pending_event(vcpu, vmcs12);
10873         }
10874
10875         /*
10876          * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10877          * preserved above and would only end up incorrectly in L1.
10878          */
10879         vcpu->arch.nmi_injected = false;
10880         kvm_clear_exception_queue(vcpu);
10881         kvm_clear_interrupt_queue(vcpu);
10882 }
10883
10884 /*
10885  * A part of what we need to when the nested L2 guest exits and we want to
10886  * run its L1 parent, is to reset L1's guest state to the host state specified
10887  * in vmcs12.
10888  * This function is to be called not only on normal nested exit, but also on
10889  * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10890  * Failures During or After Loading Guest State").
10891  * This function should be called when the active VMCS is L1's (vmcs01).
10892  */
10893 static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10894                                    struct vmcs12 *vmcs12)
10895 {
10896         struct kvm_segment seg;
10897         unsigned long entry_failure_code;
10898
10899         if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10900                 vcpu->arch.efer = vmcs12->host_ia32_efer;
10901         else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10902                 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10903         else
10904                 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10905         vmx_set_efer(vcpu, vcpu->arch.efer);
10906
10907         kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10908         kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
10909         vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
10910         /*
10911          * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10912          * actually changed, because it depends on the current state of
10913          * fpu_active (which may have changed).
10914          * Note that vmx_set_cr0 refers to efer set above.
10915          */
10916         vmx_set_cr0(vcpu, vmcs12->host_cr0);
10917         /*
10918          * If we did fpu_activate()/fpu_deactivate() during L2's run, we need
10919          * to apply the same changes to L1's vmcs. We just set cr0 correctly,
10920          * but we also need to update cr0_guest_host_mask and exception_bitmap.
10921          */
10922         update_exception_bitmap(vcpu);
10923         vcpu->arch.cr0_guest_owned_bits = (vcpu->fpu_active ? X86_CR0_TS : 0);
10924         vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10925
10926         /*
10927          * Note that CR4_GUEST_HOST_MASK is already set in the original vmcs01
10928          * (KVM doesn't change it)- no reason to call set_cr4_guest_host_mask();
10929          */
10930         vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10931         kvm_set_cr4(vcpu, vmcs12->host_cr4);
10932
10933         nested_ept_uninit_mmu_context(vcpu);
10934
10935         /*
10936          * Only PDPTE load can fail as the value of cr3 was checked on entry and
10937          * couldn't have changed.
10938          */
10939         if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10940                 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
10941
10942         if (!enable_ept)
10943                 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10944
10945         if (enable_vpid) {
10946                 /*
10947                  * Trivially support vpid by letting L2s share their parent
10948                  * L1's vpid. TODO: move to a more elaborate solution, giving
10949                  * each L2 its own vpid and exposing the vpid feature to L1.
10950                  */
10951                 vmx_flush_tlb(vcpu);
10952         }
10953
10954
10955         vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10956         vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10957         vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10958         vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10959         vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
10960
10961         /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1.  */
10962         if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10963                 vmcs_write64(GUEST_BNDCFGS, 0);
10964
10965         if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
10966                 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
10967                 vcpu->arch.pat = vmcs12->host_ia32_pat;
10968         }
10969         if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10970                 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10971                         vmcs12->host_ia32_perf_global_ctrl);
10972
10973         /* Set L1 segment info according to Intel SDM
10974             27.5.2 Loading Host Segment and Descriptor-Table Registers */
10975         seg = (struct kvm_segment) {
10976                 .base = 0,
10977                 .limit = 0xFFFFFFFF,
10978                 .selector = vmcs12->host_cs_selector,
10979                 .type = 11,
10980                 .present = 1,
10981                 .s = 1,
10982                 .g = 1
10983         };
10984         if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10985                 seg.l = 1;
10986         else
10987                 seg.db = 1;
10988         vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10989         seg = (struct kvm_segment) {
10990                 .base = 0,
10991                 .limit = 0xFFFFFFFF,
10992                 .type = 3,
10993                 .present = 1,
10994                 .s = 1,
10995                 .db = 1,
10996                 .g = 1
10997         };
10998         seg.selector = vmcs12->host_ds_selector;
10999         vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
11000         seg.selector = vmcs12->host_es_selector;
11001         vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
11002         seg.selector = vmcs12->host_ss_selector;
11003         vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
11004         seg.selector = vmcs12->host_fs_selector;
11005         seg.base = vmcs12->host_fs_base;
11006         vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
11007         seg.selector = vmcs12->host_gs_selector;
11008         seg.base = vmcs12->host_gs_base;
11009         vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
11010         seg = (struct kvm_segment) {
11011                 .base = vmcs12->host_tr_base,
11012                 .limit = 0x67,
11013                 .selector = vmcs12->host_tr_selector,
11014                 .type = 11,
11015                 .present = 1
11016         };
11017         vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11018
11019         kvm_set_dr(vcpu, 7, 0x400);
11020         vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
11021
11022         if (cpu_has_vmx_msr_bitmap())
11023                 vmx_set_msr_bitmap(vcpu);
11024
11025         if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11026                                 vmcs12->vm_exit_msr_load_count))
11027                 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
11028 }
11029
11030 /*
11031  * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11032  * and modify vmcs12 to make it see what it would expect to see there if
11033  * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11034  */
11035 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11036                               u32 exit_intr_info,
11037                               unsigned long exit_qualification)
11038 {
11039         struct vcpu_vmx *vmx = to_vmx(vcpu);
11040         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11041         u32 vm_inst_error = 0;
11042
11043         /* trying to cancel vmlaunch/vmresume is a bug */
11044         WARN_ON_ONCE(vmx->nested.nested_run_pending);
11045
11046         leave_guest_mode(vcpu);
11047         prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11048                        exit_qualification);
11049
11050         if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11051                                  vmcs12->vm_exit_msr_store_count))
11052                 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11053
11054         if (unlikely(vmx->fail))
11055                 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11056
11057         vmx_load_vmcs01(vcpu);
11058
11059         if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
11060             && nested_exit_intr_ack_set(vcpu)) {
11061                 int irq = kvm_cpu_get_interrupt(vcpu);
11062                 WARN_ON(irq < 0);
11063                 vmcs12->vm_exit_intr_info = irq |
11064                         INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11065         }
11066
11067         trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11068                                        vmcs12->exit_qualification,
11069                                        vmcs12->idt_vectoring_info_field,
11070                                        vmcs12->vm_exit_intr_info,
11071                                        vmcs12->vm_exit_intr_error_code,
11072                                        KVM_ISA_VMX);
11073
11074         vm_entry_controls_reset_shadow(vmx);
11075         vm_exit_controls_reset_shadow(vmx);
11076         vmx_segment_cache_clear(vmx);
11077
11078         /* if no vmcs02 cache requested, remove the one we used */
11079         if (VMCS02_POOL_SIZE == 0)
11080                 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11081
11082         load_vmcs12_host_state(vcpu, vmcs12);
11083
11084         /* Update any VMCS fields that might have changed while L2 ran */
11085         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11086         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11087         vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
11088         if (vmx->hv_deadline_tsc == -1)
11089                 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11090                                 PIN_BASED_VMX_PREEMPTION_TIMER);
11091         else
11092                 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11093                               PIN_BASED_VMX_PREEMPTION_TIMER);
11094         if (kvm_has_tsc_control)
11095                 decache_tsc_multiplier(vmx);
11096
11097         if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11098                 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11099                 vmx_set_virtual_x2apic_mode(vcpu,
11100                                 vcpu->arch.apic_base & X2APIC_ENABLE);
11101         }
11102
11103         /* This is needed for same reason as it was needed in prepare_vmcs02 */
11104         vmx->host_rsp = 0;
11105
11106         /* Unpin physical memory we referred to in vmcs02 */
11107         if (vmx->nested.apic_access_page) {
11108                 nested_release_page(vmx->nested.apic_access_page);
11109                 vmx->nested.apic_access_page = NULL;
11110         }
11111         if (vmx->nested.virtual_apic_page) {
11112                 nested_release_page(vmx->nested.virtual_apic_page);
11113                 vmx->nested.virtual_apic_page = NULL;
11114         }
11115         if (vmx->nested.pi_desc_page) {
11116                 kunmap(vmx->nested.pi_desc_page);
11117                 nested_release_page(vmx->nested.pi_desc_page);
11118                 vmx->nested.pi_desc_page = NULL;
11119                 vmx->nested.pi_desc = NULL;
11120         }
11121
11122         /*
11123          * We are now running in L2, mmu_notifier will force to reload the
11124          * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11125          */
11126         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
11127
11128         /*
11129          * Exiting from L2 to L1, we're now back to L1 which thinks it just
11130          * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11131          * success or failure flag accordingly.
11132          */
11133         if (unlikely(vmx->fail)) {
11134                 vmx->fail = 0;
11135                 nested_vmx_failValid(vcpu, vm_inst_error);
11136         } else
11137                 nested_vmx_succeed(vcpu);
11138         if (enable_shadow_vmcs)
11139                 vmx->nested.sync_shadow_vmcs = true;
11140
11141         /* in case we halted in L2 */
11142         vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11143 }
11144
11145 /*
11146  * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11147  */
11148 static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11149 {
11150         if (is_guest_mode(vcpu))
11151                 nested_vmx_vmexit(vcpu, -1, 0, 0);
11152         free_nested(to_vmx(vcpu));
11153 }
11154
11155 /*
11156  * L1's failure to enter L2 is a subset of a normal exit, as explained in
11157  * 23.7 "VM-entry failures during or after loading guest state" (this also
11158  * lists the acceptable exit-reason and exit-qualification parameters).
11159  * It should only be called before L2 actually succeeded to run, and when
11160  * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11161  */
11162 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11163                         struct vmcs12 *vmcs12,
11164                         u32 reason, unsigned long qualification)
11165 {
11166         load_vmcs12_host_state(vcpu, vmcs12);
11167         vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11168         vmcs12->exit_qualification = qualification;
11169         nested_vmx_succeed(vcpu);
11170         if (enable_shadow_vmcs)
11171                 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
11172 }
11173
11174 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11175                                struct x86_instruction_info *info,
11176                                enum x86_intercept_stage stage)
11177 {
11178         return X86EMUL_CONTINUE;
11179 }
11180
11181 #ifdef CONFIG_X86_64
11182 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11183 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11184                                   u64 divisor, u64 *result)
11185 {
11186         u64 low = a << shift, high = a >> (64 - shift);
11187
11188         /* To avoid the overflow on divq */
11189         if (high >= divisor)
11190                 return 1;
11191
11192         /* Low hold the result, high hold rem which is discarded */
11193         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11194             "rm" (divisor), "0" (low), "1" (high));
11195         *result = low;
11196
11197         return 0;
11198 }
11199
11200 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11201 {
11202         struct vcpu_vmx *vmx = to_vmx(vcpu);
11203         u64 tscl = rdtsc();
11204         u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11205         u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
11206
11207         /* Convert to host delta tsc if tsc scaling is enabled */
11208         if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11209                         u64_shl_div_u64(delta_tsc,
11210                                 kvm_tsc_scaling_ratio_frac_bits,
11211                                 vcpu->arch.tsc_scaling_ratio,
11212                                 &delta_tsc))
11213                 return -ERANGE;
11214
11215         /*
11216          * If the delta tsc can't fit in the 32 bit after the multi shift,
11217          * we can't use the preemption timer.
11218          * It's possible that it fits on later vmentries, but checking
11219          * on every vmentry is costly so we just use an hrtimer.
11220          */
11221         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11222                 return -ERANGE;
11223
11224         vmx->hv_deadline_tsc = tscl + delta_tsc;
11225         vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11226                         PIN_BASED_VMX_PREEMPTION_TIMER);
11227         return 0;
11228 }
11229
11230 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11231 {
11232         struct vcpu_vmx *vmx = to_vmx(vcpu);
11233         vmx->hv_deadline_tsc = -1;
11234         vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11235                         PIN_BASED_VMX_PREEMPTION_TIMER);
11236 }
11237 #endif
11238
11239 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
11240 {
11241         if (ple_gap)
11242                 shrink_ple_window(vcpu);
11243 }
11244
11245 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11246                                      struct kvm_memory_slot *slot)
11247 {
11248         kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11249         kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11250 }
11251
11252 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11253                                        struct kvm_memory_slot *slot)
11254 {
11255         kvm_mmu_slot_set_dirty(kvm, slot);
11256 }
11257
11258 static void vmx_flush_log_dirty(struct kvm *kvm)
11259 {
11260         kvm_flush_pml_buffers(kvm);
11261 }
11262
11263 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11264                                            struct kvm_memory_slot *memslot,
11265                                            gfn_t offset, unsigned long mask)
11266 {
11267         kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11268 }
11269
11270 /*
11271  * This routine does the following things for vCPU which is going
11272  * to be blocked if VT-d PI is enabled.
11273  * - Store the vCPU to the wakeup list, so when interrupts happen
11274  *   we can find the right vCPU to wake up.
11275  * - Change the Posted-interrupt descriptor as below:
11276  *      'NDST' <-- vcpu->pre_pcpu
11277  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11278  * - If 'ON' is set during this process, which means at least one
11279  *   interrupt is posted for this vCPU, we cannot block it, in
11280  *   this case, return 1, otherwise, return 0.
11281  *
11282  */
11283 static int pi_pre_block(struct kvm_vcpu *vcpu)
11284 {
11285         unsigned long flags;
11286         unsigned int dest;
11287         struct pi_desc old, new;
11288         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11289
11290         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11291                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
11292                 !kvm_vcpu_apicv_active(vcpu))
11293                 return 0;
11294
11295         vcpu->pre_pcpu = vcpu->cpu;
11296         spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11297                           vcpu->pre_pcpu), flags);
11298         list_add_tail(&vcpu->blocked_vcpu_list,
11299                       &per_cpu(blocked_vcpu_on_cpu,
11300                       vcpu->pre_pcpu));
11301         spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11302                                vcpu->pre_pcpu), flags);
11303
11304         do {
11305                 old.control = new.control = pi_desc->control;
11306
11307                 /*
11308                  * We should not block the vCPU if
11309                  * an interrupt is posted for it.
11310                  */
11311                 if (pi_test_on(pi_desc) == 1) {
11312                         spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11313                                           vcpu->pre_pcpu), flags);
11314                         list_del(&vcpu->blocked_vcpu_list);
11315                         spin_unlock_irqrestore(
11316                                         &per_cpu(blocked_vcpu_on_cpu_lock,
11317                                         vcpu->pre_pcpu), flags);
11318                         vcpu->pre_pcpu = -1;
11319
11320                         return 1;
11321                 }
11322
11323                 WARN((pi_desc->sn == 1),
11324                      "Warning: SN field of posted-interrupts "
11325                      "is set before blocking\n");
11326
11327                 /*
11328                  * Since vCPU can be preempted during this process,
11329                  * vcpu->cpu could be different with pre_pcpu, we
11330                  * need to set pre_pcpu as the destination of wakeup
11331                  * notification event, then we can find the right vCPU
11332                  * to wakeup in wakeup handler if interrupts happen
11333                  * when the vCPU is in blocked state.
11334                  */
11335                 dest = cpu_physical_id(vcpu->pre_pcpu);
11336
11337                 if (x2apic_enabled())
11338                         new.ndst = dest;
11339                 else
11340                         new.ndst = (dest << 8) & 0xFF00;
11341
11342                 /* set 'NV' to 'wakeup vector' */
11343                 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11344         } while (cmpxchg(&pi_desc->control, old.control,
11345                         new.control) != old.control);
11346
11347         return 0;
11348 }
11349
11350 static int vmx_pre_block(struct kvm_vcpu *vcpu)
11351 {
11352         if (pi_pre_block(vcpu))
11353                 return 1;
11354
11355         if (kvm_lapic_hv_timer_in_use(vcpu))
11356                 kvm_lapic_switch_to_sw_timer(vcpu);
11357
11358         return 0;
11359 }
11360
11361 static void pi_post_block(struct kvm_vcpu *vcpu)
11362 {
11363         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11364         struct pi_desc old, new;
11365         unsigned int dest;
11366         unsigned long flags;
11367
11368         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11369                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
11370                 !kvm_vcpu_apicv_active(vcpu))
11371                 return;
11372
11373         do {
11374                 old.control = new.control = pi_desc->control;
11375
11376                 dest = cpu_physical_id(vcpu->cpu);
11377
11378                 if (x2apic_enabled())
11379                         new.ndst = dest;
11380                 else
11381                         new.ndst = (dest << 8) & 0xFF00;
11382
11383                 /* Allow posting non-urgent interrupts */
11384                 new.sn = 0;
11385
11386                 /* set 'NV' to 'notification vector' */
11387                 new.nv = POSTED_INTR_VECTOR;
11388         } while (cmpxchg(&pi_desc->control, old.control,
11389                         new.control) != old.control);
11390
11391         if(vcpu->pre_pcpu != -1) {
11392                 spin_lock_irqsave(
11393                         &per_cpu(blocked_vcpu_on_cpu_lock,
11394                         vcpu->pre_pcpu), flags);
11395                 list_del(&vcpu->blocked_vcpu_list);
11396                 spin_unlock_irqrestore(
11397                         &per_cpu(blocked_vcpu_on_cpu_lock,
11398                         vcpu->pre_pcpu), flags);
11399                 vcpu->pre_pcpu = -1;
11400         }
11401 }
11402
11403 static void vmx_post_block(struct kvm_vcpu *vcpu)
11404 {
11405         if (kvm_x86_ops->set_hv_timer)
11406                 kvm_lapic_switch_to_hv_timer(vcpu);
11407
11408         pi_post_block(vcpu);
11409 }
11410
11411 /*
11412  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11413  *
11414  * @kvm: kvm
11415  * @host_irq: host irq of the interrupt
11416  * @guest_irq: gsi of the interrupt
11417  * @set: set or unset PI
11418  * returns 0 on success, < 0 on failure
11419  */
11420 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11421                               uint32_t guest_irq, bool set)
11422 {
11423         struct kvm_kernel_irq_routing_entry *e;
11424         struct kvm_irq_routing_table *irq_rt;
11425         struct kvm_lapic_irq irq;
11426         struct kvm_vcpu *vcpu;
11427         struct vcpu_data vcpu_info;
11428         int idx, ret = -EINVAL;
11429
11430         if (!kvm_arch_has_assigned_device(kvm) ||
11431                 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11432                 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
11433                 return 0;
11434
11435         idx = srcu_read_lock(&kvm->irq_srcu);
11436         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11437         BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11438
11439         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11440                 if (e->type != KVM_IRQ_ROUTING_MSI)
11441                         continue;
11442                 /*
11443                  * VT-d PI cannot support posting multicast/broadcast
11444                  * interrupts to a vCPU, we still use interrupt remapping
11445                  * for these kind of interrupts.
11446                  *
11447                  * For lowest-priority interrupts, we only support
11448                  * those with single CPU as the destination, e.g. user
11449                  * configures the interrupts via /proc/irq or uses
11450                  * irqbalance to make the interrupts single-CPU.
11451                  *
11452                  * We will support full lowest-priority interrupt later.
11453                  */
11454
11455                 kvm_set_msi_irq(kvm, e, &irq);
11456                 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11457                         /*
11458                          * Make sure the IRTE is in remapped mode if
11459                          * we don't handle it in posted mode.
11460                          */
11461                         ret = irq_set_vcpu_affinity(host_irq, NULL);
11462                         if (ret < 0) {
11463                                 printk(KERN_INFO
11464                                    "failed to back to remapped mode, irq: %u\n",
11465                                    host_irq);
11466                                 goto out;
11467                         }
11468
11469                         continue;
11470                 }
11471
11472                 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11473                 vcpu_info.vector = irq.vector;
11474
11475                 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
11476                                 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11477
11478                 if (set)
11479                         ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11480                 else {
11481                         /* suppress notification event before unposting */
11482                         pi_set_sn(vcpu_to_pi_desc(vcpu));
11483                         ret = irq_set_vcpu_affinity(host_irq, NULL);
11484                         pi_clear_sn(vcpu_to_pi_desc(vcpu));
11485                 }
11486
11487                 if (ret < 0) {
11488                         printk(KERN_INFO "%s: failed to update PI IRTE\n",
11489                                         __func__);
11490                         goto out;
11491                 }
11492         }
11493
11494         ret = 0;
11495 out:
11496         srcu_read_unlock(&kvm->irq_srcu, idx);
11497         return ret;
11498 }
11499
11500 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11501 {
11502         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11503                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11504                         FEATURE_CONTROL_LMCE;
11505         else
11506                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11507                         ~FEATURE_CONTROL_LMCE;
11508 }
11509
11510 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
11511         .cpu_has_kvm_support = cpu_has_kvm_support,
11512         .disabled_by_bios = vmx_disabled_by_bios,
11513         .hardware_setup = hardware_setup,
11514         .hardware_unsetup = hardware_unsetup,
11515         .check_processor_compatibility = vmx_check_processor_compat,
11516         .hardware_enable = hardware_enable,
11517         .hardware_disable = hardware_disable,
11518         .cpu_has_accelerated_tpr = report_flexpriority,
11519         .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
11520
11521         .vcpu_create = vmx_create_vcpu,
11522         .vcpu_free = vmx_free_vcpu,
11523         .vcpu_reset = vmx_vcpu_reset,
11524
11525         .prepare_guest_switch = vmx_save_host_state,
11526         .vcpu_load = vmx_vcpu_load,
11527         .vcpu_put = vmx_vcpu_put,
11528
11529         .update_bp_intercept = update_exception_bitmap,
11530         .get_msr = vmx_get_msr,
11531         .set_msr = vmx_set_msr,
11532         .get_segment_base = vmx_get_segment_base,
11533         .get_segment = vmx_get_segment,
11534         .set_segment = vmx_set_segment,
11535         .get_cpl = vmx_get_cpl,
11536         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
11537         .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
11538         .decache_cr3 = vmx_decache_cr3,
11539         .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
11540         .set_cr0 = vmx_set_cr0,
11541         .set_cr3 = vmx_set_cr3,
11542         .set_cr4 = vmx_set_cr4,
11543         .set_efer = vmx_set_efer,
11544         .get_idt = vmx_get_idt,
11545         .set_idt = vmx_set_idt,
11546         .get_gdt = vmx_get_gdt,
11547         .set_gdt = vmx_set_gdt,
11548         .get_dr6 = vmx_get_dr6,
11549         .set_dr6 = vmx_set_dr6,
11550         .set_dr7 = vmx_set_dr7,
11551         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
11552         .cache_reg = vmx_cache_reg,
11553         .get_rflags = vmx_get_rflags,
11554         .set_rflags = vmx_set_rflags,
11555
11556         .get_pkru = vmx_get_pkru,
11557
11558         .fpu_activate = vmx_fpu_activate,
11559         .fpu_deactivate = vmx_fpu_deactivate,
11560
11561         .tlb_flush = vmx_flush_tlb,
11562
11563         .run = vmx_vcpu_run,
11564         .handle_exit = vmx_handle_exit,
11565         .skip_emulated_instruction = skip_emulated_instruction,
11566         .set_interrupt_shadow = vmx_set_interrupt_shadow,
11567         .get_interrupt_shadow = vmx_get_interrupt_shadow,
11568         .patch_hypercall = vmx_patch_hypercall,
11569         .set_irq = vmx_inject_irq,
11570         .set_nmi = vmx_inject_nmi,
11571         .queue_exception = vmx_queue_exception,
11572         .cancel_injection = vmx_cancel_injection,
11573         .interrupt_allowed = vmx_interrupt_allowed,
11574         .nmi_allowed = vmx_nmi_allowed,
11575         .get_nmi_mask = vmx_get_nmi_mask,
11576         .set_nmi_mask = vmx_set_nmi_mask,
11577         .enable_nmi_window = enable_nmi_window,
11578         .enable_irq_window = enable_irq_window,
11579         .update_cr8_intercept = update_cr8_intercept,
11580         .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
11581         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
11582         .get_enable_apicv = vmx_get_enable_apicv,
11583         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
11584         .load_eoi_exitmap = vmx_load_eoi_exitmap,
11585         .apicv_post_state_restore = vmx_apicv_post_state_restore,
11586         .hwapic_irr_update = vmx_hwapic_irr_update,
11587         .hwapic_isr_update = vmx_hwapic_isr_update,
11588         .sync_pir_to_irr = vmx_sync_pir_to_irr,
11589         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
11590
11591         .set_tss_addr = vmx_set_tss_addr,
11592         .get_tdp_level = get_ept_level,
11593         .get_mt_mask = vmx_get_mt_mask,
11594
11595         .get_exit_info = vmx_get_exit_info,
11596
11597         .get_lpage_level = vmx_get_lpage_level,
11598
11599         .cpuid_update = vmx_cpuid_update,
11600
11601         .rdtscp_supported = vmx_rdtscp_supported,
11602         .invpcid_supported = vmx_invpcid_supported,
11603
11604         .set_supported_cpuid = vmx_set_supported_cpuid,
11605
11606         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
11607
11608         .write_tsc_offset = vmx_write_tsc_offset,
11609
11610         .set_tdp_cr3 = vmx_set_cr3,
11611
11612         .check_intercept = vmx_check_intercept,
11613         .handle_external_intr = vmx_handle_external_intr,
11614         .mpx_supported = vmx_mpx_supported,
11615         .xsaves_supported = vmx_xsaves_supported,
11616
11617         .check_nested_events = vmx_check_nested_events,
11618
11619         .sched_in = vmx_sched_in,
11620
11621         .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11622         .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11623         .flush_log_dirty = vmx_flush_log_dirty,
11624         .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
11625
11626         .pre_block = vmx_pre_block,
11627         .post_block = vmx_post_block,
11628
11629         .pmu_ops = &intel_pmu_ops,
11630
11631         .update_pi_irte = vmx_update_pi_irte,
11632
11633 #ifdef CONFIG_X86_64
11634         .set_hv_timer = vmx_set_hv_timer,
11635         .cancel_hv_timer = vmx_cancel_hv_timer,
11636 #endif
11637
11638         .setup_mce = vmx_setup_mce,
11639 };
11640
11641 static int __init vmx_init(void)
11642 {
11643         int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11644                      __alignof__(struct vcpu_vmx), THIS_MODULE);
11645         if (r)
11646                 return r;
11647
11648 #ifdef CONFIG_KEXEC_CORE
11649         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11650                            crash_vmclear_local_loaded_vmcss);
11651 #endif
11652
11653         return 0;
11654 }
11655
11656 static void __exit vmx_exit(void)
11657 {
11658 #ifdef CONFIG_KEXEC_CORE
11659         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
11660         synchronize_rcu();
11661 #endif
11662
11663         kvm_exit();
11664 }
11665
11666 module_init(vmx_init)
11667 module_exit(vmx_exit)